MS 4¿ù º¸¾È À§Çù¿¡ µû¸¥ Á¤±â º¸¾È ¾÷µ¥ÀÌÆ® ±Ç°í
°ü¸®ÀÚ ( hhosting@hhosting.co.kr ) 2025-04-10 09:57:39
Á¶È¸¼ö 550
¡à 4 ¿ù º¸¾È¾÷µ¥ÀÌÆ® °³¿ä (ÃÑ 15 Á¾ )
o µî±Þ : ±ä±Þ (Critical) 7 Á¾ , Áß¿ä (Important) 8 Á¾
o ¹ßÇ¥ÀÏ : 2025.04.08.(È)
o ¾÷µ¥ÀÌÆ® ³»¿ë
Á¦Ç°±º
Á߿䵵
¿µÇâ
Windows 11 v24H2, Windows 11 v23H2, Windows 11 v22H2
±ä±Þ
±ÇÇÑ »ó½Â
Windows 10 22H2
±ä±Þ
±ÇÇÑ »ó½Â
Windows Server 2025, Windows Server 2025(Server Core ¼³Ä¡)
±ä±Þ
±ÇÇÑ »ó½Â
Windows Server 2022 23H2 ¹öÀü(Server Core ¼³Ä¡),
Windows Server 2022, Windows Server 2022(Server Core ¼³Ä¡)
±ä±Þ
±ÇÇÑ »ó½Â
Windows Server 2019
±ä±Þ
±ÇÇÑ »ó½Â
Windows Server 2016
±ä±Þ
±ÇÇÑ »ó½Â
Windows µ¥½ºÅ©Åé¿ë
¿ø°Ý µ¥½ºÅ©Åé Ŭ¶óÀ̾ðÆ®
Áß¿ä
¿ø°Ý ÄÚµå ½ÇÇà
Microsoft Office
±ä±Þ
¿ø°Ý ÄÚµå ½ÇÇà
Microsoft SharePoint
Áß¿ä
¿ø°Ý ÄÚµå ½ÇÇà
Microsoft Dynamics 365
Áß¿ä
Á¤º¸ À¯Ãâ
Microsoft .NET
Áß¿ä
¼ºñ½º °ÅºÎ
Microsoft Visual Studio
Áß¿ä
±ÇÇÑ »ó½Â
Microsoft SQL Server
Áß¿ä
±ÇÇÑ »ó½Â
Microsoft Azure
Áß¿ä
Á¤º¸ À¯Ãâ
System Center
Áß¿ä
±ÇÇÑ »ó½Â
[Âü°í »çÀÌÆ®]
[1] (ÇѱÛ) https://msrc.microsoft.com/update-guide/ko-kr/
[2] (¿µ¹®) https://msrc.microsoft.com/update-guide/en-us/
[3] https://msrc.microsoft.com/update-guide/ko-kr/releaseNote/2025-Apr
o Ãë¾àÁ¡ ¿ä¾à Á¤º¸ (ÃÑ 157°³)
Á¦Ç° Ä«Å×°í¸®
CVE ¹øÈ£
CVE Á¦¸ñ
Microsoft Edge (Chromium-based)
CVE-2025-3074
Chromium: CVE-2025-3074 ´Ù¿î·Îµå¿¡¼ ºÎÀûÀýÇÑ ±¸Çö
Microsoft Edge (Chromium-based)
CVE-2025-3073
Chromium: CVE-2025-3073 ÀÚµ¿ ä¿ì±â¿¡¼ ºÎÀûÀýÇÑ ±¸Çö
Microsoft Edge (Chromium-based)
CVE-2025-3072
Chromium: CVE-2025-3072 »ç¿ëÀÚ ÁöÁ¤ ÅÇ¿¡¼ ºÎÀûÀýÇÑ ±¸Çö
Microsoft Edge (Chromium-based)
CVE-2025-3071
Chromium: CVE-2025-3071 Ž»ö¿¡¼ ºÎÀûÀýÇÑ ±¸Çö
Microsoft Edge (Chromium-based)
CVE-2025-3070
Chromium: CVE-2025-3070 Extensions¿¡¼ ½Å·ÚÇÒ ¼ö ¾ø´Â ÀԷ¿¡ ´ëÇÑ ºÒÃæºÐÇÑ À¯È¿¼º °Ë»ç
Microsoft Edge (Chromium-based)
CVE-2025-3069
Chromium: CVE-2025-3069 È®Àå¿¡¼ ºÎÀûÀýÇÑ ±¸Çö
Microsoft Edge (Chromium-based)
CVE-2025-3068
