微軟Windows作業系統存在安全漏洞(CVE-2020-0601、CVE-2020-0609、CVE-2020-0610及CVE-2020-0611),允許攻擊者進行中間人攻擊或遠端執行任意程式碼,請儘速確認並進行更新

內容說明:

1. 研究人員發現CryptoAPI (Crypt32.dll)存在安全漏洞(CVE-2020-0601),遠端攻擊者可利用CryptoAPI偽造合法憑證,並以偽造憑證簽署惡意程式,再透過誘騙受害者點擊執行該惡意程式,進而執行任意程式碼,攻擊者亦可利用該漏洞假冒網站或進行中間人攻擊。
2. 研究人員發現遠端桌面閘道(Remote Desktop Gateway)與遠端桌面用戶端程式(Remote Desktop Client)存在安全漏洞(CVE-2020-0609、CVE-2020-0610及CVE-2020-0611),遠端攻擊者可對目標系統之遠端桌面服務發送特製請求,利用此漏洞進而遠端執行任意程式碼。

 

目前已知影響平台如下:

CVE-2020-0601:
•Microsoft Windows 10 (32、64位元)
•Microsoft Windows Server 2016
•Microsoft Windows Server 2019 

CVE-2020-0609、CVE-2020-0610:
•Microsoft Windows Server 2012
•Microsoft Windows Server 2016
•Microsoft Windows Server 2019 

CVE-2020-0611:
•Microsoft Windows 7 (32、64位元)
•Microsoft Windows 8.1 (32、64位元)
•Microsoft Windows 10 (32、64位元)
•Microsoft Windows Server 2008
•Microsoft Windows Server 2012
•Microsoft Windows Server 2016
•Microsoft Windows Server 2019

 

建議措施:

目前微軟官方已針對此弱點釋出更新程式,請儘速進行更新:
1. CVE-2020-0601之更新已包含在微軟一月份例行性更新中,請至下列連結進行更新:
•https://portal.msrc.microsoft.com/en-us/security-guidance/releasenotedetail/2020-Jan
2. CVE-2020-0609、CVE-2020-0610及CVE-2020-0611,請至下列連結進行更新:
•https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0609
•https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0610
•https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0611

 

參考資料:

1. https://portal.msrc.microsoft.com/en-us/security-guidance/releasenotedetail/2020-Jan
2. https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0609
3. https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0610
4. https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0611
5. https://www.csa.gov.sg/singcert/advisories/advisory-on-critical-vulnerabilities-in-microsoft-windows-operating-system
6. https://thehackernews.com/2020/01/warning-quickly-patch-new-critical.html
7. https://www.ithome.com.tw/news/135366