CNNVD关于微软多个安全漏洞的通报(2024-07-11发布)
近日,微软官方发布了多个安全漏洞的公告,其中微软产品本身漏洞140个,影响到微软产品的其他厂商漏洞5个。包括Microsoft Remote Desktop Client安全漏洞(CNNVD-202407-739、CVE-2024-38074)、Microsoft Remote Desktop Client安全漏洞(CNNVD-202407-737、CVE-2024-38076)等多个漏洞。成功利用上述漏洞的攻击者可以在目标系统上执行任意代码、获取用户数据,提升权限等。微软多个产品和系统受漏洞影响。目前,微软官方已经发布了漏洞修复补丁,建议用户及时确认是否受到漏洞影响,尽快采取修补措施。一、 漏洞介绍2024年7月9日,微软发布了2024年7月份安全更新,共145个漏洞的补丁程序,CNNVD对这些漏洞进行了收录。本次更新主要涵盖了Microsoft Windows和Windows组件、Microsoft Dynamics 365、Microsoft Remote Desktop Client、Microsoft Windows File Explorer、Microsoft Windows BitLocker、Microsoft Windows PowerShell等。CNNVD对其危害等级进行了评价,其中超危漏洞5个,高危漏洞117个,中危漏洞23个。微软多个产品和系统版本受漏洞影响,具体影响范围可访问微软官方网站查询:https://portal.msrc.microsoft.com/zh-cn/security-guidance二、漏洞详情此次更新共145个漏洞的补丁程序,包括138个新增漏洞的补丁程序、2个更新漏洞的补丁程序和5个影响微软产品的其他厂商漏洞的补丁程序。此次更新共包括138个新增漏洞的补丁程序,其中超危漏洞4个,高危漏洞114个,中危漏洞20个。序号漏洞名称CNNVD编号CVE编号危害等级官方链接1Microsoft Remote Desktop Client 安全漏洞CNNVD-202407-739CVE-2024-38074超危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-380742Microsoft Remote Desktop Client 安全漏洞CNNVD-202407-737CVE-2024-38076超危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-380763Microsoft Remote Desktop Client 安全漏洞CNNVD-202407-738CVE-2024-38077超危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-380774Microsoft Defender 安全漏洞CNNVD-202407-734CVE-2024-38089超危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-380895Microsoft SQL Server 安全漏洞CNNVD-202407-860CVE-2024-20701高危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-207016Microsoft SQL Server 安全漏洞CNNVD-202407-859CVE-2024-21303高危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-213037Microsoft SQL Server 安全漏洞CNNVD-202407-858CVE-2024-21308高危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-213088Microsoft SQL Server 安全漏洞CNNVD-202407-857CVE-2024-21317高危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-213179Microsoft SQL Server 安全漏洞CNNVD-202407-856CVE-2024-21331高危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-2133110Microsoft SQL Server 安全漏洞CNNVD-202407-855CVE-2024-21332高危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-2133211Microsoft SQL Server 安全漏洞CNNVD-202407-853CVE-2024-21333高危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-2133312Microsoft SQL Server 安全漏洞CNNVD-202407-852CVE-2024-21335高危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-2133513Microsoft SQL Server 安全漏洞CNNVD-202407-851CVE-2024-21373高危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-2137314Microsoft SQL Server 安全漏洞CNNVD-202407-850CVE-2024-21398高危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-2139815Microsoft SQL Server 安全漏洞CNNVD-202407-849CVE-2024-21414高危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-2141416Microsoft SQL Server 安全漏洞CNNVD-202407-848CVE-2024-21415高危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-2141517Microsoft Windows 安全漏洞CNNVD-202407-847CVE-2024-21417高危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-2141718Microsoft SQL Server 安全漏洞CNNVD-202407-854CVE-2024-21425高危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-2142519Microsoft SQL Server 安全漏洞CNNVD-202407-846CVE-2024-21428高危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-2142820Microsoft SQL Server 安全漏洞CNNVD-202407-845CVE-2024-21449高危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-2144921Microsoft Windows Secure Boot 安全漏洞CNNVD-202407-837CVE-2024-28899高危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-2889922Microsoft SQL Server 安全漏洞CNNVD-202407-841CVE-2024-28928高危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-2892823Microsoft Windows 安全漏洞CNNVD-202407-836CVE-2024-30013高危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-3001324Microsoft Dynamics 365 安全漏洞CNNVD-202407-835CVE-2024-30061高危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-3006125Microsoft Windows Remote Access Connection Manager 安全漏洞CNNVD-202407-833CVE-2024-30079高危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-3007926Microsoft Windows 安全漏洞CNNVD-202407-832CVE-2024-30081高危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-3008127Microsoft Windows Cryptographic Services 安全漏洞CNNVD-202407-831CVE-2024-30098高危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-3009828Microsoft .NET Core和Microsoft Visual Studio 安全漏洞CNNVD-202407-829CVE-2024-30105高危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-3010529Microsoft SharePoint 安全漏洞CNNVD-202407-828CVE-2024-32987高危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-3298730Microsoft SQL Server 安全漏洞CNNVD-202407-827CVE-2024-35256高危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-3525631Microsoft Azure 安全漏洞CNNVD-202407-826CVE-2024-35261高危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-3526132Microsoft Visual Studio和Microsoft .NET 