前往小程序,Get更优阅读体验!
立即前往
首页
学习
活动
专区
工具
TVP
发布
社区首页 >专栏 >【安全更新】微软3月多个产品高危漏洞通告

【安全更新】微软3月多个产品高危漏洞通告

作者头像
绿盟科技安全情报
发布2021-03-18 16:21:50
6830
发布2021-03-18 16:21:50
举报

通告编号:NS-2021-0011

2021-03-10

TAG:

安全更新、Windows、Office、Exchange、IE、Visual Studio

漏洞危害:

攻击者利用本次安全更新中的漏洞,可造成信息泄露、权限提升、远程代码执行等。

版本:

1.0

1

漏洞概述

北京时间3月10日,微软发布3月安全更新补丁,修复了89个安全问题,涉及Microsoft Windows、Microsoft Office、Microsoft Exchange Server、Internet Explorer、Visual Studio等广泛使用的产品,其中包括远程代码执行和权限提升等高危漏洞类型。

本月微软月度更新修复的漏洞中,严重程度为关键(Critical)的漏洞有14个,重要(Important)漏洞有75个。请相关用户及时更新补丁进行防护,详细漏洞列表请参考附录。

绿盟远程安全评估系统(RSAS)已具备微软此次补丁更新中大多数漏洞的检测能力(包括CVE-2021-26411、CVE-2021-24089、CVE-2021-26412、CVE-2021-26855、CVE-2021-26857、CVE-2021-26867、CVE-2021-26876、CVE-2021-26897、CVE-2021-26902、CVE-2021-27065、CVE-2021-21300等高危漏洞),请相关用户关注绿盟远程安全评估系统系统插件升级包的更新,及时升级至V6.0R02F01.2108,官网链接:http://update.nsfocus.com/update/listRsasDetail/v/vulsys

参考链接:

https://msrc.microsoft.com/update-guide/releaseNote/2021-Mar

SEE MORE →

2重点漏洞简述

根据产品流行度和漏洞重要性筛选出此次更新中包含影响较大的漏洞,请相关用户重点进行关注:

Internet Explorer 内存泄露漏洞(CVE-2021-26411):

Internet Explorer在处理DOM对象时,存在一处double free漏洞,攻击者通过诱导用户点击恶意链接或文件进行触发,可导致远程代码执行,从而取得目标系统的控制权限。该漏洞曾被黑客组织用于针对专业安全研究者的APT攻击,目前漏洞细节已公开。

官方通告链接:

https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-26411

Windows Hyper-V 远程代码执行漏洞(CVE-2021-26867):

使用了Plan-9平台配置的 Hyper-V虚拟客户端存在一个严重漏洞,经过身份验证的攻击者可在Hyper-V服务器上执行任意代码。

官方通告链接:

https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-26867

Windows DNS Server 远程代码执行漏洞(CVE-2021-26897):

Windows DNS Server存在一个严重的远程代码执行漏洞,攻击者通过向目标主机发送特制的请求,可在目标主机上以system权限执行任意代码。启用安全区域更新可部分缓解此漏洞,但攻击者依然可以通过加入域的计算机攻击启用了安全区域更新的DNS服务器。目前该漏洞细节已公开。

官方通告链接:

https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-26897

Microsoft SharePoint Server 远程代码执行漏洞(CVE-2021-27076):

Microsoft SharePoint Server存在远程代码执行漏洞。攻击者需要可以使用SharePoint服务器创建或修改网站,经过身份认证的攻击者可构造恶意数据执行反序列化攻击执行任意命令,从而获取服务器最高权限。

官方通告链接:

https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-27076

Windows Win32k 权限提升漏洞(CVE-2021-27077):

