华域联盟 漏洞资讯 Windows NTLM 安全漏洞

Windows NTLM 安全漏洞

Windows NTLM 安全漏洞

漏洞ID 2472329 漏洞类型 权限许可和访问控制问题
发布时间 2021-06-08 更新时间 2021-06-15
CVE编号 CVE-2021-31958 CNNVD-ID CNNVD-202106-512
漏洞平台 N/A CVSS评分 N/A
|漏洞来源
http://www.cnnvd.org.cn/web/xxk/ldxqById.tag?CNNVD=CNNVD-202106-512

|漏洞详情
Libntlm是一款NTLM(NT LAN Manager)身份验证库。 Windows NTLM存在安全漏洞。以下产品和版本受到影响:Windows 10 Version 1909 for ARM64-based Systems,Windows 10 Version 21H1 for x64-based Systems,Windows 10 Version 21H1 for ARM64-based Systems,Windows 7 for x64-based Systems Service Pack 1,Windows 8.1 for 32-bit systems,Windows 8.1 for x64-based systems,Windows RT 8.1,Windows Server 2008 for 32-bit Systems Service Pack 2,Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation),Windows 10 Version 1607 for 32-bit Systems,Windows 10 Version 1607 for x64-based Systems,Windows Server 2016,Windows Server 2008 for x64-based Systems Service Pack 2,Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation),Windows Server 2008 R2 for x64-based Systems Service Pack 1,Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation),Windows 10 Version 20H2 for x64-based Systems,Windows 10 Version 20H2 for 32-bit Systems,Windows 10 Version 20H2 for ARM64-based Sy
|参考资料

来源:MISC

链接:https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-31958

来源:msrc.microsoft.com

链接:https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-31958

来源:vigilance.fr

链接:https://vigilance.fr/vulnerability/Windows-vulnerabilities-of-June-2021-35662

来源:www.cybersecurity-help.cz

链接:https://www.cybersecurity-help.cz/vdb/SB2021060809

本文由 华域联盟 原创撰写:华域联盟 » Windows NTLM 安全漏洞

转载请保留出处和原文链接:https://www.cnhackhy.com/95287.htm

本文来自网络,不代表华域联盟立场,转载请注明出处。

作者: sterben

发表回复

联系我们

联系我们

2551209778

在线咨询: QQ交谈

邮箱: [email protected]

工作时间:周一至周五,9:00-17:30,节假日休息

关注微信
微信扫一扫关注我们

微信扫一扫关注我们

关注微博
返回顶部