微软发布8月补丁修复95个安全问题

综述

  微软于周二发布了8月安全更新补丁,修复了95个从简单的欺骗攻击到远程执行代码的安全问题,产品涉及Active Directory、HTTP/2、Microsoft Bluetooth Driver、Microsoft Browsers、Microsoft Dynamics、Microsoft Edge、Microsoft Graphics Component、Microsoft JET Database Engine、Microsoft Malware Protection Engine、Microsoft NTFS、Microsoft Office、Microsoft Office SharePoint、Microsoft Scripting Engine、Microsoft Windows、Microsoft XML、Microsoft XML Core Services、Online Services、Visual Studio、Windows – Linux、Windows DHCP Client、Windows DHCP Server、Windows Hyper-V、Windows Kernel、Windows RDP、Windows Scripting、Windows Shell以及Windows SymCrypt。

相关信息如下:

产品CVE 编号CVE 标题严重程度
Active DirectoryADV190023Microsoft Guidance for Enabling LDAP Channel Binding and LDAP Signing
HTTP/2CVE-2019-9511HTTP/2 Server 拒绝服务漏洞Important
HTTP/2CVE-2019-9512HTTP/2 Server 拒绝服务漏洞Important
HTTP/2CVE-2019-9513HTTP/2 Server 拒绝服务漏洞Important
HTTP/2CVE-2019-9514HTTP/2 Server 拒绝服务漏洞Important
HTTP/2CVE-2019-9518HTTP/2 Server 拒绝服务漏洞Important
Microsoft Bluetooth DriverCVE-2019-9506Encryption Key Negotiation of Bluetooth VulnerabilityImportant
Microsoft BrowsersCVE-2019-1192Microsoft Browsers 安全功能绕过漏洞Important
Microsoft BrowsersCVE-2019-1193Microsoft Browser 内存破坏漏洞Low
Microsoft DynamicsCVE-2019-1229Dynamics On-Premise 特权提升漏洞Important
Microsoft EdgeCVE-2019-1030Microsoft Edge 信息泄露漏洞Important
Microsoft Graphics ComponentCVE-2019-1078Microsoft Graphics Component 信息泄露漏洞Important
Microsoft Graphics ComponentCVE-2019-1143Windows Graphics Component 信息泄露漏洞Important
Microsoft Graphics ComponentCVE-2019-1144Microsoft Graphics 远程代码执行漏洞Critical
Microsoft Graphics ComponentCVE-2019-1145Microsoft Graphics 远程代码执行漏洞Critical
Microsoft Graphics ComponentCVE-2019-1148Microsoft Graphics Component 信息泄露漏洞Important
Microsoft Graphics ComponentCVE-2019-1149Microsoft Graphics 远程代码执行漏洞Critical
Microsoft Graphics ComponentCVE-2019-1150Microsoft Graphics 远程代码执行漏洞Critical
Microsoft Graphics ComponentCVE-2019-1151Microsoft Graphics 远程代码执行漏洞Critical
Microsoft Graphics ComponentCVE-2019-1152Microsoft Graphics 远程代码执行漏洞Critical
Microsoft Graphics ComponentCVE-2019-1153Microsoft Graphics Component 信息泄露漏洞Important
Microsoft Graphics ComponentCVE-2019-1154Windows Graphics Component 信息泄露漏洞Important
Microsoft Graphics ComponentCVE-2019-1158Windows Graphics Component 信息泄露漏洞Important
Microsoft JET Database EngineCVE-2019-1146Jet Database Engine 远程代码执行漏洞Important
Microsoft JET Database EngineCVE-2019-1147Jet Database Engine 远程代码执行漏洞Important
Microsoft JET Database EngineCVE-2019-1155Jet Database Engine 远程代码执行漏洞Important
Microsoft JET Database EngineCVE-2019-1156Jet Database Engine 远程代码执行漏洞Important
Microsoft JET Database EngineCVE-2019-1157Jet Database Engine 远程代码执行漏洞Important
Microsoft Malware Protection EngineCVE-2019-1161Microsoft Defender 特权提升漏洞Important
Microsoft NTFSCVE-2019-1170Windows NTFS 特权提升漏洞Important
Microsoft OfficeCVE-2019-1199Microsoft Outlook 内存破坏漏洞Critical
Microsoft OfficeCVE-2019-1200Microsoft Outlook 远程代码执行漏洞Critical
Microsoft OfficeCVE-2019-1201Microsoft Word 远程代码执行漏洞Critical
Microsoft OfficeCVE-2019-1204Microsoft Outlook 特权提升漏洞Important
Microsoft OfficeCVE-2019-1205Microsoft Word 远程代码执行漏洞Critical
Microsoft OfficeCVE-2019-1218Outlook iOS 欺骗漏洞Important
Microsoft Office SharePointCVE-2019-1202Microsoft SharePoint 信息泄露漏洞Important
Microsoft Office SharePointCVE-2019-1203Microsoft Office SharePoint XSS VulnerabilityImportant
Microsoft Scripting EngineCVE-2019-1131Chakra Scripting Engine 内存破坏漏洞Critical
Microsoft Scripting EngineCVE-2019-1133Scripting Engine 内存破坏漏洞Critical