Chromium: CVE-2025-3068 Intents¿¡¼ ºÎÀûÀýÇÑ ±¸Çö
Microsoft Edge (Chromium-based)
CVE-2025-3067
Chromium: CVE-2025-3067 »ç¿ëÀÚ ÁöÁ¤ ÅÇ¿¡¼ ºÎÀûÀýÇÑ ±¸Çö
Microsoft Edge (Chromium-based)
CVE-2025-3066
Chromium: CVE-2025-3066 Ž»ö¿¡¼ UaF(Use after free)
Windows Common Log File System Driver
CVE-2025-29824
Windows °ø¿ë ·Î±× ÆÄÀÏ ½Ã½ºÅÛ µå¶óÀ̹ö ±ÇÇÑ »ó½Â Ãë¾à¼º
Microsoft Office Excel
CVE-2025-29823
Microsoft Excel ¿ø°Ý ÄÚµå ½ÇÇà Ãë¾à¼º
Microsoft Office OneNote
CVE-2025-29822
Microsoft OneNote º¸¾È ±â´É ¹ÙÀÌÆÐ½º Ãë¾à¼º
Dynamics Business Central
CVE-2025-29821
Microsoft Dynamics Business Central Á¤º¸ °ø°³ Ãë¾à¼º
Microsoft Office Word
CVE-2025-29820
Microsoft Word ¿ø°Ý ÄÚµå ½ÇÇà Ãë¾à¼º
Azure Portal Windows Admin Center
CVE-2025-29819
Azure PortalÀÇ Windows Admin Center Á¤º¸ °ø°³ Ãë¾à¼º
Microsoft Office Word
CVE-2025-29816
Microsoft Word º¸¾È ±â´É ¿ìȸ Ãë¾à¼º
Microsoft Edge (Chromium-based)
CVE-2025-29815
Microsoft Edge(Chromium ±â¹Ý) ¿ø°Ý ÄÚµå ½ÇÇà Ãë¾à¼º
Microsoft Partner Center
CVE-2025-29814
Microsoft ÆÄÆ®³Ê ¼¾ÅÍ ±ÇÇÑ »ó½Â Ãë¾à¼º
Windows Kernel Memory
CVE-2025-29812
DirectX Graphics Ä¿³Î ±ÇÇÑ »ó½Â Ãë¾à¼º
Windows Mobile Broadband
CVE-2025-29811
Windows ¸ð¹ÙÀÏ ±¤´ë¿ª µå¶óÀ̹ö ±ÇÇÑ »ó½Â Ãë¾à¼º
Active Directory Domain Services
CVE-2025-29810
Active Directory Domain Services Elevation of Privilege Vulnerability
Windows Kerberos
CVE-2025-29809
Windows Kerberos º¸¾È ±â´É ¹ÙÀÌÆÐ½º Ãë¾à¼º
Windows Cryptographic Services
CVE-2025-29808
Windows ¾ÏÈ£È ¼ºñ½º Á¤º¸ °ø°³ Ãë¾à¼º
Microsoft Dataverse
CVE-2025-29807
Microsoft Dataverse ¿ø°Ý ÄÚµå ½ÇÇà Ãë¾à¼º
Microsoft Edge (Chromium-based)
CVE-2025-29806
Microsoft Edge(Chromium ±â¹Ý) ¿ø°Ý ÄÚµå ½ÇÇà Ãë¾à¼º
Outlook for Android
CVE-2025-29805
Android¿ë Outlook Á¤º¸ À¯Ãâ Ãë¾à¼º
Visual Studio
CVE-2025-29804
Visual Studio ±ÇÇÑ »ó½Â Ãë¾à¼º
Visual Studio Tools for Applications and SQL Server Management Studio
CVE-2025-29803
