Windows作業系統存在高風險安全漏洞(CVE-2023-21674),允許攻擊者藉由權限提升取得系統控制權,請儘速確認並進行更新

內容說明:
研究人員發現Windows作業系統之進階本地處理程序呼叫(Advanced Local Procedure Call, ALPC)功能存在權限提升漏洞,此漏洞已遭開採利用,攻擊者可利用此漏洞進行沙箱逃逸(Sandbox escape),進而取得系統控制權。

 

受影響版本如下:
Windows 8.1 for 32-bit systems
Windows 8.1 for x64-based systems
Windows RT 8.1
Windows 10 for 32-bit Systems
Windows 10 for x64-based Systems
Windows 10 Version 1607 for 32-bit Systems
Windows 10 Version 1607 for x64-based Systems
Windows 10 Version 1809 for 32-bit Systems
Windows 10 Version 1809 for ARM64-based Systems
Windows 10 Version 1809 for x64-based Systems
Windows 10 Version 20H2 for 32-bit Systems
Windows 10 Version 20H2 for ARM64-based Systems
Windows 10 Version 20H2 for x64-based Systems
Windows 10 Version 21H2 for 32-bit Systems
Windows 10 Version 21H2 for ARM64-based Systems
Windows 10 Version 21H2 for x64-based Systems
Windows 10 Version 22H2 for 32-bit Systems
Windows 10 Version 22H2 for ARM64-based Systems
Windows 10 Version 22H2 for x64-based Systems
Windows 11 version 21H2 for ARM64-based Systems
Windows 11 version 21H2 for x64-based Systems
Windows 11 Version 22H2 for ARM64-based Systems
Windows 11 Version 22H2 for x64-based Systems
Windows Server 2012 R2
Windows Server 2012 R2(Server Core installation)
Windows Server 2016
Windows Server 2016(Server Core installation)
Windows Server 2019
Windows Server 2019(Server Core installation)
Windows Server 2022
Windows Server 2022(Server Core installation)

 

建議措施:
目前微軟官方已針對此漏洞釋出更新程式,請各機關聯絡維護廠商或參考下列網址進行更新:
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21674

 

參考資料:
1.https://nvd.nist.gov/vuln/detail/CVE-2023-21674
2.https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21674
3.https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-21674
4.https://zh-tw.tenable.com/plugins/nessus/169777
5.https://blog.billows.com.tw/?p=2331
6.https://www.zerodayinitiative.com/blog/2023/1/10/the-january-2023-security-update-review