º¸¾È/ÆÐÄ¡

ÀÌÀü ÆäÀÌÁö·Î ¸Þ´ºº¸±â

MS 9¿ù º¸¾È À§Çù¿¡ µû¸¥ Á¤±â º¸¾È ¾÷µ¥ÀÌÆ® ±Ç°í

°ü¸®ÀÚ ( hosting@hhosting.co.kr )  2025-09-29 17:57:59

Á¶È¸¼ö 473
¡à 9 ¿ù º¸¾È¾÷µ¥ÀÌÆ® °³¿ä (ÃÑ 11 Á¾ )

o µî±Þ : ±ä±Þ (Critical) 10 Á¾ , Áß¿ä (Important) 1 Á¾
o ¹ßÇ¥ÀÏ : 2025.09.09.(È­)
o ¾÷µ¥ÀÌÆ® ³»¿ë

Á¦Ç°±º

Á߿䵵

¿µÇâ

Windows 11 v24H2

±ä±Þ

±ÇÇÑ »ó½Â

Windows 11 v23H2, Windows 11 v22H2

±ä±Þ

±ÇÇÑ »ó½Â

Windows 10 v22H2

±ä±Þ

±ÇÇÑ »ó½Â

Windows Server 2025, Windows Server 2025(Server Core ¼³Ä¡)

±ä±Þ

±ÇÇÑ »ó½Â

Windows Server 2022, 23H2 ¹öÀü(Server Core ¼³Ä¡),

Windows Server 2022, Windows Server 2022(Server Core ¼³Ä¡)

±ä±Þ

±ÇÇÑ »ó½Â

Windows Server 2019

±ä±Þ

±ÇÇÑ »ó½Â

Windows Server 2016

±ä±Þ

±ÇÇÑ »ó½Â

Microsoft Office

±ä±Þ

¿ø°Ý ÄÚµå ½ÇÇà

Microsoft SharePoint

±ä±Þ

¿ø°Ý ÄÚµå ½ÇÇà

Microsoft SQL Server

Áß¿ä

±ÇÇÑ »ó½Â

Microsoft Azure

±ä±Þ

±ÇÇÑ »ó½Â

[Âü°í »çÀÌÆ®]

[1] (ÇѱÛ) https://msrc.microsoft.com/update-guide/ko-kr/
[2] (¿µ¹®) https://msrc.microsoft.com/update-guide/en-us/
[3] https://msrc.microsoft.com/update-guide/releaseNote/2025-Sep



o Ãë¾àÁ¡ ¿ä¾à Á¤º¸ (ÃÑ 159°³)



Á¦Ç° Ä«Å×°í¸®

CVE ¹øÈ£

CVE Á¦¸ñ

Microsoft Edge (Chromium-based)

CVE-2025-9867

Chromium: CVE-2025-9867 ´Ù¿î·Îµå¿¡¼­ ºÎÀûÀýÇÑ ±¸Çö

Microsoft Edge (Chromium-based)

CVE-2025-9866

Chromium: CVE-2025-9866 È®Àå¿¡¼­ ºÎÀûÀýÇÑ ±¸Çö

Microsoft Edge (Chromium-based)

CVE-2025-9865

Chromium: CVE-2025-9865 Åø¹Ù¿¡¼­ ºÎÀûÀýÇÑ ±¸Çö

Microsoft Edge (Chromium-based)

CVE-2025-9864

Chromium: CVE-2025-9864 V8¿¡¼­ UaF(Use after free)

Microsoft Edge (Chromium-based)

CVE-2025-9478

Chromium: CVE-2025-9478 Use after free in ANGLE

Microsoft Edge (Chromium-based)

CVE-2025-9132

Chromium: CVE-2025-9132 Out of bounds write in V8

Microsoft Edge (Chromium-based)

CVE-2025-8901

Chromium: CVE-2025-8901 Out of bounds write in ANGLE

Microsoft Edge (Chromium-based)

