近日,微软官方发布了多个安全漏洞的公告,其中微软产品本身漏洞58个,影响到微软产品的其他厂商漏洞71个。微软Microsoft Windows、Microsoft Win32k、Microsoft Projected File System、Microsoft Windows Common Log File System Driver等多个产品和系统受漏洞影响。目前,微软官方已经发布了漏洞修复补丁,建议用户及时确认是否受到漏洞影响,尽快采取修补措施。
一、 漏洞介绍
2025年12月9日,微软发布了2025年12月份安全更新,共129个漏洞的补丁程序,CNNVD对这些漏洞进行了收录。本次更新主要涵盖了Microsoft Windows 和 Windows 组件、Microsoft Win32k、Microsoft Projected File System、Microsoft Windows Common Log File System Driver、Microsoft Azure Monitor、Microsoft Excel等。CNNVD对其危害等级进行了评价,其中超危漏洞1个,高危漏洞71个,中危漏洞56个,低危漏洞1个。微软多个产品和系统版本受漏洞影响,具体影响范围可访问微软官方网站查询:
https://portal.msrc.microsoft.com/zh-cn/security-guidance
二、漏洞详情
此次更新共129个漏洞的补丁程序,包括56个新增漏洞的补丁程序、2个更新漏洞的补丁程序和71个影响微软产品的其他厂商漏洞的补丁程序。
此次更新共包括56个新增漏洞的补丁程序,其中高危漏洞49个,中危漏洞7个。
序号 | 漏洞名称 | CNNVD编号 | CVE编号 | 危害等级 | 官方链接 |
1 | Microsoft Windows PowerShell 命令注入漏洞 | CNNVD-202512-1225 | CVE-2025-54100 | 高危 | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-54100 |
2 | Microsoft Projected File System 缓冲区错误漏洞 | CNNVD-202512-1222 | CVE-2025-55233 | 高危 | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-55233 |
3 | Microsoft Windows Storage 访问控制错误漏洞 | CNNVD-202512-1219 | CVE-2025-59516 | 高危 | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59516 |
4 | Microsoft Windows Storage 访问控制错误漏洞 | CNNVD-202512-1218 | CVE-2025-59517 | 高危 | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59517 |
5 | Microsoft Windows Cloud Files Mini Filter Driver 安全漏洞 | CNNVD-202512-1209 | CVE-2025-62221 | 高危 | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-62221 |
6 | Microsoft Windows Cloud Files Mini Filter Driver 安全漏洞 | CNNVD-202512-1208 | CVE-2025-62454 | 高危 | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-62454 |
7 | Microsoft Message Queuing 输入验证错误漏洞 | CNNVD-202512-1207 | CVE-2025-62455 | 高危 | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-62455 |
8 | Microsoft Windows Resilient File System 安全漏洞 | CNNVD-202512-1206 | CVE-2025-62456 | 高危 | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-62456 |
9 | Microsoft Windows Cloud Files Mini Filter Driver 缓冲区错误漏洞 | CNNVD-202512-1205 | CVE-2025-62457 | 高危 | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-62457 |
10 | Microsoft Win32k 安全漏洞 | CNNVD-202512-1204 | CVE-2025-62458 | 高危 | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-62458 |
11 | Microsoft Projected File System 安全漏洞 | CNNVD-202512-1203 | CVE-2025-62461 | 高危 | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-62461 |
12 | Microsoft Projected File System 安全漏洞 | CNNVD-202512-1202 | CVE-2025-62462 | 高危 | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-62462 |
13 | Microsoft Projected File System 安全漏洞 | CNNVD-202512-1201 | CVE-2025-62464 | 高危 | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-62464 |
14 | Microsoft Windows CSC Service 代码问题漏洞 | CNNVD-202512-1198 | CVE-2025-62466 | 高危 | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-62466 |
15 | Microsoft Projected File System 输入验证错误漏洞 | CNNVD-202512-1197 | CVE-2025-62467 | 高危 | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-62467 |
16 | Microsoft Brokering File System 资源管理错误漏洞 | CNNVD-202512-1195 | CVE-2025-62469 | 高危 | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-62469 |
17 | Microsoft Windows Common Log File System Driver 安全漏洞 | CNNVD-202512-1194 | CVE-2025-62470 | 高危 | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-62470 |
