| | | | | |
| Microsoft Azure Kubernetes 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29990 |
| | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20670 |
| Microsoft Windows Remote Procedure Call Runtime 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20678 |
| Microsoft Windows Secure Boot 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20688 |
| Microsoft Windows Secure Boot 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20689 |
| Microsoft Windows Kernel 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20693 |
| | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21322 |
| | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21323 |
| | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21324 |
| Microsoft .NET和Microsoft Visual Studio 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21409 |
| Microsoft Windows Authentication Methods 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21447 |
| Microsoft Install Service 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26158 |
| Microsoft Windows Secure Boot 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26175 |
| Microsoft Windows Routing and Remote Access Service 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26179 |
| Microsoft Windows Secure Boot 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26180 |
| Microsoft Windows Secure Boot 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26189 |
| Microsoft Windows Secure Boot 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26194 |
| Microsoft Windows DHCP Server 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26195 |
| Microsoft Windows Routing and Remote Access Service 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26200 |
| Microsoft Windows DHCP Server 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26202 |
| Microsoft Windows Routing and Remote Access Service (RRAS) 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26205 |
| Microsoft Message Queuing 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26208 |
| Microsoft OLE DB Provider for SQL Server 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26210 |
| Microsoft Windows DHCP Server 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26212 |
| Microsoft Brokering File System 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26213 |
| Microsoft ODBC Driver 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26214 |
| Microsoft Windows DHCP Server 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26215 |
| Microsoft Windows File Server Resource Management Service 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26216 |
| Microsoft Windows Kernel 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26218 |
| | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26219 |
| Microsoft DNS Server 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26221 |
| Microsoft DNS Server 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26222 |
| Microsoft DNS Server 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26223 |
| Microsoft Windows Cryptographic Services 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26228 |
| Microsoft Windows Kernel 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26229 |
| Microsoft Windows Remote Access Connection Manager 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26230 |
| Microsoft DNS Server 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26231 |
| Microsoft Message Queuing 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26232 |
| Microsoft DNS Server 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26233 |
| Microsoft Windows Update Stack 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26235 |
| Microsoft Windows Update Stack 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26236 |
| Microsoft Windows Defender Credential Guard 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26237 |
| Microsoft Windows Remote Access Connection Manager 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26239 |
| Microsoft Windows Secure Boot 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26240 |
| | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26241 |
| Microsoft Windows Telephony Server 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26242 |
| Microsoft Windows USB Print Driver 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26243 |
| Microsoft Windows Kernel 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26245 |
| Microsoft Windows Kerberos 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26248 |
| Microsoft Windows Virtual Machine Bus 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26254 |
| Microsoft Windows Compressed Folder 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26256 |
| | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26257 |
| Microsoft Windows Secure Boot 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28896 |
| Microsoft Brokering File System 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28904 |
| Microsoft OLE DB Provider for SQL Server 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28906 |
| Microsoft Brokering File System 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28907 |
| Microsoft OLE DB Provider for SQL Server 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28908 |
| Microsoft OLE DB Provider for SQL Server 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28909 |
| Microsoft OLE DB Provider for SQL Server 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28910 |
| Microsoft OLE DB Provider for SQL Server 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28911 |
| Microsoft OLE DB Provider for SQL Server 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28912 |
| Microsoft OLE DB Provider for SQL Server 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28913 |
| Microsoft OLE DB Provider for SQL Server 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28914 |
| Microsoft Windows Secure Boot 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28920 |
| Microsoft Windows Secure Boot 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28925 |
| Microsoft OLE DB Provider for SQL Server 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28926 |
| Microsoft OLE DB Provider for SQL Server 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28927 |
| Microsoft ODBC Driver 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28929 |
| Microsoft ODBC Driver 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28930 |
| Microsoft ODBC Driver 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28931 |
| Microsoft ODBC Driver 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28933 |
| Microsoft ODBC Driver 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28934 |
| Microsoft ODBC Driver 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28935 |
| Microsoft ODBC Driver 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28936 |
| Microsoft ODBC Driver 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28937 |
