:::

[內容說明:]
轉發 國家資安資訊分享與分析中心 資安訊息警訊 NISAC-ANA-202108-0772

研究人員發現Windows作業系統存在下列安全漏洞,遠端攻擊者可藉由漏洞取得權限或進而執行任意程式碼。
1.遠端執行任意程式碼漏洞:CVE-2021-26424、CVE-2021-34481、CVE-2021-36936及CVE-2021-36947。
2.權限提升漏洞:CVE-2021-34483與CVE-2021-36948。
3.欺騙漏洞:CVE-2021-36942。

情資分享等級: WHITE(情資內容為可公開揭露之資訊)

此訊息僅發送到「區縣市網路中心」,煩請貴單位協助公告或轉發

[影響平台:]
1、CVE-2021-26424、CVE-2021-34481、CVE-2021-34483、CVE-2021-36936及CVE-2021-36947:
● Windows 7 for 32-bit Systems Service Pack 1
● Windows 7 for x64-based Systems Service Pack 1
● Windows 8.1 for 32-bit systems
● Windows 8.1 for x64-based systems
● Windows RT 8.1
● Windows 10 Version 1607 for 32-bit Systems
● Windows 10 Version 1607 for x64-based Systems
● Windows 10 Version 1809 for 32-bit Systems
● Windows 10 Version 1809 for ARM64-based Systems
● Windows 10 Version 1809 for x64-based Systems
● Windows 10 Version 1909 for 32-bit Systems
● Windows 10 Version 1909 for ARM64-based Systems
● Windows 10 Version 1909 for x64-based Systems
● Windows 10 Version 2004 for 32-bit Systems
● Windows 10 Version 2004 for ARM64-based Systems
● Windows 10 Version 2004 for x64-based Systems
● Windows 10 Version 20H2 for 32-bit Systems
● Windows 10 Version 20H2 for ARM64-based Systems
● Windows 10 Version 20H2 for x64-based Systems
● Windows 10 Version 21H1 for 32-bit Systems
● Windows 10 Version 21H1 for ARM64-based Systems
● Windows 10 Version 21H1 for x64-based Systems
● Windows 10 for 32-bit Systems
● Windows 10 for x64-based Systems
● Windows Server 2008 R2 for x64-based Systems Service Pack 1
● Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)
● Windows Server 2008 for 32-bit Systems Service Pack 2
● Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)
● Windows Server 2008 for x64-based Systems Service Pack 2
● Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)
● Windows Server 2012 Windows Server 2012 (Server Core installation)
● Windows Server 2012 R2
● Windows Server 2012 R2 (Server Core installation)
● Windows Server 2016
● Windows Server 2016 (Server Core installation)
● Windows Server 2019
● Windows Server 2019 (Server Core installation)
● Windows Server, version 2004 (Server Core installation)
● Windows Server, version 20H2 (Server Core Installation)

2、CVE-2021-36942:
● Windows Server 2008 R2 for x64-based Systems Service Pack 1
● Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)
● Windows Server 2008 for 32-bit Systems Service Pack 2
● Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)
● Windows Server 2008 for x64-based Systems Service Pack 2
● Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)
● Windows Server 2012 Windows Server 2012 (Server Core installation)
● Windows Server 2012 R2
● Windows Server 2012 R2 (Server Core installation)
● Windows Server 2016
● Windows Server 2016 (Server Core installation)
● Windows Server 2019
● Windows Server 2019 (Server Core installation)
● Windows Server, version 2004 (Server Core installation)
● Windows Server, version 20H2 (Server Core Installation)

3、CVE-2021-36948:
● Windows 10 Version 1809 for 32-bit Systems
● Windows 10 Version 1809 for ARM64-based Systems
● Windows 10 Version 1809 for x64-based Systems
● Windows 10 Version 1909 for 32-bit Systems
● Windows 10 Version 1909 for ARM64-based Systems
● Windows 10 Version 1909 for x64-based Systems
● Windows 10 Version 2004 for 32-bit Systems
● Windows 10 Version 2004 for ARM64-based Systems
● Windows 10 Version 2004 for x64-based Systems
● Windows 10 Version 20H2 for 32-bit Systems
● Windows 10 Version 20H2 for ARM64-based Systems
● Windows 10 Version 20H2 for x64-based Systems
● Windows 10 Version 21H1 for 32-bit Systems
● Windows 10 Version 21H1 for ARM64-based Systems
● Windows 10 Version 21H1 for x64-based Systems
● Windows Server 2019
● Windows Server 2019 (Server Core installation)
● Windows Server, version 2004 (Server Core installation)
● Windows Server, version 20H2 (Server Core Installation)

[建議措施:]
目前微軟官方已針對這些漏洞釋出更新程式,請各機關聯絡維護廠商或參考以下網址進行更新:
1.https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-26424
2.https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-34481
3.https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-34483
4.https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-36936
5.https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-36942
6.https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-36947
7.https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-36948

[參考資料:]
1. https://thehackernews.com/2021/08/microsoft-releases-windows-updates-to.html
2. https://www.ithome.com.tw/news/146135
3. https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-26424
4. https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-34481
5. https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-34483
6. https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-36936
7. https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-36942
8. https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-36947
9. https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-36948

:::

Keelung Municipal   Jhengbin Elementary School

住址:基隆市祥豐街216號   電話:02-24635551 (校長室80、教務處10、學務處20、總務處30、總機9、警衛室89)

Address:No.216, Siangfong St., Jhongjheng District,Keelung City 202, Taiwan (R.O.C.)   Telephone:886-2-24635551

網站維護: 基隆市政府教育處

反應信箱:aa4288@mail.klcg.gov.tw

返回頁首