时间:2022-11-10???浏览:611???作者:
近日,微软官方发布了多个安全漏洞的公告,其中微软产品本身漏洞78个,影响到微软产品的其他厂商漏洞3个。包括Microsoft Windows Kerberos 安全漏洞(CNNVD-202211-2306、CVE-2022-37966)、Microsoft Windows Kerberos 安全漏洞(CNNVD-202211-2288、CVE-2022-37967)等多个漏洞。成功利用上述漏洞的攻击者可以在目标系统上执行任意代码、获取用户数据,提升权限等。微软多个产品和系统受漏洞影响。目前,微软官方已经发布了漏洞修复补丁,建议用户及时确认是否受到漏洞影响,尽快采取修补措施。
一、漏洞介绍
2022年11月8日,微软发布了2022年11月份安全更新,共81个漏洞的补丁程序,CNNVD对这些漏洞进行了收录。本次更新主要涵盖了Microsoft Windows 和 Windows 组件、Microsoft Windows Netlogon、Microsoft Dynamics、Microsoft Excel、Microsoft Windows Print Spooler Components、Microsoft Windows Human Interface Devices等。CNNVD对其危害等级进行了评价,其中超危漏洞2个,高危漏洞12个,中危漏洞66个,低危漏洞1个。微软多个产品和系统版本受漏洞影响,具体影响范围可访问
https://portal.msrc.microsoft.com/zh-cn/security-guidance查询。
二、漏洞详情
此次更新共包括62个新增漏洞的补丁程序,其中中危漏洞62个。
序号 | 漏洞名称 | CNNVD编号 | CVE编号 | 危害等级 | 官方链接 |
1 | Microsoft Windows Kerberos 安全漏洞 | CNNVD-202211-2306 | CVE-2022-37966 | 中危 | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-37966 |
2 | Microsoft Windows Kerberos 安全漏洞 | CNNVD-202211-2288 | CVE-2022-37967 | 中危 | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-37967 |
3 | Microsoft Windows 安全漏洞 | CNNVD-202211-2275 | CVE-2022-37992 | 中危 | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-37992 |
4 | Microsoft Windows Subsystem for Linux 安全漏洞 | CNNVD-202211-2410 | CVE-2022-38014 | 中危 | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-38014 |
5 | Microsoft Windows Hyper-V 安全漏洞 | CNNVD-202211-2273 | CVE-2022-38015 | 中危 | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-38015 |
6 | Microsoft Windows Netlogon 安全漏洞 | CNNVD-202211-2274 | CVE-2022-38023 | 中危 | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-38023 |
7 | Microsoft Windows Point-to-Point Tunneling Protocol 安全漏洞 | CNNVD-202211-2277 | CVE-2022-41039 | 中危 | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41039 |
8 | Microsoft Windows Point-to-Point Tunneling Protocol 安全漏洞 | CNNVD-202211-2272 | CVE-2022-41044 | 中危 | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41044 |
9 | Microsoft Windows ALPC 安全漏洞 | CNNVD-202211-2271 | CVE-2022-41045 | 中危 | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41045 |
10 | Microsoft ODBC Driver 安全漏洞 | CNNVD-202211-2270 | CVE-2022-41047 | 中危 | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41047 |
11 | Microsoft ODBC Driver 安全漏洞 | CNNVD-202211-2287 | CVE-2022-41048 | 中危 | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41048 |
12 | Microsoft Windows 安全漏洞 | CNNVD-202211-2289 | CVE-2022-41049 | 中危 | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41049 |
13 | Microsoft Windows 安全漏洞 | CNNVD-202211-2290 | CVE-2022-41050 | 中危 | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41050 |
14 | Microsoft Azure Real Time Operating System 安全漏洞 | CNNVD-202211-2409 | CVE-2022-41051 | 中危 | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41051 |
15 | Microsoft Graphics Component 安全漏洞 | CNNVD-202211-2291 | CVE-2022-41052 | 中危 | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41052 |
16 | Microsoft Windows Kerberos 安全漏洞 | CNNVD-202211-2283 | CVE-2022-41053 | 中危 | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41053 |
17 | Microsoft Windows Resilient File System 安全漏洞 | CNNVD-202211-2300 | CVE-2022-41054 | 中危 | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41054 |
18 | Microsoft Windows Human Interface Devices 安全漏洞 | CNNVD-202211-2307 | CVE-2022-41055 | 中危 | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41055 |
19 | Microsoft Network Policy Server 安全漏洞 | CNNVD-202211-2281 | CVE-2022-41056 | 中危 | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41056 |
20 | Microsoft Windows 安全漏洞 | CNNVD-202211-2293 | CVE-2022-41057 | 中危 | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41057 |
21 | Microsoft Windows 安全漏洞 | CNNVD-202211-2282 | CVE-2022-41058 | 中危 | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41058 |
22 | Microsoft Word 安全漏洞 | CNNVD-202211-2297 | CVE-2022-41060 | 中危 | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41060 |
23 | Microsoft Word安全漏洞 | CNNVD-202211-2262 | CVE-2022-41061 | 中危 | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41061 |
24 | Microsoft SharePoint 安全漏洞 | CNNVD-202211-2261 | CVE-2022-41062 | 中危 | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41062 |
