JPCERT¥³¡¼¥Ç¥£¥Í¡¼¥·¥ç¥ó¥»¥ó¥¿¡¼¡ÊJPCERT/CC¡Ë¤Ï7·î12Æü¡¢¥Þ¥¤¥¯¥í¥½¥Õ¥È¤«¤éƱ¼ÒÀ½ÉʤÎÀȼåÀ­¤ò½¤Àµ¤¹¤ë2023ǯ7·î¤Î¥»¥­¥å¥ê¥Æ¥£¹¹¿·¥×¥í¥°¥é¥à¤¬¸ø³«¤µ¤ì¤¿¤È¤·¤Æ¡¢¥¢¥Ã¥×¥Ç¡¼¥È¤ò¸Æ¤Ó³Ý¤±¤¿¡£

2023ǯ7·î¥Þ¥¤¥¯¥í¥½¥Õ¥È¥»¥­¥å¥ê¥Æ¥£¹¹¿·¥×¥í¥°¥é¥à¤Ë´Ø¤¹¤ëÃí°Õ´­µ¯

7·î¤Î¥¢¥Ã¥×¥Ç¡¼¥È¤Ç¤Ï¡¢CVE¥Ù¡¼¥¹¤Ç130·ï¤ÎÀȼåÀ­¤Î½¤Àµ¤¬¹Ô¤ï¤ì¤ë¡£¤³¤ì¤é¤ÎÀȼåÀ­¤Î¤¦¤Á¡¢°Ê²¼5·ï¤Ï¡¢¥µ¥¤¥Ð¡¼¹¶·â¤Ø¤Î°­ÍѤ¬³Îǧ¤µ¤ì¤Æ¤¤¤ë¤È¤¤¤¦¡£

CVE-2023-32046¡§Windows MSHTML ¥×¥é¥Ã¥È¥Õ¥©¡¼¥à¤ÎÆø¢¤Î¾º³Ê¤ÎÀȼåÀ­

CVE-2023-32049¡§Windows SmartScreen ¤Î¥»¥­¥å¥ê¥Æ¥£µ¡Ç½¤Î¥Ð¥¤¥Ñ¥¹¤ÎÀȼåÀ­

CVE-2023-35311¡§Microsoft Outlook ¤Î¥»¥­¥å¥ê¥Æ¥£µ¡Ç½¤Î¥Ð¥¤¥Ñ¥¹¤ÎÀȼåÀ­

CVE-2023-36874¡§Windows ¥¨¥é¡¼Êó¹ð¥µ¡¼¥Ó¥¹¤ÎÆø¢¤Î¾º³Ê¤ÎÀȼåÀ­

CVE-2023-36884£¸¡§Office and Windows HTML Remote Code Execution Vulnerability¡Ë

Windows¤äOffice¤¬±Æ¶Á¤ò¼õ¤±¤ëÀȼåÀ­¡ÊCVE-2023-36884¡Ë¤Ë¤Ä¤¤¤Æ¡¢Microsoft¤ÏƱÀȼåÀ­¤ò°­ÍѤ¹¤ë¹¶·â¤Ë´Ø¤¹¤ë¥Ö¥í¥°¤ò¸ø³«¤·¤Æ¤¤¤ë¡£6·î¤Ë²¤½£¤äËÌÊƤÎËɱҤª¤è¤ÓÀ¯Éܵ¡´Ø¤òɸŪ¤È¤·¤Æ¼Â¹Ô¤µ¤ì¤¿¹¶·â¤Ç¡¢Æ±ÀȼåÀ­¤¬°­ÍѤµ¤ì¤Æ¤¤¤¿¤È¤¤¤¦¡£¾ðÊó¸ø³«¤Î»þÅÀ¤Ç¤ÏÀȼåÀ­¤ò½¤Àµ¤¹¤ë¹¹¿·¥×¥í¥°¥é¥à¤ÏÄ󶡤µ¤ì¤Æ¤ª¤é¤º¡¢´ËϺö¤Ë´Ø¤¹¤ë¾ðÊ󤬸ø³«¤µ¤ì¤Æ¤¤¤ë¡£

JPCERT/CC¤ÏMicrosoft Update¡¢¤â¤·¤¯¤ÏWindows Update¤Ê¤É¤òÍѤ¤¤Æ¡¢¥»¥­¥å¥ê¥Æ¥£¹¹¿·¥×¥í¥°¥é¥à¤òÁáµÞ¤ËŬÍѤ¹¤ë¤è¤¦¡¢¸Æ¤Ó¤«¤±¤Æ¤¤¤ë¡£