18 | Microsoft Windows Remote Access Connection Manager 安全漏洞 | CNNVD-202512-1193 | CVE-2025-62472 | 高危 | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-62472 |
19 | Microsoft Windows Remote Access Connection Manager 访问控制错误漏洞 | CNNVD-202512-1191 | CVE-2025-62474 | 高危 | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-62474 |
20 | Microsoft Windows Routing and Remote Access Service 安全漏洞 | CNNVD-202512-1190 | CVE-2025-62549 | 高危 | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-62549 |
21 | Microsoft Azure Monitor 缓冲区错误漏洞 | CNNVD-202512-1189 | CVE-2025-62550 | 高危 | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-62550 |
22 | Microsoft Office 安全漏洞 | CNNVD-202512-1187 | CVE-2025-62552 | 高危 | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-62552 |
23 | Microsoft Excel 资源管理错误漏洞 | CNNVD-202512-1188 | CVE-2025-62553 | 高危 | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-62553 |
24 | Microsoft Office 安全漏洞 | CNNVD-202512-1186 | CVE-2025-62554 | 高危 | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-62554 |
25 | Microsoft Word 资源管理错误漏洞 | CNNVD-202512-1185 | CVE-2025-62555 | 高危 | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-62555 |
26 | Microsoft Excel 安全漏洞 | CNNVD-202512-1184 | CVE-2025-62556 | 高危 | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-62556 |
27 | Microsoft Office 资源管理错误漏洞 | CNNVD-202512-1182 | CVE-2025-62557 | 高危 | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-62557 |
28 | Microsoft Word 资源管理错误漏洞 | CNNVD-202512-1183 | CVE-2025-62558 | 高危 | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-62558 |
29 | Microsoft Word 资源管理错误漏洞 | CNNVD-202512-1179 | CVE-2025-62559 | 高危 | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-62559 |
30 | Microsoft Excel 安全漏洞 | CNNVD-202512-1181 | CVE-2025-62560 | 高危 | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-62560 |
31 | Microsoft Excel 安全漏洞 | CNNVD-202512-1180 | CVE-2025-62561 | 高危 | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-62561 |
32 | Microsoft Outlook 资源管理错误漏洞 | CNNVD-202512-1177 | CVE-2025-62562 | 高危 | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-62562 |
33 | Microsoft Excel 资源管理错误漏洞 | CNNVD-202512-1176 | CVE-2025-62563 | 高危 | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-62563 |
34 | Microsoft Excel 缓冲区错误漏洞 | CNNVD-202512-1174 | CVE-2025-62564 | 高危 | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-62564 |
35 | Microsoft Windows Shell 资源管理错误漏洞 | CNNVD-202512-1175 | CVE-2025-62565 | 高危 | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-62565 |
36 | Microsoft Brokering File System 资源管理错误漏洞 | CNNVD-202512-1172 | CVE-2025-62569 | 高危 | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-62569 |
37 | Microsoft Windows 访问控制错误漏洞 | CNNVD-202512-1171 | CVE-2025-62570 | 高危 | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-62570 |
38 | Microsoft Windows Installer 输入验证错误漏洞 | CNNVD-202512-1170 | CVE-2025-62571 | 高危 | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-62571 |
39 | Microsoft Windows 缓冲区错误漏洞 | CNNVD-202512-1178 | CVE-2025-62572 | 高危 | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-62572 |
40 | Microsoft Windows DirectX 资源管理错误漏洞 | CNNVD-202512-1169 | CVE-2025-62573 | 高危 | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-62573 |
41 | Microsoft Windows Shell 竞争条件问题漏洞 | CNNVD-202512-1161 | CVE-2025-64658 | 高危 | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-64658 |
