近日,微软官方发布了多个安全漏洞的公告,其中微软产品本身漏洞123个,影响到微软产品的其他厂商漏洞0个。包括Microsoft Windows Point-to-Point Tunneling Protocol 安全漏洞(CNNVD-202208-2560、CVE-2022-30133)、Microsoft Windows Network File System 安全漏洞(CNNVD-202208-2542、CVE-2022-34715)等多个漏洞。成功利用上述漏洞的攻击者可以在目标系统上执行任意代码、获取用户数据,提升权限等。微软多个产品和系统受漏洞影响。目前,微软官方已经发布了漏洞修复补丁,建议用户及时确认是否受到漏洞影响,尽快采取修补措施。

一、 漏洞介绍

2022年8月9日,微软发布了2022年8月份安全更新,共123个漏洞的补丁程序,CNNVD对这些漏洞进行了收录。本次更新主要涵盖了Microsoft Windows 和 Windows 组件、Microsoft .NET Framework、Microsoft Windows Hello、Microsoft Windows Defender、Microsoft Windows Storage Spaces Controller、Microsoft Excel等。CNNVD对其危害等级进行了评价,其中超危漏洞2个,高危漏洞54个,中危漏洞67个。微软多个产品和系统版本受漏洞影响,具体影响范围可访问:https://portal.msrc.microsoft.com/zh-cn/security-guidance查询。

