关于微软2018年10月安全补丁更新说明

SetYun 发表于 2018-10-16 10:54:19 | 显示全部楼层 |阅读模式
尊敬的腾讯云客户,您好!
     近日,腾讯云安全中心监测到微软近期发布了 10 月安全补丁更新,共披露了 49 个安全漏洞,其中包含 12 个严重漏洞,攻击者可利用漏洞实施权限提升、远程代码执行等攻击。
       为避免您的业务受影响,腾讯云安全中心建议您及时开展安全自查,如在受影响范围,请您及时进行更新修复,避免被外部攻击者入侵。


【漏洞详情】
严重漏洞(12个)

CVE-2018-8491 - Internet Explorer web browser memory corruption vulnerability
CVE-2018-8460 - Internet Explorer web browser memory corruption vulnerability
CVE-2018-8509 - Internet Explorer web browser memory corruption vulnerability
CVE-2018-8473 - Microsoft Edge remote code execution vulnerability
CVE-2018-8513 - Chakra scripting engine memory corruption vulnerability
CVE-2018-8500 - Chakra scripting engine memory corruption vulnerability
CVE-2018-8511 - Chakra scripting engine memory corruption vulnerability
CVE-2018-8505 - Chakra scripting engine memory corruption vulnerability
CVE-2018-8510 - Chakra scripting engine memory corruption vulnerability
CVE-2018-8494 - Microsoft XML Core Services remote code execution vulnerability
CVE-2018-8490 - Windows Hyper-V hypervisor remote code execution vulnerability
CVE-2018-8489 - Windows Hyper-V hypervisor remote code execution vulnerability


重要漏洞(34个):

CVE-2018-8512 - Microsoft Edge security feature bypass vulnerability
CVE-2018-8448 - Microsoft Exchange email server elevation of privilege vulnerability
CVE-2018-8453 - Windows operating system elevation of privilege vulnerability
CVE-2018-8484 - DirectX Graphics Kernel driver elevation of privilege vulnerability
CVE-2018-8423 - Microsoft JET Database Engine remote code execution vulnerability
CVE-2018-8502 - Microsoft Excel security feature bypass vulnerability
CVE-2018-8501 - Microsoft PowerPoint security feature bypass vulnerability
CVE-2018-8432 - Microsoft Graphics Components remote code execution vulnerability
CVE-2018-8504 - Microsoft Word security feature bypass vulnerability
CVE-2018-8427 - Microsoft Graphics Components information disclosure vulnerability
CVE-2018-8480 - Microsoft SharePoint elevation of privilege vulnerability
CVE-2018-8518 - Microsoft SharePoint Server elevation of privilege vulnerability
CVE-2018-8488 - Microsoft SharePoint Server elevation of privilege vulnerability
CVE-2018-8498 - Microsoft SharePoint Server elevation of privilege vulnerability
CVE-2018-8333 - Filter Management elevation of privilege vulnerability
CVE-2018-8411 - NFTS file system elevation of privilege vulnerability
CVE-2018-8320 - DNS Global Blocklist security feature bypass vulnerability
CVE-2018-8492 - Device Guard Windows security bypass vulnerability
CVE-2018-8329 - Linux on Windows elevation of privilege vulnerability
CVE-2018-8497 - Windows Kernel elevation of privilege vulnerability
CVE-2018-8495 - Windows Shell remote code execution vulnerability
CVE-2018-8413 - Windows Theme API remote code execution vulnerability
CVE-2018-8265 - Microsoft Exchange  remote code execution vulnerability
CVE-2018-8330 - Windows kernel information disclosure vulnerability
CVE-2018-8472 - Windows Graphics Device Interface (GDI) information disclosure vulnerability
CVE-2018-8481 - Windows Media Player information disclosure vulnerability
CVE-2018-8482 - Windows Media Player information disclosure vulnerability
CVE-2018-8486 - DirectX information disclosure vulnerability
CVE-2018-8493 - Windows TCP/IP stack information disclosure vulnerability
CVE-2018-8506 - Microsoft Windows Codecs Library Information Disclosure vulnerability
CVE-2018-8527 - Microsoft SQL Server Management Studio (SSMS) information disclosure vulnerability
CVE-2018-8530 - Microsoft Edge security feature bypass vulnerability
CVE-2018-8531 - Azure IoT Hub Device Client SDK remote code execution vulnerability
CVE-2018-8532 - Microsoft SQL Server Management Studio (SSMS) information disclosure vulnerability


【风险等级】
   高风险

【漏洞风险】
   代码执行、权限提升、安全绕过以及信息泄露;

【影响版本】
   目前已知受影响产品如下:
   Microsoft Edge
   Internet Explorer
   Chakra Scripting Engine
   Windows DNSAPI
   Microsoft Office
   Windows Kernel


【修复建议】
目前微软官方均已发布漏洞修复更新,腾讯云安全团队建议您:
   1)不要打开来历不明的文件或者链接,避免被被攻击者利用在机器上执行恶意代码;
   2)打开Windows Update更新功能,点击“检查更新”,根据业务情况开展评估,下载安装相应的安全补丁;
   3)补丁更新完毕后,重启系统生效,并观察系统及业务运行状态;
   您也可以直接通过微软官方链接进行下载安装,补丁下载地址:
https://portal.msrc.microsoft.com/en-us/security-guidance
  【备注】建议您在安装补丁前做好数据备份工作,避免出现意外。



【漏洞参考】
  1)官方通告:https://portal.msrc.microsoft.com/en-us/security-guidance
  2)外部分析:
https://blog.talosintelligence.com/2018/10/ms-tuesday.html


回复

使用道具 举报

您需要登录后才可以回帖 登录 | 立即注册

本版积分规则

Archiver|手机版|小黑屋|SetYun ( 辽ICP备16005250号

GMT+8, 2024-3-19 14:19 , Processed in 0.039515 second(s), 4 queries , File On.

Powered by Discuz! X3.3

© 2001-2017 Comsenz Inc.

快速回复 返回顶部 返回列表