[資安訊息警訊]Windows SMB存在高風險安全漏洞(CVE-2025-33073),請儘速確認並進行修補
國家資通安全研究院
漏洞/資安訊息警訊
|
發布編號 |
NICS-ANA-2025-0000554 |
發布時間 |
Tue Oct 28 19:18:15 CST 2025 |
|
事件類型 |
漏洞預警 |
發現時間 |
Tue Oct 28 00:00:00 CST 2025 |
|
警訊名稱 |
Windows SMB存在高風險安全漏洞(CVE-2025-33073),請儘速確認並進行修補 |
||
|
內容說明 |
研究人員發現Windows SMB用戶端存在NTLM反射(NTLM Reflection)漏洞(CVE-2025-33073)。取得一般使用者權限之遠端攻擊者,可透過執行惡意腳本,迫使SMB用戶端與攻擊者控制之SMB伺服器連線並進行身分鑑別,由於SMB用戶端在驗證階段存在缺陷,攻擊者可藉此繞過安全檢核以提升至系統權限,進而控制用戶端系統。該漏洞已遭駭客利用,請儘速確認並進行修補。 | ||
|
影響平台 |
Windows Server 2025 (Server Core installation) Windows Server 2025 Windows Server 2022, 23H2 Edition (Server Core installation) Windows Server 2022 (Server Core installation) Windows Server 2022 Windows Server 2019 (Server Core installation) Windows Server 2019 Windows Server 2016 (Server Core installation) Windows Server 2016 Windows Server 2012 R2 (Server Core installation) Windows Server 2012 R2 Windows Server 2012 (Server Core installation) Windows Server 2012 Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Windows Server 2008 R2 for x64-based Systems Service Pack 1 Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) Windows Server 2008 for x64-based Systems Service Pack 2 Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) Windows Server 2008 for 32-bit Systems Service Pack 2 Windows 11 Version 24H2 for x64-based Systems Windows 11 Version 24H2 for ARM64-based Systems Windows 11 Version 23H2 for x64-based Systems Windows 11 Version 23H2 for ARM64-based Systems Windows 11 Version 22H2 for x64-based Systems Windows 11 Version 22H2 for ARM64-based Systems Windows 10 Version 22H2 for x64-based Systems Windows 10 Version 22H2 for ARM64-based Systems Windows 10 Version 22H2 for 32-bit Systems Windows 10 Version 21H2 for x64-based Systems Windows 10 Version 21H2 for ARM64-based Systems Windows 10 Version 21H2 for 32-bit Systems Windows 10 Version 1809 for x64-based Systems Windows 10 Version 1809 for 32-bit Systems Windows 10 Version 1607 for x64-based Systems Windows 10 Version 1607 for 32-bit Systems Windows 10 for x64-based Systems Windows 10 for 32-bit Systems
|
||
|
影響等級 |
高 |
||
|
建議措施 |
官方已針對漏洞釋出修復更新,請參考官方說明進行更新,網址如下: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-33073
|
||
|
參考資料 |
1.https://nvd.nist.gov/vuln/detail/CVE-2025-33073 2.https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2025-33073 3.https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-33073 4.https://www.vicarius.io/vsociety/posts/cve-2025-33073-mitigation-script-improper-access-control-in-windows-smb-affects-microsoft-products |
||
|
此類通告發送對象為通報應變網站登記之資安人員。若貴 單位之資安人員有變更,可逕自登入通報應變網站(https://www.ncert.nat.gov.tw)進行修改。若您仍為貴單位之資安人員但非本事件之處理人員,請協助將此通告告知相關處理人員。 如果您對此通告內容有疑問或有關於此事件之建議,請勿直接回覆此信件,請以下述聯絡資訊與我們連絡。地 址: 臺北市中正區延平南路143號 聯絡電話: 02-27339922 傳真電話: 02-27331655 電子郵件信箱: service@nics.nat.gov.tw |
|||
.png)