有人不知道如何获得MS对应的补丁KB编号,可以看这篇文章了~

漏洞编号为ms17-010,如何查看对应MS号的补丁已经安装:

下载微软官方的补丁信息列表(Microsoft Security Bulletin Data)

https://www.microsoft.com/en-gb/download/confirmation.aspx?id=36982

http://download.microsoft.com/download/6/7/3/673E4349-1CA5-40B9-8879-095C72D5B49D/BulletinSearch.xlsx

查看系统对应补丁号码:

执行systeminfo,查看是否有对应的补丁,比如server 2012R2对应的是KB4012598注意补丁最后备注信息,注意需要重启。

Date Posted    Bulletin Id    Bulletin KB    Severity    Impact    Title    Affected Product    Component KB    Affected Component    Impact    Severity    Supersedes    Reboot    CVEs
3/14/2017    ms17-010    4013389    Critical    Remote Code Execution    Security Update for Microsoft Windows SMB Server    Windows Server 2008 R2 for x64-based Systems Service Pack 1    4012212        Remote Code Execution    Critical        Yes    CVE-2017-0143,CVE-2017-0144,CVE-2017-0145,CVE-2017-0146,CVE-2017-0147,CVE-2017-0148
3/14/2017    ms17-010    4013389    Critical    Remote Code Execution    Security Update for Microsoft Windows SMB Server    Windows Server 2016 for x64-based Systems    4013429        Remote Code Execution    Critical        Yes    CVE-2017-0143,CVE-2017-0144,CVE-2017-0145,CVE-2017-0146,CVE-2017-0147,CVE-2017-0148
3/14/2017    ms17-010    4013389    Critical    Remote Code Execution    Security Update for Microsoft Windows SMB Server    Windows 10 for 32-bit Systems    4012606        Remote Code Execution    Critical        Yes    CVE-2017-0143,CVE-2017-0144,CVE-2017-0145,CVE-2017-0146,CVE-2017-0147,CVE-2017-0148
3/14/2017    ms17-010    4013389    Critical    Remote Code Execution    Security Update for Microsoft Windows SMB Server    Windows 10 for x64-based Systems    4012606        Remote Code Execution    Critical        Yes    CVE-2017-0143,CVE-2017-0144,CVE-2017-0145,CVE-2017-0146,CVE-2017-0147,CVE-2017-0148
3/14/2017    ms17-010    4013389    Critical    Remote Code Execution    Security Update for Microsoft Windows SMB Server    Windows 10 Version 1511 for 32-bit Systems    4013198        Remote Code Execution    Critical        Yes    CVE-2017-0143,CVE-2017-0144,CVE-2017-0145,CVE-2017-0146,CVE-2017-0147,CVE-2017-0148
3/14/2017    ms17-010    4013389    Critical    Remote Code Execution    Security Update for Microsoft Windows SMB Server    Windows 10 Version 1511 for x64-based Systems    4013198        Remote Code Execution    Critical        Yes    CVE-2017-0143,CVE-2017-0144,CVE-2017-0145,CVE-2017-0146,CVE-2017-0147,CVE-2017-0148
3/14/2017    ms17-010    4013389    Critical    Remote Code Execution    Security Update for Microsoft Windows SMB Server    Windows 10 Version 1607 for 32-bit Systems    4013429        Remote Code Execution    Critical        Yes    CVE-2017-0143,CVE-2017-0144,CVE-2017-0145,CVE-2017-0146,CVE-2017-0147,CVE-2017-0148
3/14/2017    ms17-010    4013389    Critical    Remote Code Execution    Security Update for Microsoft Windows SMB Server    Windows 10 Version 1607 for x64-based Systems    4013429        Remote Code Execution    Critical        Yes    CVE-2017-0143,CVE-2017-0144,CVE-2017-0145,CVE-2017-0146,CVE-2017-0147,CVE-2017-0148
