Windows各版本操作系统SMB漏洞补丁ms17-010地址

  • A+
所属分类:Windows

这两天勒索软件可是让人头疼,办公电脑业务电脑都在打补丁,其实SMB漏洞补丁ms17-010三月份微软就已经发布了,无奈一些生产环境还是在用XP等老系统。微软也很良心的给XP和2003也放出了补丁,这里贴一下Windows各系统版本SMB漏洞补丁下载地址,首发在Hostloc由Captain整理。
特别提醒:
1、可以将135,137,139,445端口通过路由器、端口策略,防火墙封闭,但是系统补丁始终得打,有些内网环境使用共享服务必须开445端口的请务必打上微软的补丁。
2、2008和2003、XP必打,现在均有漏洞批量利用工具
2012和2016好一些没有大面积被黑,但是都建议打上对应补丁,因为没有批量利用工具做出来,不代表这个漏洞是无法利用的,有可能只是工具还没开发出来而已,打上更安全。

以下为20170513微软最新发布的XP和2003特别版补丁

20170513微软发布了Windows XP和Windows 2003的ms17-010特别版补丁,详情请看以下链接
https://blogs.technet.microsoft.com/msrc/2017/05/12/customer-guidance-for-wannacrypt-attacks/
-------------------------------
winxp特别补丁 - KB4012598
-------------------------------
winxp sp3 32位 Security Update for Windows XP SP3 (KB4012598)
http://download.windowsupdate.com/d/csa/csa/secu/2017/02/windowsxp-kb4012598-x86-custom-chs_dca9b5adddad778cfd4b7349ff54b51677f36775.exe
winxp sp2 64位 Security Update for Windows XP SP2 for x64-based Systems (KB4012598)
http://download.windowsupdate.com/d/csa/csa/secu/2017/02/windowsserver2003-kb4012598-x64-custom-enu_f24d8723f246145524b9030e4752c96430981211.exe
-------------------------------
win2003特别补丁 - KB4012598
-------------------------------
win2003 32位 Security Update for Windows Server 2003 (KB4012598)
http://download.windowsupdate.com/c/csa/csa/secu/2017/02/windowsserver2003-kb4012598-x86-custom-chs_b45d2d8c83583053d37b20edf5f041ecede54b80.exe
win2003 64位 Security Update for Windows Server 2003 for x64-based Systems (KB4012598)
http://download.windowsupdate.com/c/csa/csa/secu/2017/02/windowsserver2003-kb4012598-x64-custom-chs_68a2895db36e911af59c2ee133baee8de11316b9.exe

以下为2008R2 SP1、2012R2、2016补丁

-------------------------------
2008R2 SP1补丁 KB4012212、KB4012215
-------------------------------
March, 2017 Security Only Quality Update for Windows Server 2008 R2 for x64-based Systems (KB4012212)
http://download.windowsupdate.com/d/msdownload/update/software/secu/2017/02/windows6.1-kb4012212-x64_2decefaa02e2058dcd965702509a992d8c4e92b3.msu
March, 2017 Security Monthly Quality Rollup for Windows Server 2008 R2 for x64-based Systems (KB4012215)
http://download.windowsupdate.com/c/msdownload/update/software/secu/2017/03/windows6.1-kb4012215-x64_a777b8c251dcd8378ecdafa81aefbe7f9009c72b.msu
-------------------------------
2012R2补丁 KB4012213、KB4012216
-------------------------------
March, 2017 Security Only Quality Update for Windows Server 2012 R2 (KB4012213)
http://download.windowsupdate.com/c/msdownload/update/software/secu/2017/02/windows8.1-kb4012213-x64_5b24b9ca5a123a844ed793e0f2be974148520349.msu
March, 2017 Security Monthly Quality Rollup for Windows Server 2012 R2 (KB4012216)
http://download.windowsupdate.com/d/msdownload/update/software/secu/2017/03/windows8.1-kb4012216-x64_cd5e0a62e602176f0078778548796e2d47cfa15b.msu
-------------------------------
2016补丁 KB4013429
-------------------------------
Cumulative Update for Windows Server 2016 for x64-based Systems (KB4013429)
http://download.windowsupdate.com/d/msdownload/update/software/secu/2017/03/windows10.0-kb4013429-x64_ddc8596f88577ab739cade1d365956a74598e710.msu

