跳到主要內容
:::
:::

資通安全ISMS專區 / 資通安全 / 【漏洞預警】【更新建議措施】微軟Windows之MSHTML引擎存在安全漏洞(CVE-2021-40444),允許攻擊者遠端執行任意程式碼,請儘速確認並進行更新

教育機構ANA通報平台

發佈編號發佈時間
事故類型ANA-漏洞預警發現時間2021-09-15 13:44:40
影響等級  
[主旨說明:]【漏洞預警】【更新建議措施】微軟Windows之MSHTML引擎存在安全漏洞(CVE-2021-40444),允許攻擊者遠端執行任意程式碼,請儘速確認並進行更新
[內容說明:]
轉發 國家資安資訊分享與分析中心  資安訊息警訊  NISAC-ANA-202109-0767  研究人員發現微軟Windows內之瀏覽器排版引擎MSHTML存在安全漏洞(CVE-2021-40444),MSHTML用於微軟瀏覽器與Office應用程式中,攻擊者可誘騙使用者開啟含有惡意ActiveX之Office文件,進而載入瀏覽器引擎並瀏覽惡意網頁,利用此漏洞遠端執行任意程式碼。  情資分享等級:  WHITE(情資內容為可公開揭露之資訊)  此訊息僅發送到「區縣市網路中心」,煩請貴單位協助公告或轉發
[影響平台:]
● Windows 7 for 32-bit Systems Service Pack 1   ● Windows 7 for x64-based Systems Service Pack 1   ● Windows 8.1 for 32-bit systems Windows 8.1 for x64-based systems   ● Windows RT 8.1 Windows 10 for 32-bit Systems   ● Windows 10 for x64-based Systems   ● Windows 10 Version 1607 for 32-bit Systems   ● Windows 10 Version 1607 for x64-based Systems   ● Windows 10 Version 1809 for 32-bit Systems   ● Windows 10 Version 1809 for ARM64-based  Systems ● Windows 10 Version 1809 for x64-based Systems   ● Windows 10 Version 1909 for 32-bit Systems   ● Windows 10 Version 1909 for ARM64-based Systems   ● Windows 10 Version 1909 for x64-based Systems   ● Windows 10 Version 2004 for 32-bit Systems   ● Windows 10 Version 2004 for ARM64-based Systems   ● Windows 10 Version 2004 for x64-based Systems   ● Windows 10 Version 20H2 for 32-bit Systems   ● Windows 10 Version 20H2 for ARM64-based Systems   ● Windows 10 Version 20H2 for x64-based Systems   ● Windows 10 Version 21H1 for 32-bit Systems   ● Windows 10 Version 21H1 for ARM64-based Systems   ● Windows 10 Version 21H1 for x64-based Systems   ● Windows Server 2008 for 32-bit Systems Service Pack 2   ● Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core  installation)   ● Windows Server 2008 for x64-based Systems Service Pack 2   ● Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core  installation)   ● Windows Server 2008 R2 for x64-based Systems Service Pack 1   ● Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core  installation)   ● Windows Server 2012   ● Windows Server 2012 (Server Core installation)   ● Windows Server 2012 R2   ● Windows Server 2012 R2 (Server Core installation)   ● Windows Server 2016   ● Windows Server 2016 (Server Core installation)   ● Windows Server 2019   ● Windows Server 2019 (Server Core installation)   ● Windows Server 2022   ● Windows Server 2022 (Server Core installation)   ● Windows Server, version 2004 (Server Core installation)   ● Windows Server, version 20H2 (Server Core  Installation)
[建議措施:]
目前微軟官方已針對此漏洞釋出更新程式,請各機關聯絡維護廠商或參考以下網址進行更新:https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-40444
[參考資料:]
1. https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-40444
2. https://www.ithome.com.tw/news/146584
3. https://docs.microsoft.com/zh-tw/microsoft-365/security/office-365-security/install-app-guard?view=o365-worldwide

 

消息公佈欄

時間類別單位標題發佈點閱
跳至網頁頂部