发表时间: 2024年08月20日
近日,微软官方发布了多个安全漏洞的公告,其中微软产品本身漏洞84个,影响到微软产品的其他厂商漏洞5个。微软Microsoft Windows、Microsoft Azure Connected Machine Agent、Microsoft Visual Studio、Microsoft .NET等多个产品和系统受到漏洞影响。目前,微软官方已经发布了漏洞修复补丁,建议用户及时确认是否受到漏洞影响,尽快采取修补措施。
一、 漏洞介绍
2024年8月13日,微软发布了2024年8月份安全更新,共89个漏洞的补丁程序,CNNVD对这些漏洞进行了收录。本次更新主要涵盖了Microsoft Windows 和 Windows 组件、Microsoft Azure Connected Machine Agent、Microsoft Visual Studio和Microsoft .NET、Microsoft Windows Network Virtualization、Microsoft Azure CycleCloud、Microsoft Windows Resilient File System等。CNNVD对其危害等级进行了评价,其中超危漏洞7个,高危漏洞66个,中危漏洞16个。微软多个产品和系统版本受漏洞影响,具体影响范围可访问微软官方网站查询:
https://portal.msrc.microsoft.com/zh-cn/security-guidance
二、漏洞详情
此次更新共89个漏洞的补丁程序,包括81个新增漏洞的补丁程序、3个更新漏洞的补丁程序和5个影响微软产品的其他厂商漏洞的补丁程序。
此次更新共包括81个新增漏洞的补丁程序,其中超危漏洞7个,高危漏洞60个,中危漏洞14个。
序号 |
漏洞名称 |
CNNVD编号 |
CVE编号 |
危害等级 |
官方链接 |
1 |
Microsoft Windows TCP/IP component 数字错误漏洞 |
CNNVD-202408-1091 |
CVE-2024-38063 |
超危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38063 |
2 |
Microsoft Azure Stack 跨站脚本漏洞 |
CNNVD-202408-1066 |
CVE-2024-38108 |
超危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38108 |
3 |
Microsoft Azure 代码问题漏洞 |
CNNVD-202408-1140 |
CVE-2024-38109 |
超危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38109 |
4 |
Microsoft Windows 资源管理错误漏洞 |
CNNVD-202408-1133 |
CVE-2024-38140 |
超危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38140 |
5 |
Microsoft Windows Network Virtualization 资源管理错误漏洞 |
CNNVD-202408-1070 |
CVE-2024-38159 |
超危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38159 |
6 |
Microsoft Windows Network Virtualization 安全漏洞 |
CNNVD-202408-1072 |
CVE-2024-38160 |
超危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38160 |
7 |
Microsoft Line Printer Daemon Service 资源管理错误漏洞 |
CNNVD-202408-1061 |
CVE-2024-38199 |
超危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38199 |
8 |
Microsoft Windows Kerberos 安全漏洞 |
CNNVD-202408-1097 |
CVE-2024-29995 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29995 |
9 |
Microsoft Windows DNS 数据伪造问题漏洞 |
CNNVD-202408-1138 |
CVE-2024-37968 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-37968 |
10 |
Microsoft Office 后置链接漏洞 |
CNNVD-202408-1089 |
CVE-2024-38084 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38084 |
11 |
Microsoft Azure Connected Machine Agent 后置链接漏洞 |
CNNVD-202408-1092 |
CVE-2024-38098 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38098 |
12 |
Microsoft Windows Kernel 安全漏洞 |
CNNVD-202408-1093 |
CVE-2024-38106 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38106 |
13 |
Microsoft Windows Power Dependency Coordinator 资源管理错误漏洞 |
CNNVD-202408-1095 |
CVE-2024-38107 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38107 |
14 |
Microsoft Windows 安全漏洞 |
CNNVD-202408-1098 |
CVE-2024-38114 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38114 |
15 |
Microsoft Windows 安全漏洞 |
CNNVD-202408-1100 |
CVE-2024-38115 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38115 |
16 |
Microsoft Windows 安全漏洞 |
CNNVD-202408-1101 |
CVE-2024-38116 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38116 |
17 |
Microsoft Windows NTFS 缓冲区错误漏洞 |
CNNVD-202408-1103 |
CVE-2024-38117 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38117 |
18 |
Microsoft Windows Routing and Remote Access Service 安全漏洞 |
CNNVD-202408-1142 |
CVE-2024-38120 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38120 |
19 |
Microsoft Windows Routing and Remote Access Service 安全漏洞 |
CNNVD-202408-1110 |
CVE-2024-38121 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38121 |
20 |
Microsoft Windows 安全漏洞 |
CNNVD-202408-1117 |
CVE-2024-38125 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38125 |
21 |
Microsoft Windows 代码问题漏洞 |
CNNVD-202408-1116 |
CVE-2024-38126 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38126 |
22 |
Microsoft Hyper-V 安全漏洞 |
CNNVD-202408-1119 |
CVE-2024-38127 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38127 |
23 |
Microsoft Windows Routing and Remote Access Service 输入验证错误漏洞 |
CNNVD-202408-1121 |
CVE-2024-38128 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38128 |
24 |
Microsoft Windows Routing and Remote Access Service 安全漏洞 |
CNNVD-202408-1124 |
CVE-2024-38130 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38130 |
25 |
Microsoft Windows Clipboard Virtual Channel Extension 安全漏洞 |
CNNVD-202408-1125 |
CVE-2024-38131 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38131 |
26 |
Microsoft Windows 缓冲区错误漏洞 |
CNNVD-202408-1128 |
CVE-2024-38132 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38132 |
27 |
Microsoft Windows Kernel 安全漏洞 |
CNNVD-202408-1139 |
CVE-2024-38133 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38133 |
28 |
Microsoft Windows 缓冲区错误漏洞 |
CNNVD-202408-1130 |
CVE-2024-38134 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38134 |
29 |
Microsoft Windows Resilient File System 安全漏洞 |
CNNVD-202408-1132 |
CVE-2024-38135 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38135 |
30 |
Microsoft Windows Resource Manager 资源管理错误漏洞 |
CNNVD-202408-1134 |
CVE-2024-38136 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38136 |
31 |
Microsoft Windows Deployment Services 资源管理错误漏洞 |
CNNVD-202408-1135 |
CVE-2024-38138 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38138 |
32 |
Microsoft Windows Ancillary Function Driver for WinSock 资源管理错误漏洞 |
CNNVD-202408-1131 |
CVE-2024-38141 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38141 |
33 |
Microsoft Windows 安全漏洞 |
CNNVD-202408-1129 |
CVE-2024-38142 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38142 |
34 |
Microsoft Windows 输入验证错误漏洞 |
CNNVD-202408-1126 |
CVE-2024-38144 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38144 |
35 |
Microsoft Windows 代码问题漏洞 |
CNNVD-202408-1122 |
CVE-2024-38145 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38145 |
36 |
Microsoft Windows 代码问题漏洞 |
CNNVD-202408-1120 |
CVE-2024-38146 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38146 |
37 |
Microsoft DWM Core Library 资源管理错误漏洞 |
CNNVD-202408-1118 |
CVE-2024-38147 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38147 |
38 |
Microsoft Windows Secure Channel 安全漏洞 |
CNNVD-202408-1115 |
CVE-2024-38148 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38148 |
39 |
Microsoft DWM Core Library 资源管理错误漏洞 |
CNNVD-202408-1113 |
CVE-2024-38150 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38150 |
40 |
Microsoft OLE 安全漏洞 |
CNNVD-202408-1109 |
CVE-2024-38152 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38152 |
41 |
Microsoft Windows Kernel 安全漏洞 |
CNNVD-202408-1107 |
CVE-2024-38153 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38153 |
42 |
Microsoft Windows Routing and Remote Access Service 安全漏洞 |
CNNVD-202408-1106 |
CVE-2024-38154 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38154 |
43 |
Microsoft Azure IoT 资源管理错误漏洞 |
CNNVD-202408-1104 |
CVE-2024-38157 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38157 |
