¡¾Â©¶´Í¨¸æ¡¿Î¢Èí8Ô¶à¸öÄþ¾²Â©¶´
Ðû²¼Ê±¼ä 2022-08-100x00 ©¶´¸ÅÊö
2022Äê8ÔÂ9ÈÕ£¬Î¢ÈíÐû²¼ÁË8ÔÂÄþ¾²¸üУ¬±¾´ÎÐû²¼µÄÄþ¾²¸üÐÂÐÞ¸´Á˰üÂÞ2¸ö0 day©¶´ÔÚÄÚµÄ121¸öÄþ¾²Â©¶´£¨²»°üÂÞ20¸öMicrosoft Edge©¶´£©£¬ÆäÖÐÓÐ17¸ö©¶´ÆÀ¼¶Îª¡°ÑÏÖØ¡±¡£
0x01 ©¶´ÏêÇé
±¾´ÎÐû²¼µÄÄþ¾²¸üÐÂÉæ¼°Active Directory Domain Services¡¢Azure ¡¢Microsoft Exchange Server¡¢Microsoft Office¡¢Microsoft MSDT¡¢Windows Kerberos¡¢Windows Kernel¡¢Windows Internet Information Services¡¢Windows Network File System¡¢Windows Secure Socket Tunneling Protocol (SSTP)ºÍWindows Win32KµÈ¶à¸ö²úÎïºÍ×é¼þ¡£
±¾´ÎÐÞ¸´µÄ121¸ö©¶´ÖУ¬64¸öΪÌáȡ©¶´£¬31¸öΪԶ³Ì´úÂëÖ´ÐЩ¶´£¬12¸öΪÐÅϢй¶©¶´£¬7¸öΪ¾Ü¾ø·þÎñ©¶´£¬6¸öΪÄþ¾²¹¦Ð§Èƹý©¶´£¬ÒÔ¼°1¸öÆÛÆÂ©¶´¡£
΢Èí±¾´Î¹²ÐÞ¸´ÁË2¸ö0 day©¶´£¬ÆäÖÐCVE-2022-34713£¨DogWalk©¶´£©ÒÑ·¢ÏÖ±»»ý¼«ÀûÓãº
CVE-2022-34713£ºMicrosoft MSDTÔ¶³Ì´úÂëÖ´ÐЩ¶´
¸Ã©¶´Î»ÓÚMicrosoft Windows Ö§³ÖÕï¶Ï¹¤¾ß (MSDT) ÖУ¬ÆäCVSSÆÀ·ÖΪ7.8£¬¹¥»÷ÅÓ´ó¶ÈµÍÇÒÎÞÐèÌØÊâȨÏÞ£¬µ«ÐèÓëÓû§½»»¥²ÅÆøµ±µØÀûÓ᣸鶴ĿǰÒѾ¹ûÈ»Åû¶£¬ÇÒÒѾ¼ì²âµ½Â©¶´ÀûÓá£
CVE-2022-30134 £ºMicrosoft Exchange ÐÅϢй¶©¶´
¸Ã©¶´µÄCVSSÆÀ·ÖΪ7.6£¬¹¥»÷ÅÓ´ó¶ÈºÍËùÐèȨÏ޵ͣ¬ÎÞÐèÓû§½»»¥¼´¿ÉÔ¶³ÌÀûÓã¬ÀÖ³ÉÀûÓøÃ©¶´¿ÉÒÔ¶ÁȡĿ±êµç×ÓÓʼþ¡£Ä¿Ç°¸Ã©¶´ÒѾ¹ûÈ»Åû¶£¬Î¢ÈíÒѾÐû²¼Á˸é¶´µÄÄþ¾²¸üУ¬µ«ÊÜÓ°ÏìÓû§»¹ÐèÆôÓÃExchange ServerµÄWindows À©Õ¹±£»¤ÒÔ·À»¤´Ë©¶´¡£
±¾´ÎÐÞ¸´µÄ©¶´ÖУ¬ÆÀ¼¶ÎªÑÏÖØµÄ17¸ö©¶´°üÂÞ£º
l CVE-2022-34691£ºActive Directory Óò·þÎñÌØÈ¨ÌáÉý©¶´£º¾¹ýÉí·ÝÑéÖ¤µÄÓû§¿ÉÒÔÀûÓÃÆäÓµÓлò¹ÜÀíµÄ¼ÆËã»úÕÊ»§µÄÊôÐÔ£¬²¢´Ó Active Directory Ö¤Êé·þÎñ»ñȡ֤Ê飬´Ó¶øÔÊÐíÌáÉýϵͳȨÏÞ¡£Ö»Óе± Active Directory Ö¤Êé·þÎñÔÚÓòÉÏÔËÐÐʱ£¬ÏµÍ³²ÅÈÝÒ×Êܵ½¹¥»÷¡£
l CVE-2022-33646£ºAzure Batch ½ÚµãÊðÀíÌØÈ¨ÌáÉý©¶´
l CVE-2022-21980£ºMicrosoft Exchange Server ÌØÈ¨ÌáÉý©¶´
l CVE-2022-24516£ºMicrosoft Exchange Server ÌØÈ¨ÌáÉý©¶´
l CVE-2022-24477£ºMicrosoft Exchange Server ÌØÈ¨ÌáÉý©¶´
