微软6月安全更新多个产品高危漏洞通告
2021-06-09 20:03:04 Author: blog.nsfocus.net(查看原文) 阅读量:165 收藏

阅读: 11

一、漏洞概述

6月9日,绿盟科技CERT监测到微软发布6月安全更新补丁,修复了50个安全漏洞,涉及Windows、Microsoft Office、Microsoft Edge、Visual Studio 、SharePoint Server等广泛使用的产品,其中包括远程代码执行和权限提升等高危漏洞类型。

本月微软月度更新修复的漏洞中,严重程度为关键(Critical)的漏洞有5个,重要(Important)漏洞有45个。请相关用户尽快更新补丁进行防护。完整漏洞列表请参考附录。

绿盟远程安全评估系统(RSAS)已具备微软此次补丁更新中大多数漏洞的检测能力(包括CVE-2021-31959、CVE-2021-31963、CVE-2021-33742等高危漏洞),请相关用户关注绿盟远程安全评估系统系统插件升级包的更新,及时升级至V6.0R02F01.2305,官网链接:http://update.nsfocus.com/update/listRsasDetail/v/vulsys

参考链接:https://msrc.microsoft.com/update-guide/en-us/releaseNote/2021-Jun

二、重点漏洞简述

根据产品流行度和漏洞重要性筛选出此次更新中包含影响较大的漏洞,请相关用户重点进行关注:

Windows MSHTML Platform 远程代码执行漏洞(CVE-2021-33742

 Windows   MSHTML Platform存在远程代码执行漏洞,该漏洞由MSHTML的渲染引擎 Trident导致,未授权的远程攻击者可通过诱导用户打开特制文件或访问恶意网站进行利用,从而控制用户计算机系统,目前此漏洞已发现在野利用。

官方通告链接:https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-33742

Microsoft Defender 远程代码执行漏洞(CVE-2021-31985

Microsoft Defender存在远程代码执行漏洞,该漏洞可绕过Defender的防御策略,攻击者通过构造特制的二进制程序并诱导用户打开,即可在目标系统上执行任意代码。

官方通告链接:https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-31985

Microsoft SharePoint Server 远程代码执行漏洞(CVE-2021-31963

Microsoft  SharePoint Server存在远程代码执行漏洞,经过身份认证的攻击者可通过构造恶意http请求执行反序列化攻击,从而接管目标服务器。

官方通告链接:https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-31963

Kerberos AppContainer 安全功能绕过漏洞(CVE-2021-31962

Kerberos AppContainer 存在安全功能绕过漏洞,此漏洞允许攻击者绕过 Kerberos 身份验证,对任意服务主体名称进行身份验证。

官方通告链接:https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-31962

Windows Print Spooler 权限提升漏洞(CVE-2021-1675):

Windows Print Spooler 存在权限提升漏洞,Print Spooler是Windows系统中用于管理打印相关事务的服务,微软在公告中将该漏洞标记为Important级别的本地权限提升漏洞,但实际上在域环境中合适的条件下,无需任何用户交互,未授权的远程攻击者就可以利用该漏洞以SYSTEM权限在域控制器上执行任意代码。

官方通告链接:https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-1675

Microsoft Enhanced Cryptographic Provider 权限提升漏洞(CVE-2021-31199/CVE-2021-31201):

Microsoft   Enhanced Cryptographic Provider存在两个权限提升漏洞(CVE-2021-31199/CVE-2021-31201),本地攻击者可以绕过Microsoft Enhanced  Cryptographic Provider的安全限制读取和修改受限制的信息。这两个漏洞被攻击者用于与Adobe Reader的漏洞(CVE-2021-28550)结合使用,攻击者通过诱导用户打开特制的 PDF文件,从而实现远程任意代码执行。目前已发现在野利用。

官方通告链接:https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-31199

https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-31201

Windows NTFS 权限提升漏洞(CVE-2021-31956):

