【資訊處-轉知】(ANA事件單通知:TACERT-ANA-2021081201081717)(【漏洞預警】微軟Windows作業系統存在多個安全漏洞,允許攻擊者取得權限或遠端執行任意程式碼,請儘速確認並進行更新)

發佈編號:TACERT-ANA-2021081201081717

發佈時間:2021-08-12 13:19:17

事故類型:ANA-漏洞預警

發現時間:2021-08-11 14:34:17

影響等級:中

 

[主旨說明:]

【漏洞預警】微軟Windows作業系統存在多個安全漏洞,允許攻擊者取得權限或遠端執行任意程式碼,請儘速確認並進行更新!

 

[內容說明:]

轉發 國家資安資訊分享與分析中心 資安訊息警訊 NISAC-ANA-202108-0772

研究人員發現Windows作業系統存在下列安全漏洞,遠端攻擊者可藉由漏洞取得權限或進而執行任意程式碼。

1.遠端執行任意程式碼漏洞:CVE-2021-26424、CVE-2021-34481、CVE-2021-36936及CVE-2021-36947。

2.權限提升漏洞:CVE-2021-34483與CVE-2021-36948。

3.欺騙漏洞:CVE-2021-36942。

情資分享等級: WHITE(情資內容為可公開揭露之資訊)

 

[影響平台:]

1、CVE-2021-26424、CVE-2021-34481、CVE-2021-34483、CVE-2021-36936及CVE-2021-36947:

    ● Windows 7 for 32-bit Systems Service Pack 1

    ● Windows 7 for x64-based Systems Service Pack 1

    ● Windows 8.1 for 32-bit systems

    ● Windows 8.1 for x64-based systems

    ● Windows RT 8.1

    ● Windows 10 Version 1607 for 32-bit Systems

    ● Windows 10 Version 1607 for x64-based Systems

    ● Windows 10 Version 1809 for 32-bit Systems

    ● Windows 10 Version 1809 for ARM64-based Systems

    ● Windows 10 Version 1809 for x64-based Systems

    ● Windows 10 Version 1909 for 32-bit Systems

    ● Windows 10 Version 1909 for ARM64-based Systems

    ● Windows 10 Version 1909 for x64-based Systems

    ● Windows 10 Version 2004 for 32-bit Systems

    ● Windows 10 Version 2004 for ARM64-based Systems

    ● Windows 10 Version 2004 for x64-based Systems

    ● Windows 10 Version 20H2 for 32-bit Systems

    ● Windows 10 Version 20H2 for ARM64-based Systems

    ● Windows 10 Version 20H2 for x64-based Systems

    ● Windows 10 Version 21H1 for 32-bit Systems

    ● Windows 10 Version 21H1 for ARM64-based Systems

    ● Windows 10 Version 21H1 for x64-based Systems

    ● Windows 10 for 32-bit Systems

    ● Windows 10 for x64-based Systems

    ● Windows Server 2008 R2 for x64-based Systems Service Pack 1

    ● Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)

    ● Windows Server 2008 for 32-bit Systems Service Pack 2

    ● Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)

    ● Windows Server 2008 for x64-based Systems Service Pack 2

    ● Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)

    ● Windows Server 2012 Windows Server 2012 (Server Core installation)

    ● Windows Server 2012 R2

    ● Windows Server 2012 R2 (Server Core installation)

    ● Windows Server 2016

    ● Windows Server 2016 (Server Core installation)

    ● Windows Server 2019

    ● Windows Server 2019 (Server Core installation)

    ● Windows Server, version 2004 (Server Core installation)

    ● Windows Server, version 20H2 (Server Core Installation)

 

2、CVE-2021-36942:

    ● Windows Server 2008 R2 for x64-based Systems Service Pack 1

    ● Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)

    ● Windows Server 2008 for 32-bit Systems Service Pack 2

    ● Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)

    ● Windows Server 2008 for x64-based Systems Service Pack 2

    ● Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)

    ● Windows Server 2012 Windows Server 2012 (Server Core installation)

    ● Windows Server 2012 R2

    ● Windows Server 2012 R2 (Server Core installation)

    ● Windows Server 2016

    ● Windows Server 2016 (Server Core installation)

    ● Windows Server 2019

    ● Windows Server 2019 (Server Core installation)

    ● Windows Server, version 2004 (Server Core installation)

    ● Windows Server, version 20H2 (Server Core Installation)

 

3、CVE-2021-36948:

    ● Windows 10 Version 1809 for 32-bit Systems

    ● Windows 10 Version 1809 for ARM64-based Systems

    ● Windows 10 Version 1809 for x64-based Systems

    ● Windows 10 Version 1909 for 32-bit Systems

    ● Windows 10 Version 1909 for ARM64-based Systems

    ● Windows 10 Version 1909 for x64-based Systems

    ● Windows 10 Version 2004 for 32-bit Systems

    ● Windows 10 Version 2004 for ARM64-based Systems

    ● Windows 10 Version 2004 for x64-based Systems

    ● Windows 10 Version 20H2 for 32-bit Systems

    ● Windows 10 Version 20H2 for ARM64-based Systems

    ● Windows 10 Version 20H2 for x64-based Systems

    ● Windows 10 Version 21H1 for 32-bit Systems

    ● Windows 10 Version 21H1 for ARM64-based Systems

    ● Windows 10 Version 21H1 for x64-based Systems

    ● Windows Server 2019

    ● Windows Server 2019 (Server Core installation)

    ● Windows Server, version 2004 (Server Core installation)

    ● Windows Server, version 20H2 (Server Core Installation)

 

[建議措施:]

目前微軟官方已針對這些漏洞釋出更新程式,請各機關聯絡維護廠商或參考以下網址進行更新:

1. Windows TCP/IP Remote Code Execution Vulnerability

2. CVE-2021-34481 Windows 列印多工緩衝處理器的遠端執行程式碼弱點

3. CVE-2021-34483 Windows 列印多工緩衝處理器權限提高弱點

4. CVE-2021-36936 Windows 列印多工緩衝處理器的遠端執行程式碼弱點

5. CVE-2021-36942 Windows LSA 詐騙弱點

6. CVE-2021-36947 Windows 列印多工緩衝處理器的遠端執行程式碼弱點

7. CVE-2021-36948 Windows Update Medic 服務權限提高弱點

 

[參考資料:]

1. Microsoft Releases Windows Updates to Patch Actively Exploited Vulnerability

2. 微軟8月Patch Tuesday修補3個零時差漏洞, 包含一新的Print Spooler漏洞

3. CVE-2021-26424 Windows TCP/IP Remote Code Execution Vulnerability

4. CVE-2021-34481 Windows 列印多工緩衝處理器的遠端執行程式碼弱點

5. CVE-2021-34483 Windows 列印多工緩衝處理器權限提高弱點

6. CVE-2021-36936 Windows 列印多工緩衝處理器的遠端執行程式碼弱點

7. CVE-2021-36942 Windows LSA 詐騙弱點

8. CVE-2021-36947 Windows 列印多工緩衝處理器的遠端執行程式碼弱點

9. CVE-2021-36948 Windows Update Medic 服務權限提高弱點


(此通報僅在於告知相關資訊,並非為資安事件),如果您對此通報的內容有疑問或有關於此事件的建議,歡迎與我們連絡。

教育機構資安通報應變小組

網址:https://info.cert.tanet.edu.tw/

專線電話:07-5250211

網路電話:98400000

E-Mail:service@cert.tanet.edu.tw