l CVE-2022-35752£ºWindows SSTPÔ¶³Ì´úÂëÖ´ÐЩ¶´
l CVE-2022-35753£ºWindows SSTPÔ¶³Ì´úÂëÖ´ÐЩ¶´
l CVE-2022-34696£ºWindows Hyper-V Ô¶³Ì´úÂëÖ´ÐЩ¶´
l CVE-2022-35804£ºSMB ¿Í»§¶ËºÍ·þÎñÆ÷Ô¶³Ì´úÂëÖ´ÐЩ¶´
l CVE-2022-30133£ºWindows µã¶ÔµãÐÒé (PPP) Ô¶³Ì´úÂëÖ´ÐЩ¶´
l CVE-2022-35744£ºWindows µã¶ÔµãÐÒé (PPP) Ô¶³Ì´úÂëÖ´ÐЩ¶´£ºÖ»ÄÜͨ¹ý¶Ë¿Ú 1723 ͨÐÅÀ´ÀûÓÃCVE-2022-30133ºÍCVE-2022-35744£¬¿ÉÒÔͨ¹ý½ûÓÃ¶Ë¿Ú 1723×÷ΪÁÙʱ»º½â´ëÊ©£¬µ«Õâ¿ÉÄÜ»áÓ°ÏìÍøÂçÉϵÄͨÐÅ¡£
l CVE-2022-35745£ºWindows SSTPÔ¶³Ì´úÂëÖ´ÐЩ¶´
l CVE-2022-35766£ºWindows SSTPÔ¶³Ì´úÂëÖ´ÐЩ¶´
l CVE-2022-35794£ºWindows SSTPÔ¶³Ì´úÂëÖ´ÐЩ¶´£ºÀÖ³ÉÀûÓôË©¶´ÐèÒªÓ®µÃ¾ºÕùÌõ¼þ£¬¿ÉÒÔÔÚδ¾Éí·ÝÑéÖ¤µÄÇé¿öÏÂÏò RAS ·þÎñÆ÷·¢ËÍÌØÖÆµÄÁ¬½ÓÇëÇó£¬Õâ¿ÉÄܵ¼Ö RAS ·þÎñÆ÷¼ÆËã»úÉϵÄÔ¶³Ì´úÂëÖ´ÐÐ (RCE)¡£
l CVE-2022-34714£ºWindows SSTPÔ¶³Ì´úÂëÖ´ÐЩ¶´
l CVE-2022-34702£ºWindows SSTPÔ¶³Ì´úÂëÖ´ÐЩ¶´
l CVE-2022-35767£ºWindows SSTPÔ¶³Ì´úÂëÖ´ÐЩ¶´
΢Èí8Ô¸üÐÂÉæ¼°µÄÍêÕû©¶´ÁбíÈçÏ£º
CVE ID | CVE ±êÌâ | ÑÏÖØÐÔ |
CVE-2022-34716 | .NET ÆÛÆÂ©¶´ | ¸ßΣ |
CVE-2022-34691 | Active Directory Óò·þÎñÌØÈ¨ÌáÉý©¶´ | ÑÏÖØ |
CVE-2022-33646 | Azure Batch ½ÚµãÊðÀíÌØÈ¨ÌáÉý©¶´ | ÑÏÖØ |
CVE-2022-34685 | Azure RTOS GUIX Studio ÐÅϢй¶©¶´ | ¸ßΣ |
CVE-2022-34686 | Azure RTOS GUIX Studio ÐÅϢй¶©¶´ | ¸ßΣ |
CVE-2022-35773 | Azure RTOS GUIX Studio Ô¶³Ì´úÂëÖ´ÐЩ¶´ | ¸ßΣ |
CVE-2022-35779 | Azure RTOS GUIX Studio Ô¶³Ì´úÂëÖ´ÐЩ¶´ | ¸ßΣ |
CVE-2022-35806 | Azure RTOS GUIX Studio Ô¶³Ì´úÂëÖ´ÐЩ¶´ | ¸ßΣ |
CVE-2022-34687 | Azure RTOS GUIX Studio Ô¶³Ì´úÂëÖ´ÐЩ¶´ | ¸ßΣ |
CVE-2022-30176 | Azure RTOS GUIX Studio Ô¶³Ì´úÂëÖ´ÐЩ¶´ | ¸ßΣ |
CVE-2022-30175 | Azure RTOS GUIX Studio Ô¶³Ì´úÂëÖ´ÐЩ¶´ | ¸ßΣ |
CVE-2022-35791 | Azure Site Recovery ÌØÈ¨ÌáÉý©¶´ | ¸ßΣ |
CVE-2022-35818 | Azure Site Recovery ÌØÈ¨ÌáÉý©¶´ | ¸ßΣ |