Windows NTFS存在权限提升漏洞,此漏洞为ntfs.sys 中基于堆的缓冲区溢出漏洞,经过身份认证的攻击者可通过运行特制的程序进行系统提权。攻击者通常通过诱导用户打开特制的文件来利用此漏洞。该漏洞由卡巴斯基的研究人员发现,并将其关联到PuzzleMaker Group,该组织将此漏洞与Windows Kernel信息泄露漏洞(CVE-2021-31955)以及Chrome远程代码执行漏洞结合使用,可实现Chrome沙箱逃逸并获取目标系统权限。目前已发现在野利用。

官方通告链接:https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-31956

Microsoft DWM Core Library 权限提升漏洞(CVE-2021-33739):

Microsoft DWM Core Library存在权限提升漏洞,经过身份认证的攻击者可通过运行特制的程序进行提权。攻击者通常通过诱导用户打开特制的文件来利用此漏洞。目前该漏洞细节已公开,且已发现在野利用。

官方通告链接:https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-33739

三、影响范围

以下为重点关注漏洞的受影响产品版本,其他漏洞影响产品范围请参阅官方通告链接。

漏洞编号受影响产品版本
CVE-2021-33742Windows Server 2012 R2
Windows Server 2012
Windows Server 2008 R2 for x64-based Systems Service Pack 1
Windows Server 2008 for x64-based Systems Service Pack 2
Windows Server 2008 for 32-bit Systems Service Pack 2
Windows RT 8.1
Windows 8.1 for x64-based systems
Windows 8.1 for 32-bit systems
Windows 7 for x64-based Systems Service Pack 1
Windows 7 for 32-bit Systems Service Pack 1
Windows Server 2016
Windows 10 Version 1607 for x64-based Systems
Windows 10 Version 1607 for 32-bit Systems
Windows 10 for x64-based Systems
Windows 10 for 32-bit Systems
Windows 10 Version 20H2 for ARM64-based Systems
Windows 10 Version 20H2 for 32-bit Systems
Windows 10 Version 20H2 for x64-based Systems
Windows 10 Version 2004 for x64-based Systems
Windows 10 Version 2004 for ARM64-based Systems
Windows 10 Version 2004 for 32-bit Systems
Windows 10 Version 21H1 for 32-bit Systems
Windows 10 Version 21H1 for ARM64-based Systems
Windows 10 Version 21H1 for x64-based Systems
Windows 10 Version 1909 for ARM64-based Systems
Windows 10 Version 1909 for x64-based Systems
Windows 10 Version 1909 for 32-bit Systems
Windows Server 2019
Windows 10 Version 1809 for ARM64-based Systems
Windows 10 Version 1809 for x64-based Systems
Windows 10 Version 1809 for 32-bit Systems
CVE-2021-31985Microsoft Malware Protection Engine < 1.1.18200.3
CVE-2021-31963Microsoft SharePoint Foundation 2013 Service Pack 1
Microsoft SharePoint Server 2019
Microsoft SharePoint Enterprise Server 2013 Service Pack 1
Microsoft SharePoint Enterprise Server 2016
CVE-2021-31962 CVE-2021-1675 CVE-2021-31199 CVE-2021-31201 CVE-2021-31956Windows Server 2012 R2 (Server Core installation)
Windows Server 2012 R2
Windows Server 2012 (Server Core installation)
Windows Server 2012
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)
Windows Server 2008 R2 for x64-based Systems Service Pack 1
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)
Windows Server 2008 for x64-based Systems Service Pack 2
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)
Windows Server 2008 for 32-bit Systems Service Pack 2
Windows RT 8.1
Windows 8.1 for x64-based systems
Windows 8.1 for 32-bit systems
Windows 7 for x64-based Systems Service Pack 1
Windows 7 for 32-bit Systems Service Pack 1
Windows Server 2016  (Server Core installation)
Windows Server 2016
Windows 10 Version 1607 for x64-based Systems
Windows 10 Version 1607 for 32-bit Systems
Windows 10 for x64-based Systems
Windows 10 for 32-bit Systems
Windows Server, version 20H2 (Server Core Installation)
Windows 10 Version 20H2 for ARM64-based Systems
Windows 10 Version 20H2 for 32-bit Systems
Windows 10 Version 20H2 for x64-based Systems
Windows Server, version 2004 (Server Core installation)
Windows 10 Version 2004 for x64-based Systems
Windows 10 Version 2004 for ARM64-based Systems
Windows 10 Version 2004 for 32-bit Systems
Windows 10 Version 21H1 for 32-bit Systems
Windows 10 Version 21H1 for ARM64-based Systems
Windows 10 Version 21H1 for x64-based Systems
Windows 10 Version 1909 for ARM64-based Systems
Windows 10 Version 1909 for x64-based Systems
Windows 10 Version 1909 for 32-bit Systems
Windows Server 2019  (Server Core installation)
Windows Server 2019
Windows 10 Version 1809 for ARM64-based Systems
Windows 10 Version 1809 for x64-based Systems
Windows 10 Version 1809 for 32-bit Systems
CVE-2021-33739Windows Server, version 20H2 (Server Core Installation)
Windows 10 Version 20H2 for ARM64-based Systems
Windows 10 Version 20H2 for 32-bit Systems
Windows 10 Version 20H2 for x64-based Systems
Windows Server, version 2004 (Server Core installation)
Windows 10 Version 2004 for x64-based Systems
Windows 10 Version 2004 for ARM64-based Systems
Windows 10 Version 2004 for 32-bit Systems
Windows 10 Version 21H1 for 32-bit Systems
Windows 10 Version 21H1 for ARM64-based Systems
Windows 10 Version 21H1 for x64-based Systems
Windows 10 Version 1909 for ARM64-based Systems Windows 10 Version 1909 for x64-based Systems
Windows 10 Version 1909 for 32-bit Systems