Microsoft Scripting EngineCVE-2019-1139Chakra Scripting Engine 内存破坏漏洞Critical
Microsoft Scripting EngineCVE-2019-1140Chakra Scripting Engine 内存破坏漏洞Critical
Microsoft Scripting EngineCVE-2019-1141Chakra Scripting Engine 内存破坏漏洞Critical
Microsoft Scripting EngineCVE-2019-1194Scripting Engine 内存破坏漏洞Critical
Microsoft Scripting EngineCVE-2019-1195Chakra Scripting Engine 内存破坏漏洞Critical
Microsoft Scripting EngineCVE-2019-1196Chakra Scripting Engine 内存破坏漏洞Critical
Microsoft Scripting EngineCVE-2019-1197Chakra Scripting Engine 内存破坏漏洞Critical
Microsoft WindowsCVE-2019-1172Windows 信息泄露漏洞Important
Microsoft WindowsCVE-2019-1173Windows 特权提升漏洞Important
Microsoft WindowsCVE-2019-1174Windows 特权提升漏洞Important
Microsoft WindowsCVE-2019-1175Windows 特权提升漏洞Important
Microsoft WindowsCVE-2019-1178Windows 特权提升漏洞Important
Microsoft WindowsCVE-2019-1179Windows 特权提升漏洞Important
Microsoft WindowsCVE-2019-1180Windows 特权提升漏洞Important
Microsoft WindowsCVE-2019-0716Windows 拒绝服务漏洞Important
Microsoft WindowsCVE-2019-1162Windows ALPC 特权提升漏洞Important
Microsoft WindowsCVE-2019-1163Windows File Signature 安全功能绕过漏洞Important
Microsoft WindowsCVE-2019-1168Microsoft Windows p2pimsvc 特权提升漏洞Important
Microsoft WindowsCVE-2019-1176DirectX 特权提升漏洞Important
Microsoft WindowsCVE-2019-1177Windows 特权提升漏洞Important
Microsoft WindowsCVE-2019-1186Windows 特权提升漏洞Important
Microsoft WindowsCVE-2019-1188LNK 远程代码执行漏洞Critical
Microsoft WindowsCVE-2019-1198Microsoft Windows 特权提升漏洞Important
Microsoft XMLCVE-2019-1187XmlLite Runtime 拒绝服务漏洞Important
Microsoft XML Core ServicesCVE-2019-1057MS XML 远程代码执行漏洞Important
Online ServicesADV190014Microsoft Live Accounts 特权提升漏洞Important
Visual StudioCVE-2019-1211Git for Visual Studio 特权提升漏洞Important
Windows – LinuxCVE-2019-1185Windows Subsystem for Linux 特权提升漏洞Important
Windows DHCP ClientCVE-2019-0736Windows DHCP Client 远程代码执行漏洞Critical
Windows DHCP ServerCVE-2019-1206Windows DHCP Server 拒绝服务漏洞Important
Windows DHCP ServerCVE-2019-1212Windows DHCP Server 拒绝服务漏洞Important
Windows DHCP ServerCVE-2019-1213Windows DHCP Server 远程代码执行漏洞Critical
Windows Hyper-VCVE-2019-0965Windows Hyper-V 远程代码执行漏洞Critical
Windows Hyper-VCVE-2019-0714Windows Hyper-V 拒绝服务漏洞Important
Windows Hyper-VCVE-2019-0715Windows Hyper-V 拒绝服务漏洞Important
Windows Hyper-VCVE-2019-0717Windows Hyper-V 拒绝服务漏洞Important
Windows Hyper-VCVE-2019-0718Windows Hyper-V 拒绝服务漏洞Important
Windows Hyper-VCVE-2019-0720Hyper-V 远程代码执行漏洞Critical
Windows Hyper-VCVE-2019-0723Windows Hyper-V 拒绝服务漏洞Important
Windows KernelCVE-2019-1159Windows Kernel 特权提升漏洞Important
Windows KernelCVE-2019-1164Windows Kernel 特权提升漏洞Important
Windows KernelCVE-2019-1169Win32k 特权提升漏洞Important
Windows KernelCVE-2019-1190Windows Image 特权提升漏洞Important
Windows KernelCVE-2019-1227Windows Kernel 信息泄露漏洞Important
Windows KernelCVE-2019-1228Windows Kernel 信息泄露漏洞Important
Windows RDPCVE-2019-1181Remote Desktop Services 远程代码执行漏洞Critical
Windows RDPCVE-2019-1182Remote Desktop Services 远程代码执行漏洞Critical
Windows RDPCVE-2019-1222Remote Desktop Services 远程代码执行漏洞Critical
Windows RDPCVE-2019-1223Windows Remote Desktop Protocol (RDP) 拒绝服务漏洞Important
Windows RDPCVE-2019-1224Remote Desktop Protocol Server 信息泄露漏洞Important
Windows RDPCVE-2019-1225Remote Desktop Protocol Server 信息泄露漏洞Important
Windows RDPCVE-2019-1226Remote Desktop Services 远程代码执行漏洞Critical
Windows ScriptingCVE-2019-1183Windows VBScript Engine 远程代码执行漏洞Critical
Windows ShellCVE-2019-1184Windows 特权提升漏洞Important
Windows SymCryptCVE-2019-1171SymCrypt 信息泄露漏洞Important

修复建议

微软官方已经发布更新补丁,请及时进行补丁更新。

发表评论

评论已关闭。

相关文章