CVE-2025-8882

Chromium: CVE-2025-8882 Use after free in Aura

Microsoft Edge (Chromium-based)

CVE-2025-8881

Chromium: CVE-2025-8881 Inappropriate implementation in File Picker

Microsoft Edge (Chromium-based)

CVE-2025-8880

Chromium: CVE-2025-8880 Race in V8

Microsoft Edge (Chromium-based)

CVE-2025-8879

Chromium: CVE-2025-8879 Heap buffer overflow in libaom

Microsoft AutoUpdate (MAU)

CVE-2025-55317

MAU(Microsoft ÀÚµ¿ ¾÷µ¥ÀÌÆ®) ±ÇÇÑ »ó½Â Ãë¾à¼º

Azure Connected Machine Agent

CVE-2025-55316

Azure Connected Machine ¿¡ÀÌÀüÆ® ±ÇÇÑ »ó½Â Ãë¾à¼º

XBox Gaming Services

CVE-2025-55245

Windows¿ë Xbox Live ÀÎÁõ °ü¸®ÀÚ ±ÇÇÑ »ó½Â Ãë¾à¼º

Azure Bot Service

CVE-2025-55244

Azure Bot Service ±ÇÇÑ »ó½Â Ãë¾à¼º

Microsoft Office

CVE-2025-55243

Microsoft OfficePlus ½ºÇªÇÎ Ãë¾à¼º

Xbox

CVE-2025-55242

Xbox ÀÎÁõ ¹ö±× Copilot Djando Á¤º¸ °ø°³ Ãë¾à¼º

Azure Entra

CVE-2025-55241

Azure Entra ±ÇÇÑ »ó½Â Ãë¾à¼º

Dynamics 365 FastTrack Implementation Assets

CVE-2025-55238

Dynamics 365 FastTrack ±¸Çö ÀÚ»ê Á¤º¸ °ø°³ Ãë¾à¼º

Graphics Kernel

CVE-2025-55236

±×·¡ÇÈ Ä¿³Î ¿ø°Ý ÄÚµå ½ÇÇà Ãë¾à¼º

Windows SMB

CVE-2025-55234

Windows SMB Elevation of Privilege Vulnerability

Microsoft High Performance Compute Pack (HPC)

CVE-2025-55232

Microsoft °í¼º´É ÄÄÇ»ÆÃ(HPC) ÆÑ ¿ø°Ý ÄÚµå ½ÇÇà Ãë¾à¼º

Windows Storage

CVE-2025-55231

Windows Storage-based Management Service Remote Code Execution Vulnerability

Windows MBT Transport driver

CVE-2025-55230

Windows MBT Transport µå¶óÀ̹ö ±ÇÇÑ »ó½Â Ãë¾à¼º

Windows Certificates

CVE-2025-55229

Windows ÀÎÁõ¼­ ½ºÇªÇÎ Ãë¾à¼º

Windows Win32K - GRFX

CVE-2025-55228

Windows ±×·¡ÇÈ ±¸¼º ¿ä¼Ò ¿ø°Ý ÄÚµå ½ÇÇà Ãë¾à¼º

SQL Server

CVE-2025-55227

Microsoft SQL Server ±ÇÇÑ »ó½Â Ãë¾à¼º

Graphics Kernel

CVE-2025-55226

±×·¡ÇÈ Ä¿³Î ¿ø°Ý ÄÚµå ½ÇÇà Ãë¾à¼º

Windows Routing and Remote Access Service (RRAS)