42 | Microsoft Windows Shell 竞争条件问题漏洞 | CNNVD-202512-1160 | CVE-2025-64661 | 高危 | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-64661 |
43 | Microsoft Exchange Server 输入验证错误漏洞 | CNNVD-202512-1159 | CVE-2025-64666 | 高危 | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-64666 |
44 | Microsoft GitHub Copilot for JetBrains 命令注入漏洞 | CNNVD-202512-1155 | CVE-2025-64671 | 高危 | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-64671 |
45 | Microsoft SharePoint 跨站脚本漏洞 | CNNVD-202512-1154 | CVE-2025-64672 | 高危 | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-64672 |
46 | Microsoft Storvsp.sys Driver 访问控制错误漏洞 | CNNVD-202512-1153 | CVE-2025-64673 | 高危 | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-64673 |
47 | Microsoft Windows Routing and Remote Access Service 安全漏洞 | CNNVD-202512-1152 | CVE-2025-64678 | 高危 | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-64678 |
48 | Microsoft DWM Core Library 安全漏洞 | CNNVD-202512-1151 | CVE-2025-64679 | 高危 | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-64679 |
49 | Microsoft DWM Core Library 安全漏洞 | CNNVD-202512-1150 | CVE-2025-64680 | 高危 | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-64680 |
50 | Microsoft Windows DirectX 代码问题漏洞 | CNNVD-202512-1200 | CVE-2025-62463 | 中危 | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-62463 |
51 | Microsoft Windows DirectX 代码问题漏洞 | CNNVD-202512-1199 | CVE-2025-62465 | 中危 | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-62465 |
52 | Microsoft Windows Defender 缓冲区错误漏洞 | CNNVD-202512-1196 | CVE-2025-62468 | 中危 | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-62468 |
53 | Microsoft Windows Routing and Remote Access Service 安全漏洞 | CNNVD-202512-1192 | CVE-2025-62473 | 中危 | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-62473 |
54 | Microsoft Hyper-V 数字错误漏洞 | CNNVD-202512-1173 | CVE-2025-62567 | 中危 | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-62567 |
55 | Microsoft Exchange Server 安全漏洞 | CNNVD-202512-1158 | CVE-2025-64667 | 中危 | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-64667 |
56 | Microsoft Graphics Component 信息泄露漏洞 | CNNVD-202512-1157 | CVE-2025-64670 | 中危 | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-64670 |
此次更新共包括2个更新漏洞的补丁程序,其中高危漏洞2个。
序号 | 漏洞名称 | CNNVD编号 | CVE编号 | 危害等级 | 官方链接 |
1 | Microsoft Windows Cryptographic Services 安全漏洞 | CNNVD-202407-831 | CVE-2024-30098 | 高危 | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-30098 |
2 | Microsoft Windows 后置链接漏洞 | CNNVD-202511-1061 | CVE-2025-60710 | 高危 | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-60710 |
此次更新共包括71个影响微软产品的其他厂商漏洞的补丁程序,其中超危漏洞1个,高危漏洞20个,中危漏洞49个,低危漏洞1个。
序号 | 漏洞名称 | CNNVD编号 | CVE编号 | 危害等级 | 厂商 | 官方链接 |
1 | Google Go 安全漏洞 | CNNVD-202512-342 | CVE-2025-61727 | 超危 | https://pkg.go.dev/crypto/x509 | |
2 | Redis Labs Redis 代码注入漏洞 | CNNVD-202204-4527 | CVE-2022-24735 | 高危 | Redis Labs | https://github.com/redis/redis/security/advisories/GHSA-647m-2wmq-qmvq |
3 | CPython 安全漏洞 | CNNVD-202512-358 | CVE-2025-12084 | 高危 | Python | https://github.com/python/cpython/tags |
4 | CPython 安全漏洞 | CNNVD-202512-051 | CVE-2025-13836 | 高危 | Python | https://github.com/python/cpython/tags |
5 | KISS FFT 输入验证错误漏洞 | CNNVD-202512-047 | CVE-2025-34297 | 高危 | 个人开发者 | https://github.com/mborgerding/kissfft/commit/1b08316582049c3716154caefc0deab8758506e3 |
6 | Linux kernel 安全漏洞 | CNNVD-202512-555 | CVE-2025-40223 | 高危 | Linux | https://www.kernel.org/ |
