打开微信扫一扫
近日,微软官方发布了多个安全漏洞的公告,其中微软产品本身漏洞152个,影响到微软产品的其他厂商漏洞1个。包括Microsoft Azure Kubernetes 安全漏洞(CNNVD-202404-1068、CVE-2024-29990)、Microsoft Outlook 安全漏洞(CNNVD-202404-1213、CVE-2024-20670)等多个漏洞。成功利用上述漏洞的攻击者可以在目标系统上执行任意代码、获取用户数据、提升权限等。微软多个产品和系统受漏洞影响。目前,微软官方已经发布了漏洞修复补丁,建议用户及时确认是否受到漏洞影响,尽快采取修补措施。
一、 漏洞介绍
2024年4月9日,微软发布了2024年4月份安全更新,共153个漏洞的补丁程序,CNNVD对这些漏洞进行了收录。本次更新主要涵盖了Microsoft Windows 和 Windows 组件、Microsoft Windows Update Stack、Microsoft Windows Compressed Folder、Microsoft Azure AI Search、Microsoft Windows Secure Boot、Microsoft Windows Mobile Hotspot等。CNNVD对其危害等级进行了评价,其中超危漏洞1个,高危漏洞105个,中危漏洞47个。微软多个产品和系统版本受漏洞影响,具体影响范围可访问微软官方网站查询:
https://portal.msrc.microsoft.com/zh-cn/security-guidance
二、漏洞详情
此次更新共包括149个新增漏洞的补丁程序,其中超危漏洞1个,高危漏洞103个,中危漏洞45个。
序号 |
漏洞名称 |
CNNVD编号 |
CVE编号 |
危害等级 |
官方链接 |
1 |
Microsoft Azure Kubernetes 安全漏洞 |
CNNVD-202404-1068 |
CVE-2024-29990 |
超危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29990 |
2 |
Microsoft Outlook 安全漏洞 |
CNNVD-202404-1213 |
CVE-2024-20670 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20670 |
3 |
Microsoft Windows Remote Procedure Call Runtime 安全漏洞 |
CNNVD-202404-1210 |
CVE-2024-20678 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20678 |
4 |
Microsoft Windows Secure Boot 安全漏洞 |
CNNVD-202404-1208 |
CVE-2024-20688 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20688 |
5 |
Microsoft Windows Secure Boot 安全漏洞 |
CNNVD-202404-1207 |
CVE-2024-20689 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20689 |
6 |
Microsoft Windows Kernel 安全漏洞 |
CNNVD-202404-1206 |
CVE-2024-20693 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20693 |
7 |
Microsoft Defender 安全漏洞 |
CNNVD-202404-1205 |
CVE-2024-21322 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21322 |
8 |
Microsoft Defender 安全漏洞 |
CNNVD-202404-1203 |
CVE-2024-21323 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21323 |
9 |
Microsoft Defender 安全漏洞 |
CNNVD-202404-1202 |
CVE-2024-21324 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21324 |
10 |
Microsoft .NET和Microsoft Visual Studio 安全漏洞 |
CNNVD-202404-1201 |
CVE-2024-21409 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21409 |
11 |
Microsoft Windows Authentication Methods 安全漏洞 |
CNNVD-202404-1199 |
CVE-2024-21447 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21447 |
12 |
Microsoft Install Service 安全漏洞 |
CNNVD-202404-1198 |
CVE-2024-26158 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26158 |
13 |
Microsoft Windows Secure Boot 安全漏洞 |
CNNVD-202404-1195 |
CVE-2024-26175 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26175 |
14 |
Microsoft Windows Routing and Remote Access Service 安全漏洞 |
CNNVD-202404-1194 |
CVE-2024-26179 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26179 |
15 |
Microsoft Windows Secure Boot 安全漏洞 |
CNNVD-202404-1193 |
CVE-2024-26180 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26180 |
16 |
Microsoft Windows Secure Boot 安全漏洞 |
CNNVD-202404-1190 |
CVE-2024-26189 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26189 |
17 |
Microsoft Windows Secure Boot 安全漏洞 |
CNNVD-202404-1188 |
CVE-2024-26194 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26194 |
18 |
Microsoft Windows DHCP Server 安全漏洞 |
CNNVD-202404-1187 |
CVE-2024-26195 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26195 |
19 |
Microsoft Windows Routing and Remote Access Service 安全漏洞 |
CNNVD-202404-1186 |
CVE-2024-26200 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26200 |
20 |
Microsoft Windows DHCP Server 安全漏洞 |
CNNVD-202404-1191 |
CVE-2024-26202 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26202 |
21 |
Microsoft Windows Routing and Remote Access Service (RRAS) 安全漏洞 |
CNNVD-202404-1185 |
CVE-2024-26205 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26205 |
22 |
Microsoft Message Queuing 安全漏洞 |
CNNVD-202404-1181 |