CVE-2022-35809 | Azure Site Recovery ÌØÈ¨ÌáÉý©¶´ | ¸ßΣ |
CVE-2022-35789 | Azure Site Recovery ÌØÈ¨ÌáÉý©¶´ | ¸ßΣ |
CVE-2022-35815 | Azure Site Recovery ÌØÈ¨ÌáÉý©¶´ | ¸ßΣ |
CVE-2022-35817 | Azure Site Recovery ÌØÈ¨ÌáÉý©¶´ | ¸ßΣ |
CVE-2022-35816 | Azure Site Recovery ÌØÈ¨ÌáÉý©¶´ | ¸ßΣ |
CVE-2022-35814 | Azure Site Recovery ÌØÈ¨ÌáÉý©¶´ | ¸ßΣ |
CVE-2022-35785 | Azure Site Recovery ÌØÈ¨ÌáÉý©¶´ | ¸ßΣ |
CVE-2022-35812 | Azure Site Recovery ÌØÈ¨ÌáÉý©¶´ | ¸ßΣ |
CVE-2022-35811 | Azure Site Recovery ÌØÈ¨ÌáÉý©¶´ | ¸ßΣ |
CVE-2022-35784 | Azure Site Recovery ÌØÈ¨ÌáÉý©¶´ | ¸ßΣ |
CVE-2022-35810 | Azure Site Recovery ÌØÈ¨ÌáÉý©¶´ | ¸ßΣ |
CVE-2022-35813 | Azure Site Recovery ÌØÈ¨ÌáÉý©¶´ | ¸ßΣ |
CVE-2022-35788 | Azure Site Recovery ÌØÈ¨ÌáÉý©¶´ | ¸ßΣ |
CVE-2022-35783 | Azure Site Recovery ÌØÈ¨ÌáÉý©¶´ | ¸ßΣ |
CVE-2022-35786 | Azure Site Recovery ÌØÈ¨ÌáÉý©¶´ | ¸ßΣ |
CVE-2022-35787 | Azure Site Recovery ÌØÈ¨ÌáÉý©¶´ | ¸ßΣ |
CVE-2022-35819 | Azure Site Recovery ÌØÈ¨ÌáÉý©¶´ | ¸ßΣ |
CVE-2022-35781 | Azure Site Recovery ÌØÈ¨ÌáÉý©¶´ | ¸ßΣ |
CVE-2022-35775 | Azure Site Recovery ÌØÈ¨ÌáÉý©¶´ | ¸ßΣ |
CVE-2022-35790 | Azure Site Recovery ÌØÈ¨ÌáÉý©¶´ | ¸ßΣ |
CVE-2022-35780 | Azure Site Recovery ÌØÈ¨ÌáÉý©¶´ | ¸ßΣ |
CVE-2022-35799 | Azure Site Recovery ÌØÈ¨ÌáÉý©¶´ | ¸ßΣ |
CVE-2022-35772 | Azure Site Recovery Ô¶³Ì´úÂëÖ´ÐЩ¶´ | ¸ßΣ |
CVE-2022-35800 | Azure Site Recovery ÌØÈ¨ÌáÉý©¶´ | ¸ßΣ |
CVE-2022-35774 | Azure Site Recovery ÌØÈ¨ÌáÉý©¶´ | ¸ßΣ |
CVE-2022-35802 | Azure Site Recovery ÌØÈ¨ÌáÉý©¶´ | ¸ßΣ |
CVE-2022-35782 | Azure Site Recovery ÌØÈ¨ÌáÉý©¶´ | ¸ßΣ |
CVE-2022-35824 | Azure Site Recovery Ô¶³Ì´úÂëÖ´ÐЩ¶´ | ¸ßΣ |
CVE-2022-35801 | Azure Site Recovery ÌØÈ¨ÌáÉý©¶´ | ¸ßΣ |