44 |
Microsoft Azure IoT 资源管理错误漏洞 |
CNNVD-202408-1102 |
CVE-2024-38158 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38158 |
45 |
Microsoft Azure Connected Machine Agent 访问控制错误漏洞 |
CNNVD-202408-1096 |
CVE-2024-38162 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38162 |
46 |
Microsoft Windows Update Stack 访问控制错误漏洞 |
CNNVD-202408-1143 |
CVE-2024-38163 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38163 |
47 |
Microsoft Visual Studio和Microsoft .NET 安全漏洞 |
CNNVD-202408-1077 |
CVE-2024-38168 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38168 |
48 |
Microsoft Office Visio 安全漏洞 |
CNNVD-202408-1090 |
CVE-2024-38169 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38169 |
49 |
Microsoft Excel 安全漏洞 |
CNNVD-202408-1088 |
CVE-2024-38170 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38170 |
50 |
Microsoft Office PowerPoint 资源管理错误漏洞 |
CNNVD-202408-1087 |
CVE-2024-38171 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38171 |
51 |
Microsoft Excel 安全漏洞 |
CNNVD-202408-1079 |
CVE-2024-38172 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38172 |
52 |
Microsoft Windows App Installer 安全漏洞 |
CNNVD-202408-1085 |
CVE-2024-38177 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38177 |
53 |
Microsoft Scripting Engine 安全漏洞 |
CNNVD-202408-1084 |
CVE-2024-38178 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38178 |
54 |
Microsoft SmartScreen 安全漏洞 |
CNNVD-202408-1083 |
CVE-2024-38180 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38180 |
55 |
Microsoft Windows Kernel Mode Drivers 缓冲区错误漏洞 |
CNNVD-202408-1081 |
CVE-2024-38184 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38184 |
56 |
Microsoft Windows Kernel Mode Drivers 安全漏洞 |
CNNVD-202408-1082 |
CVE-2024-38185 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38185 |
57 |
Microsoft Windows Kernel Mode Drivers 安全漏洞 |
CNNVD-202408-1080 |
CVE-2024-38186 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38186 |
58 |
Microsoft Windows Kernel Mode Drivers 安全漏洞 |
CNNVD-202408-1099 |
CVE-2024-38187 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38187 |
59 |
Microsoft Project 输入验证错误漏洞 |
CNNVD-202408-1075 |
CVE-2024-38189 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38189 |
60 |
Microsoft KernelStream 竞争条件问题漏洞 |
CNNVD-202408-1073 |
CVE-2024-38191 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38191 |
61 |
Microsoft Windows Ancillary Function Driver for WinSock 资源管理错误漏洞 |
CNNVD-202408-1071 |
CVE-2024-38193 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38193 |
62 |
Microsoft Azure CycleCloud 访问控制错误漏洞 |
CNNVD-202408-1069 |
CVE-2024-38195 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38195 |
63 |
Microsoft Windows Common Log File System Driver 输入验证错误漏洞 |
CNNVD-202408-1067 |
CVE-2024-38196 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38196 |
64 |
Microsoft Windows Print Spooler Components 数据伪造问题漏洞 |
CNNVD-202408-1063 |
CVE-2024-38198 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38198 |
65 |
Microsoft Azure Stack 输入验证错误漏洞 |
CNNVD-202408-1062 |
CVE-2024-38201 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38201 |
66 |
Microsoft Dynamics 365 安全漏洞 |
CNNVD-202408-1060 |
CVE-2024-38211 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38211 |
67 |
Microsoft Windows Cloud Files Mini Filter Driver 输入验证错误漏洞 |
CNNVD-202408-1057 |
CVE-2024-38215 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38215 |