7 | Linux kernel 安全漏洞 | CNNVD-202512-535 | CVE-2025-40242 | 高危 | Linux | https://www.kernel.org/ |
8 | Linux kernel 安全漏洞 | CNNVD-202512-534 | CVE-2025-40244 | 高危 | Linux | https://www.kernel.org/ |
9 | Linux kernel 安全漏洞 | CNNVD-202512-516 | CVE-2025-40262 | 高危 | Linux | https://www.kernel.org/ |
10 | Linux kernel 安全漏洞 | CNNVD-202512-765 | CVE-2025-40272 | 高危 | Linux | https://www.kernel.org/ |
11 | Linux kernel 安全漏洞 | CNNVD-202512-758 | CVE-2025-40280 | 高危 | Linux | https://www.kernel.org/ |
12 | Linux kernel 安全漏洞 | CNNVD-202512-850 | CVE-2025-40292 | 高危 | Linux | https://www.kernel.org/ |
13 | Linux kernel 安全漏洞 | CNNVD-202512-849 | CVE-2025-40294 | 高危 | Linux | https://www.kernel.org/ |
14 | Linux kernel 安全漏洞 | CNNVD-202512-838 | CVE-2025-40301 | 高危 | Linux | https://www.kernel.org/ |
15 | Linux kernel 安全漏洞 | CNNVD-202512-837 | CVE-2025-40305 | 高危 | Linux | https://www.kernel.org/ |
16 | Linux kernel 安全漏洞 | CNNVD-202512-839 | CVE-2025-40322 | 高危 | Linux | https://www.kernel.org/ |
17 | Google Go encoding 安全漏洞 | CNNVD-202510-3926 | CVE-2025-58188 | 高危 | https://go.dev/dl/ | |
18 | Google Go 安全漏洞 | CNNVD-202510-3925 | CVE-2025-61724 | 高危 | https://go.dev/dl/ | |
19 | Google Go 安全漏洞 | CNNVD-202512-178 | CVE-2025-61729 | 高危 | https://pkg.go.dev/vuln/GO-2025-4155 | |
20 | libpng 安全漏洞 | CNNVD-202512-331 | CVE-2025-66293 | 高危 | The PNG Development Group | https://libpng.sourceforge.io/ |
21 | Vim 代码问题漏洞 | CNNVD-202512-154 | CVE-2025-66476 | 高危 | Vim | https://github.com/vim/vim/tags |
22 | Redis Labs Redis 代码问题漏洞 | CNNVD-202204-4526 | CVE-2022-24736 | 中危 | Redis Labs | https://github.com/redis/redis/security/advisories/GHSA-3qpw-7686-5984 |
23 | Qt 安全漏洞 | CNNVD-202512-345 | CVE-2025-12385 | 中危 | Qt | https://codereview.qt-project.org/c/qt/qtdeclarative/+/687766 |
24 | CPython 安全漏洞 | CNNVD-202512-050 | CVE-2025-13837 | 中危 | Python | https://github.com/python/cpython/tags |
25 | Linux kernel 安全漏洞 | CNNVD-202512-570 | CVE-2025-40217 | 中危 | Linux | https://www.kernel.org/ |
26 | Linux kernel 安全漏洞 | CNNVD-202512-567 | CVE-2025-40218 | 中危 | Linux | https://www.kernel.org/ |
27 | Linux kernel 安全漏洞 | CNNVD-202512-545 | CVE-2025-40233 | 中危 | Linux | https://www.kernel.org/ |
28 | Linux kernel 安全漏洞 | CNNVD-202512-536 | CVE-2025-40243 | 中危 | Linux | https://www.kernel.org/ |
29 | Linux kernel 安全漏洞 | CNNVD-202512-533 | CVE-2025-40245 | 中危 | Linux | https://www.kernel.org/ |
30 | Linux kernel 安全漏洞 | CNNVD-202512-525 | CVE-2025-40253 | 中危 | Linux | https://www.kernel.org/ |
31 | Linux kernel 安全漏洞 | CNNVD-202512-515 | CVE-2025-40263 | 中危 | Linux | https://www.kernel.org/ |
32 | Linux kernel 安全漏洞 | CNNVD-202512-768 | CVE-2025-40268 | 中危 | Linux | https://www.kernel.org/ |
33 | Linux kernel 安全漏洞 | CNNVD-202512-769 | CVE-2025-40269 | 中危 | Linux | https://www.kernel.org/ |
34 | Linux kernel 安全漏洞 | CNNVD-202512-764 | CVE-2025-40273 | 中危 | Linux | https://www.kernel.org/ |
35 | Linux kernel 安全漏洞 | CNNVD-202512-761 | CVE-2025-40275 | 中危 | Linux | https://www.kernel.org/ |
36 | Linux kernel 安全漏洞 | CNNVD-202512-760 | CVE-2025-40277 | 中危 | Linux | https://www.kernel.org/ |
37 | Linux kernel 安全漏洞 | CNNVD-202512-759 | CVE-2025-40278 | 中危 | Linux | https://www.kernel.org/ |
38 | Linux kernel 安全漏洞 | CNNVD-202512-757 | CVE-2025-40279 | 中危 | Linux | https://www.kernel.org/ |
39 | Linux kernel 安全漏洞 | CNNVD-202512-756 | CVE-2025-40281 | 中危 | Linux | https://www.kernel.org/ |