CVE-2022-35808 | Azure Site Recovery ÌØÈ¨ÌáÉý©¶´ | ¸ßΣ |
CVE-2022-35776 | Azure Site Recovery ¾Ü¾ø·þÎñ©¶´ | ¸ßΣ |
CVE-2022-35807 | Azure Site Recovery ÌØÈ¨ÌáÉý©¶´ | ¸ßΣ |
CVE-2022-35821 | Azure Sphere ÐÅϢй¶©¶´ | ¸ßΣ |
CVE-2022-35760 | Microsoft ATA ¶Ë¿ÚÇý¶¯·¨Ê½ÌØÈ¨ÌáÉý©¶´ | ¸ßΣ |
CVE-2022-35820 | Windows À¶ÑÀÇý¶¯·¨Ê½ÌØÈ¨ÌáÉý©¶´ | ¸ßΣ |
CVE-2022-34692 | Microsoft Exchange ÐÅϢй¶©¶´ | ¸ßΣ |
CVE-2022-21980 | Microsoft Exchange Server ÌØÈ¨ÌáÉý©¶´ | ÑÏÖØ |
CVE-2022-21979 | Microsoft Exchange ÐÅϢй¶©¶´ | ¸ßΣ |
CVE-2022-24516 | Microsoft Exchange Server ÌØÈ¨ÌáÉý©¶´ | ÑÏÖØ |
CVE-2022-30134 | Microsoft Exchange ÐÅϢй¶©¶´ | ¸ßΣ |
CVE-2022-24477 | Microsoft Exchange Server ÌØÈ¨ÌáÉý©¶´ | ÑÏÖØ |
CVE-2022-34717 | Microsoft Office Ô¶³Ì´úÂëÖ´ÐЩ¶´ | ¸ßΣ |
CVE-2022-33648 | Microsoft Excel Ô¶³Ì´úÂëÖ´ÐЩ¶´ | ¸ßΣ |
CVE-2022-33631 | Microsoft Excel Äþ¾²¹¦Ð§Èƹý©¶´ | ¸ßΣ |
CVE-2022-35742 | Microsoft Outlook ¾Ü¾ø·þÎñ©¶´ | ¸ßΣ |
CVE-2022-34713 | Microsoft Windows Ö§³ÖÕï¶Ï¹¤¾ß (MSDT) Ô¶³Ì´úÂëÖ´ÐЩ¶´ | ¸ßΣ |
CVE-2022-35743 | Microsoft Windows Ö§³ÖÕï¶Ï¹¤¾ß (MSDT) Ô¶³Ì´úÂëÖ´ÐЩ¶´ | ¸ßΣ |
CVE-2022-35752 | Windows SSTPÔ¶³Ì´úÂëÖ´ÐЩ¶´ | ÑÏÖØ |
CVE-2022-35753 | Windows SSTPÔ¶³Ì´úÂëÖ´ÐЩ¶´ | ÑÏÖØ |
CVE-2022-35769 | Windows µã¶ÔµãÐÒé (PPP) ¾Ü¾ø·þÎñ©¶´ | ¸ßΣ |
CVE-2022-34690 | Windows ´«Õæ·þÎñÌØÈ¨ÌáÉý©¶´ | ¸ßΣ |
CVE-2022-34696 | Windows Hyper-V Ô¶³Ì´úÂëÖ´ÐЩ¶´ | ÑÏÖØ |
CVE-2022-35751 | Windows Hyper-V ÌØÈ¨ÌáÉý©¶´ | ¸ßΣ |
CVE-2022-33640 | System Center Operations Manager£º¿ª·Åʽ¹ÜÀí»ù´¡¼Ü¹¹ (OMI) ÌØÈ¨ÌáÉý©¶´ | ¸ßΣ |
CVE-2022-35827 | Visual Studio Ô¶³Ì´úÂëÖ´ÐЩ¶´ | ¸ßΣ |
CVE-2022-35777 | Visual Studio Ô¶³Ì´úÂëÖ´ÐЩ¶´ | ¸ßΣ |
CVE-2022-35825 | Visual Studio Ô¶³Ì´úÂëÖ´ÐЩ¶´ | ¸ßΣ |