Visual Studio Tools for Applications and SQL Server Management Studio Elevation of Privilege Vulnerability
Visual Studio
CVE-2025-29802
Visual Studio ±ÇÇÑ »ó½Â Ãë¾à¼º
Microsoft AutoUpdate (MAU)
CVE-2025-29801
MAU(Microsoft ÀÚµ¿ ¾÷µ¥ÀÌÆ®) ±ÇÇÑ »ó½Â Ãë¾à¼º
Microsoft AutoUpdate (MAU)
CVE-2025-29800
MAU(Microsoft ÀÚµ¿ ¾÷µ¥ÀÌÆ®) ±ÇÇÑ »ó½Â Ãë¾à¼º
Microsoft Edge for iOS
CVE-2025-29796
iOS¿ë Microsoft Edge ½ºÇªÇÎ Ãë¾à¼º
Microsoft Edge (Chromium-based)
CVE-2025-29795
Microsoft Edge(Chromium ±â¹Ý) ¾÷µ¥ÀÌÆ® ±ÇÇÑ »ó½Â Ãë¾à¼º
Microsoft Office SharePoint
CVE-2025-29794
Microsoft SharePoint ¿ø°Ý ÄÚµå ½ÇÇà Ãë¾à¼º
Microsoft Office SharePoint
CVE-2025-29793
Microsoft SharePoint ¿ø°Ý ÄÚµå ½ÇÇà Ãë¾à¼º
Microsoft Office
CVE-2025-29792
Microsoft Office ±ÇÇÑ »ó½Â Ãë¾à¼º
Microsoft Office
CVE-2025-29791
Microsoft Excel ¿ø°Ý ÄÚµå ½ÇÇà Ãë¾à¼º
Microsoft Edge (Chromium-based)
CVE-2025-2783
Chromium: CVE-2025-2783 Incorrect handle provided in unspecified circumstances in Mojo on Windows
Microsoft Office Excel
CVE-2025-27752
Microsoft Excel ¿ø°Ý ÄÚµå ½ÇÇà Ãë¾à¼º
Microsoft Office Excel
CVE-2025-27751
Microsoft Excel ¿ø°Ý ÄÚµå ½ÇÇà Ãë¾à¼º
Microsoft Office Excel
CVE-2025-27750
Microsoft Excel ¿ø°Ý ÄÚµå ½ÇÇà Ãë¾à¼º
Microsoft Office
CVE-2025-27749
Microsoft Office ¿ø°Ý ÄÚµå ½ÇÇà Ãë¾à¼º
Microsoft Office
CVE-2025-27748
Microsoft Office ¿ø°Ý ÄÚµå ½ÇÇà Ãë¾à¼º
Microsoft Office Word
CVE-2025-27747
Microsoft Word ¿ø°Ý ÄÚµå ½ÇÇà Ãë¾à¼º
Microsoft Office
CVE-2025-27746
Microsoft Office ¿ø°Ý ÄÚµå ½ÇÇà Ãë¾à¼º
Microsoft Office
CVE-2025-27745
Microsoft Office ¿ø°Ý ÄÚµå ½ÇÇà Ãë¾à¼º
Microsoft Office
CVE-2025-27744
Microsoft Office ±ÇÇÑ »ó½Â Ãë¾à¼º
System Center
CVE-2025-27743
Microsoft System Center ±ÇÇÑ »ó½Â Ãë¾à¼º
Windows NTFS
CVE-2025-27742
NTFS Á¤º¸ À¯Ãâ Ãë¾à¼º
Windows NTFS
CVE-2025-27741
NTFS ±ÇÇÑ »ó½Â Ãë¾à¼º
Windows Active Directory Certificate Services
CVE-2025-27740
Active Directory ÀÎÁõ¼ ¼ºñ½º ±ÇÇÑ »ó½Â Ãë¾à¼º
Windows Kernel
CVE-2025-27739