| Microsoft ODBC Driver 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28938 |
| Microsoft OLE DB Provider for SQL Server 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28939 |
| Microsoft OLE DB Provider for SQL Server 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28940 |
| Microsoft ODBC Driver 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28941 |
| Microsoft OLE DB Provider for SQL Server 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28942 |
| Microsoft ODBC Driver 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28943 |
| Microsoft OLE DB Provider for SQL Server 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28944 |
| Microsoft OLE DB Provider for SQL Server 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28945 |
| Microsoft ODBC Driver 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29043 |
| Microsoft OLE DB Provider for SQL Server 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29044 |
| Microsoft OLE DB Provider for SQL Server 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29045 |
| Microsoft OLE DB Provider for SQL Server 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29046 |
| Microsoft OLE DB Provider for SQL Server 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29047 |
| | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29048 |
| Microsoft Windows Cryptographic Services 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29050 |
| Microsoft Windows Storage 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29052 |
| | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29053 |
| | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29054 |
| | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29055 |
| Microsoft Windows Secure Boot 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29061 |
| Microsoft Windows Secure Boot 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29062 |
| Microsoft Azure AI Search 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29063 |
| Microsoft Windows Distributed File System 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29066 |
| Microsoft OLE DB Provider for SQL Server 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29982 |
| Microsoft OLE DB Provider for SQL Server 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29984 |
| Microsoft OLE DB Provider for SQL Server 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29985 |
| Microsoft SmartScreen 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29988 |
| Microsoft Azure Monitor 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29989 |
| | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29993 |
| Microsoft Windows BitLocker 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20665 |
| Microsoft Windows Secure Boot 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20669 |
| Microsoft Azure Compute Gallery 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21424 |
| Microsoft Windows Secure Boot 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26168 |
| Microsoft Windows Secure Boot 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26171 |
| Microsoft DWM Core Library 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26172 |
| Microsoft Windows Kerberos 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26183 |
| Microsoft Azure Migrate 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26193 |
| Microsoft Windows Remote Access Connection Manager 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26207 |
| Microsoft Windows Local Security Authority Subsystem Service 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26209 |
| Microsoft Windows Remote Access Connection Manager 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26217 |
| Microsoft Windows Mobile Hotspot 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26220 |
| Microsoft Windows Distributed File System 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26226 |
| Microsoft Windows Proxy Driver 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26234 |
| Microsoft Windows Secure Boot 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26250 |
| Microsoft SharePoint 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26251 |
| Microsoft Windows Internet Connection Sharing (ICS) 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26252 |
| Microsoft Windows Internet Connection Sharing 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26253 |
| Microsoft Windows Remote Access Connection Manager 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26255 |
| Microsoft Windows Secure Boot 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28897 |
| Microsoft Windows Secure Boot 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28898 |
| Microsoft Windows Remote Access Connection Manager 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28900 |
| Microsoft Windows Remote Access Connection Manager 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28901 |
| Microsoft Windows Remote Access Connection Manager 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28902 |
| Microsoft Windows Secure Boot 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28903 |
| | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28917 |
| Microsoft Windows Secure Boot 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28919 |
| Microsoft Windows Secure Boot 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28921 |
| Microsoft Windows Secure Boot 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28922 |
| Microsoft Windows Secure Boot 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28923 |
| Microsoft Windows Secure Boot 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28924 |
| Microsoft Authentication Library 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29056 |
| | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29992 |
| Microsoft Azure Private 5G Core 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20685 |
| Microsoft Windows Secure Boot 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-23593 |
| Microsoft Windows Secure Boot 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-23594 |
| Microsoft Windows Remote Access Connection Manager 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26211 |
| Microsoft DNS Server 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26224 |
| Microsoft DNS Server 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26227 |
| Microsoft OLE DB Provider for SQL Server 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26244 |
| Microsoft Brokering File System 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28905 |
| Microsoft OLE DB Provider for SQL Server 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28915 |
| Microsoft ODBC Driver 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28932 |
| | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29064 |
| Microsoft OLE DB Provider for SQL Server 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29983 |