二、漏洞详情

此次更新共包括121个新增漏洞的补丁程序,其中超危漏洞2个,高危漏洞53个,中危漏洞66个。

序号

漏洞名称

CNNVD编号

CVE编号

危害等级

官方链接

1

Microsoft Windows Point-to-Point Tunneling Protocol 安全漏洞

CNNVD-202208-2560

CVE-2022-30133

超危

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-30133

2

Microsoft Windows Network File System 安全漏洞

CNNVD-202208-2542

CVE-2022-34715

超危

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-34715

3

Microsoft Exchange Server 安全漏洞

CNNVD-202208-2493

CVE-2022-21980

高危

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21980

4

Microsoft Exchange Server 安全漏洞

CNNVD-202208-2490

CVE-2022-24477

高危

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-24477

5

Microsoft Exchange Server 安全漏洞

CNNVD-202208-2491

CVE-2022-24516

高危

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-24516

6

Microsoft Exchange Server 安全漏洞

CNNVD-202208-2489

CVE-2022-30134

高危

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-30134

7

Microsoft Windows Bluetooth Service 安全漏洞

CNNVD-202208-2562

CVE-2022-30144

高危

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-30144

8

Microsoft Azure Real Time Operating System 安全漏洞

CNNVD-202208-2565

CVE-2022-30175

高危

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-30175

9

Microsoft Azure Real Time Operating System 安全漏洞

CNNVD-202208-2569

CVE-2022-30176

高危

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-30176

10

Microsoft Windows 安全漏洞

CNNVD-202208-2576

CVE-2022-30194

高危

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-30194

11

Microsoft Excel 安全漏洞

CNNVD-202208-2550

CVE-2022-33631

高危

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-33631

12

Microsoft System Center Operations Manager 安全漏洞

CNNVD-202208-2497

CVE-2022-33640

高危

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-33640

13

Microsoft Azure Batch Node Agent 安全漏洞

CNNVD-202208-2573

CVE-2022-33646

高危

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-33646

14

Microsoft Excel 安全漏洞

CNNVD-202208-2549

CVE-2022-33648

高危

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-33648

15

Microsoft Windows Partition Management Driver 安全漏洞

CNNVD-202208-2579

CVE-2022-33670

高危

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-33670

16

Microsoft Azure Real Time Operating System 安全漏洞

CNNVD-202208-2584

CVE-2022-34687

高危

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-34687

17

Microsoft Windows Fax Service 安全漏洞

CNNVD-202208-2615

CVE-2022-34690

高危

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-34690

18

Microsoft Windows Active Directory 安全漏洞

CNNVD-202208-2588

CVE-2022-34691

高危

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-34691

19

Microsoft Windows Hyper-V 安全漏洞

CNNVD-202208-2592

CVE-2022-34696

高危

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-34696

20

Microsoft Windows Win32k 安全漏洞

CNNVD-202208-2593

CVE-2022-34699

高危

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-34699

21

Microsoft Windows 安全漏洞

CNNVD-202208-2568

CVE-2022-34702

高危

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-34702

22

Microsoft Windows Partition Management Driver 安全漏洞

CNNVD-202208-2557

CVE-2022-34703

高危

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-34703

23

Microsoft Windows Defender 安全漏洞

CNNVD-202208-2555

CVE-2022-34705

高危

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-34705

24

Microsoft Windows Local Security Authority Subsystem Service 安全漏洞

CNNVD-202208-2552

CVE-2022-34706

高危

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-34706

25

Microsoft Windows Kernel 安全漏洞

CNNVD-202208-2558

CVE-2022-34707

高危

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-34707

26

Microsoft Windows Support Diagnostic Tool 安全漏洞

CNNVD-202208-2544

CVE-2022-34713

高危

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-34713

27

Microsoft Windows 安全漏洞

CNNVD-202208-2543

CVE-2022-34714

高危

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-34714

28

Microsoft Office 安全漏洞

CNNVD-202208-2541

CVE-2022-34717

高危

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-34717

29

Microsoft Windows 安全漏洞

CNNVD-202208-2522

CVE-2022-35760

高危

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-35760

30

Microsoft Windows Kernel 安全漏洞

CNNVD-202208-2525

CVE-2022-35761

高危

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-35761

31

Microsoft Windows Storage Spaces Controller 安全漏洞

CNNVD-202208-2524

CVE-2022-35762

高危

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-35762

32

Microsoft Windows Storage Spaces Controller 安全漏洞

CNNVD-202208-2520

CVE-2022-35763

高危

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35763

33

Microsoft Windows Storage Spaces Controller 安全漏洞

CNNVD-202208-2651

CVE-2022-35764

高危

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-35764

34

Microsoft Windows Storage Spaces Controller 安全漏洞

CNNVD-202208-2527

CVE-2022-35765

高危

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-35765

35

Microsoft Windows 安全漏洞

CNNVD-202208-2517

CVE-2022-35766

高危

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-35766

36

Microsoft Windows 安全漏洞

CNNVD-202208-2515

CVE-2022-35767

高危

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-35767

37

Microsoft Windows Kernel 安全漏洞

CNNVD-202208-2523

CVE-2022-35768

高危

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-35768

38

Microsoft Windows Point-to-Point Tunneling Protocol 安全漏洞

CNNVD-202208-2518

CVE-2022-35769

高危

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-35769

39

Microsoft Windows 安全漏洞

CNNVD-202208-2511

CVE-2022-35771

高危

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-35771

40

Microsoft Azure Site Recovery 安全漏洞

CNNVD-202208-2635

CVE-2022-35772

高危

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-35772

41

Microsoft Azure Real Time Operating System 安全漏洞

CNNVD-202208-2618

CVE-2022-35773

高危

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-35773

42

Microsoft Visual Studio 安全漏洞