安全漏洞CNNVD-202407-830CVE-2024-35264高危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-3526433Microsoft Azure DevOps Server 安全漏洞CNNVD-202407-825CVE-2024-35266高危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-3526634Microsoft Azure DevOps Server 安全漏洞CNNVD-202407-824CVE-2024-35267高危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-3526735Microsoft SQL Server 安全漏洞CNNVD-202407-822CVE-2024-35271高危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-3527136Microsoft SQL Server 安全漏洞CNNVD-202407-821CVE-2024-35272高危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-3527237Microsoft SQL Server 安全漏洞CNNVD-202407-818CVE-2024-37318高危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-3731838Microsoft SQL Server 安全漏洞CNNVD-202407-817CVE-2024-37319高危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-3731939Microsoft SQL Server 安全漏洞CNNVD-202407-816CVE-2024-37320高危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-3732040Microsoft SQL Server 安全漏洞CNNVD-202407-815CVE-2024-37321高危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-3732141Microsoft SQL Server 安全漏洞CNNVD-202407-814CVE-2024-37322高危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-3732242Microsoft SQL Server 安全漏洞CNNVD-202407-813CVE-2024-37323高危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-3732343Microsoft SQL Server 安全漏洞CNNVD-202407-819CVE-2024-37324高危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-3732444Microsoft SQL Server 安全漏洞CNNVD-202407-812CVE-2024-37326高危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-3732645Microsoft SQL Server 安全漏洞CNNVD-202407-811CVE-2024-37327高危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-3732746Microsoft SQL Server 安全漏洞CNNVD-202407-810CVE-2024-37328高危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-3732847Microsoft SQL Server 安全漏洞CNNVD-202407-809CVE-2024-37329高危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-3732948Microsoft SQL Server 安全漏洞CNNVD-202407-808CVE-2024-37330高危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-3733049Microsoft SQL Server 安全漏洞CNNVD-202407-807CVE-2024-37331高危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-3733150Microsoft SQL Server 安全漏洞CNNVD-202407-805CVE-2024-37332高危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-3733251Microsoft SQL Server 安全漏洞CNNVD-202407-804CVE-2024-37333高危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-3733352Microsoft OLE DB Provider for SQL Server 安全漏洞CNNVD-202407-803CVE-2024-37334高危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-3733453Microsoft SQL Server 安全漏洞CNNVD-202407-802CVE-2024-37336高危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-3733654Microsoft Windows Secure Boot 安全漏洞CNNVD-202407-801CVE-2024-37969高危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-3796955Microsoft Windows Secure Boot 安全漏洞CNNVD-202407-806CVE-2024-37970高危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-3797056Microsoft Windows Secure Boot 安全漏洞CNNVD-202407-800CVE-2024-37971高危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-3797157Microsoft Windows Secure Boot 安全漏洞CNNVD-202407-799CVE-2024-37972高危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-3797258Microsoft Windows Secure Boot 安全漏洞CNNVD-202407-798CVE-2024-37973高危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-3797359Microsoft Windows Secure Boot 安全漏洞CNNVD-202407-797CVE-2024-37974高危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-3797460Microsoft Windows Secure Boot 安全漏洞CNNVD-202407-796CVE-2024-37975高危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-3797561Microsoft Windows Secure Boot 安全漏洞CNNVD-202407-795CVE-2024-37977高危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-3797762Microsoft Windows Secure Boot 安全漏洞CNNVD-202407-793CVE-2024-37978高危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-3797863Microsoft Windows Secure Boot 安全漏洞CNNVD-202407-792CVE-2024-37981高危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-3798164Microsoft Windows Secure Boot 安全漏洞CNNVD-202407-791CVE-2024-37984高危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-3798465Microsoft Windows Secure Boot 安全漏洞CNNVD-202407-790CVE-2024-37986高危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-3798666Microsoft Windows Secure Boot 安全漏洞CNNVD-202407-789CVE-2024-37987高危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-3798767Microsoft Windows Secure Boot 安全漏洞CNNVD-202407-788CVE-2024-37988高危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-3798868Microsoft Windows Secure Boot 安全漏洞CNNVD-202407-794CVE-2024-37989高危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-3798969Microsoft Windows Secure Boot 安全漏洞CNNVD-202407-787CVE-2024-38010高危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-3801070Microsoft Windows Secure Boot 安全漏洞CNNVD-202407-786CVE-2024-38011高危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-3801171Microsoft