Windows内核模式驱动对内存对象处理不当导致的权限提升漏洞,经过身份验证的本地攻击者可利用此漏洞在目标系统上提升其权限以执行任意代码。目前已有漏洞细节披露。

官方通告链接:

https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-27077

3影响范围

以下为重点关注漏洞的受影响产品版本,其他漏洞影响产品范围请参阅官方通告链接。

漏洞编号

受影响产品版本

CVE-2021-26411

Microsoft Edge (EdgeHTML-based):Windows Server 2016Windows 10 Version 1607 for x64-based SystemsWindows 10 Version 1607 for 32-bit SystemsWindows 10 for x64-based SystemsWindows 10 for 32-bit SystemsWindows 10 Version 20H2 for ARM64-based SystemsWindows 10 Version 20H2 for 32-bit SystemsWindows 10 Version 20H2 for x64-based SystemsWindows 10 Version 2004 for x64-based SystemsWindows 10 Version 2004 for ARM64-based SystemsWindows 10 Version 2004 for 32-bit SystemsWindows 10 Version 1903 for ARM64-based SystemsWindows 10 Version 1903 for x64-based SystemsWindows 10 Version 1909 for ARM64-based SystemsWindows 10 Version 1909 for x64-based SystemsWindows 10 Version 1909 for 32-bit SystemsWindows Server 2019Windows 10 Version 1809 for ARM64-based SystemsWindows 10 Version 1809 for x64-based SystemsWindows 10 Version 1809 for 32-bit SystemsWindows 10 Version 1803 for ARM64-based SystemsWindows 10 Version 1803 for x64-based SystemsWindows 10 Version 1803 for 32-bit Systems

Internet Explorer 11:Windows Server 2016Windows Server 2012 R2Windows Server 2012Windows Server 2008 R2 for x64-based Systems Service Pack 1Windows RT 8.1Windows 8.1 for x64-based systemsWindows 8.1 for 32-bit systemsWindows 7 for x64-based Systems Service Pack 1Windows 7 for 32-bit Systems Service Pack 1Windows 10 Version 1607 for x64-based SystemsWindows 10 Version 1607 for 32-bit SystemsWindows 10 for x64-based SystemsWindows 10 for 32-bit SystemsWindows 10 Version 20H2 for ARM64-based SystemsWindows 10 Version 20H2 for 32-bit SystemsWindows 10 Version 20H2 for x64-based SystemsWindows 10 Version 2004 for x64-based SystemsWindows 10 Version 2004 for ARM64-based SystemsWindows 10 Version 2004 for 32-bit SystemsWindows 10 Version 1903 for ARM64-based SystemsWindows 10 Version 1903 for x64-based SystemsWindows 10 Version 1909 for ARM64-based SystemsWindows 10 Version 1909 for x64-based SystemsWindows 10 Version 1909 for 32-bit SystemsWindows Server 2019Windows 10 Version 1809 for ARM64-based SystemsWindows 10 Version 1809 for x64-based SystemsWindows 10 Version 1809 for 32-bit SystemsWindows 10 Version 1803 for ARM64-based SystemsWindows 10 Version 1803 for x64-based SystemsWindows 10 Version 1803 for 32-bit Systems

Internet Explorer 9:Windows Server 2008 for x64-based Systems Service Pack 2Windows Server 2008 for 32-bit Systems Service Pack 2

CVE-2021-26867

Windows Server, version 20H2 (Server Core Installation)Windows 10 Version 20H2 for x64-based SystemsWindows Server, version 2004 (Server Core installation)Windows 10 Version 2004 for x64-based SystemsWindows Server, version 1909 (Server Core installation)Windows 10 Version 1909 for x64-based Systems

CVE-2021-26897

Windows Server 2012 R2 (Server Core installation)Windows Server 2012 R2Windows Server 2012 (Server Core installation)Windows Server 2012Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)Windows Server 2008 R2 for x64-based Systems Service Pack 1Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)Windows Server 2008 for x64-based Systems Service Pack 2Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)Windows Server 2008 for 32-bit Systems Service Pack 2Windows Server 2016 (Server Core installation)Windows Server 2016Windows Server, version 2004 (Server Core installation)Windows Server, version 1909 (Server Core installation)Windows Server 2019 (Server Core installation)Windows Server 2019Windows Server, version 20H2 (Server Core Installation)