CVE-2024-26208 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26208 |
23 |
Microsoft OLE DB Provider for SQL Server 安全漏洞 |
CNNVD-202404-1183 |
CVE-2024-26210 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26210 |
24 |
Microsoft Windows DHCP Server 安全漏洞 |
CNNVD-202404-1178 |
CVE-2024-26212 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26212 |
25 |
Microsoft Brokering File System 安全漏洞 |
CNNVD-202404-1177 |
CVE-2024-26213 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26213 |
26 |
Microsoft ODBC Driver 安全漏洞 |
CNNVD-202404-1176 |
CVE-2024-26214 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26214 |
27 |
Microsoft Windows DHCP Server 安全漏洞 |
CNNVD-202404-1175 |
CVE-2024-26215 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26215 |
28 |
Microsoft Windows File Server Resource Management Service 安全漏洞 |
CNNVD-202404-1174 |
CVE-2024-26216 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26216 |
29 |
Microsoft Windows Kernel 安全漏洞 |
CNNVD-202404-1173 |
CVE-2024-26218 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26218 |
30 |
Microsoft HTTP.sys 安全漏洞 |
CNNVD-202404-1172 |
CVE-2024-26219 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26219 |
31 |
Microsoft DNS Server 安全漏洞 |
CNNVD-202404-1169 |
CVE-2024-26221 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26221 |
32 |
Microsoft DNS Server 安全漏洞 |
CNNVD-202404-1170 |
CVE-2024-26222 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26222 |
33 |
Microsoft DNS Server 安全漏洞 |
CNNVD-202404-1166 |
CVE-2024-26223 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26223 |
34 |
Microsoft Windows Cryptographic Services 安全漏洞 |
CNNVD-202404-1163 |
CVE-2024-26228 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26228 |
35 |
Microsoft Windows Kernel 安全漏洞 |
CNNVD-202404-1162 |
CVE-2024-26229 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26229 |
36 |
Microsoft Windows Remote Access Connection Manager 安全漏洞 |
CNNVD-202404-1164 |
CVE-2024-26230 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26230 |
37 |
Microsoft DNS Server 安全漏洞 |
CNNVD-202404-1161 |
CVE-2024-26231 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26231 |
38 |
Microsoft Message Queuing 安全漏洞 |
CNNVD-202404-1160 |
CVE-2024-26232 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26232 |
39 |
Microsoft DNS Server 安全漏洞 |
CNNVD-202404-1159 |
CVE-2024-26233 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26233 |
40 |
Microsoft Windows Update Stack 安全漏洞 |
CNNVD-202404-1156 |
CVE-2024-26235 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26235 |
41 |
Microsoft Windows Update Stack 安全漏洞 |
CNNVD-202404-1155 |
CVE-2024-26236 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26236 |
42 |
Microsoft Windows Defender Credential Guard 安全漏洞 |
CNNVD-202404-1154 |
CVE-2024-26237 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26237 |
43 |
Microsoft Windows Remote Access Connection Manager 安全漏洞 |
CNNVD-202404-1153 |
CVE-2024-26239 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26239 |
44 |
Microsoft Windows Secure Boot 安全漏洞 |
CNNVD-202404-1152 |
CVE-2024-26240 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26240 |
45 |
Microsoft Win32K 安全漏洞 |
CNNVD-202404-1158 |
CVE-2024-26241 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26241 |
46 |
Microsoft Windows Telephony Server 安全漏洞 |
CNNVD-202404-1151 |
CVE-2024-26242 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26242 |
47 |
Microsoft Windows USB Print Driver 安全漏洞 |
CNNVD-202404-1149 |
CVE-2024-26243 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26243 |
48 |
Microsoft Windows Kernel 安全漏洞 |
CNNVD-202404-1148 |
CVE-2024-26245 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26245 |
49 |
Microsoft Windows Kerberos 安全漏洞 |
CNNVD-202404-1147 |
CVE-2024-26248 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26248 |