CVE-2025-55225

Windows RRAS(Routing and Remote Access Service) Á¤º¸ °ø°³ Ãë¾à¼º

Windows Win32K - GRFX

CVE-2025-55224

Windows Hyper-V ¿ø°Ý ÄÚµå ½ÇÇà Ãë¾à¼º

Graphics Kernel

CVE-2025-55223

DirectX Graphics Ä¿³Î ±ÇÇÑ »ó½Â Ãë¾à¼º

Windows Win32K - GRFX

CVE-2025-54919

Windows ±×·¡ÇÈ ±¸¼º ¿ä¼Ò ¿ø°Ý ÄÚµå ½ÇÇà Ãë¾à¼º

Windows NTLM

CVE-2025-54918

Windows NTLM ±ÇÇÑ »ó½Â Ãë¾à¼º

Windows MapUrlToZone

CVE-2025-54917

MapUrlToZone º¸¾È ±â´É ¿ìȸ Ãë¾à¼º

Windows NTFS

CVE-2025-54916

Windows NTFS ¿ø°Ý ÄÚµå ½ÇÇà Ãë¾à¼º

Windows Defender Firewall Service

CVE-2025-54915

Windows Defender ¹æÈ­º® ¼­ºñ½º ±ÇÇÑ »ó½Â Ãë¾à¼º

Azure - Networking

CVE-2025-54914

Azure ³×Æ®¿öÅ· ±ÇÇÑ »ó½Â Ãë¾à¼º

Windows UI XAML Maps MapControlSettings

CVE-2025-54913

Windows UI XAML Maps MapControlSettings ±ÇÇÑ »ó½Â Ãë¾à¼º

Windows BitLocker

CVE-2025-54912

Windows BitLocker ±ÇÇÑ »ó½Â Ãë¾à¼º

Windows BitLocker

CVE-2025-54911

Windows BitLocker ±ÇÇÑ »ó½Â Ãë¾à¼º

Microsoft Office

CVE-2025-54910

Microsoft Office ¿ø°Ý ÄÚµå ½ÇÇà Ãë¾à¼º

Microsoft Office PowerPoint

CVE-2025-54908

Microsoft PowerPoint ¿ø°Ý ÄÚµå ½ÇÇà Ãë¾à¼º

Microsoft Office Visio

CVE-2025-54907

Microsoft Office Visio ¿ø°Ý ÄÚµå ½ÇÇà Ãë¾à¼º

Microsoft Office

CVE-2025-54906

Microsoft Office ¿ø°Ý ÄÚµå ½ÇÇà Ãë¾à¼º

Microsoft Office Word

CVE-2025-54905

Microsoft Word Á¤º¸ À¯Ãâ Ãë¾à¼º

Microsoft Office Excel

CVE-2025-54904

Microsoft Excel ¿ø°Ý ÄÚµå ½ÇÇà Ãë¾à¼º

Microsoft Office Excel

CVE-2025-54903

Microsoft Excel ¿ø°Ý ÄÚµå ½ÇÇà Ãë¾à¼º

Microsoft Office Excel

CVE-2025-54902

Microsoft Excel ¿ø°Ý ÄÚµå ½ÇÇà Ãë¾à¼º

Microsoft Office Excel

CVE-2025-54901

Microsoft Excel Á¤º¸ À¯Ãâ Ãë¾à¼º

Microsoft Office Excel

CVE-2025-54900

Microsoft Excel ¿ø°Ý ÄÚµå ½ÇÇà Ãë¾à¼º

Microsoft Office Excel

CVE-2025-54899

Microsoft Excel ¿ø°Ý ÄÚµå ½ÇÇà Ãë¾à¼º

Microsoft Office Excel

CVE-2025-54898

Microsoft Excel ¿ø°Ý ÄÚµå ½ÇÇà Ãë¾à¼º

Microsoft Office SharePoint

CVE-2025-54897

Microsoft SharePoint ¿ø°Ý ÄÚµå ½ÇÇà Ãë¾à¼º

Microsoft Office Excel

CVE-2025-54896

Microsoft Excel ¿ø°Ý ÄÚµå ½ÇÇà Ãë¾à¼º

Windows SPNEGO Extended Negotiation

CVE-2025-54895

SPNEGO Extended Negotiation(NEGOEX) º¸¾È ¸ÞÄ¿´ÏÁò ±ÇÇÑ »ó½Â Ãë¾à¼º

Windows Local Security Authority Subsystem Service (LSASS)