CVE-2021-27076

Microsoft SharePoint Foundation 2013 Service Pack 1Microsoft Business Productivity Servers 2010 Service Pack 2Microsoft SharePoint Server 2019Microsoft SharePoint Enterprise Server 2016

CVE-2021-27077

Windows Server 2012 (Server Core installation)Windows Server 2012Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)Windows Server 2008 R2 for x64-based Systems Service Pack 1Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)Windows Server 2008 for x64-based Systems Service Pack 2Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)Windows Server 2008 for 32-bit Systems Service Pack 2Windows RT 8.1Windows 8.1 for x64-based systemsWindows 8.1 for 32-bit systemsWindows 7 for x64-based Systems Service Pack 1Windows 7 for 32-bit Systems Service Pack 1Windows Server 2016 (Server Core installation)Windows Server 2016Windows 10 Version 1607 for x64-based SystemsWindows 10 Version 1607 for 32-bit SystemsWindows 10 for x64-based SystemsWindows 10 for 32-bit SystemsWindows Server, version 20H2 (Server Core Installation)Windows 10 Version 20H2 for ARM64-based SystemsWindows 10 Version 20H2 for 32-bit SystemsWindows 10 Version 20H2 for x64-based SystemsWindows Server, version 2004 (Server Core installation)Windows 10 Version 2004 for x64-based SystemsWindows 10 Version 2004 for ARM64-based SystemsWindows 10 Version 2004 for 32-bit SystemsWindows Server, version 1909 (Server Core installation)Windows 10 Version 1909 for ARM64-based SystemsWindows 10 Version 1909 for x64-based SystemsWindows 10 Version 1909 for 32-bit SystemsWindows Server 2019 (Server Core installation)Windows Server 2019Windows 10 Version 1809 for ARM64-based SystemsWindows 10 Version 1809 for x64-based SystemsWindows 10 Version 1809 for 32-bit SystemsWindows 10 Version 1803 for ARM64-based SystemsWindows 10 Version 1803 for x64-based SystemsWindows 10 Version 1803 for 32-bit SystemsWindows Server 2012 R2 (Server Core installation)Windows Server 2012 R2

4漏洞防护

4.1 补丁更新

目前微软官方已针对受支持的产品版本发布了修复以上漏洞的安全补丁,强烈建议受影响用户尽快安装补丁进行防护,官方下载链接:

https://msrc.microsoft.com/update-guide/releaseNote/2021-Mar

注:由于网络问题、计算机环境问题等原因,Windows Update的补丁更新可能出现失败。用户在安装补丁后,应及时检查补丁是否成功更新。

右键点击Windows图标,选择“设置(N)”,选择“更新和安全”-“Windows更新”,查看该页面上的提示信息,也可点击“查看更新历史记录”查看历史更新情况。

