Microsoft Windows SMB信息泄露漏洞

受影响系统:

Microsoft Windows Server 20H2 (Server Core Insta

Microsoft Windows Server 2022 (Server Core insta

Microsoft Windows Server 2022

Microsoft Windows Server 2019 (Server Core Insta

Microsoft Windows Server 2019

Microsoft Windows Server 2016 (Server Core Insta

Microsoft Windows Server 2016

Microsoft Windows Server 2012 R2 (Server Core in

Microsoft Windows Server 2012 R2

Microsoft Windows Server 2012 (Server Core insta

Microsoft Windows Server 2012

Microsoft Windows Server 2008 R2 for x64-based S

Microsoft Windows Server 2008 R2 for x64-based S

Microsoft Windows Server 2008 for x64-based Syst

Microsoft Windows Server 2008 for x64-based Syst

Microsoft Windows Server 2008 for 32-bit Systems

Microsoft Windows Server 2008 for 32-bit Systems

Microsoft Windows Server 2004 (Server Core insta

Microsoft Windows RT 8.1

Microsoft Windows 8.1 for x64-based systems

Microsoft Windows 8.1 for 32-bit systems

Microsoft Windows 7 for x64-based Systems SP1

Microsoft Windows 7 for 32-bit Systems SP1

Microsoft Windows 10 for x64-based Systems

Microsoft Windows 10 for 32-bit Systems

Microsoft Windows 10 21H1 for x64-based Systems

Microsoft Windows 10 21H1 for ARM64-based Systems

Microsoft Windows 10 21H1 for 32-bit Systems

Microsoft Windows 10 20H2 for x64-based Systems

Microsoft Windows 10 20H2 for ARM64-based Systems

Microsoft Windows 10 20H2 for 32-bit Systems

Microsoft Windows 10 2004 for x64-based Systems

Microsoft Windows 10 2004 for ARM64-based Systems

Microsoft Windows 10 2004 for 32-bit Systems

Microsoft Windows 10 1909 for x64-based Systems

Microsoft Windows 10 1909 for ARM64-based Systems

Microsoft Windows 10 1909 for 32-bit Systems

Microsoft Windows 10 1809 for x64-based Systems

Microsoft Windows 10 1809 for ARM64-based Systems

Microsoft Windows 10 1809 for 32-bit Systems

Microsoft Windows 10 1607 for x64-based Systems

Microsoft Windows 10 1607 for 32-bit Systems

描述:

--------------------------------------------------------------------------------

CVE(CAN) ID: CVE-2021-36960

Microsoft Windows是一款由美国微软公司开发的窗口化操作系统。

Microsoft Windows SMB存在信息泄露漏洞。攻击者可通过与其他漏洞结合的方式利用该漏洞执行任意代码。

<**>

建议:

--------------------------------------------------------------------------------

厂商补丁:

Microsoft

---------

目前厂商已经发布了升级补丁以修复这个安全问题,请到厂商的主页下载:

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-36960

来源:Microsoft Windows SMB信息泄露漏洞

  • 1
    点赞
  • 2
    收藏
    觉得还不错? 一键收藏
  • 0
    评论
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值