CVE-2025-54894

Local Security Authority Subsystem Service ±ÇÇÑ »ó½Â Ãë¾à¼º

Windows MultiPoint Services

CVE-2025-54116

Windows MultiPoint ¼­ºñ½º ±ÇÇÑ »ó½Â Ãë¾à¼º

Role: Windows Hyper-V

CVE-2025-54115

Windows Hyper-V ±ÇÇÑ »ó½Â Ãë¾à¼º

Windows Connected Devices Platform Service

CVE-2025-54114

Windows Cdpsvc(¿¬°áµÈ µð¹ÙÀ̽º Ç÷§Æû ¼­ºñ½º) ¼­ºñ½º °ÅºÎ Ãë¾à¼º

Windows Routing and Remote Access Service (RRAS)

CVE-2025-54113

Windows RRAS(Routing and Remote Access Service) ¿ø°Ý ÄÚµå ½ÇÇà Ãë¾à¼º

Microsoft Virtual Hard Drive

CVE-2025-54112

Microsoft °¡»ó ÇÏµå µð½ºÅ© ±ÇÇÑ »ó½Â Ãë¾à¼º

Windows UI XAML Phone DatePickerFlyout

CVE-2025-54111

Windows UI XAML Phone DatePickerFlyout ±ÇÇÑ »ó½Â Ãë¾à¼º

Windows Kernel

CVE-2025-54110

Windows Ä¿³Î ±ÇÇÑ »ó½Â Ãë¾à¼º

Windows Defender Firewall Service

CVE-2025-54109

Windows Defender ¹æÈ­º® ¼­ºñ½º ±ÇÇÑ »ó½Â Ãë¾à¼º

Capability Access Management Service (camsvc)

CVE-2025-54108

Capability Access Management Service(camsvc) ±ÇÇÑ »ó½Â Ãë¾à¼º

Windows MapUrlToZone

CVE-2025-54107

MapUrlToZone º¸¾È ±â´É ¿ìȸ Ãë¾à¼º

Windows Routing and Remote Access Service (RRAS)

CVE-2025-54106

Windows RRAS(Routing and Remote Access Service) ¿ø°Ý ÄÚµå ½ÇÇà Ãë¾à¼º

Microsoft Brokering File System

CVE-2025-54105

Microsoft Brokering File System ±ÇÇÑ »ó½Â Ãë¾à¼º

Windows Defender Firewall Service

CVE-2025-54104

Windows Defender ¹æÈ­º® ¼­ºñ½º ±ÇÇÑ »ó½Â Ãë¾à¼º

Windows Management Services

CVE-2025-54103

Windows Management Service Elevation of Privilege Vulnerability

Windows Connected Devices Platform Service

CVE-2025-54102

Windows ¿¬°áµÈ µð¹ÙÀ̽º Ç÷§Æû ¼­ºñ½º ±ÇÇÑ »ó½Â Ãë¾à¼º

Windows SMBv3 Client

CVE-2025-54101

Windows SMB Ŭ¶óÀÌ¾ðÆ® ¿ø°Ý ÄÚµå ½ÇÇà Ãë¾à¼º

Windows Ancillary Function Driver for WinSock

CVE-2025-54099

WinSock¿ë Windows º¸Á¶ ±â´É µå¶óÀ̹ö ±ÇÇÑ »ó½Â Ãë¾à¼º

Role: Windows Hyper-V

CVE-2025-54098

Windows Hyper-V ±ÇÇÑ »ó½Â Ãë¾à¼º

Windows Routing and Remote Access Service (RRAS)

CVE-2025-54097

Windows RRAS(Routing and Remote Access Service) Á¤º¸ °ø°³ Ãë¾à¼º

Windows Routing and Remote Access Service (RRAS)

CVE-2025-54096

Windows RRAS(Routing and Remote Access Service) Á¤º¸ °ø°³ Ãë¾à¼º

Windows Routing and Remote Access Service (RRAS)