68 |
Microsoft Local Security Authority Server 安全漏洞 |
CNNVD-202408-1108 |
CVE-2024-38118 |
中危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38118 |
69 |
Microsoft Local Security Authority Server 安全漏洞 |
CNNVD-202408-1112 |
CVE-2024-38122 |
中危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38122 |
70 |
Microsoft Bluetooth Driver 缓冲区错误漏洞 |
CNNVD-202408-1068 |
CVE-2024-38123 |
中危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38123 |
71 |
Microsoft Windows WLAN AutoConfig Service 访问控制错误漏洞 |
CNNVD-202408-1127 |
CVE-2024-38143 |
中危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38143 |
72 |
Microsoft Windows Kernel 缓冲区错误漏洞 |
CNNVD-202408-1111 |
CVE-2024-38151 |
中危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38151 |
73 |
Microsoft Windows Security Center 缓冲区错误漏洞 |
CNNVD-202408-1105 |
CVE-2024-38155 |
中危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38155 |
74 |
Microsoft Windows Mobile Broadband Driver 安全漏洞 |
CNNVD-202408-1074 |
CVE-2024-38161 |
中危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38161 |
75 |
Microsoft Windows 安全漏洞 |
CNNVD-202408-1094 |
CVE-2024-38165 |
中危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38165 |
76 |
Microsoft Visual Studio和Microsoft .NET 安全漏洞 |
CNNVD-202408-1076 |
CVE-2024-38167 |
中危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38167 |
77 |
Microsoft Outlook 安全漏洞 |
CNNVD-202408-1086 |
CVE-2024-38173 |
中危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38173 |
78 |
Microsoft Teams 安全漏洞 |
CNNVD-202408-1065 |
CVE-2024-38197 |
中危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38197 |
79 |
Microsoft Windows 安全漏洞 |
CNNVD-202408-1059 |
CVE-2024-38213 |
中危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38213 |
80 |
Microsoft Windows Routing and Remote Access Service 缓冲区错误漏洞 |
CNNVD-202408-1058 |
CVE-2024-38214 |
中危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38214 |
81 |
Microsoft Windows 访问控制错误漏洞 |
CNNVD-202408-1056 |
CVE-2024-38223 |
中危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38223 |
此次更新共包括3个更新漏洞的补丁程序,其中高危漏洞1个,中危漏洞2个。
序号 |
漏洞名称 |
CNNVD编号 |
CVE编号 |
危害等级 |
官方链接 |
1 |
Microsoft Visual Studio和Microsoft .NET 安全漏洞 |
CNNVD-202407-732 |
CVE-2024-38081 |
高危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38081 |
2 |
Microsoft Windows 访问控制错误漏洞 |
CNNVD-202408-598 |
CVE-2024-21302 |
中危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21302 |
3 |
Microsoft Windows BitLocker 安全漏洞 |
CNNVD-202407-753 |
CVE-2024-38058 |
中危 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38058 |
此次更新共包括5个影响微软产品的其他厂商漏洞的补丁程序,其中高危漏洞5个。
序号 |
漏洞名称 |
CNNVD编号 |
CVE编号 |
危害等级 |
厂商 |
官方链接 |
1 |
grub2 安全漏洞 |
CNNVD-202211-2822 |
CVE-2022-2601 |
高危 |
GNU社区 |
https://access.redhat.com/security/cve/cve-2022-2601 |
2 |
grub2 缓冲区错误漏洞 |
CNNVD-202211-2823 |
CVE-2022-3775 |
高危 |
GNU社区 |
https://access.redhat.com/security/cve/cve-2022-3775 |
3 |
shim 缓冲区错误漏洞 |
CNNVD-202401-2157 |
CVE-2023-40547 |
高危 |
个人开发者 |
https://github.com/rhboot/shim |
4 |
WiX Toolset 安全漏洞 |
CNNVD-202403-2343 |
CVE-2024-29187 |
高危 |
WiX Toolset |
https://github.com/wixtoolset/issues/security/advisories/GHSA-rf39-3f98-xr7r |
5 |
Windows Resource Manager 安全漏洞 |
CNNVD-202408-1136 |
CVE-2024-38137 |
高危 |
个人开发者 |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38137 |
三、修复建议
目前,微软官方已经发布补丁修复了上述漏洞,建议用户及时确认漏洞影响,尽快采取修补措施。微软官方补丁下载地址:
https://msrc.microsoft.com/update-guide/en-us
浏览量: 544