Remote Desktop Client 安全漏洞CNNVD-202407-783CVE-2024-38015高危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-3801572Microsoft Windows 安全漏洞CNNVD-202407-782CVE-2024-38019高危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-3801973Microsoft Office 安全漏洞CNNVD-202407-779CVE-2024-38021高危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-3802174Microsoft Windows 安全漏洞CNNVD-202407-778CVE-2024-38022高危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-3802275Microsoft SharePoint 安全漏洞CNNVD-202407-777CVE-2024-38023高危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-3802376Microsoft SharePoint 安全漏洞CNNVD-202407-776CVE-2024-38024高危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-3802477Microsoft Windows 安全漏洞CNNVD-202407-781CVE-2024-38025高危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-3802578Microsoft Windows 安全漏洞CNNVD-202407-774CVE-2024-38028高危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-3802879Microsoft Windows Online Certificate Status Protocol 资源管理错误漏洞CNNVD-202407-772CVE-2024-38031高危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-3803180Microsoft XBox 安全漏洞CNNVD-202407-771CVE-2024-38032高危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-3803281Microsoft Windows PowerShell 安全漏洞CNNVD-202407-770CVE-2024-38033高危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-3803382Microsoft Windows 安全漏洞CNNVD-202407-768CVE-2024-38034高危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-3803483Microsoft Windows PowerShell 安全漏洞CNNVD-202407-766CVE-2024-38043高危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-3804384Microsoft Windows 安全漏洞CNNVD-202407-765CVE-2024-38044高危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-3804485Microsoft Windows PowerShell 安全漏洞CNNVD-202407-769CVE-2024-38047高危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-3804786Microsoft Windows Workstation 安全漏洞CNNVD-202407-762CVE-2024-38050高危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-3805087Microsoft Graphics Component 安全漏洞CNNVD-202407-761CVE-2024-38051高危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-3805188Microsoft Streaming Service 安全漏洞CNNVD-202407-760CVE-2024-38052高危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-3805289Microsoft Windows 安全漏洞CNNVD-202407-759CVE-2024-38053高危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-3805390Microsoft Streaming Service 安全漏洞CNNVD-202407-757CVE-2024-38054高危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-3805491Microsoft Streaming Service 安全漏洞CNNVD-202407-754CVE-2024-38057高危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-3805792Microsoft Win32k 安全漏洞CNNVD-202407-758CVE-2024-38059高危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-3805993Microsoft Windows 安全漏洞CNNVD-202407-752CVE-2024-38060高危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-3806094Microsoft Active Directory Domain Services 安全漏洞CNNVD-202407-750CVE-2024-38061高危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-3806195Microsoft Windows Kernel Mode Drivers 安全漏洞CNNVD-202407-751CVE-2024-38062高危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-3806296Microsoft Windows TCP/IP component 安全漏洞CNNVD-202407-749CVE-2024-38064高危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-3806497Microsoft Win32k 安全漏洞CNNVD-202407-747CVE-2024-38066高危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-3806698Microsoft Windows Online Certificate Status Protocol 安全漏洞CNNVD-202407-745CVE-2024-38067高危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-3806799Microsoft Windows Online Certificate Status Protocol 安全漏洞CNNVD-202407-744CVE-2024-38068高危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38068100Microsoft Windows 安全漏洞CNNVD-202407-743CVE-2024-38069高危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38069101Microsoft Windows 安全漏洞CNNVD-202407-742CVE-2024-38070高危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38070102Microsoft Remote Desktop Client 安全漏洞CNNVD-202407-741CVE-2024-38071高危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38071103Microsoft Remote Desktop Client 安全漏洞CNNVD-202407-746CVE-2024-38072高危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38072104Microsoft Remote Desktop Client 安全漏洞CNNVD-202407-740CVE-2024-38073高危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38073105Microsoft XBox 安全漏洞CNNVD-202407-736CVE-2024-38078高危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38078106Microsoft Graphics Component 安全漏洞CNNVD-202407-735CVE-2024-38079高危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38079107Microsoft Hyper-V 安全漏洞CNNVD-202407-733CVE-2024-38080高危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38080108Microsoft Visual Studio和Microsoft .NET 