四、漏洞防护

4.1 补丁更新

目前微软官方已针对受支持的产品版本发布了修复以上漏洞的安全补丁,强烈建议受影响用户尽快安装补丁进行防护,官方下载链接:https://msrc.microsoft.com/update-guide/en-us/releaseNote/2021-Jun

注:由于网络问题、计算机环境问题等原因,Windows Update的补丁更新可能出现失败。用户在安装补丁后,应及时检查补丁是否成功更新。

右键点击Windows图标,选择“设置(N)”,选择“更新和安全”-“Windows更新”,查看该页面上的提示信息,也可点击“查看更新历史记录”查看历史更新情况。

针对未成功安装的更新,可点击更新名称跳转到微软官方下载页面,建议用户点击该页面上的链接,转到“Microsoft更新目录”网站下载独立程序包并安装。

附录:漏洞列表

影响产品CVE 编号漏洞标题严重程度
WindowsCVE-2021-31959Scripting Engine 内存泄露漏洞Critical
Microsoft OfficeCVE-2021-31963Microsoft SharePoint Server 远程代码执行漏洞Critical
WindowsCVE-2021-31967VP9 Video Extensions 远程代码执行漏洞Critical
WindowsCVE-2021-33742Windows MSHTML Platform 远程代码执行漏洞Critical
System CenterCVE-2021-31985Microsoft Defender 远程代码执行漏洞Critical
WindowsCVE-2021-1675Windows Print Spooler 权限提升漏洞Important
WindowsCVE-2021-26414Windows DCOM Server Security Feature BypassImportant
Microsoft OfficeCVE-2021-26420Microsoft SharePoint Server 远程代码执行漏洞Important
Visual Studio Code – Kubernetes ToolsCVE-2021-31938Microsoft VsCode Kubernetes Tools Extension 权限提升漏洞Important
Microsoft OfficeCVE-2021-31939Microsoft Excel 远程代码执行漏洞Important
Microsoft OfficeCVE-2021-31940Microsoft Office Graphics 远程代码执行漏洞Important
Microsoft OfficeCVE-2021-31941Microsoft Office Graphics 远程代码执行漏洞Important
AppsCVE-2021-319423D Viewer 远程代码执行漏洞Important
AppsCVE-2021-319433D Viewer 远程代码执行漏洞Important
AppsCVE-2021-319443D Viewer 信息披露漏洞Important
AppsCVE-2021-31945Paint 3D 远程代码执行漏洞Important
AppsCVE-2021-31946Paint 3D 远程代码执行漏洞Important
WindowsCVE-2021-31951Windows Kernel 权限提升漏洞Important
WindowsCVE-2021-31952Windows Kernel-Mode Driver 权限提升漏洞Important
WindowsCVE-2021-31953Windows Filter Manager 权限提升漏洞Important
WindowsCVE-2021-31954Windows Common Log File System Driver 权限提升漏洞Important
WindowsCVE-2021-31955Windows Kernel 信息披露漏洞Important
WindowsCVE-2021-31956Windows NTFS 权限提升漏洞Important
.NET,.NET Core,Visual Studio,Microsoft Visual StudioCVE-2021-31957ASP.NET 拒绝服务漏洞Important
WindowsCVE-2021-31958Windows NTLM 权限提升漏洞Important