Windows Ä¿³Î ±ÇÇÑ »ó½Â Ãë¾à¼º
Windows Resilient File System (ReFS)
CVE-2025-27738
Windows ReFS(º¹¿ø ÆÄÀÏ ½Ã½ºÅÛ) Á¤º¸ °ø°³ Ãë¾à¼º
Windows Security Zone Mapping
CVE-2025-27737
Windows º¸¾È ¿µ¿ª ¸ÅÇÎ º¸¾È ±â´É ¿ìȸ Ãë¾à¼º
Windows Power Dependency Coordinator
CVE-2025-27736
Windows Power Dependency Coordinator Á¤º¸ °ø°³ Ãë¾à¼º
Windows Virtualization-Based Security (VBS) Enclave
CVE-2025-27735
Windows VBS(°¡»óÈ ±â¹Ý º¸¾È) º¸¾È ±â´É ¹ÙÀÌÆÐ½º Ãë¾à¼º
Windows NTFS
CVE-2025-27733
NTFS ±ÇÇÑ »ó½Â Ãë¾à¼º
Windows Win32K - GRFX
CVE-2025-27732
Windows ±×·¡ÇÈ ±¸¼º ¿ä¼Ò ±ÇÇÑ »ó½Â Ãë¾à¼º
OpenSSH for Windows
CVE-2025-27731
Windows¿ë Microsoft OpenSSH ±ÇÇÑ »ó½Â Ãë¾à¼º
Windows Digital Media
CVE-2025-27730
Windows µðÁöÅÐ ¹Ìµð¾î ±ÇÇÑ »ó½Â Ãë¾à¼º
Windows Shell
CVE-2025-27729
Windows Shell ¿ø°Ý ÄÚµå ½ÇÇà Ãë¾à¼º
Windows Kernel-Mode Drivers
CVE-2025-27728
Windows Ä¿³Î ¸ðµå µå¶óÀ̹ö ±ÇÇÑ »ó½Â Ãë¾à¼º
Windows Installer
CVE-2025-27727
Windows Installer ±ÇÇÑ »ó½Â Ãë¾à¼º
Windows Secure Channel
CVE-2025-27492
Windows º¸¾È ä³Î ±ÇÇÑ »ó½Â Ãë¾à¼º
Windows Hyper-V
CVE-2025-27491
Windows Hyper-V ¿ø°Ý ÄÚµå ½ÇÇà Ãë¾à¼º
Windows Bluetooth Service
CVE-2025-27490
Windows Bluetooth ¼ºñ½º ±ÇÇÑ »ó½Â Ãë¾à¼º
Azure Local
CVE-2025-27489
Azure ·ÎÄà ±ÇÇÑ »ó½Â Ãë¾à¼º
Remote Desktop Client
CVE-2025-27487
¿ø°Ý µ¥½ºÅ©Åé Ŭ¶óÀÌ¾ðÆ® ¿ø°Ý ÄÚµå ½ÇÇà Ãë¾à¼º
Windows Standards-Based Storage Management Service
CVE-2025-27486
Windows Ç¥ÁØ ½ºÅ丮Áö °ü¸® ¼ºñ½º ¼ºñ½º °ÅºÎ Ãë¾à¼º
Windows Standards-Based Storage Management Service
CVE-2025-27485
Windows Ç¥ÁØ ½ºÅ丮Áö °ü¸® ¼ºñ½º ¼ºñ½º °ÅºÎ Ãë¾à¼º
Windows Universal Plug and Play (UPnP) Device Host
CVE-2025-27484
Windows Universal Plug and Play(UPnP) ÀåÄ¡ È£½ºÆ® ±ÇÇÑ »ó½Â Ãë¾à¼º
Windows NTFS
CVE-2025-27483
NTFS ±ÇÇÑ »ó½Â Ãë¾à¼º
Remote Desktop Gateway Service
CVE-2025-27482
Windows ¿ø°Ý µ¥½ºÅ©Åé ¼ºñ½º ¿ø°Ý ÄÚµå ½ÇÇà Ãë¾à¼º
Windows Telephony Service
CVE-2025-27481
Windows ÀüÈ Åë½Å ¼ºñ½º ¿ø°Ý ÄÚµå ½ÇÇà Ãë¾à¼º