50 |
Microsoft Windows Virtual Machine Bus 安全漏洞 |
CNNVD-202404-1140 |
CVE-2024-26254 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26254 |
51 |
Microsoft Windows Compressed Folder 安全漏洞 |
CNNVD-202404-1139 |
CVE-2024-26256 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26256 |
52 |
Microsoft Excel 安全漏洞 |
CNNVD-202404-1145 |
CVE-2024-26257 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26257 |
53 |
Microsoft Windows Secure Boot 安全漏洞 |
CNNVD-202404-1138 |
CVE-2024-28896 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28896 |
54 |
Microsoft Brokering File System 安全漏洞 |
CNNVD-202404-1130 |
CVE-2024-28904 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28904 |
55 |
Microsoft OLE DB Provider for SQL Server 安全漏洞 |
CNNVD-202404-1128 |
CVE-2024-28906 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28906 |
56 |
Microsoft Brokering File System 安全漏洞 |
CNNVD-202404-1127 |
CVE-2024-28907 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28907 |
57 |
Microsoft OLE DB Provider for SQL Server 安全漏洞 |
CNNVD-202404-1132 |
CVE-2024-28908 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28908 |
58 |
Microsoft OLE DB Provider for SQL Server 安全漏洞 |
CNNVD-202404-1126 |
CVE-2024-28909 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28909 |
59 |
Microsoft OLE DB Provider for SQL Server 安全漏洞 |
CNNVD-202404-1124 |
CVE-2024-28910 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28910 |
60 |
Microsoft OLE DB Provider for SQL Server 安全漏洞 |
CNNVD-202404-1125 |
CVE-2024-28911 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28911 |
61 |
Microsoft OLE DB Provider for SQL Server 安全漏洞 |
CNNVD-202404-1123 |
CVE-2024-28912 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28912 |
62 |
Microsoft OLE DB Provider for SQL Server 安全漏洞 |
CNNVD-202404-1122 |
CVE-2024-28913 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28913 |
63 |
Microsoft OLE DB Provider for SQL Server 安全漏洞 |
CNNVD-202404-1121 |
CVE-2024-28914 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28914 |
64 |
Microsoft Windows Secure Boot 安全漏洞 |
CNNVD-202404-1116 |
CVE-2024-28920 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28920 |
65 |
Microsoft Windows Secure Boot 安全漏洞 |
CNNVD-202404-1112 |
CVE-2024-28925 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28925 |
66 |
Microsoft OLE DB Provider for SQL Server 安全漏洞 |
CNNVD-202404-1111 |
CVE-2024-28926 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28926 |
67 |
Microsoft OLE DB Provider for SQL Server 安全漏洞 |
CNNVD-202404-1110 |
CVE-2024-28927 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28927 |
68 |
Microsoft ODBC Driver 安全漏洞 |
CNNVD-202404-1108 |
CVE-2024-28929 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28929 |
69 |
Microsoft ODBC Driver 安全漏洞 |
CNNVD-202404-1107 |
CVE-2024-28930 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28930 |
70 |
Microsoft ODBC Driver 安全漏洞 |
CNNVD-202404-1106 |
CVE-2024-28931 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28931 |
71 |
Microsoft ODBC Driver 安全漏洞 |
CNNVD-202404-1105 |
CVE-2024-28933 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28933 |
72 |
Microsoft ODBC Driver 安全漏洞 |
CNNVD-202404-1104 |
CVE-2024-28934 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28934 |
73 |
Microsoft ODBC Driver 安全漏洞 |
CNNVD-202404-1103 |
CVE-2024-28935 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28935 |
74 |
Microsoft ODBC Driver 安全漏洞 |
CNNVD-202404-1102 |
CVE-2024-28936 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28936 |
75 |
Microsoft ODBC Driver 安全漏洞 |
CNNVD-202404-1101 |
CVE-2024-28937 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28937 |
76 |
Microsoft ODBC Driver 安全漏洞 |
CNNVD-202404-1100 |
CVE-2024-28938 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28938 |
77 |
Microsoft OLE DB Provider for SQL Server 安全漏洞 |
CNNVD-202404-1098 |
CVE-2024-28939 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28939 |
78 |
Microsoft OLE DB Provider for SQL Server 安全漏洞 |
CNNVD-202404-1097 |
CVE-2024-28940 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28940 |
79 |
Microsoft ODBC Driver 安全漏洞 |
CNNVD-202404-1096 |
CVE-2024-28941 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28941 |
80 |
Microsoft OLE DB Provider for SQL Server 安全漏洞 |
CNNVD-202404-1095 |
CVE-2024-28942 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28942 |
81 |
Microsoft ODBC Driver 安全漏洞 |
CNNVD-202404-1094 |
CVE-2024-28943 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28943 |
82 |
Microsoft OLE DB Provider for SQL Server 安全漏洞 |
CNNVD-202404-1093 |
CVE-2024-28944 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28944 |
83 |
Microsoft OLE DB Provider for SQL Server 安全漏洞 |
CNNVD-202404-1099 |
CVE-2024-28945 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28945 |
84 |
Microsoft ODBC Driver 安全漏洞 |
CNNVD-202404-1092 |
CVE-2024-29043 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29043 |
85 |
Microsoft OLE DB Provider for SQL Server 安全漏洞 |
CNNVD-202404-1091 |
CVE-2024-29044 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29044 |
86 |
Microsoft OLE DB Provider for SQL Server 安全漏洞 |
CNNVD-202404-1090 |
CVE-2024-29045 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29045 |
87 |
Microsoft OLE DB Provider for SQL Server 安全漏洞 |
CNNVD-202404-1089 |
CVE-2024-29046 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29046 |
88 |
Microsoft OLE DB Provider for SQL Server 安全漏洞 |
CNNVD-202404-1088 |
CVE-2024-29047 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29047 |
89 |
Microsoft OLE 安全漏洞 |
CNNVD-202404-1087 |
CVE-2024-29048 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29048 |
90 |
Microsoft Windows Cryptographic Services 安全漏洞 |
CNNVD-202404-1085 |
CVE-2024-29050 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29050 |
91 |
Microsoft Windows Storage 安全漏洞 |
CNNVD-202404-1084 |
CVE-2024-29052 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29052 |
92 |
Microsoft Defender 安全漏洞 |
CNNVD-202404-1083 |
CVE-2024-29053 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29053 |
93 |
Microsoft Defender 安全漏洞 |
CNNVD-202404-1082 |
CVE-2024-29054 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29054 |
94 |
Microsoft Defender 安全漏洞 |
CNNVD-202404-1081 |
CVE-2024-29055 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29055 |
95 |
Microsoft Windows Secure Boot 安全漏洞 |
CNNVD-202404-1086 |
CVE-2024-29061 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29061 |
96 |
Microsoft Windows Secure Boot 安全漏洞 |
CNNVD-202404-1079 |
CVE-2024-29062 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29062 |
97 |
Microsoft Azure AI Search 安全漏洞 |
CNNVD-202404-1078 |
CVE-2024-29063 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29063 |
98 |
Microsoft Windows Distributed File System 安全漏洞 |
CNNVD-202404-1076 |
CVE-2024-29066 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29066 |
99 |
Microsoft OLE DB Provider for SQL Server 安全漏洞 |
CNNVD-202404-1074 |
CVE-2024-29982 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29982 |
100 |
Microsoft OLE DB Provider for SQL Server 安全漏洞 |
CNNVD-202404-1071 |
CVE-2024-29984 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29984 |
101 |
Microsoft OLE DB Provider for SQL Server 安全漏洞 |
CNNVD-202404-1070 |
CVE-2024-29985 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29985 |
102 |
Microsoft SmartScreen 安全漏洞 |
CNNVD-202404-1073 |
CVE-2024-29988 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29988 |
103 |
Microsoft Azure Monitor 安全漏洞 |
CNNVD-202404-1069 |
CVE-2024-29989 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29989 |
104 |
Microsoft Azure 安全漏洞 |
CNNVD-202404-1066 |
CVE-2024-29993 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29993 |
105 |
Microsoft Windows BitLocker 安全漏洞 |
CNNVD-202404-1212 |
CVE-2024-20665 |
中危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20665 |
106 |
Microsoft Windows Secure Boot 安全漏洞 |
CNNVD-202404-1211 |
CVE-2024-20669 |
中危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20669 |
107 |
Microsoft Azure Compute Gallery 安全漏洞 |
CNNVD-202404-1200 |
CVE-2024-21424 |
中危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21424 |
108 |
Microsoft Windows Secure Boot 安全漏洞 |
CNNVD-202404-1204 |
CVE-2024-26168 |
中危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26168 |
109 |
Microsoft Windows Secure Boot 安全漏洞 |
CNNVD-202404-1197 |
CVE-2024-26171 |
中危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26171 |
110 |
Microsoft DWM Core Library 安全漏洞 |
CNNVD-202404-1196 |
CVE-2024-26172 |
中危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26172 |
111 |
Microsoft Windows Kerberos 安全漏洞 |
CNNVD-202404-1192 |
CVE-2024-26183 |
中危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26183 |
112 |
Microsoft Azure Migrate 安全漏洞 |
CNNVD-202404-1189 |
CVE-2024-26193 |
中危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26193 |
113 |
Microsoft Windows Remote Access Connection Manager 安全漏洞 |
CNNVD-202404-1184 |
CVE-2024-26207 |
中危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26207 |
114 |
Microsoft Windows Local Security Authority Subsystem Service 安全漏洞 |
CNNVD-202404-1182 |
CVE-2024-26209 |
中危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26209 |
115 |
Microsoft Windows Remote Access Connection Manager 安全漏洞 |
CNNVD-202404-1179 |
CVE-2024-26217 |
中危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26217 |
116 |
Microsoft Windows Mobile Hotspot 安全漏洞 |
CNNVD-202404-1171 |
CVE-2024-26220 |
中危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26220 |
117 |
Microsoft Windows Distributed File System 安全漏洞 |
CNNVD-202404-1165 |
CVE-2024-26226 |
中危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26226 |
118 |
Microsoft Windows Proxy Driver 安全漏洞 |
CNNVD-202404-1157 |
CVE-2024-26234 |
中危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26234 |
119 |
Microsoft Windows Secure Boot 安全漏洞 |
CNNVD-202404-1146 |
CVE-2024-26250 |
中危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26250 |
120 |
Microsoft SharePoint 安全漏洞 |
CNNVD-202404-1144 |
CVE-2024-26251 |
中危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26251 |
121 |
Microsoft Windows Internet Connection Sharing (ICS) 安全漏洞 |
CNNVD-202404-1143 |
CVE-2024-26252 |
中危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26252 |
122 |
Microsoft Windows Internet Connection Sharing 安全漏洞 |
CNNVD-202404-1142 |
CVE-2024-26253 |
中危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26253 |
123 |
Microsoft Windows Remote Access Connection Manager 安全漏洞 |
CNNVD-202404-1141 |
CVE-2024-26255 |
中危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26255 |
124 |
Microsoft Windows Secure Boot 安全漏洞 |
CNNVD-202404-1137 |
CVE-2024-28897 |
中危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28897 |
125 |
Microsoft Windows Secure Boot 安全漏洞 |
CNNVD-202404-1136 |
CVE-2024-28898 |
中危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28898 |
126 |
Microsoft Windows Remote Access Connection Manager 安全漏洞 |
CNNVD-202404-1135 |
CVE-2024-28900 |
中危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28900 |
127 |
Microsoft Windows Remote Access Connection Manager 安全漏洞 |
CNNVD-202404-1134 |
CVE-2024-28901 |
中危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28901 |
128 |
Microsoft Windows Remote Access Connection Manager 安全漏洞 |
CNNVD-202404-1133 |
CVE-2024-28902 |
中危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28902 |
129 |
Microsoft Windows Secure Boot 安全漏洞 |
CNNVD-202404-1131 |
CVE-2024-28903 |
中危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28903 |
130 |
Microsoft Azure Arc 安全漏洞 |
CNNVD-202404-1118 |
CVE-2024-28917 |
中危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28917 |
131 |
Microsoft Windows Secure Boot 安全漏洞 |
CNNVD-202404-1117 |
CVE-2024-28919 |
中危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28919 |
132 |
Microsoft Windows Secure Boot 安全漏洞 |
CNNVD-202404-1120 |
CVE-2024-28921 |
中危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28921 |
133 |
Microsoft Windows Secure Boot 安全漏洞 |
CNNVD-202404-1115 |
CVE-2024-28922 |
中危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28922 |
134 |
Microsoft Windows Secure Boot 安全漏洞 |
CNNVD-202404-1114 |
CVE-2024-28923 |
中危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28923 |
135 |
Microsoft Windows Secure Boot 安全漏洞 |
CNNVD-202404-1113 |
CVE-2024-28924 |
中危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28924 |
136 |
Microsoft Authentication Library 安全漏洞 |
CNNVD-202404-1080 |
CVE-2024-29056 |
中危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29056 |
137 |
Microsoft Azure 安全漏洞 |
CNNVD-202404-1067 |
CVE-2024-29992 |
中危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29992 |
138 |
Microsoft Azure Private 5G Core 安全漏洞 |
CNNVD-202404-1209 |
CVE-2024-20685 |
中危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20685 |
139 |
Microsoft Windows Secure Boot 安全漏洞 |
CNNVD-202404-1383 |
CVE-2024-23593 |
中危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-23593 |
140 |
Microsoft Windows Secure Boot 安全漏洞 |
CNNVD-202404-1289 |
CVE-2024-23594 |
中危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-23594 |
141 |
Microsoft Windows Remote Access Connection Manager 安全漏洞 |
CNNVD-202404-1180 |
CVE-2024-26211 |
中危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26211 |
142 |
Microsoft DNS Server 安全漏洞 |
CNNVD-202404-1168 |
CVE-2024-26224 |
中危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26224 |
143 |
Microsoft DNS Server 安全漏洞 |
CNNVD-202404-1167 |
CVE-2024-26227 |
中危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26227 |
144 |
Microsoft OLE DB Provider for SQL Server 安全漏洞 |
CNNVD-202404-1150 |
CVE-2024-26244 |
中危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26244 |
145 |
Microsoft Brokering File System 安全漏洞 |
CNNVD-202404-1129 |
CVE-2024-28905 |
中危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28905 |
146 |
Microsoft OLE DB Provider for SQL Server 安全漏洞 |
CNNVD-202404-1119 |
CVE-2024-28915 |
中危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28915 |
147 |
Microsoft ODBC Driver 安全漏洞 |
CNNVD-202404-1109 |
CVE-2024-28932 |
中危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28932 |
148 |
Microsoft Hyper-V 安全漏洞 |
CNNVD-202404-1077 |
CVE-2024-29064 |
中危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29064 |
149 |
Microsoft OLE DB Provider for SQL Server 安全漏洞 |
CNNVD-202404-1072 |
CVE-2024-29983 |
中危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29983 |
此次更新共包括3个更新漏洞的补丁程序,其中高危漏洞2个,中危漏洞1个
序号 |
漏洞名称 |
CNNVD编号 |
CVE编号 |
危害等级 |
官方链接 |
1 |
Microsoft Open Management Infrastructure 安全漏洞 |
CNNVD-202403-1031 |
CVE-2024-21330 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21330 |
2 |
Microsoft Windows Kerberos 安全漏洞 |
CNNVD-202403-1023 |
CVE-2024-21427 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21427 |
3 |
Microsoft Windows Secure Boot 安全漏洞 |
CNNVD-202305-767 |
CVE-2023-24932 |
中危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-24932 |
此次更新共包括1个影响微软产品的其他厂商漏洞的补丁程序,其中中危漏洞1个。
序号 |
漏洞名称 |
CNNVD编号 |
CVE编号 |
危害等级 |
厂商 |
官方链接 |
1 |
AMD Processors 信息泄露漏洞 |
CNNVD-202203-688 |
CVE-2022-0001 |
中危 |
AMD |
https://ubuntu.com/security/notices/USN-5317-1 |
三、修复建议
目前,微软官方已经发布补丁修复了上述漏洞,建议用户及时确认漏洞影响,尽快采取修补措施。微软官方补丁下载地址:
https://msrc.microsoft.com/update-guide/en-us