CVE-2022-35826 | Visual Studio Ô¶³Ì´úÂëÖ´ÐЩ¶´ | ¸ßΣ |
CVE-2022-30144 | WindowsÀ¶ÑÀ·þÎñÔ¶³Ì´úÂëÖ´ÐЩ¶´ | ¸ßΣ |
CVE-2022-35750 | Win32k ÌØÈ¨ÌáÉý©¶´ | ¸ßΣ |
CVE-2022-35757 | Windows Cloud Files Mini Filter Çý¶¯·¨Ê½ÌáȨ©¶´ | ¸ßΣ |
CVE-2022-35771 | Windows Defender Credential Guard ÌØÈ¨ÌáÉý©¶´ | ¸ßΣ |
CVE-2022-34705 | Windows Defender Credential Guard ÌØÈ¨ÌáÉý©¶´ | ¸ßΣ |
CVE-2022-34710 | Windows Defender Credential Guard ÐÅϢй¶©¶´ | ¸ßΣ |
CVE-2022-34709 | Windows Defender Credential Guard Äþ¾²¹¦Ð§Èƹý©¶´ | ¸ßΣ |
CVE-2022-34704 | Windows Defender Credential Guard ÐÅϢй¶©¶´ | ¸ßΣ |
CVE-2022-34712 | Windows Defender Credential Guard ÐÅϢй¶©¶´ | ¸ßΣ |
CVE-2022-35746 | Windows Êý×ÖýÌå½ÓÊÕÆ÷ÌØÈ¨ÌáÉý©¶´ | ¸ßΣ |
CVE-2022-35749 | Windows Êý×ÖýÌå½ÓÊÕÆ÷ÌØÈ¨ÌáÉý©¶´ | ¸ßΣ |
CVE-2022-35795 | Windows ´íÎó³ÂËß·þÎñÌØÈ¨ÌáÉý©¶´ | ¸ßΣ |
CVE-2022-35797 | Windows Hello Äþ¾²¹¦Ð§Èƹý©¶´ | ¸ßΣ |
CVE-2022-35748 | HTTP.sys ¾Ü¾ø·þÎñ©¶´ | ¸ßΣ |
CVE-2022-35756 | Windows Kerberos ÌØÈ¨ÌáÉý©¶´ | ¸ßΣ |
CVE-2022-35761 | Windows ÄÚºËÌØÈ¨ÌáÉý©¶´ | ¸ßΣ |
CVE-2022-35768 | Windows ÄÚºËÌØÈ¨ÌáÉý©¶´ | ¸ßΣ |
CVE-2022-34708 | Windows ÄÚºËÐÅϢй¶©¶´ | ¸ßΣ |
CVE-2022-34707 | Windows ÄÚºËÌØÈ¨ÌáÉý©¶´ | ¸ßΣ |
CVE-2022-35804 | SMB ¿Í»§¶ËºÍ·þÎñÆ÷Ô¶³Ì´úÂëÖ´ÐЩ¶´ | ÑÏÖØ |
CVE-2022-30197 | Windows ÄÚºËÐÅϢй¶©¶´ | ¸ßΣ |
CVE-2022-35758 | Windows ÄÚºËÄÚ´æÐÅϢй¶©¶´ | ¸ßΣ |
CVE-2022-34706 | Windows µ±µØÄþ¾²»ú¹¹ (LSA) ÌØÈ¨ÌáÉý©¶´ | ¸ßΣ |
CVE-2022-35759 | Windows µ±µØÄþ¾²»ú¹¹ (LSA) ¾Ü¾ø·þÎñ©¶´ | ¸ßΣ |
CVE-2022-34715 | Windows ÍøÂçÎļþϵͳԶ³Ì´úÂëÖ´ÐЩ¶´ | ¸ßΣ |
CVE-2022-33670 | Windows ·ÖÇø¹ÜÀíÇý¶¯·¨Ê½ÌØÈ¨ÌáÉý©¶´ | ¸ßΣ |
CVE-2022-34703 | Windows ·ÖÇø¹ÜÀíÇý¶¯·¨Ê½ÌØÈ¨ÌáÉý©¶´ | ¸ßΣ |