安全漏洞CNNVD-202407-732CVE-2024-38081高危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38081109Microsoft Graphics Component 安全漏洞CNNVD-202407-731CVE-2024-38085高危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38085110Microsoft SQL Server 安全漏洞CNNVD-202407-729CVE-2024-38087高危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38087111Microsoft SQL Server 安全漏洞CNNVD-202407-728CVE-2024-38088高危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38088112Microsoft WS-Discovery 安全漏洞CNNVD-202407-727CVE-2024-38091高危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38091113Microsoft Azure 安全漏洞CNNVD-202407-725CVE-2024-38092高危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38092114Microsoft SharePoint 安全漏洞CNNVD-202407-726CVE-2024-38094高危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38094115Microsoft Visual Studio和Microsoft .NET 安全漏洞CNNVD-202407-724CVE-2024-38095高危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38095116Microsoft Windows File Explorer 安全漏洞CNNVD-202407-722CVE-2024-38100高危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38100117Microsoft Windows Fax Service 安全漏洞CNNVD-202407-718CVE-2024-38104高危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38104118Microsoft Windows MSHTML Platform 安全漏洞CNNVD-202407-716CVE-2024-38112高危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38112119Microsoft Windows Secure Boot 安全漏洞CNNVD-202407-840CVE-2024-26184中危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26184120Microsoft Windows Remote Access Connection Manager 安全漏洞CNNVD-202407-834CVE-2024-30071中危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-30071121Microsoft Windows 安全漏洞CNNVD-202407-823CVE-2024-35270中危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-35270122Microsoft Windows Server 安全漏洞CNNVD-202407-785CVE-2024-38013中危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38013123Microsoft Message Queuing 安全漏洞CNNVD-202407-784CVE-2024-38017中危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38017124Microsoft Outlook 安全漏洞CNNVD-202407-780CVE-2024-38020中危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38020125Microsoft Line Printer Daemon Service 安全漏洞CNNVD-202407-775CVE-2024-38027中危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38027126Microsoft Windows 安全漏洞CNNVD-202407-773CVE-2024-38030中危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38030127Microsoft Windows Kernel 安全漏洞CNNVD-202407-767CVE-2024-38041中危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38041128Microsoft Windows Network Driver Interface Specification 安全漏洞CNNVD-202407-764CVE-2024-38048中危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38048129Microsoft Windows 安全漏洞CNNVD-202407-763CVE-2024-38049中危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38049130Microsoft Windows Codecs Library 安全漏洞CNNVD-202407-756CVE-2024-38055中危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38055131Microsoft Windows Codecs Library 安全漏洞CNNVD-202407-755CVE-2024-38056中危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38056132Microsoft Windows BitLocker 安全漏洞CNNVD-202407-753CVE-2024-38058中危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38058133Microsoft Windows Secure Boot 安全漏洞CNNVD-202407-748CVE-2024-38065中危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38065134Microsoft Azure 安全漏洞CNNVD-202407-730CVE-2024-38086中危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38086135Microsoft Remote Desktop Client 安全漏洞CNNVD-202407-723CVE-2024-38099中危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38099136Microsoft Windows 安全漏洞CNNVD-202407-720CVE-2024-38101中危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38101137Microsoft Windows 安全漏洞CNNVD-202407-719CVE-2024-38102中危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38102138Microsoft Windows 安全漏洞CNNVD-202407-717CVE-2024-38105中危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38105 此次更新共包括2个更新漏洞的补丁程序,其中中危漏洞2个。序号漏洞名称CNNVD编号CVE编号危害等级官方链接1Microsoft Windows 安全漏洞CNNVD-202312-1939CVE-2022-44684中危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-446842Microsoft Windows Secure Boot 安全漏洞CNNVD-202305-767CVE-2023-24932中危https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-24932 此次更新共包括5个影响微软产品的其他厂商漏洞的补丁程序,其中超危漏洞1个,高危漏洞3个,中危漏洞1个。序号漏洞名称CNNVD编号CVE编号危害等级厂商官方链接1curl缓冲区错误漏洞CNNVD-202310-917CVE-2023-38545超危curlhttps://github.com/curl/curl/commit/fb4415d8aee6c12RADIUS Protocol under RFC 2865 安全漏洞CNNVD-202407-651CVE-2024-3596高危RFChttps://www.rfc-editor.org/3Tencent RapidJSON 安全漏洞CNNVD-202407-884CVE-2024-38517高危腾讯https://www.tencent.com/4Tencent RapidJSON 安全漏洞CNNVD-202407-883CVE-2024-39684高危腾讯https://www.tencent.com/5Arm product 安全漏洞CNNVD-202407-872CVE-2024-37985中危Armhttps://www.arm.com/三、修复建议目前,微软官方已经发布补丁修复了上述漏洞,建议用户及时确认漏洞影响,尽快采取修补措施。微软官方补丁下载地址:https://msrc.microsoft.com/update-guide/en-us