CNNVD-202208-2496

CVE-2022-35777

高危

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-35777

43

Microsoft Azure Real Time Operating System 安全漏洞

CNNVD-202208-2633

CVE-2022-35779

高危

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-35779

44

Microsoft Windows Storage Spaces Controller 安全漏洞

CNNVD-202208-2513

CVE-2022-35792

高危

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-35792

45

Microsoft Windows Print Spooler Components 安全漏洞

CNNVD-202208-2519

CVE-2022-35793

高危

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-35793

46

Microsoft Windows 安全漏洞

CNNVD-202208-2512

CVE-2022-35794

高危

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-35794

47

Microsoft Windows Error Reporting 安全漏洞

CNNVD-202208-2516

CVE-2022-35795

高危

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-35795

48

Microsoft Azure Site Recovery 安全漏洞

CNNVD-202208-2621

CVE-2022-35802

高危

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-35802

49

Microsoft Windows Kernel 安全漏洞

CNNVD-202208-2510

CVE-2022-35804

高危

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-35804

50

Microsoft Azure Real Time Operating System 安全漏洞

CNNVD-202208-2611

CVE-2022-35806

高危

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-35806

51

Microsoft Windows Bluetooth Service 安全漏洞

CNNVD-202208-2509

CVE-2022-35820

高危

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-35820

52

Microsoft Azure Site Recovery 安全漏洞

CNNVD-202208-2595

CVE-2022-35824

高危

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-35824

53

Microsoft Visual Studio 安全漏洞

CNNVD-202208-2505

CVE-2022-35825

高危

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-35825

54

Microsoft Visual Studio 安全漏洞

CNNVD-202208-2495

CVE-2022-35826

高危

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-35826

55

Microsoft Visual Studio 安全漏洞

CNNVD-202208-2492

CVE-2022-35827

高危

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-35827

56

Microsoft Exchange Server 安全漏洞

CNNVD-202208-2494

CVE-2022-21979

中危

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21979

57

Microsoft Windows Kernel 安全漏洞

CNNVD-202208-2575

CVE-2022-30197

中危

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-30197

58

Microsoft Azure Real Time Operating System 安全漏洞

CNNVD-202208-2583

CVE-2022-34685

中危

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-34685

59

Microsoft Azure Real Time Operating System 安全漏洞

CNNVD-202208-2587

CVE-2022-34686

中危

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-34686

60

Microsoft Exchange Server 安全漏洞

CNNVD-202208-2488

CVE-2022-34692

中危

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-34692

61

Microsoft Windows 安全漏洞

CNNVD-202208-2582

CVE-2022-34701

中危

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-34701

62

Microsoft Windows Defender 安全漏洞

CNNVD-202208-2556

CVE-2022-34704

中危

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-34704

63

Microsoft Windows Kernel 安全漏洞

CNNVD-202208-2554

CVE-2022-34708

中危

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-34708

64

Microsoft Windows Defender 安全漏洞

CNNVD-202208-2553

CVE-2022-34709

中危

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-34709

65

Microsoft Windows Defender 安全漏洞

CNNVD-202208-2551

CVE-2022-34710

中危

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-34710

66

Microsoft Windows Defender 安全漏洞

CNNVD-202208-2548

CVE-2022-34712

中危

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-34712

67

Microsoft .NET Core 安全漏洞

CNNVD-202208-2486

CVE-2022-34716

中危

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-34716

68

Microsoft Azure Site Recovery 安全漏洞

CNNVD-202208-2637

CVE-2022-35774

中危

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-35774

69

Microsoft Azure Site Recovery 安全漏洞

CNNVD-202208-2640

CVE-2022-35775

中危

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-35775

70

Microsoft Azure Site Recovery 安全漏洞

CNNVD-202208-2626

CVE-2022-35776

中危

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-35776

71

Microsoft Azure Site Recovery 安全漏洞

CNNVD-202208-2629

CVE-2022-35780

中危

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-35780

72

Microsoft Azure Site Recovery 安全漏洞

CNNVD-202208-2634

CVE-2022-35781

中危

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-35781

73

Microsoft Azure Site Recovery 安全漏洞

CNNVD-202208-2632

CVE-2022-35782

中危

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-35782

74

Microsoft Azure Site Recovery 安全漏洞

CNNVD-202208-2630

CVE-2022-35783

中危

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-35783

75

Microsoft Azure Site Recovery 安全漏洞

CNNVD-202208-2628

CVE-2022-35784

中危

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-35784

76

Microsoft Azure Site Recovery 安全漏洞

CNNVD-202208-2631

CVE-2022-35785

中危

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-35785

77

Microsoft Azure Site Recovery 安全漏洞

CNNVD-202208-2625

CVE-2022-35786

中危

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-35786

78

Microsoft Azure Site Recovery 安全漏洞

CNNVD-202208-2627

CVE-2022-35787

中危

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-35787

79

Microsoft Azure Site Recovery 安全漏洞

CNNVD-202208-2620

CVE-2022-35788

中危

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-35788

80

Microsoft Azure Site Recovery 安全漏洞

CNNVD-202208-2624

CVE-2022-35789

中危

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-35789

81

Microsoft Azure Site Recovery 安全漏洞

CNNVD-202208-2617

CVE-2022-35790

中危

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-35790

82

Microsoft Azure Site Recovery 安全漏洞

CNNVD-202208-2619

CVE-2022-35791

中危

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-35791

83

Microsoft Windows Hello 安全漏洞

CNNVD-202208-2514

CVE-2022-35797

中危

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-35797

84

Microsoft Azure Site Recovery 安全漏洞

CNNVD-202208-2616

CVE-2022-35799

中危