CVE-2022-30133 | Windows µã¶ÔµãÐÒé (PPP) Ô¶³Ì´úÂëÖ´ÐЩ¶´ | ÑÏÖØ |
CVE-2022-35747 | Windows µã¶ÔµãÐÒé (PPP) ¾Ü¾ø·þÎñ©¶´ | ¸ßΣ |
CVE-2022-35744 | Windows µã¶ÔµãÐÒé (PPP) Ô¶³Ì´úÂëÖ´ÐЩ¶´ | ÑÏÖØ |
CVE-2022-35793 | Windows ºǫ́´òÓ¡·¨Ê½ÌØÈ¨ÌáÉý©¶´ | ¸ßΣ |
CVE-2022-35755 | Windows ºǫ́´òÓ¡·¨Ê½ÌØÈ¨ÌáÉý©¶´ | ¸ßΣ |
CVE-2022-34301 | CERT/CC£ºCVE-2022-34301 Eurosoft Òýµ¼¼ÓÔØ·¨Ê½Èƹý | ¸ßΣ |
CVE-2022-34302 | CERT/CC£ºCVE-2022-34302 New Horizon Data Systems Inc Òýµ¼¼ÓÔØ·¨Ê½Èƹý | ¸ßΣ |
CVE-2022-34303 | CERT/CC£ºCVE-20220-34303 Crypto Pro Òýµ¼¼ÓÔØ·¨Ê½Èƹý | ¸ßΣ |
CVE-2022-35745 | Windows SSTPÔ¶³Ì´úÂëÖ´ÐЩ¶´ | ÑÏÖØ |
CVE-2022-35766 | Windows SSTPÔ¶³Ì´úÂëÖ´ÐЩ¶´ | ÑÏÖØ |
CVE-2022-35794 | Windows SSTPÔ¶³Ì´úÂëÖ´ÐЩ¶´ | ÑÏÖØ |
CVE-2022-34701 | Windows SSTP¾Ü¾ø·þÎñ©¶´ | ¸ßΣ |
CVE-2022-34714 | Windows SSTPÔ¶³Ì´úÂëÖ´ÐЩ¶´ | ÑÏÖØ |
CVE-2022-34702 | Windows SSTPÔ¶³Ì´úÂëÖ´ÐЩ¶´ | ÑÏÖØ |
CVE-2022-35767 | Windows SSTPÔ¶³Ì´úÂëÖ´ÐЩ¶´ | ÑÏÖØ |
CVE-2022-35762 | ´æ´¢¿Õ¼äÖ±½ÓÌáÉýÌØÈ¨Â©¶´ | ¸ßΣ |
CVE-2022-35765 | ´æ´¢¿Õ¼äÖ±½ÓÌáÉýÌØÈ¨Â©¶´ | ¸ßΣ |
CVE-2022-35792 | ´æ´¢¿Õ¼äÖ±½ÓÌáÉýÌØÈ¨Â©¶´ | ¸ßΣ |
CVE-2022-35763 | ´æ´¢¿Õ¼äÖ±½ÓÌáÉýÌØÈ¨Â©¶´ | ¸ßΣ |
CVE-2022-35764 | ´æ´¢¿Õ¼äÖ±½ÓÌáÉýÌØÈ¨Â©¶´ | ¸ßΣ |
CVE-2022-35754 | ͳһдÈë¹ýÂËÆ÷ÌØÈ¨ÌáÉý©¶´ | ¸ßΣ |
CVE-2022-30194 | Windows WebBrowser ¿ØÖÆÔ¶³Ì´úÂëÖ´ÐЩ¶´ | ¸ßΣ |
CVE-2022-34699 | Windows Win32k ÌØÈ¨ÌáÉý©¶´ | ¸ßΣ |
CVE-2022-35796 | Microsoft Edge£¨»ùÓÚ Chromium£©ÌØÈ¨ÌáÉý©¶´ | µÍΣ |
CVE-2022-33649 | Microsoft Edge£¨»ùÓÚ Chromium£©Äþ¾²¹¦Ð§Èƹý©¶´ | ¸ßΣ |
CVE-2022-33636 | Microsoft Edge£¨»ùÓÚ Chromium£©Ô¶³Ì´úÂëÖ´ÐЩ¶´ | ÖÐΣ |
CVE-2022-2618 | Chromium£ºCVE-2022-2618 ÄÚ²¿½á¹¹Öв»ÊÜÐÅÈεÄÊäÈëÑéÖ¤²»×ã | δ֪ |
CVE-2022-2616 | Chromium£ºCVE-2022-2616 Extensions API ÖеIJ»Í×ʵÏÖ | δ֪ |