Remote Desktop Gateway Service
CVE-2025-27480
Windows ¿ø°Ý µ¥½ºÅ©Åé ¼ºñ½º ¿ø°Ý ÄÚµå ½ÇÇà Ãë¾à¼º
Windows Kerberos
CVE-2025-27479
Kerberos Ű ¹èÆ÷ ÇÁ·Ï½Ã ¼ºñ½º ¼ºñ½º °ÅºÎ Ãë¾à¼º
Windows Local Security Authority (LSA)
CVE-2025-27478
Windows LSA(·ÎÄà º¸¾È ±â°ü) ±ÇÇÑ »ó½Â Ãë¾à¼º
Windows Telephony Service
CVE-2025-27477
Windows ÀüÈ Åë½Å ¼ºñ½º ¿ø°Ý ÄÚµå ½ÇÇà Ãë¾à¼º
Windows Digital Media
CVE-2025-27476
Windows µðÁöÅÐ ¹Ìµð¾î ±ÇÇÑ »ó½Â Ãë¾à¼º
Windows Update Stack
CVE-2025-27475
Windows ¾÷µ¥ÀÌÆ® ½ºÅà ±ÇÇÑ »ó½Â Ãë¾à¼º
Windows Routing and Remote Access Service (RRAS)
CVE-2025-27474
Windows RRAS(Routing and Remote Access Service) Á¤º¸ °ø°³ Ãë¾à¼º
Windows HTTP.sys
CVE-2025-27473
HTTP.sys ¼ºñ½º °ÅºÎ Ãë¾à¼º
Windows Mark of the Web (MOTW)
CVE-2025-27472
Windows Mark of the Web º¸¾È ±â´É ¿ìȸ Ãë¾à¼º
Microsoft Streaming Service
CVE-2025-27471
Microsoft ½ºÆ®¸®¹Ö ¼ºñ½º ¼ºñ½º °ÅºÎ Ãë¾à¼º
Windows Standards-Based Storage Management Service
CVE-2025-27470
Windows Ç¥ÁØ ½ºÅ丮Áö °ü¸® ¼ºñ½º ¼ºñ½º °ÅºÎ Ãë¾à¼º
Windows LDAP - Lightweight Directory Access Protocol
CVE-2025-27469
Windows LDAP(Lightweight Directory Access Protocol) ¼ºñ½º °ÅºÎ Ãë¾à¼º
Windows Digital Media
CVE-2025-27467
Windows µðÁöÅÐ ¹Ìµð¾î ±ÇÇÑ »ó½Â Ãë¾à¼º
Microsoft Virtual Hard Drive
CVE-2025-26688
Microsoft °¡»ó ÇÏµå µð½ºÅ© ±ÇÇÑ »ó½Â Ãë¾à¼º
Windows Win32K - GRFX
CVE-2025-26687
Win32k ±ÇÇÑ »ó½Â Ãë¾à¼º
Windows TCP/IP
CVE-2025-26686
Windows TCP/IP ¿ø°Ý ÄÚµå ½ÇÇà Ãë¾à¼º
Azure Playwright
CVE-2025-26683
Azure Playwright Elevation of Privilege Vulnerability
ASP.NET Core
CVE-2025-26682
ASP.NET Core ¹× Visual Studio ¼ºñ½º °ÅºÎ Ãë¾à¼º
Windows Win32K - GRFX
CVE-2025-26681
Win32k ±ÇÇÑ »ó½Â Ãë¾à¼º
Windows Standards-Based Storage Management Service
CVE-2025-26680
Windows Ç¥ÁØ ½ºÅ丮Áö °ü¸® ¼ºñ½º ¼ºñ½º °ÅºÎ Ãë¾à¼º
RPC Endpoint Mapper Service
CVE-2025-26679
RPC ³¡Á¡ ¸ÅÆÛ ¼ºñ½º ±ÇÇÑ »ó½Â Ãë¾à¼º
Windows Defender Application Control (WDAC)
CVE-2025-26678