针对未成功安装的更新,可点击更新名称跳转到微软官方下载页面,建议用户点击该页面上的链接,转到“Microsoft更新目录”网站下载独立程序包并安装。

附录:漏洞列表

影响产品

CVE 编号

漏洞标题

严重程度

Internet Explorer,Microsoft Edge

CVE-2021-26411

Internet Explorer 内存泄露漏洞

Critical

Azure

CVE-2021-27074

Azure Sphere Unsigned Code Execution Vulnerability

Critical

Azure

CVE-2021-27080

Azure Sphere Unsigned Code Execution Vulnerability

Critical

Windows

CVE-2021-24089

HEVC Video Extensions 远程代码执行漏洞

Critical

Exchange Server

CVE-2021-26412

Microsoft Exchange Server 远程代码执行漏洞

Critical

Exchange Server

CVE-2021-26855

Microsoft Exchange Server 远程代码执行漏洞

Critical

Exchange Server

CVE-2021-26857

Microsoft Exchange Server 远程代码执行漏洞

Critical

Windows

CVE-2021-26867

Windows Hyper-V 远程代码执行漏洞

Critical

Windows

CVE-2021-26876

OpenType Font Parsing 远程代码执行漏洞

Critical

Windows

CVE-2021-26897

Windows DNS Server 远程代码执行漏洞

Critical

Windows

CVE-2021-26902

HEVC Video Extensions 远程代码执行漏洞

Critical

Windows

CVE-2021-27061

HEVC Video Extensions 远程代码执行漏洞

Critical

Exchange Server

CVE-2021-27065

Microsoft Exchange Server 远程代码执行漏洞

Critical

Microsoft Visual Studio

CVE-2021-21300

Git for Visual Studio 远程代码执行漏洞

Critical

Windows

CVE-2021-1640

Windows Print Spooler 权限提升漏洞

Important

Windows

CVE-2021-1729

Windows Update Stack Setup 权限提升漏洞

Important

Windows

CVE-2021-24095

DirectX 权限提升漏洞

Important

Microsoft Office

CVE-2021-24108

Microsoft Office 远程代码执行漏洞

Important

Visual Studio Code

CVE-2021-27060

Visual Studio Code 远程代码执行漏洞

Important

Windows

CVE-2021-27070

Windows 10 Update Assistant 权限提升漏洞

Important

Azure

CVE-2021-27075

Azure Virtual Machine 信息披露漏洞

Important

Windows

CVE-2021-27077

Windows Win32k 权限提升漏洞

Important

Microsoft Visual Studio Code ESLint extension

CVE-2021-27081

Visual Studio Code ESLint Extension 远程代码执行漏洞

Important

Microsoft Quantum Development Kit for Visual Studio Code

CVE-2021-27082

Quantum Development Kit for Visual Studio Code 远程代码执行漏洞

Important

Visual Studio Code Remote - Containers Extension

CVE-2021-27083

Remote Development Extension for Visual Studio Code 远程代码执行漏洞

Important

Windows

CVE-2021-24090

Windows Error Reporting 权限提升漏洞

Important

Microsoft Office

CVE-2021-24104

Microsoft SharePoint 欺骗漏洞

Important

Windows

CVE-2021-24107

Windows Event Tracing 信息披露漏洞

Important

Windows

CVE-2021-24110

HEVC Video Extensions 远程代码执行漏洞

Important

Exchange Server

CVE-2021-26854

Microsoft Exchange Server 远程代码执行漏洞

Important

Exchange Server

CVE-2021-26858

Microsoft Exchange Server 远程代码执行漏洞

Important

Power BI Report Server version

CVE-2021-26859

Microsoft Power BI 信息披露漏洞

Important

Windows

CVE-2021-26860

Windows App-V Overlay Filter 权限提升漏洞

Important

Windows

CVE-2021-26861

Windows Graphics Component 远程代码执行漏洞

Important

Windows

CVE-2021-26862

Windows Installer 权限提升漏洞

Important

Windows

CVE-2021-26863

Windows Win32k 权限提升漏洞

Important

Windows

CVE-2021-26864

Windows Virtual Registry Provider 权限提升漏洞

Important

Windows

CVE-2021-26865

Windows Container Execution Agent 权限提升漏洞

Important

Windows

CVE-2021-26866

Windows Update Service 权限提升漏洞

