创意安天

 找回密码
 注册创意安天

漏洞风险提示(20230511)

[复制链接]
发表于 2023-5-11 09:39 | 显示全部楼层 |阅读模式
免责声明:以下内容原文来自互联网的公共方式,仅用于有限分享,译文内容不代表安天实验室观点,因此第三方对以下内容进行分享、传播等行为,以及所带来的一切后果与译者和安天实验室无关。以下内容亦不得用于任何商业目的,若产生法律责任,译者与安天实验室一律不予承担。

1 Windows 网络文件系统远程执行代码漏洞(CVE-2023-24941)
一、漏洞描述:
windows network file system.jpg
        Windows Network File System (NFS)是一种让Windows和UNIX系统之间共享文件的解决方案,需要安装和配置相应的角色服务和设置 。通过对网络文件系统 (NFS) 服务进行未经身份验证的特制调用以触发远程代码执行 (RCE)。
二、风险等级:
        高危
三、影响范围:
        Windows Server 2019
        Windows Server 2019 (Server Core installation)
        Windows Server 2022
        Windows Server 2022 (Server Core installation)
        Windows Server 2016
        Windows Server 2016 (Server Core installation)
        Windows Server 2012
        Windows Server 2012 (Server Core installation)
        Windows Server 2012 R2
        Windows Server 2012 R2 (Server Core installation)

四、修复建议:
        目前厂商已发布升级补丁以修复漏洞,补丁获取链接:
        https://msrc.microsoft.com/updat ... lity/CVE-2023-24941


2 Windows OLE 远程执行代码漏洞(CVE-2023-29325)
一、漏洞描述:
Microsoft Windows.jpg
        Windows 是微软开发的一系列操作系统。OLE 是 Windows 的一个组件,负责支持对象链接和嵌入技术。该漏洞是由于 OLE 对内存对象的访问不当导致的,可能允许攻击者在目标系统上执行任意代码。
二、风险等级:
        高危
三、影响范围:
        Windows Server 2016 (Server Core installation) 10.0.14393.5921
        Windows Server 2016 10.0.14393.5921
        Windows 10 Version 1607 for x64-based Systems 10.0.14393.5921
        Windows 10 Version 1607 for 32-bit Systems 10.0.14393.5921
        Windows 10 for x64-based Systems 10.0.10240.19926
        Windows 10 for 32-bit Systems 10.0.10240.19926
        Windows 10 Version 22H2 for 32-bit Systems 10.0.19045.2965
        Windows 10 Version 22H2 for ARM64-based Systems 10.0.19045.2965
        Windows 10 Version 22H2 for x64-based Systems 10.0.19045.2965
        Windows 11 Version 22H2 for x64-based Systems 10.0.22000.1702
        Windows 11 Version 22H2 for ARM64-based Systems 10.0.22000.1702
        Windows 10 Version 21H2 for x64-based Systems 10.0.19044.2965
        Windows 10 Version 21H2 for ARM64-based Systems 10.0.19044.2965
        Windows 10 Version 21H2 for 32-bit Systems 10.0.19044.2965
        Windows 11 version 21H2 for ARM64-based Systems 10.0.22000.1936
        Windows 11 version 21H2 for x64-based Systems 10.0.22000.1936
        Windows 10 Version 20H2 for ARM64-based Systems 10.0.19042.2965
        Windows 10 Version 20H2 for 32-bit Systems 10.0.19042.2965
        Windows 10 Version 20H2 for x64-based Systems 10.0.19042.2965
        Windows Server 2019 (Server Core installation) 10.0.17763.4377
        Windows Server 2019 10.0.17763.4377
        Windows 10 Version 1809 for ARM64-based Systems 10.0.17763.4377
        Windows 10 Version 1809 for x64-based Systems 10.0.17763.4377
        Windows 10 Version 1809 for 32-bit Systems 10.0.17763.4377
        Windows Server 2012 R2 (Server Core installation) 6.3.9600.20969
        Windows Server 2012 R2 (Server Core installation) 6.3.9600.20969
        Windows Server 2012 R2 (Server Core installation) 1.1.0.0
        Windows Server 2012 R2 6.3.9600.20969
        Windows Server 2012 R2 6.3.9600.20969
        Windows Server 2012 R2 1.1.0.0
        Windows Server 2012 (Server Core installation) 6.2.9200.24266
        Windows Server 2012 (Server Core installation) 6.2.9200.24266
        Windows Server 2012 (Server Core installation) 1.1.0.0
        Windows Server 2012 6.2.9200.24266
        Windows Server 2012 6.2.9200.24266
        Windows Server 2012 1.1.0.0
        Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) 6.1.7601.26519
        Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) 6.1.7601.26519
        Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) 1.1.0.0
        Windows Server 2008 R2 for x64-based Systems Service Pack 1 6.1.7601.26519
        Windows Server 2008 R2 for x64-based Systems Service Pack 1 6.1.7601.26519
        Windows Server 2008 R2 for x64-based Systems Service Pack 1 1.1.0.0
        Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) 6.0.6003.22070
        Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) 6.0.6003.22070
        Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) 1.1.0.0
        Windows Server 2008 for x64-based Systems Service Pack 2 6.0.6003.22070
        Windows Server 2008 for x64-based Systems Service Pack 2 6.0.6003.22070
        Windows Server 2008 for x64-based Systems Service Pack 2 1.1.0.0
        Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) 6.0.6003.22070
        Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) 6.0.6003.22070
        Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) 1.1.0.0
        Windows Server 2008 for 32-bit Systems Service Pack 2 6.0.6003.22070
        Windows Server 2008 for 32-bit Systems Service Pack 2 6.0.6003.22070
        Windows Server 2008 for 32-bit Systems Service Pack 2 1.1.0.0
        Windows Server 2022 (Server Core installation) 10.0.20348.1726
        Windows Server 2022 (Server Core installation) 10.0.20348.1724
        Windows Server 2022 10.0.20348.1726
        Windows Server 2022 10.0.20348.1724