CVE-2025-54095

Windows RRAS(Routing and Remote Access Service) Á¤º¸ °ø°³ Ãë¾à¼º

Windows Defender Firewall Service

CVE-2025-54094

Windows Defender ¹æÈ­º® ¼­ºñ½º ±ÇÇÑ »ó½Â Ãë¾à¼º

Windows TCP/IP

CVE-2025-54093

Windows TCP/IP µå¶óÀ̹ö ±ÇÇÑ »ó½Â Ãë¾à¼º

Role: Windows Hyper-V

CVE-2025-54092

Windows Hyper-V ±ÇÇÑ »ó½Â Ãë¾à¼º

Role: Windows Hyper-V

CVE-2025-54091

Windows Hyper-V ±ÇÇÑ »ó½Â Ãë¾à¼º

Windows Defender Firewall Service

CVE-2025-53810

Windows Defender ¹æÈ­º® ¼­ºñ½º ±ÇÇÑ »ó½Â Ãë¾à¼º

Windows Local Security Authority Subsystem Service (LSASS)

CVE-2025-53809

·ÎÄà º¸¾È ±â°ü ÇÏÀ§ ½Ã½ºÅÛ ¼­ºñ½º(LSASS) ¼­ºñ½º °ÅºÎ Ãë¾à¼º

Windows Defender Firewall Service

CVE-2025-53808

Windows Defender ¹æÈ­º® ¼­ºñ½º ±ÇÇÑ »ó½Â Ãë¾à¼º

Microsoft Graphics Component

CVE-2025-53807

Windows ±×·¡ÇÈ ±¸¼º ¿ä¼Ò ±ÇÇÑ »ó½Â Ãë¾à¼º

Windows Routing and Remote Access Service (RRAS)

CVE-2025-53806

Windows RRAS(Routing and Remote Access Service) Á¤º¸ °ø°³ Ãë¾à¼º

Windows Internet Information Services

CVE-2025-53805

HTTP.sys ¼­ºñ½º °ÅºÎ Ãë¾à¼º

Windows Kernel

CVE-2025-53804

Windows Ä¿³Î ¸ðµå µå¶óÀ̹ö Á¤º¸ °ø°³ Ãë¾à¼º

Windows Kernel

CVE-2025-53803

Windows Ä¿³Î ¸Þ¸ð¸® Á¤º¸ À¯Ãâ Ãë¾à¼º

Windows Bluetooth Service

CVE-2025-53802

Windows Bluetooth ¼­ºñ½º ±ÇÇÑ »ó½Â Ãë¾à¼º

Windows DWM

CVE-2025-53801

Microsoft DWM ÇÙ½É ¶óÀ̺귯¸® ±ÇÇÑ »ó½Â Ãë¾à¼º

Microsoft Graphics Component

CVE-2025-53800

Windows ±×·¡ÇÈ ±¸¼º ¿ä¼Ò ±ÇÇÑ »ó½Â Ãë¾à¼º

Windows Imaging Component

CVE-2025-53799

Windows À̹Ì¡ ±¸¼º ¿ä¼Ò Á¤º¸ À¯Ãâ Ãë¾à¼º

Windows Routing and Remote Access Service (RRAS)

CVE-2025-53798

Windows RRAS(Routing and Remote Access Service) Á¤º¸ °ø°³ Ãë¾à¼º

Windows Routing and Remote Access Service (RRAS)

CVE-2025-53797

Windows RRAS(Routing and Remote Access Service) Á¤º¸ °ø°³ Ãë¾à¼º

Windows Routing and Remote Access Service (RRAS)

CVE-2025-53796

Windows RRAS(Routing and Remote Access Service) Á¤º¸ °ø°³ Ãë¾à¼º

Microsoft PC Manager

CVE-2025-53795

Microsoft PC Manager ±ÇÇÑ »ó½Â Ãë¾à¼º

Microsoft Edge (Chromium-based)