CVE-2022-2617 | Chromium£ºCVE-2022-2617 ÔÚ Extensions API ÖÐÃâ·ÑʹÓà | δ֪ |
CVE-2022-2619 | Chromium£ºCVE-2022-2619 ÉèÖÃÖв»ÊÜÐÅÈεÄÊäÈëÑéÖ¤²»×ã | δ֪ |
CVE-2022-2622 | Chromium£ºCVE-2022-2622 ¶ÔÄþ¾²ä¯ÀÀÖв»ÊÜÐÅÈεÄÊäÈëµÄÑéÖ¤²»×ã | δ֪ |
CVE-2022-2623 | Chromium£ºCVE-2022-2623 ÔÚÀëÏߺóÃâ·ÑʹÓà | δ֪ |
CVE-2022-2621 | Chromium£ºCVE-2022-2621 ÔÚÀ©Õ¹ÖÐÃâ·ÑʹÓà | δ֪ |
CVE-2022-2615 | Chromium£ºCVE-2022-2615 Cookie ÖеļÆÄ±Ö´Ðв»×ã | δ֪ |
CVE-2022-2604 | Chromium£ºCVE-2022-2604 ÔÚÄþ¾²ä¯ÀÀÖÐÃâ·ÑʹÓà | δ֪ |
CVE-2022-2605 | Chromium£ºCVE-2022-2605 ÔÚ Dawn ÖжÁȡԽ½ç | δ֪ |
CVE-2022-2624 | Chromium£ºCVE-2022-2624 PDF ÖеĶѻº³åÇøÒç³ö | δ֪ |
CVE-2022-2603 | Chromium£ºCVE-2022-2603 Ôڶ๦Ч¿òÖÐÃâ·ÑʹÓà | δ֪ |
CVE-2022-2606 | Chromium£ºCVE-2022-2606 ÔÚÍйÜÉ豸 API ÖÐÃâ·ÑʹÓà | δ֪ |
CVE-2022-2612 | Chromium£ºCVE-2022-2612 ¼üÅÌÊäÈëÖеIJàͨµÀÐÅϢй© | δ֪ |
CVE-2022-2614 | Chromium£ºCVE-2022-2614 ÔڵǼÁ÷³ÌÖÐÃâ·ÑʹÓà | δ֪ |
CVE-2022-2610 | Chromium£ºCVE-2022-2610 ºǫ́ÌáÈ¡ÖеļÆÄ±Ö´Ðв»×ã | δ֪ |
CVE-2022-2611 | Chromium£ºCVE-2022-2611 È«ÆÁ API ÖеIJ»Êʵ±ÊµÏÖ | δ֪ |
0x02 ´¦Öý¨Òé
Ŀǰ΢ÈíÒÑÐû²¼Ïà¹ØÄþ¾²¸üУ¬½¨ÒéÊÜÓ°ÏìµÄÓû§¾¡¿ìÐÞ¸´¡£
£¨Ò»£© Windows update¸üÐÂ
×Ô¶¯¸üУº
Microsoft UpdateĬÈÏÆôÓ㬵±ÏµÍ³¼ì²âµ½¿ÉÓøüÐÂʱ£¬½«»á×Ô¶¯ÏÂÔØ¸üв¢ÔÚÏÂÒ»´ÎÆô¶¯Ê±°²×°¡£
ÊÖ¶¯¸üУº
1¡¢µã»÷¡°¿ªÊ¼²Ëµ¥¡±»ò°´Windows¿ì½Ý¼ü£¬µã»÷½øÈë¡°ÉèÖá±
2¡¢Ñ¡Ôñ¡°¸üкÍÄþ¾²¡±£¬½øÈë¡°Windows¸üС±£¨Windows 8¡¢Windows 8.1¡¢Windows Server 2012ÒÔ¼°Windows Server 2012 R2¿Éͨ¹ý¿ØÖÆÃæ°å½øÈë¡°Windows¸üС±£¬¾ßÌå²½ÖèΪ¡°¿ØÖÆÃæ°å¡±->¡°ÏµÍ³ºÍÄþ¾²¡±->¡°Windows¸üС±£©
3¡¢Ñ¡Ôñ¡°¼ì²é¸üС±£¬ÆÚ´ýϵͳ½«×Ô¶¯¼ì²é²¢ÏÂÔØ¿ÉÓøüС£
4¡¢¸üÐÂÍê³ÉºóÖØÆô¼ÆËã»ú£¬¿Éͨ¹ý½øÈë¡°Windows¸üС±->¡°¼ì²ì¸üÐÂÀúÊ·¼Ç¼¡±¼ì²ìÊÇ·ñÀֳɰ²×°Á˸üС£¶ÔÓÚûÓÐÀֳɰ²×°µÄ¸üУ¬¿ÉÒÔµã»÷¸Ã¸üÐÂÃû³Æ½øÈë΢Èí¹Ù·½¸üÐÂÃèÊöÁ´½Ó£¬µã»÷×îеÄSSUÃû³Æ²¢ÔÚÐÂÁ´½ÓÖеã»÷¡°Microsoft ¸üÐÂĿ¼¡±£¬È»ºóÔÚÐÂÁ´½ÓÖÐÑ¡ÔñÊÊÓÃÓÚÄ¿±êϵͳµÄ²¹¶¡½øÐÐÏÂÔØ²¢°²×°¡£