Important

Windows

CVE-2021-26868

Windows Graphics Component 权限提升漏洞

Important

Windows

CVE-2021-26869

Windows ActiveX Installer Service 信息披露漏洞

Important

Windows

CVE-2021-26870

Windows Projected File System 权限提升漏洞

Important

Windows

CVE-2021-26871

Windows WalletService 权限提升漏洞

Important

Windows

CVE-2021-26872

Windows Event Tracing 权限提升漏洞

Important

Windows

CVE-2021-26873

Windows User Profile Service 权限提升漏洞

Important

Windows

CVE-2021-26874

Windows Overlay Filter 权限提升漏洞

Important

Windows

CVE-2021-26875

Windows Win32k 权限提升漏洞

Important

Windows

CVE-2021-26877

Windows DNS Server 远程代码执行漏洞

Important

Windows

CVE-2021-26878

Windows Print Spooler 权限提升漏洞

Important

Windows

CVE-2021-26879

Windows NAT 拒绝服务漏洞

Important

Windows

CVE-2021-26880

Storage Spaces Controller 权限提升漏洞

Important

Windows

CVE-2021-26881

Microsoft Windows Media Foundation 远程代码执行漏洞

Important

Windows

CVE-2021-26882

Remote Access API 权限提升漏洞

Important

Windows

CVE-2021-26884

Windows Media Photo Codec 信息披露漏洞

Important

Windows

CVE-2021-26885

Windows WalletService 权限提升漏洞

Important

Windows

CVE-2021-26886

User Profile Service 拒绝服务漏洞

Important

Windows

CVE-2021-26887

Microsoft Windows Folder Redirection 权限提升漏洞

Important

Windows

CVE-2021-26889

Windows Update Stack 权限提升漏洞

Important

Windows

CVE-2021-26890

Application Virtualization 远程代码执行漏洞

Important

Windows

CVE-2021-26891

Windows Container Execution Agent 权限提升漏洞

Important

Windows

CVE-2021-26892

Windows Extensible Firmware Interface 安全功能绕过漏洞

Important

Windows

CVE-2021-26893

Windows DNS Server 远程代码执行漏洞

Important

Windows

CVE-2021-26894

Windows DNS Server 远程代码执行漏洞

Important

Windows

CVE-2021-26895

Windows DNS Server 远程代码执行漏洞

Important

Windows

CVE-2021-26896

Windows DNS Server 拒绝服务漏洞

Important

Windows

CVE-2021-26898

Windows Event Tracing 权限提升漏洞

Important

Windows

CVE-2021-26899

Windows UPnP Device Host 权限提升漏洞

Important

Windows

CVE-2021-26900

Windows Win32k 权限提升漏洞

Important

Windows

CVE-2021-26901

Windows Event Tracing 权限提升漏洞

Important

Windows

CVE-2021-27047

HEVC Video Extensions 远程代码执行漏洞

Important

Windows

CVE-2021-27048

HEVC Video Extensions 远程代码执行漏洞

Important

Windows

CVE-2021-27049

HEVC Video Extensions 远程代码执行漏洞

Important

Windows

CVE-2021-27050

HEVC Video Extensions 远程代码执行漏洞

Important

Windows

CVE-2021-27051

HEVC Video Extensions 远程代码执行漏洞

Important

END

作者:绿盟科技威胁对抗能力部

声明

本安全公告仅用来描述可能存在的安全问题,绿盟科技不为此安全公告提供任何保证或承诺。由于传播、利用此安全公告所提供的信息而造成的任何直接或者间接的后果及损失,均由使用者本人负责,绿盟科技以及安全公告作者不为此承担任何责任。

绿盟科技拥有对此安全公告的修改和解释权。如欲转载或传播此安全公告,必须保证此安全公告的完整性,包括版权声明等全部内容。未经绿盟科技允许,不得任意修改或者增减此安全公告内容,不得以任何方式将其用于商业目的。

本文参与 腾讯云自媒体分享计划,分享自微信公众号。
原始发表:2021-03-10,如有侵权请联系 cloudcommunity@tencent.com 删除

本文分享自 绿盟科技CERT 微信公众号,前往查看

如有侵权,请联系 cloudcommunity@tencent.com 删除。

本文参与 腾讯云自媒体分享计划  ,欢迎热爱写作的你一起参与!

评论
登录后参与评论
0 条评论
热度
最新
推荐阅读
相关产品与服务
多因子身份认证
多因子身份认证(Multi-factor Authentication Service,MFAS)的目的是建立一个多层次的防御体系,通过结合两种或三种认证因子(基于记忆的/基于持有物的/基于生物特征的认证因子)验证访问者的身份,使系统或资源更加安全。攻击者即使破解单一因子(如口令、人脸),应用的安全依然可以得到保障。
领券
问题归档专栏文章快讯文章归档关键词归档开发者手册归档开发者手册 Section 归档