以下为Windows Vista SP2 、win7 SP1、Windows 8.1、win10 1607补丁

-------------------------------
Windows Vista SP2 补丁 KB4012598
-------------------------------
Windows Vista SP2 32位
Security Update for Windows Vista (KB4012598)
http://download.windowsupdate.com/d/msdownload/update/software/secu/2017/02/windows6.0-kb4012598-x86_13e9b3d77ba5599764c296075a796c16a85c745c.msu
Windows Vista SP2 64位
Security Update for Windows Vista for x64-based Systems (KB4012598)
http://download.windowsupdate.com/d/msdownload/update/software/secu/2017/02/windows6.0-kb4012598-x64_6a186ba2b2b98b2144b50f88baf33a5fa53b5d76.msu
-------------------------------
win7 SP1补丁 KB4012212、KB4012215
-------------------------------
win7 SP1 32位
March, 2017 Security Only Quality Update for Windows 7 (KB4012212)
http://download.windowsupdate.com/d/msdownload/update/software/secu/2017/02/windows6.1-kb4012212-x86_6bb04d3971bb58ae4bac44219e7169812914df3f.msu
March, 2017 Security Monthly Quality Rollup for Windows 7 (KB4012215)
http://download.windowsupdate.com/d/msdownload/update/software/secu/2017/03/windows6.1-kb4012215-x86_e5918381cef63f171a74418f12143dabe5561a66.msu
win7 SP1 64位
March, 2017 Security Only Quality Update for Windows 7 for x64-based Systems (KB4012212)
http://download.windowsupdate.com/d/msdownload/update/software/secu/2017/02/windows6.1-kb4012212-x64_2decefaa02e2058dcd965702509a992d8c4e92b3.msu
March, 2017 Security Monthly Quality Rollup for Windows 7 for x64-based Systems (KB4012215)
http://download.windowsupdate.com/c/msdownload/update/software/secu/2017/03/windows6.1-kb4012215-x64_a777b8c251dcd8378ecdafa81aefbe7f9009c72b.msu
-------------------------------
Windows 8.1补丁 KB4012213、KB4012216
-------------------------------
Windows 8.1 32位
March, 2017 Security Only Quality Update for Windows 8.1 (KB4012213)
http://download.windowsupdate.com/c/msdownload/update/software/secu/2017/02/windows8.1-kb4012213-x86_e118939b397bc983971c88d9c9ecc8cbec471b05.msu
March, 2017 Security Monthly Quality Rollup for Windows 8.1 (KB4012216)
http://download.windowsupdate.com/c/msdownload/update/software/secu/2017/03/windows8.1-kb4012216-x86_d4facfdaf4b1791efbc3612fe299e41515569443.msu
Windows 8.1 64位
March, 2017 Security Only Quality Update for Windows 8.1 for x64-based Systems (KB4012213)
http://download.windowsupdate.com/c/msdownload/update/software/secu/2017/02/windows8.1-kb4012213-x64_5b24b9ca5a123a844ed793e0f2be974148520349.msu
March, 2017 Security Monthly Quality Rollup for Windows 8.1 for x64-based Systems (KB4012216)
http://download.windowsupdate.com/d/msdownload/update/software/secu/2017/03/windows8.1-kb4012216-x64_cd5e0a62e602176f0078778548796e2d47cfa15b.msu
-------------------------------
win10 1607补丁 KB4013429
-------------------------------
win10 1607 32位
Cumulative Update for Windows 10 Version 1607 (KB4013429)
http://download.windowsupdate.com/c/msdownload/update/software/secu/2017/03/windows10.0-kb4013429-x86_8b376e3d0bff862d803404902c4191587afbf065.msu
win10 1607 64位
Cumulative Update for Windows 10 Version 1607 for x64-based Systems (KB4013429)
http://download.windowsupdate.com/d/msdownload/update/software/secu/2017/03/windows10.0-kb4013429-x64_ddc8596f88577ab739cade1d365956a74598e710.msu

PS:如果Win7没有装SP1补丁可能会提示补丁不适用,你需要装上SP1补丁再打漏洞补丁,2008一样。

-------------------------------
Windows 7 SP1的单独补丁 KB976932
-------------------------------

32位
https://download.microsoft.com/download/0/A/F/0AFB5316-3062-494A-AB78-7FB0D4461357/windows6.1-KB976932-X86.exe
64位
https://download.microsoft.com/download/0/A/F/0AFB5316-3062-494A-AB78-7FB0D4461357/windows6.1-KB976932-X64.exe

weinxin
我的微信公众号
我的微信公众号扫一扫

发表评论

:?: :razz: :sad: :evil: :!: :smile: :oops: :grin: :eek: :shock: :???: :cool: :lol: :mad: :twisted: :roll: :wink: :idea: :arrow: :neutral: :cry: :mrgreen: