취약점 정보

Microsoft 2월 정기 보안 업데이트 권고

알 수 없는 사용자 2022. 2. 10. 14:41

개요

Microsoft 사는 제품에서 발생하는 취약점에 대한 보안 업데이트를 발표하고, 관련 취약점을 해결하기 위해 최신 버전으로 업데이트할 것을 권고하였다.

 

이와 관련된 중요(Important) 취약점에 대해서 기술한다.

 

기술

 

해결방안

제조사 홈페이지를 참고하여 취약점이 해결된 아래 버전으로 업데이트를 적용한다.

  - KB3118335, KB3172514, KB5002120, KB5002133, KB5002135, KB5002136, KB5002137, KB5002145, KB5002147, KB5002149, KB5002156, KB5010358, KB5010384, KB5010392, KB5010395, KB5010403, KB5010404, KB5010412, KB5010419, KB5010422, KB5010456, KB5002140, KB5002146, KB5010342, KB5010345, KB5010351, KB5010354, KB5010359, KB5010386

 

참고자료

https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2022-21844

https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2022-21957

https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2022-21965

https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2022-21968

https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2022-21971

https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2022-21974

https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2022-21981

https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2022-21984

https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2022-21985

https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2022-21986

https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2022-21987

https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2022-21988

https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2022-21989

https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2022-21991

https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2022-21992

https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2022-21993

https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2022-21994

https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2022-21995

https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2022-21996

https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2022-21998

https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2022-22000

https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2022-22001

https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2022-22002

https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2022-22003

https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2022-22004

https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2022-22005

https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2022-22709

https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2022-22710

https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2022-22712

https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2022-22715

https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2022-22717

https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2022-23252

https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2022-23254

https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2022-23255

https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2022-23256

https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2022-23262

https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2022-23269

https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2022-23271

https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2022-23274

https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2022-23276

https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2022-23280