25 | Microsoft Excel 安全漏洞 | CNNVD-202211-2251 | CVE-2022-41063 | 中危 | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41063 |
26 | Microsoft .NET Framework安全漏洞 | CNNVD-202211-2239 | CVE-2022-41064 | 中危 | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41064 |
27 | Microsoft Dynamics 安全漏洞 | CNNVD-202211-2408 | CVE-2022-41066 | 中危 | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41066 |
28 | Microsoft Windows Print Spooler Components 安全漏洞 | CNNVD-202211-2269 | CVE-2022-41073 | 中危 | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41073 |
29 | Microsoft Exchange Server 安全漏洞 | CNNVD-202211-2394 | CVE-2022-41078 | 中危 | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41078 |
30 | Microsoft Exchange Server 安全漏洞 | CNNVD-202211-2380 | CVE-2022-41079 | 中危 | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41079 |
31 | Microsoft Exchange Server 安全漏洞 | CNNVD-202211-2376 | CVE-2022-41080 | 中危 | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41080 |
32 | Microsoft Azure 安全漏洞 | CNNVD-202211-2407 | CVE-2022-41085 | 中危 | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41085 |
33 | Microsoft Windows 安全漏洞 | CNNVD-202211-2278 | CVE-2022-41086 | 中危 | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41086 |
34 | Microsoft Windows Point-to-Point Tunneling Protocol 安全漏洞 | CNNVD-202211-2284 | CVE-2022-41088 | 中危 | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41088 |
35 | Microsoft Windows Point-to-Point Tunneling Protocol 安全漏洞 | CNNVD-202211-2267 | CVE-2022-41090 | 中危 | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41090 |
36 | Microsoft Windows 安全漏洞 | CNNVD-202211-2268 | CVE-2022-41091 | 中危 | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41091 |
37 | Microsoft Windows Win32k 安全漏洞 | CNNVD-202211-2264 | CVE-2022-41092 | 中危 | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41092 |
38 | Microsoft Windows 安全漏洞 | CNNVD-202211-2263 | CVE-2022-41093 | 中危 | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41093 |
39 | Microsoft Windows 安全漏洞 | CNNVD-202211-2265 | CVE-2022-41095 | 中危 | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41095 |
40 | Microsoft Windows 安全漏洞 | CNNVD-202211-2258 | CVE-2022-41096 | 中危 | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41096 |
41 | Microsoft Network Policy Server 安全漏洞 | CNNVD-202211-2259 | CVE-2022-41097 | 中危 | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41097 |
42 | Microsoft Windows Win32K 安全漏洞 | CNNVD-202211-2260 | CVE-2022-41098 | 中危 | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41098 |
43 | Microsoft Windows BitLocker 安全漏洞 | CNNVD-202211-2254 | CVE-2022-41099 | 中危 | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41099 |
44 | Microsoft Windows ALPC 安全漏洞 | CNNVD-202211-2252 | CVE-2022-41100 | 中危 | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41100 |
45 | Microsoft Windows 安全漏洞 | CNNVD-202211-2246 | CVE-2022-41101 | 中危 | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41101 |
46 | Microsoft Windows 安全漏洞 | CNNVD-202211-2245 | CVE-2022-41102 | 中危 | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41102 |
47 | Microsoft Word 安全漏洞 | CNNVD-202211-2257 | CVE-2022-41103 | 中危 | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41103 |
48 | Microsoft Excel 安全漏洞 | CNNVD-202211-2256 | CVE-2022-41104 | 中危 | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41104 |
49 | Microsoft Office 安全漏洞 | CNNVD-202211-2250 | CVE-2022-41105 | 中危 | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41105 |
50 | Microsoft Excel 安全漏洞 | CNNVD-202211-2249 | CVE-2022-41106 | 中危 | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41106 |
51 | Microsoft Office 安全漏洞 | CNNVD-202211-2243 | CVE-2022-41107 | 中危 | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41107 |
52 | Microsoft Windows Win32K 安全漏洞 | CNNVD-202211-2247 | CVE-2022-41109 | 中危 | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41109 |
53 | Microsoft Graphics Component 安全漏洞 | CNNVD-202211-2255 | CVE-2022-41113 | 中危 | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41113 |
54 | Microsoft Windows Bind Filter Driver 安全漏洞 | CNNVD-202211-2248 | CVE-2022-41114 | 中危 | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41114 |