WindowsCVE-2021-31960Windows Bind Filter Driver 信息披露漏洞Important
WindowsCVE-2021-31962Kerberos AppContainer 安全功能绕过漏洞Important
Microsoft OfficeCVE-2021-31964Microsoft SharePoint Server 欺骗漏洞Important
Microsoft OfficeCVE-2021-31965Microsoft SharePoint Server 信息披露漏洞Important
Microsoft OfficeCVE-2021-31966Microsoft SharePoint Server 远程代码执行漏洞Important
AppsCVE-2021-31980Microsoft Intune Management Extension 远程代码执行漏洞Important
AppsCVE-2021-31983Paint 3D 远程代码执行漏洞Important
WindowsCVE-2021-33739Microsoft DWM Core Library 权限提升漏洞Important
WindowsCVE-2021-31199Microsoft Enhanced Cryptographic Provider 权限提升漏洞Important
WindowsCVE-2021-31201Microsoft Enhanced Cryptographic Provider 权限提升漏洞Important
Microsoft OfficeCVE-2021-31948Microsoft SharePoint Server 欺骗漏洞Important
Microsoft OfficeCVE-2021-31949Microsoft Outlook 远程代码执行漏洞Important
Microsoft OfficeCVE-2021-31950Microsoft SharePoint Server 欺骗漏洞Important
WindowsCVE-2021-31968Windows Remote Desktop Services 拒绝服务漏洞Important
WindowsCVE-2021-31969Windows Cloud Files Mini Filter Driver 权限提升漏洞Important
WindowsCVE-2021-31970Windows TCP/IP Driver 安全功能绕过漏洞Important
WindowsCVE-2021-31971Windows HTML Platform 安全功能绕过漏洞Important
WindowsCVE-2021-31972Event Tracing for Windows 信息披露漏洞Important
WindowsCVE-2021-31973Windows GPSVC 权限提升漏洞Important
WindowsCVE-2021-31974Server for NFS 拒绝服务漏洞Important
WindowsCVE-2021-31975Server for NFS 信息披露漏洞Important
WindowsCVE-2021-31976Server for NFS 信息披露漏洞Important
WindowsCVE-2021-31977Windows Hyper-V 拒绝服务漏洞Important
System CenterCVE-2021-31978Microsoft Defender 拒绝服务漏洞Important
Microsoft Edge (Chromium-based)CVE-2021-33741Microsoft Edge (Chromium-based) 权限提升漏洞Important

声明

本安全公告仅用来描述可能存在的安全问题,绿盟科技不为此安全公告提供任何保证或承诺。由于传播、利用此安全公告所提供的信息而造成的任何直接或者间接的后果及损失,均由使用者本人负责,绿盟科技以及安全公告作者不为此承担任何责任。

绿盟科技拥有对此安全公告的修改和解释权。如欲转载或传播此安全公告,必须保证此安全公告的完整性,包括版权声明等全部内容。未经绿盟科技允许,不得任意修改或者增减此安全公告内容,不得以任何方式将其用于商业目的。


文章来源: http://blog.nsfocus.net/microsoft-monthly-2021-06/
如有侵权请联系:admin#unsafe.sh