3/14/2017    ms17-010    4013389    Critical    Remote Code Execution    Security Update for Microsoft Windows SMB Server    Windows Server 2008 R2 for Itanium-based Systems Service Pack 1    4012212        Remote Code Execution    Critical        Yes    CVE-2017-0143,CVE-2017-0144,CVE-2017-0145,CVE-2017-0146,CVE-2017-0147,CVE-2017-0148
3/14/2017    ms17-010    4013389    Critical    Remote Code Execution    Security Update for Microsoft Windows SMB Server    Windows 8.1 for 32-bit Systems    4012213        Remote Code Execution    Critical        Yes    CVE-2017-0143,CVE-2017-0144,CVE-2017-0145,CVE-2017-0146,CVE-2017-0147,CVE-2017-0148
3/14/2017    ms17-010    4013389    Critical    Remote Code Execution    Security Update for Microsoft Windows SMB Server    Windows 8.1 for x64-based Systems    4012213        Remote Code Execution    Critical        Yes    CVE-2017-0143,CVE-2017-0144,CVE-2017-0145,CVE-2017-0146,CVE-2017-0147,CVE-2017-0148
3/14/2017    ms17-010    4013389    Critical    Remote Code Execution    Security Update for Microsoft Windows SMB Server    Windows Server 2012    4012214        Remote Code Execution    Critical        Yes    CVE-2017-0143,CVE-2017-0144,CVE-2017-0145,CVE-2017-0146,CVE-2017-0147,CVE-2017-0148
3/14/2017    ms17-010    4013389    Critical    Remote Code Execution    Security Update for Microsoft Windows SMB Server    Windows Server 2012 R2    4012213        Remote Code Execution    Critical        Yes    CVE-2017-0143,CVE-2017-0144,CVE-2017-0145,CVE-2017-0146,CVE-2017-0147,CVE-2017-0148
3/14/2017    ms17-010    4013389    Critical    Remote Code Execution    Security Update for Microsoft Windows SMB Server    Windows RT 8.1    4012216        Remote Code Execution    Critical        Yes    CVE-2017-0143,CVE-2017-0144,CVE-2017-0145,CVE-2017-0146,CVE-2017-0147,CVE-2017-0148
3/14/2017    ms17-010    4013389    Critical    Remote Code Execution    Security Update for Microsoft Windows SMB Server    Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)    4012598        Remote Code Execution    Critical    MS16-114[3177186]    Yes    CVE-2017-0143,CVE-2017-0144,CVE-2017-0145,CVE-2017-0146,CVE-2017-0147,CVE-2017-0148
3/14/2017    ms17-010    4013389    Critical    Remote Code Execution    Security Update for Microsoft Windows SMB Server    Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)    4012598        Remote Code Execution    Critical    MS16-114[3177186]    Yes    CVE-2017-0143,CVE-2017-0144,CVE-2017-0145,CVE-2017-0146,CVE-2017-0147,CVE-2017-0148
3/14/2017    ms17-010    4013389    Critical    Remote Code Execution    Security Update for Microsoft Windows SMB Server    Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)    4012212        Remote Code Execution    Critical        Yes    CVE-2017-0143,CVE-2017-0144,CVE-2017-0145,CVE-2017-0146,CVE-2017-0147,CVE-2017-0148
3/14/2017    ms17-010    4013389    Critical    Remote Code Execution    Security Update for Microsoft Windows SMB Server    Windows Server 2012 (Server Core installation)    4012214        Remote Code Execution    Critical        Yes    CVE-2017-0143,CVE-2017-0144,CVE-2017-0145,CVE-2017-0146,CVE-2017-0147,CVE-2017-0148