Windows Defender Application Control º¸¾È ±â´É ¿ìȸ Ãë¾à¼º
Windows Routing and Remote Access Service (RRAS)
CVE-2025-26676
Windows RRAS(Routing and Remote Access Service) Á¤º¸ °ø°³ Ãë¾à¼º
Windows Subsystem for Linux
CVE-2025-26675
Linux¿ë Windows ÇÏÀ§ ½Ã½ºÅÛ ±ÇÇÑ »ó½Â Ãë¾à¼º
Windows Media
CVE-2025-26674
Windows Media ¿ø°Ý ÄÚµå ½ÇÇà Ãë¾à¼º
Windows LDAP - Lightweight Directory Access Protocol
CVE-2025-26673
Windows LDAP(Lightweight Directory Access Protocol) ¼ºñ½º °ÅºÎ Ãë¾à¼º
Windows Routing and Remote Access Service (RRAS)
CVE-2025-26672
Windows RRAS(Routing and Remote Access Service) Á¤º¸ °ø°³ Ãë¾à¼º
Windows Remote Desktop Services
CVE-2025-26671
Windows ¿ø°Ý µ¥½ºÅ©Åé ¼ºñ½º ¿ø°Ý ÄÚµå ½ÇÇà Ãë¾à¼º
Windows LDAP - Lightweight Directory Access Protocol
CVE-2025-26670
LDAP(Lightweight Directory Access Protocol) Ŭ¶óÀÌ¾ðÆ® ¿ø°Ý ÄÚµå ½ÇÇà Ãë¾à¼º
Windows Routing and Remote Access Service (RRAS)
CVE-2025-26669
Windows RRAS(Routing and Remote Access Service) Á¤º¸ °ø°³ Ãë¾à¼º
Windows Routing and Remote Access Service (RRAS)
CVE-2025-26668
Windows RRAS(Routing and Remote Access Service) ¿ø°Ý ÄÚµå ½ÇÇà Ãë¾à¼º
Windows Routing and Remote Access Service (RRAS)
CVE-2025-26667
Windows RRAS(Routing and Remote Access Service) Á¤º¸ °ø°³ Ãë¾à¼º
Windows Media
CVE-2025-26666
Windows Media ¿ø°Ý ÄÚµå ½ÇÇà Ãë¾à¼º
Windows upnphost.dll
CVE-2025-26665
Windows upnphost.dll ±ÇÇÑ »ó½Â Ãë¾à¼º
Windows Routing and Remote Access Service (RRAS)
CVE-2025-26664
Windows RRAS(Routing and Remote Access Service) Á¤º¸ °ø°³ Ãë¾à¼º
Windows LDAP - Lightweight Directory Access Protocol
CVE-2025-26663
Windows LDAP(Lightweight Directory Access Protocol) ¿ø°Ý ÄÚµå ½ÇÇà Ãë¾à¼º
Windows Standards-Based Storage Management Service
CVE-2025-26652
Windows Ç¥ÁØ ½ºÅ丮Áö °ü¸® ¼ºñ½º ¼ºñ½º °ÅºÎ Ãë¾à¼º
Windows Local Session Manager (LSM)
CVE-2025-26651
Windows LSM(·ÎÄà ¼¼¼Ç °ü¸®ÀÚ) ¼ºñ½º °ÅºÎ Ãë¾à¼º
Windows Secure Channel
CVE-2025-26649