四、修复建议:
        目前厂商已发布升级补丁以修复漏洞,补丁获取链接:
        https://msrc.microsoft.com/updat ... lity/CVE-2023-29325


3 Microsoft Win32k 特权提升漏洞(CVE-2023-29336)
一、漏洞描述:
Microsoft Windows.jpg
        Microsoft Win32k 是 Windows 的一个组件,它负责处理用户界面和图形相关的功能。它是 Windows API 的一部分,也就是用于开发本地 C/C++ Windows 应用程序的原始平台。
        Microsoft Win32k 存在权限提升漏洞。成功利用此漏洞的攻击者可以获得 SYSTEM 权限。

二、风险等级:
        高危
三、影响范围:
        Windows Server 2012 R2 (Server Core installation)
        Windows Server 2012 R2
        Windows Server 2012 (Server Core installation)
        Windows Server 2012
        Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)
        Windows Server 2008 R2 for x64-based Systems Service Pack 1
        Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)
        Windows Server 2008 for x64-based Systems Service Pack 2
        Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)
        Windows Server 2008 for 32-bit Systems Service Pack 2
        Windows Server 2016 (Server Core installation)
        Windows Server 2016
        Windows 10 Version 1607 for x64-based Systems
        Windows 10 Version 1607 for 32-bit Systems
        Windows 10 for x64-based Systems
        Windows 10 for 32-bit Systems

四、修复建议:
        目前厂商已发布升级补丁以修复漏洞,补丁获取链接:
        https://msrc.microsoft.com/updat ... lity/CVE-2023-29336


4 Microsoft Excel远程代码执行漏洞(CVE-2023-24953)
一、漏洞描述:
Microsoft Office.jpg
        Microsoft Excel是微软(Microsoft)公司为使用Windows和Apple Macintosh操作系统的电脑编写的一款电子表格软件。
        Microsoft Excel存在远程代码执行漏洞,攻击者可利用该漏洞在目标主机上执行代码。

二、风险等级:
        高危
三、影响范围:
        Microsoft Microsoft 365 Apps for Enterprise for 64-bit Systems
        Microsoft Microsoft 365 Apps for Enterprise for 32-bit Systems
        Microsoft Microsoft Office Online Server
        Microsoft Microsoft Office LTSC 2021 for 64-bit editions
        Microsoft Microsoft Office LTSC 2021 for 32-bit editions
        Microsoft Microsoft Office LTSC for Mac 2021
        Microsoft Microsoft Office 2019 for Mac
        Microsoft Microsoft Office 2019 for 64-bit editions
        Microsoft Microsoft Office 2019 for 32-bit editions
        Microsoft Microsoft Excel 2013 Service Pack 1 (64-bit edition
        Microsoft Microsoft Excel 2013 Service Pack 1 (32-bit edition
        Microsoft Microsoft Excel 2013 RT Service Pack 1
        Microsoft Microsoft Excel 2016 (64-bit edition)
        Microsoft Microsoft Excel 2016 (32-bit edition)

四、修复建议:
        目前厂商已发布升级补丁以修复漏洞,补丁获取链接:
        https://portal.msrc.microsoft.co ... sory/CVE-2023-24953

您需要登录后才可以回帖 登录 | 注册创意安天

本版积分规则

小黑屋|手机版|Archiver|创意安天 ( 京ICP备09068574,ICP证100468号。 )

GMT+8, 2024-4-27 12:36

Powered by Discuz! X3.4

© 2001-2023 Discuz! Team.

快速回复 返回顶部 返回列表