3/14/2017    ms17-010    4013389    Critical    Remote Code Execution    Security Update for Microsoft Windows SMB Server    Windows Server 2012 R2 (Server Core installation)    4012213        Remote Code Execution    Critical        Yes    CVE-2017-0143,CVE-2017-0144,CVE-2017-0145,CVE-2017-0146,CVE-2017-0147,CVE-2017-0148
3/14/2017    ms17-010    4013389    Critical    Remote Code Execution    Security Update for Microsoft Windows SMB Server    Windows Server 2016 for x64-based Systems (Server Core installation)    4013429        Remote Code Execution    Critical        Yes    CVE-2017-0143,CVE-2017-0144,CVE-2017-0145,CVE-2017-0146,CVE-2017-0147,CVE-2017-0148
3/14/2017    ms17-010    4013389    Critical    Remote Code Execution    Security Update for Microsoft Windows SMB Server    Windows Vista Service Pack 2    4012598        Remote Code Execution    Critical    MS16-114[3177186]    Yes    CVE-2017-0143,CVE-2017-0144,CVE-2017-0145,CVE-2017-0146,CVE-2017-0147,CVE-2017-0148
3/14/2017    ms17-010    4013389    Critical    Remote Code Execution    Security Update for Microsoft Windows SMB Server    Windows Vista x64 Edition Service Pack 2    4012598        Remote Code Execution    Critical    MS16-114[3177186]    Yes    CVE-2017-0143,CVE-2017-0144,CVE-2017-0145,CVE-2017-0146,CVE-2017-0147,CVE-2017-0148
3/14/2017    ms17-010    4013389    Critical    Remote Code Execution    Security Update for Microsoft Windows SMB Server    Windows Server 2008 for 32-bit Systems Service Pack 2    4012598        Remote Code Execution    Critical    MS16-114[3177186]    Yes    CVE-2017-0143,CVE-2017-0144,CVE-2017-0145,CVE-2017-0146,CVE-2017-0147,CVE-2017-0148
3/14/2017    ms17-010    4013389    Critical    Remote Code Execution    Security Update for Microsoft Windows SMB Server    Windows Server 2008 for x64-based Systems Service Pack 2    4012598        Remote Code Execution    Critical    MS16-114[3177186]    Yes    CVE-2017-0143,CVE-2017-0144,CVE-2017-0145,CVE-2017-0146,CVE-2017-0147,CVE-2017-0148
3/14/2017    ms17-010    4013389    Critical    Remote Code Execution    Security Update for Microsoft Windows SMB Server    Windows Server 2008 for Itanium-based Systems Service Pack 2    4012598        Remote Code Execution    Critical    MS16-114[3177186]    Yes    CVE-2017-0143,CVE-2017-0144,CVE-2017-0145,CVE-2017-0146,CVE-2017-0147,CVE-2017-0148
3/14/2017    ms17-010    4013389    Critical    Remote Code Execution    Security Update for Microsoft Windows SMB Server    Windows 7 for 32-bit Systems Service Pack 1    4012212        Remote Code Execution    Critical        Yes    CVE-2017-0143,CVE-2017-0144,CVE-2017-0145,CVE-2017-0146,CVE-2017-0147,CVE-2017-0148
3/14/2017    ms17-010    4013389    Critical    Remote Code Execution    Security Update for Microsoft Windows SMB Server    Windows 7 for x64-based Systems Service Pack 1    4012212        Remote Code Execution    Critical        Yes    CVE-2017-0143,CVE-2017-0144,CVE-2017-0145,CVE-2017-0146,CVE-2017-0147,CVE-2017-0148

转载于:https://www.cnblogs.com/xiaoxiaoleo/p/6721810.html

ShadowBroker公开的SMB远程命令执行漏洞修复相关推荐

  1. NSA泄密事件之SMB系列远程命令执行漏洞及Doublepulsar后门全球数据分析

    本文讲的是NSA泄密事件之SMB系列远程命令执行漏洞及Doublepulsar后门全球数据分析, 1.   概述 2017 年 4 月 14 日,黑客组织Shadow Brokers 公布了一批新的N ...

  2. CVE-2019-19781 Citrix ADCNetScaler远程命令执行漏洞

    未经允许,不得擅自转载,违者必究 一.前言 @Adminxe 因为最近在刷edusrc,由此发现这个漏洞,涉及多所高校,所以过来给大家实战POC测试一波,可直接进行命令执行,Citrix产品中的漏洞使 ...

  3. 【注意】关于Redis存在远程命令执行漏洞的安全公告

    点击蓝色"程序猿DD"关注我 回复"资源"获取独家整理的学习资料! 来源:CNVD漏洞平台 安全公告编号:CNTA-2019-0024 2019年7月10日,国 ...

  4. rmi远程反序列化rce漏洞_Oracle WebLogic 反序列化远程命令执行漏洞预警

    报告编号:B6-2019-041901 报告来源:360-CERT 报告作者:360-CERT 更新日期:2019-04-19 0x00 事件背景 2019年4月17日,国家信息安全漏洞共享平台(CN ...

  5. 又被野外利用了!新曝光Office产品多个远程命令执行漏洞分析

    本文讲的是又被野外利用了!新曝光Office产品多个远程命令执行漏洞分析, 早在2015年,FireEye曾发布过两次关于Office的Encapsulated PostScript (EPS)图形文 ...

  6. Spring 框架更新了一条可能造成 RCE(远程命令执行漏洞)

    今天 Spring 框架更新了一条可能造成 RCE(远程命令执行漏洞)的问题代码,如图: 随即在国内安全圈炸开了锅,大家纷纷转发一张图: 上次因为核弹级漏洞 log4j2 的 POC 公开,大批企业为 ...

  7. DIR-645远程命令执行漏洞

    首先我们分析网上公开的exp确定漏洞相关组件及payload,之后通过IDA分析研究漏洞是如何触发的,最后在attifyos中进行模拟,验证漏洞. 本次实验的漏洞是某品牌路由器service.cgi远 ...

  8. CNCERT:关于Spring框架存在远程命令执行漏洞的安全公告

    安全公告编号:CNTA-2022-0009 2022年3月30日,国家信息安全漏洞共享平台(CNVD)收录了Spring框架远程命令执行漏洞(CNVD-2022-23942).攻击者利用该漏洞,可在未 ...

  9. 邮件传输代理Exim远程命令执行漏洞细节披露,影响全球近一半邮件服务器

    注意:是远程命令执行,不是远程代码执行 Exim是一个MTA(Mail Transfer Agent,邮件传输代理)服务器软件,该软件基于GPL协议开发,是一款开源软件.该软件主要运行于类UNIX系统 ...

最新文章

  1. VUE的本地应用-V- bind
  2. 支持的网卡列表_Windows 10的5G网卡折腾笔记(含采购链接)
  3. 【设计模式】面向对象 - 多态 ( 面向对象 3 要素 | 多态 提升 程序扩展性 | 多态示例 )
  4. 北斗导航 | Satellite Communications Toolbox——MATLAB2021a卫星通信工具箱(附代码)
  5. python变量持久化_Python 数据持久化:JSON
  6. java图形用户登录界面_Java简单登录图形界面
  7. OpenStack Keystone v3 API新特性
  8. (三)Netty之Channel通道
  9. mysql 查询姓王_MySQL查询语句练习题,测试足够用了
  10. 不足 20 行 Python 代码,高效实现 k-means 均值聚类算法!
  11. 关于LED 流水灯的软件调试方法(非开发板调试)
  12. php redis 菜鸟,安装redis和phpredis模块
  13. mysql如何讲ipv6改成ipv4_IPv4 和 IPv6 地址如何转换?
  14. 当上拉加载更多即ion-content遇上slideBox的时候
  15. STC51单片机串口设置波特率分析对比与ISP程序烧录设置
  16. springboot项目版本升级
  17. 搬运视频消重 wide短视频软件怎么去水印
  18. 中国科学院计算机专业职称,中国科学院关于高级工程师职务分级的意见
  19. IOC和Autofac简单说明
  20. UIP协议栈移植到u-boot详解

热门文章

  1. 智慧城市内涝积水在线监测系统解决方案
  2. Hyperion Services启动顺序
  3. python JPG图片手动圈画掩膜Mask轮廓ROI
  4. 浅谈灵敏度、分辨率、精度
  5. GSYVideoPlayer视频播放器
  6. Lombok will not run during this compilation
  7. Android Xpopup 使用日记
  8. 大二学计算机目标,大学生大二学习计划
  9. 四菱天线怎么加强_自制四菱天线接收地面数字电视信号(图)
  10. 海信用4K激光电视终结大屏娱乐,前景如何?