Windows º¸¾È ä³Î ±ÇÇÑ »ó½Â Ãë¾à¼º
Windows Kernel
CVE-2025-26648
Windows Ä¿³Î ±ÇÇÑ »ó½Â Ãë¾à¼º
Windows Kerberos
CVE-2025-26647
Windows Kerberos ±ÇÇÑ »ó½Â Ãë¾à¼º
Remote Desktop Client
CVE-2025-26645
¿ø°Ý µ¥½ºÅ©Åé Ŭ¶óÀÌ¾ðÆ® ¿ø°Ý ÄÚµå ½ÇÇà Ãë¾à¼º
Windows Hello
CVE-2025-26644
Windows Hello ½ºÇªÇÎ Ãë¾à¼º
Microsoft Office
CVE-2025-26642
Microsoft Office ¿ø°Ý ÄÚµå ½ÇÇà Ãë¾à¼º
Windows Cryptographic Services
CVE-2025-26641
MSMQ(Microsoft ¸Þ½ÃÁö Å¥) ¼ºñ½º °ÅºÎ Ãë¾à¼º
Windows Digital Media
CVE-2025-26640
Windows µðÁöÅÐ ¹Ìµð¾î ±ÇÇÑ »ó½Â Ãë¾à¼º
Windows USB Print Driver
CVE-2025-26639
Windows USB Àμ⠵å¶óÀ̹ö ±ÇÇÑ »ó½Â Ãë¾à¼º
Windows BitLocker
CVE-2025-26637
BitLocker º¸¾È ±â´É ¿ìȸ Ãë¾à¼º
Windows Hello
CVE-2025-26635
Windows Hello º¸¾È ±â´É ¿ìȸ Ãë¾à¼º
Azure Local Cluster
CVE-2025-26628
Azure ·ÎÄà Ŭ·¯½ºÅÍ Á¤º¸ °ø°³ Ãë¾à¼º
Microsoft Windows
CVE-2025-25008
Windows Server Elevation of Privilege Vulnerability
Azure Local Cluster
CVE-2025-25002
Azure ·ÎÄà Ŭ·¯½ºÅÍ Á¤º¸ °ø°³ Ãë¾à¼º
Microsoft Edge (Chromium-based)
CVE-2025-25001
iOS¿ë Microsoft Edge ½ºÇªÇÎ Ãë¾à¼º
Microsoft Edge (Chromium-based)
CVE-2025-25000
Microsoft Edge(Chromium ±â¹Ý) ¿ø°Ý ÄÚµå ½ÇÇà Ãë¾à¼º
Windows Kernel Memory
CVE-2025-24997
DirectX ±×·¡ÇÈ Ä¿³Î ÆÄÀÏ ¼ºñ½º °ÅºÎ Ãë¾à¼º
Microsoft Edge (Chromium-based)
CVE-2025-2476
Chromium: CVE-2025-2476 Use after free in Lens
Microsoft Azure Kubernetes Service
CVE-2025-24514
Kubernetes: Vulnerability in Kubernetes NGINX Ingress Controller
Microsoft Azure Kubernetes Service
CVE-2025-24513
Kubernetes: Vulnerability in Kubernetes NGINX Ingress Controller
Windows Subsystem for Linux
CVE-2025-24084
Linux¿ë Windows ÇÏÀ§ ½Ã½ºÅÛ(WSL2) Ä¿³Î ¿ø°Ý ÄÚµå ½ÇÇà Ãë¾à¼º
Windows DWM Core Library
CVE-2025-24074
Microsoft DWM ÇÙ½É ¶óÀ̺귯¸® ±ÇÇÑ »ó½Â Ãë¾à¼º
Windows DWM Core Library
CVE-2025-24073
Microsoft DWM ÇÙ½É ¶óÀ̺귯¸® ±ÇÇÑ »ó½Â Ãë¾à¼º
Windows File Explorer
CVE-2025-24071
Microsoft Windows ÆÄÀÏ Å½»ö±â ½ºÇªÇÎ Ãë¾à¼º