55 | Microsoft Windows Point-to-Point Tunneling Protocol 安全漏洞 | CNNVD-202211-2244 | CVE-2022-41116 | 中危 | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41116 |
56 | Microsoft Windows Scripting 安全漏洞 | CNNVD-202211-2242 | CVE-2022-41118 | 中危 | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41118 |
57 | Microsoft Visual Studio 安全漏洞 | CNNVD-202211-2396 | CVE-2022-41119 | 中危 | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41119 |
58 | Microsoft Windows 安全漏洞 | CNNVD-202211-2406 | CVE-2022-41120 | 中危 | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41120 |
59 | Microsoft SharePoint 安全漏洞 | CNNVD-202211-2253 | CVE-2022-41122 | 中危 | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41122 |
60 | Microsoft Exchange Server 安全漏洞 | CNNVD-202211-2374 | CVE-2022-41123 | 中危 | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41123 |
61 | Microsoft Windows 安全漏洞 | CNNVD-202211-2241 | CVE-2022-41125 | 中危 | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41125 |
62 | Microsoft Windows Scripting 安全漏洞 | CNNVD-202211-2240 | CVE-2022-41128 | 中危 | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41128 |
此次更新共包括16个更新漏洞的补丁程序,其中超危漏洞1个,高危漏洞12个,中危漏洞2个,低危漏洞1个。
序号 | 漏洞名称 | CNNVD编号 | CVE编号 | 危害等级 | 官方链接 |
1 | Microsoft Windows 安全漏洞 | CNNVD-202210-426 | CVE-2022-38045 | 超危 | https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-38045 |
2 | Microsoft Windows ODBC Driver 安全漏洞 | CNNVD-202209-871 | CVE-2022-34730 | 高危 | https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-34730 |
3 | Microsoft Windows 安全漏洞 | CNNVD-202209-850 | CVE-2022-34732 | 高危 | https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-34732 |
4 | Microsoft Windows ODBC Driver 安全漏洞 | CNNVD-202209-837 | CVE-2022-34734 | 高危 | https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-34734 |
5 | Microsoft SharePoint 安全漏洞 | CNNVD-202209-808 | CVE-2022-35823 | 高危 | https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-35823 |
6 | Microsoft Endpoint Configuration Manager 安全漏洞 | CNNVD-202209-1577 | CVE-2022-37972 | 高危 | https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-37972 |
7 | Microsoft Windows Local Session Manager (LSM) 资源管理错误漏洞 | CNNVD-202210-551 | CVE-2022-37973 | 高危 | https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-37973 |
8 | Microsoft Windows 安全漏洞 | CNNVD-202210-550 | CVE-2022-37975 | 高危 | https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-37975 |
9 | Microsoft Windows Workstation Service 安全漏洞 | CNNVD-202210-447 | CVE-2022-38034 | 高危 | https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-38034 |
10 | Microsoft Windows 安全漏洞 | CNNVD-202210-427 | CVE-2022-38046 | 高危 | https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-38046 |
11 | Microsoft Edge 竞争条件问题漏洞 | CNNVD-202210-110 | CVE-2022-41035 | 高危 | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41035 |
12 | Microsoft Exchange Server 安全漏洞 | CNNVD-202210-001 | CVE-2022-41040 | 高危 | https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-41040 |
13 | Microsoft Exchange Server 安全漏洞 | CNNVD-202210-002 | CVE-2022-41082 | 高危 | https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-41082 |
14 | Microsoft Graphics Component 安全漏洞 | CNNVD-202209-826 | CVE-2022-35837 | 中危 | https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-35837 |
15 | Microsoft Windows Security Support Provider Interface 安全漏洞 | CNNVD-202210-595 | CVE-2022-38043 | 中危 | https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-38043 |
16 | Microsoft Windows Kernel 安全漏洞 | CNNVD-202210-469 | CVE-2022-38022 | 低危 | https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-38022 |
此次更新共包括3个影响微软产品的其他厂商漏洞的补丁程序,其中超危漏洞1个,中危漏洞2个。
序号 | 漏洞名称 | CNNVD编号 | CVE编号 | 危害等级 | 厂商 | 官方链接 |
1 | Azure 代码注入漏洞 | CNNVD-202210-1731 | CVE-2022-39327 | 超危 | Git | https://github.com/Azure/azure-cli/security/advisories/GHSA-47xc-9rr2-q7p4 |
2 | Git 后置链接漏洞 | CNNVD-202210-1263 | CVE-2022-39253 | 中危 | Git | https://ubuntu.com/security/notices/USN-5686-1 |
3 | AMD CPU Branch 安全漏洞 | CNNVD-202211-2373 | CVE-2022-23824 | 中危 | AMD | https://www.amd.com/en/corporate/product-security/bulletin/amd-sb-1040 |
三、修复建议
目前,微软官方已经发布补丁修复了上述漏洞,建议用户及时确认漏洞影响,尽快采取修补措施。
文章来源:国家信息安全漏洞库