£¨¶þ£© ÊÖ¶¯°²×°¸üÐÂ
Microsoft¹Ù·½ÏÂÔØÏàÓ¦²¹¶¡½øÐиüС£
8ÔÂÄþ¾²¸üÐÂÏÂÔØÁ´½Ó£º
https://msrc.microsoft.com/update-guide/releaseNote/2022-Aug
²¹¶¡ÏÂÔØÊ¾Àý£º
1.´ò¿ªÉÏÊöÏÂÔØÁ´½Ó£¬µã»÷©¶´ÁбíÖÐÒªÐÞ¸´µÄCVEÁ´½Ó¡£
Àý1£ºÎ¢Èí©¶´ÁÐÌåÏÖÀý£¨2Ô£©
2.ÔÚ΢Èíͨ¸æÒ³Ãæµ×²¿×ó²à¡¾²úÎï¡¿Ñ¡ÔñÏàÓ¦µÄϵͳÀàÐÍ£¬µã»÷ÓҲࡾÏÂÔØ¡¿´¦´ò¿ª²¹¶¡ÏÂÔØÁ´½Ó¡£
Àý2£ºCVE-2022-21989²¹¶¡ÏÂÔØÊ¾Àý
3.µã»÷¡¾Äþ¾²¸üС¿£¬´ò¿ª²¹¶¡ÏÂÔØÒ³Ãæ£¬ÏÂÔØÏàÓ¦²¹¶¡²¢½øÐа²×°¡£
Àý3£º²¹¶¡ÏÂÔØ½çÃæ
4.°²×°Íê³ÉºóÖØÆô¼ÆËã»ú¡£
0x03 ²Î¿¼Á´½Ó
https://msrc.microsoft.com/update-guide/releaseNote/2022-Aug
https://www.bleepingcomputer.com/news/microsoft/microsoft-august-2022-patch-tuesday-fixes-exploited-zero-day-121-flaws/
https://blog.qualys.com/vulnerabilities-threat-research/2022/08/09/august-2022-patch-tuesday
0x04 ¸üа汾
°æ±¾ | ÈÕÆÚ | ÐÞ¸ÄÄÚÈÝ |
V1.0 | 2022-08-10 | Ê×´ÎÐû²¼ |
0x05 ¸½Â¼
¶¶È¦Îª¶Ä¶øÉú¼ò½é
¶¶È¦Îª¶Ä¶øÉú½¨Á¢ÓÚ1996Ä꣬ÊÇÓÉÁôÃÀ²©Ê¿ÑÏÍû¼ÑŮʿ´´½¨µÄ¡¢ÓµÓÐÍêÈ«×ÔÖ÷֪ʶ²úȨµÄÐÅÏ¢Äþ¾²¸ß¿Æ¼¼ÆóÒµ¡£ÊǹúÄÚ×î¾ßʵÁ¦µÄÐÅÏ¢Äþ¾²²úÎï¡¢Äþ¾²·þÎñ½â¾ö·½°¸µÄÁ캽ÆóÒµÖ®Ò»¡£
¹«Ë¾×ܲ¿Î»ÓÚ±±¾©ÊÐÖйشåÈí¼þÔ°¶¶È¦Îª¶Ä¶øÉú´óÏ㬹«Ë¾Ô±¹¤½ü4000ÈË£¬Ñз¢ÍŶÓ1200ÓàÈË, ¼¼Êõ·þÎñÍŶÓ1300ÓàÈË¡£ÔÚÈ«¹ú¸÷Ê¡¡¢ÊС¢×ÔÖÎÇøÉèÁ¢·ÖÖ§»ú¹¹ÁùÊ®¶à¸ö£¬ÓµÓÐÁýÕÖÈ«¹úµÄÏúÊÛÌåϵ¡¢ÇþµÀÌåϵºÍ¼¼ÊõÖ§³ÖÌåϵ¡£¹«Ë¾ÓÚ2010Äê6ÔÂ23ÈÕÔÚÉîÛÚÖÐС°å¹ÒÅÆÉÏÊС££¨¹ÉƱ´úÂ룺002439£©
¶àÄêÀ´£¬¶¶È¦Îª¶Ä¶øÉúÖÂÁ¦ÓÚÌṩ¾ßÓйú¼Ê¾ºÕùÁ¦µÄ×ÔÖ÷´´ÐµÄÄþ¾²²úÎïºÍ×î¼Ñʵ¼ù·þÎñ£¬×ÊÖú¿Í»§È«ÃæÌáÉýÆäIT»ù´¡ÉèÊ©µÄÄþ¾²ÐÔºÍÉú²úЧÄÜ£¬Îª´òÔìºÍÌáÉý¹ú¼Ê»¯µÄÃñ×åÐÅÏ¢Äþ¾²¹¤ÒµÁì¾üÆ·ÅÆ¶ø²»Ð¸Å¬Á¦¡£
¹ØÓÚ¶¶È¦Îª¶Ä¶øÉú
¶¶È¦Îª¶Ä¶øÉúÄþ¾²Ó¦¼±ÏìÓ¦ÖÐÐÄÖ÷ÒªÕë¶ÔÖØÒªÄþ¾²Â©¶´µÄÔ¤¾¯¡¢¸ú×ٺͷÖÏíÈ«Çò×îеÄÍþвÇ鱨ºÍÄþ¾²³ÂËß¡£
¹Ø×¢ÒÔϹ«Öںţ¬»ñȡȫÇò×îÐÂÄþ¾²×ÊѶ£º