Windows DWM Core Library
CVE-2025-24062
Microsoft DWM ÇÙ½É ¶óÀ̺귯¸® ±ÇÇÑ »ó½Â Ãë¾à¼º
Windows DWM Core Library
CVE-2025-24060
Microsoft DWM ÇÙ½É ¶óÀ̺귯¸® ±ÇÇÑ »ó½Â Ãë¾à¼º
Windows DWM Core Library
CVE-2025-24058
Windows DWM ÇÙ½É ¶óÀ̺귯¸® ±ÇÇÑ »ó½Â Ãë¾à¼º
Windows USB Video Driver
CVE-2025-24055
Windows USB ºñµð¿À Ŭ·¡½º ½Ã½ºÅÛ µå¶óÀ̹ö Á¤º¸ °ø°³ Ãë¾à¼º
Windows NTLM
CVE-2025-24054
NTLM ÇØ½Ã °ø°³ ½ºÇªÇÎ Ãë¾à¼º
Microsoft Dataverse
CVE-2025-24053
Microsoft Dataverse ±ÇÇÑ »ó½Â Ãë¾à¼º
Azure Health Bot
CVE-2025-21384
Azure Health Bot ±ÇÇÑ »ó½Â Ãë¾à¼º
Windows Cryptographic Services
CVE-2025-21336
Windows ¾ÏÈ£È Á¤º¸ °ø°³ Ãë¾à¼º
Windows Telephony Service
CVE-2025-21222
Windows ÀüÈ Åë½Å ¼ºñ½º ¿ø°Ý ÄÚµå ½ÇÇà Ãë¾à¼º
Windows Telephony Service
CVE-2025-21221
Windows ÀüÈ Åë½Å ¼ºñ½º ¿ø°Ý ÄÚµå ½ÇÇà Ãë¾à¼º
Windows Telephony Service
CVE-2025-21205
Windows ÀüÈ Åë½Å ¼ºñ½º ¿ø°Ý ÄÚµå ½ÇÇà Ãë¾à¼º
Windows Update Stack
CVE-2025-21204
Windows Process Activation ±ÇÇÑ »ó½Â Ãë¾à¼º
Windows Routing and Remote Access Service (RRAS)
CVE-2025-21203
Windows RRAS(Routing and Remote Access Service) Á¤º¸ °ø°³ Ãë¾à¼º
Windows NTFS
CVE-2025-21197
Windows NTFS Á¤º¸ À¯Ãâ Ãë¾à¼º
Windows Local Security Authority (LSA)
CVE-2025-21191
Windows LSA(·ÎÄà º¸¾È ±â°ü) ±ÇÇÑ »ó½Â Ãë¾à¼º
Windows Standards-Based Storage Management Service
CVE-2025-21174
Windows Ç¥ÁØ ½ºÅ丮Áö °ü¸® ¼ºñ½º ¼ºñ½º °ÅºÎ Ãë¾à¼º
Visual Studio Code
CVE-2025-20570
Visual Studio Code ±ÇÇÑ »ó½Â Ãë¾à¼º
Microsoft Azure Kubernetes Service
CVE-2025-1974
Kubernetes: Vulnerability in Kubernetes NGINX Ingress Controller
Microsoft Azure Kubernetes Service
CVE-2025-1098
Kubernetes: Vulnerability in Kubernetes NGINX Ingress Controller
Microsoft Azure Kubernetes Service
CVE-2025-1097
Kubernetes: Vulnerability in Kubernetes NGINX Ingress Controller
Windows Remote Desktop Services
CVE-2024-49119
Windows ¿ø°Ý µ¥½ºÅ©Åé ¼ºñ½º ¿ø°Ý ÄÚµå ½ÇÇà Ãë¾à¼º
¡à ÀÛ¼º: À§ÇùºÐ¼®´Ü Ãë¾àÁ¡ºÐ¼®ÆÀ