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-35799

85

Microsoft Azure Site Recovery 安全漏洞

CNNVD-202208-2614

CVE-2022-35800

中危

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-35800

86

Microsoft Azure Site Recovery 安全漏洞

CNNVD-202208-2613

CVE-2022-35801

中危

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-35801

87

Microsoft Azure Site Recovery 安全漏洞

CNNVD-202208-2610

CVE-2022-35807

中危

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-35807

88

Microsoft Azure Site Recovery 安全漏洞

CNNVD-202208-2612

CVE-2022-35808

中危

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-35808

89

Microsoft Azure Site Recovery 安全漏洞

CNNVD-202208-2608

CVE-2022-35809

中危

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-35809

90

Microsoft Azure Site Recovery 安全漏洞

CNNVD-202208-2607

CVE-2022-35810

中危

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-35810

91

Microsoft Azure Site Recovery 安全漏洞

CNNVD-202208-2609

CVE-2022-35811

中危

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-35811

92

Microsoft Azure Site Recovery 安全漏洞

CNNVD-202208-2605

CVE-2022-35812

中危

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-35812

93

Microsoft Azure Site Recovery 安全漏洞

CNNVD-202208-2604

CVE-2022-35813

中危

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35813

94

Microsoft Azure Site Recovery 安全漏洞

CNNVD-202208-2602

CVE-2022-35814

中危

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-35814

95

Microsoft Azure Site Recovery 安全漏洞

CNNVD-202208-2601

CVE-2022-35815

中危

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-35815

96

Microsoft Azure Site Recovery 安全漏洞

CNNVD-202208-2603

CVE-2022-35816

中危

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35816

97

Microsoft Azure Site Recovery 安全漏洞

CNNVD-202208-2599

CVE-2022-35817

中危

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-35817

98

Microsoft Azure Site Recovery 安全漏洞

CNNVD-202208-2600

CVE-2022-35818

中危

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35818

99

Microsoft Azure Site Recovery 安全漏洞

CNNVD-202208-2606

CVE-2022-35819

中危

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-35819

100

Microsoft Azure Sphere 安全漏洞

CNNVD-202208-2598

CVE-2022-35821

中危

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-35821

101

Microsoft Windows Secure Boot 安全漏洞

CNNVD-202208-2623

CVE-2022-34301

中危

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-34301

102

Microsoft Windows Secure Boot 安全漏洞

CNNVD-202208-2642

CVE-2022-34302

中危

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-34302

103

Microsoft Windows Secure Boot 安全漏洞

CNNVD-202208-2622

CVE-2022-34303

中危

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-34303

104

Microsoft Outlook 安全漏洞

CNNVD-202208-2545

CVE-2022-35742

中危

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35742

105

Microsoft Windows Support Diagnostic Tool 安全漏洞

CNNVD-202208-2546

CVE-2022-35743

中危

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35743

106

Microsoft Windows Point-to-Point Tunneling Protocol 安全漏洞

CNNVD-202208-2540

CVE-2022-35744

中危

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35744

107

Microsoft Windows 安全漏洞

CNNVD-202208-2539

CVE-2022-35745

中危

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35745

108

Microsoft Windows 安全漏洞

CNNVD-202208-2538

CVE-2022-35746

中危

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35746

109

Microsoft Windows Point-to-Point Tunneling Protocol 安全漏洞

CNNVD-202208-2547

CVE-2022-35747

中危

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35747

110

Microsoft Windows Internet Information Services 安全漏洞

CNNVD-202208-2536

CVE-2022-35748

中危

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35748

111

Microsoft Windows 安全漏洞

CNNVD-202208-2534

CVE-2022-35749

中危

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35749

112

Microsoft Windows Canonical Display 安全漏洞

CNNVD-202208-2533

CVE-2022-35750

中危

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35750

113

Microsoft Windows Hyper-V 安全漏洞

CNNVD-202208-2537

CVE-2022-35751

中危

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35751

114

Microsoft Windows Point-to-Point Tunneling Protocol 安全漏洞

CNNVD-202208-2532

CVE-2022-35752

中危

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35752

115

Microsoft Windows Point-to-Point Tunneling Protocol 安全漏洞

CNNVD-202208-2535

CVE-2022-35753

中危

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35753

116

Microsoft Windows 安全漏洞

CNNVD-202208-2530

CVE-2022-35754

中危

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35754

117

Microsoft Windows Print Spooler Components 安全漏洞

CNNVD-202208-2531

CVE-2022-35755

中危

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35755

118

Microsoft Windows Kerberos 安全漏洞

CNNVD-202208-2529

CVE-2022-35756

中危

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35756

119

Microsoft Windows Cloud Files Mini Filter Driver 安全漏洞

CNNVD-202208-2528

CVE-2022-35757

中危

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35757

120

Microsoft Windows Kernel 安全漏洞

CNNVD-202208-2526

CVE-2022-35758

中危

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35758

121

Microsoft Windows Local Security Authority 安全漏洞

CNNVD-202208-2521

CVE-2022-35759

中危

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35759

此次更新共包括2个更新漏洞的补丁程序,其中高危漏洞1个,中危漏洞1个。

序号

漏洞名称

CNNVD编号

CVE编号

危害等级

官方链接

1

Microsoft .NET Framework 输入验证错误漏洞

CNNVD-202205-2790

CVE-2022-30130

中危

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-30130

2

Microsoft .NET Framework输入验证错误漏洞

CNNVD-202204-3008

CVE-2022-26832

高危

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-26832

三、修复建议

目前,微软官方已经发布补丁修复了上述漏洞,建议用户及时确认漏洞影响,尽快采取修补措施。微软官方补丁下载地址:

https://msrc.microsoft.com/update-guide/en-us

CNNVD将继续跟踪上述漏洞的相关情况,及时发布相关信息。如有需要,可与CNNVD联系。联系方式: cnnvdvul@itsec.gov.cn

声明:本文来自CNNVD安全动态,版权归作者所有。文章内容仅代表作者独立观点,不代表安全内参立场,转载目的在于传递更多信息。如有侵权,请联系 anquanneican@163.com。