CVE-2025-53791

Microsoft Edge(Chromium ±â¹Ý) º¸¾È ±â´É ¿ìȸ Ãë¾à¼º

GitHub Copilot and Visual Studio

CVE-2025-53773

GitHub Copilot ¹× Visual Studio ¿ø°Ý ÄÚµå ½ÇÇà Ãë¾à¼º

Azure Databricks

CVE-2025-53763

Azure Databricks Elevation of Privilege Vulnerability

Microsoft Office

CVE-2025-53740

Microsoft Office ¿ø°Ý ÄÚµå ½ÇÇà Ãë¾à¼º

Windows PowerShell

CVE-2025-49734

PowerShell Direct ±ÇÇÑ »ó½Â Ãë¾à¼º

SQL Server

CVE-2025-49718

Microsoft SQL Server Á¤º¸ À¯Ãâ Ãë¾à¼º

SQL Server

CVE-2025-49717

Microsoft SQL Server ¿ø°Ý ÄÚµå ½ÇÇà Ãë¾à¼º

Windows Netlogon

CVE-2025-49716

Windows Netlogon ¼­ºñ½º °ÅºÎ Ãë¾à¼º

Azure Windows Virtual Machine Agent

CVE-2025-49692

Azure Connected Machine ¿¡ÀÌÀüÆ® ±ÇÇÑ »ó½Â Ãë¾à¼º

Role: Windows Hyper-V

CVE-2025-48807

Windows Hyper-V ¿ø°Ý ÄÚµå ½ÇÇà Ãë¾à¼º

Visual Studio

CVE-2025-48386

MITRE: CVE-2025-48386 Git ÀÚ°Ý Áõ¸í µµ¿ì¹Ì Ãë¾à¼º

Visual Studio

CVE-2025-48385

MITRE: CVE-2025-48385 Git ÇÁ·ÎÅäÄÝ »ðÀÔ Ãë¾à¼º

Visual Studio

CVE-2025-48384

MITRE: CVE-2025-48384 Git Symlink Ãë¾à¼º

SQL Server

CVE-2025-47997

Microsoft SQL Server Á¤º¸ À¯Ãâ Ãë¾à¼º

Visual Studio

CVE-2025-46835

MITRE: CVE-2025-46835 Git ÆÄÀÏ µ¤¾î¾²±â Ãë¾à¼º

Visual Studio

CVE-2025-46334

MITRE: CVE-2025-46334 Git ¾Ç¼º ¼Ð Ãë¾à¼º

Windows LDAP - Lightweight Directory Access Protocol

CVE-2025-29954

Windows LDAP(Lightweight Directory Access Protocol) ¼­ºñ½º °ÅºÎ Ãë¾à¼º

Visual Studio

CVE-2025-27614

MITRE: CVE-2025-27614 Gitk ÀÓÀÇ ÄÚµå ½ÇÇà Ãë¾à¼º

Visual Studio

CVE-2025-27613

MITRE: CVE-2025-27613 Gitk Àμö Ãë¾à¼º

Active Directory Domain Services

CVE-2025-21293

Active Directory Domain Services Elevation of Privilege Vulnerability

Visual Studio

CVE-2024-29187

GitHub: CVE-2024-29187 WiX Burn ±â¹Ý ¹øµéÀº ½Ã½ºÅÛÀ¸·Î ½ÇÇàµÉ ¶§ ¹ÙÀ̳ʸ® ÇÏÀÌÀçÅ·¿¡ Ãë¾à

SQL Server

CVE-2024-21907

VulnCheck: CVE-2024-21907 Newtonsoft.Json¿¡¼­ ¿¹¿Ü Á¶°ÇÀÇ ºÎÀûÀýÇÑ Ã³¸®



¡à ÀÛ¼º : À§ÇùºÐ¼®´Ü Ãë¾àÁ¡ºÐ¼®ÆÀ
Back 12 3 4 5