搜尋

情資內容

更新時間:2021/09/16 06:08:58
發佈時間:2021/09/16 06:08:58
TLP: (White)
得對外公開散布,但不得違反著作權法等相關規定

更新說明:

內容說明: 研究人員發現微軟Windows內之瀏覽器排版引擎MSHTML存在安全漏洞(CVE-2021-40444),MSHTML用於微軟瀏覽器與Office應用程式中,攻擊者可誘騙使用者開啟含有惡意ActiveX之Office文件,進而載入瀏覽器引擎並瀏覽惡意網頁,利用此漏洞遠端執行任意程式碼。 目前已知影響平台如下:[1] Windows 7 for 32-bit Systems Service Pack 1 Windows 7 for x64-based Systems Service Pack 1 Windows 8.1 for 32-bit systems Windows 8.1 for x64-based systems Windows RT 8.1 Windows 10 for 32-bit Systems Windows 10 for x64-based Systems Windows 10 Version 1607 for 32-bit Systems Windows 10 Version 1607 for x64-based Systems Windows 10 Version 1809 for 32-bit Systems Windows 10 Version 1809 for ARM64-based Systems Windows 10 Version 1809 for x64-based Systems Windows 10 Version 1909 for 32-bit Systems Windows 10 Version 1909 for ARM64-based Systems Windows 10 Version 1909 for x64-based Systems Windows 10 Version 2004 for 32-bit Systems Windows 10 Version 2004 for ARM64-based Systems Windows 10 Version 2004 for x64-based Systems Windows 10 Version 20H2 for 32-bit Systems Windows 10 Version 20H2 for ARM64-based Systems Windows 10 Version 20H2 for x64-based Systems Windows 10 Version 21H1 for 32-bit Systems Windows 10 Version 21H1 for ARM64-based Systems Windows 10 Version 21H1 for x64-based Systems Windows Server 2008 for 32-bit Systems Service Pack 2 Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) Windows Server 2008 for x64-based Systems Service Pack 2 Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) Windows Server 2008 R2 for x64-based Systems Service Pack 1 Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Windows Server 2012 Windows Server 2012 (Server Core installation) Windows Server 2012 R2 Windows Server 2012 R2 (Server Core installation) Windows Server 2016 Windows Server 2016 (Server Core installation) Windows Server 2019 Windows Server 2019 (Server Core installation) Windows Server 2022 Windows Server 2022 (Server Core installation) Windows Server, version 2004 (Server Core installation) Windows Server, version 20H2 (Server Core Installation) 建議措施: 目前微軟官方已針對此漏洞釋出更新程式,請各機關聯絡維護廠商或參考以下網址進行更新:https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-40444 以上為N-ISAC發布之資訊。 以下為F-ISAC針對漏洞利用說明[4] Github平台已有研究人員從攻擊樣本逆向工程解出攻擊程式碼,請參考。 CVSS分數[1] CVSS:3.0 8.8 參考資料: 1. https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-40444 2. https://www.ithome.com.tw/news/146584 3. https://docs.microsoft.com/zh-tw/microsoft-365/security/office-365-security/install-app-guard?view=o365-worldwide 4.https://github.com/lockedbyte/CVE-2021-40444 建議措施: 參考資料: 影響平台:
情資編號:
FISAC-202109-0017
系統目錄:
資安漏洞
資安類別:
資安訊息情資 / 其他
影響等級:
3
關鍵字:
弱點漏洞