40 | Linux kernel 安全漏洞 | CNNVD-202512-755 | CVE-2025-40282 | 中危 | Linux | https://www.kernel.org/ |
41 | Linux kernel 安全漏洞 | CNNVD-202512-753 | CVE-2025-40283 | 中危 | Linux | https://www.kernel.org/ |
42 | Linux kernel 安全漏洞 | CNNVD-202512-754 | CVE-2025-40284 | 中危 | Linux | https://www.kernel.org/ |
43 | Linux kernel 安全漏洞 | CNNVD-202512-752 | CVE-2025-40285 | 中危 | Linux | https://www.kernel.org/ |
44 | Linux kernel 安全漏洞 | CNNVD-202512-751 | CVE-2025-40286 | 中危 | Linux | https://www.kernel.org/ |
45 | Linux kernel 安全漏洞 | CNNVD-202512-749 | CVE-2025-40287 | 中危 | Linux | https://www.kernel.org/ |
46 | Linux kernel 安全漏洞 | CNNVD-202512-750 | CVE-2025-40288 | 中危 | Linux | https://www.kernel.org/ |
47 | Linux kernel 安全漏洞 | CNNVD-202512-748 | CVE-2025-40289 | 中危 | Linux | https://www.kernel.org/ |
48 | Linux kernel 安全漏洞 | CNNVD-202512-842 | CVE-2025-40317 | 中危 | Linux | https://www.kernel.org/ |
49 | Apache HTTP Server 安全漏洞 | CNNVD-202512-689 | CVE-2025-59775 | 中危 | Apache | https://httpd.apache.org/download.cgi |
50 | Logrus 安全漏洞 | CNNVD-202512-485 | CVE-2025-65637 | 中危 | 个人开发者 | https://github.com/sirupsen/logrus/releases |
51 | Apache HTTP Server 安全漏洞 | CNNVD-202512-686 | CVE-2025-66200 | 中危 | Apache | https://httpd.apache.org/download.cgi |
52 | Linux kernel 安全漏洞 | CNNVD-202512-1031 | CVE-2023-53749 | 中危 | Linux | https://www.kernel.org/ |
53 | Linux kernel 安全漏洞 | CNNVD-202512-1071 | CVE-2025-40293 | 中危 | Linux | https://www.kernel.org/ |
54 | Linux kernel 安全漏洞 | CNNVD-202512-1068 | CVE-2025-40297 | 中危 | Linux | https://www.kernel.org/ |
55 | Linux kernel 安全漏洞 | CNNVD-202512-1065 | CVE-2025-40303 | 中危 | Linux | https://www.kernel.org/ |
56 | Linux kernel 安全漏洞 | CNNVD-202512-1064 | CVE-2025-40304 | 中危 | Linux | https://www.kernel.org/ |
57 | Linux kernel 安全漏洞 | CNNVD-202512-1063 | CVE-2025-40306 | 中危 | Linux | https://www.kernel.org/ |
58 | Linux kernel 安全漏洞 | CNNVD-202512-1062 | CVE-2025-40307 | 中危 | Linux | https://www.kernel.org/ |
59 | Linux kernel 安全漏洞 | CNNVD-202512-1061 | CVE-2025-40308 | 中危 | Linux | https://www.kernel.org/ |
60 | Linux kernel 安全漏洞 | CNNVD-202512-1060 | CVE-2025-40309 | 中危 | Linux | https://www.kernel.org/ |
61 | Linux kernel 安全漏洞 | CNNVD-202512-1059 | CVE-2025-40310 | 中危 | Linux | https://www.kernel.org/ |
62 | Linux kernel 安全漏洞 | CNNVD-202512-1058 | CVE-2025-40311 | 中危 | Linux | https://www.kernel.org/ |
63 | Linux kernel 安全漏洞 | CNNVD-202512-1057 | CVE-2025-40312 | 中危 | Linux | https://www.kernel.org/ |
64 | Linux kernel 安全漏洞 | CNNVD-202512-1056 | CVE-2025-40313 | 中危 | Linux | https://www.kernel.org/ |
65 | Linux kernel 安全漏洞 | CNNVD-202512-1055 | CVE-2025-40314 | 中危 | Linux | https://www.kernel.org/ |
66 | Linux kernel 安全漏洞 | CNNVD-202512-1054 | CVE-2025-40315 | 中危 | Linux | https://www.kernel.org/ |
67 | Linux kernel 安全漏洞 | CNNVD-202512-1052 | CVE-2025-40319 | 中危 | Linux | https://www.kernel.org/ |
68 | Linux kernel 安全漏洞 | CNNVD-202512-1050 | CVE-2025-40321 | 中危 | Linux | https://www.kernel.org/ |
69 | Linux kernel 安全漏洞 | CNNVD-202512-1049 | CVE-2025-40323 | 中危 | Linux | https://www.kernel.org/ |
70 | Linux kernel 安全漏洞 | CNNVD-202512-1048 | CVE-2025-40324 | 中危 | Linux | https://www.kernel.org/ |
71 | Apache HTTP Server 安全漏洞 | CNNVD-202512-688 | CVE-2025-65082 | 低危 | Apache | https://httpd.apache.org/download.cgi |
三、修复建议
目前,微软官方已经发布补丁修复了上述漏洞,建议用户及时确认漏洞影响,尽快采取修补措施。微软官方补丁下载地址:
https://msrc.microsoft.com/update-guide/en-us