xp/win7/win8/win10勒索病毒修复补丁|ms17-010漏洞补丁微软官方下载地址

xp/win7/win8/win10勒索病毒修复补丁|ms17-010漏洞补丁微软官方下载地址

时间:2017-05-15 16:46 作者: 来源:系统城

1. 扫描二维码随时看资讯

2. 请使用手机浏览器访问:

手机查看
评论

最近国内很多Windows系统用户遭受比特币勒索病毒的袭击,电脑内的各种文档都被改成以.wncry为后缀的加密文件,用户打开弹出勒索警告,支付赎金才能解密,勒索病毒肆虐的根本原因是黑客利用了前段时间泄漏的NSA黑客工具包中的“永恒之蓝”0day漏洞(微软漏洞编号:MS17-010),而且蠕虫主要通过445端口进行利用传播,很多人没有及时升级系统补丁让黑客有可乘之机,而且病毒还出现了变种,所以为了防范于未然,没有受到病毒攻击的用户要下载并安装微软官方发布的MS17-010永恒之蓝漏洞补丁。

勒索病毒要求支付赎金

MS17-010微软官方补丁下载地址主页:
https://technet.microsoft.com/zh-cn/library/security/ms17-010.aspx

1、winxp特别补丁KB4012598
winxp3 32位:Security Update for Windows XP SP3 (KB4012598)
下载地址:
http://download.windowsupdate.com/d/csa/csa/secu/2017/02/windowsxp-kb4012598-x86-custom-chs_dca9b5adddad778cfd4b7349ff54b51677f36775.exe
winxp2 64位:Security Update for Windows XP SP2 for x64-based Systems (KB4012598)
下载地址:
http://download.windowsupdate.com/d/csa/csa/secu/2017/02/windowsserver2003-kb4012598-x64-custom-enu_f24d8723f246145524b9030e4752c96430981211.exe

2、win2003特别补丁KB4012598
2003SP2 32位:Security Update for Windows Server 2003 (KB4012598)
下载地址:
http://download.windowsupdate.com/c/csa/csa/secu/2017/02/windowsserver2003-kb4012598-x86-custom-chs_b45d2d8c83583053d37b20edf5f041ecede54b80.exe
2003SP2 64位:Security Update for Windows Server 2003 for x64-based Systems (KB4012598)
下载地址:
http://download.windowsupdate.com/c/csa/csa/secu/2017/02/windowsserver2003-kb4012598-x64-custom-chs_68a2895db36e911af59c2ee133baee8de11316b9.exe

3、win2008R2补丁 KB4012212、KB4012215
March, 2017 Security Only Quality Update for Windows Server 2008 R2 for x64-based Systems (KB4012212)
下载地址:
http://download.windowsupdate.com/d/msdownload/update/software/secu/2017/02/windows6.1-kb4012212-x64_2decefaa02e2058dcd965702509a992d8c4e92b3.msu

March, 2017 Security Monthly Quality Rollup for Windows Server 2008 R2 for x64-based Systems (KB4012215)
下载地址:
http://download.windowsupdate.com/c/msdownload/update/software/secu/2017/03/windows6.1-kb4012215-x64_a777b8c251dcd8378ecdafa81aefbe7f9009c72b.msu

4、win7补丁 KB4012212、KB4012215
win7 32位
March, 2017 Security Only Quality Update for Windows 7 (KB4012212)
下载地址:
http://download.windowsupdate.com/d/msdownload/update/software/secu/2017/02/windows6.1-kb4012212-x86_6bb04d3971bb58ae4bac44219e7169812914df3f.msu

March, 2017 Security Monthly Quality Rollup for Windows 7 (KB4012215)
下载地址:
http://download.windowsupdate.com/d/msdownload/update/software/secu/2017/03/windows6.1-kb4012215-x86_e5918381cef63f171a74418f12143dabe5561a66.msu

win7 64位
March, 2017 Security Only Quality Update for Windows 7 for x64-based Systems (KB4012212)
下载地址:
http://download.windowsupdate.com/d/msdownload/update/software/secu/2017/02/windows6.1-kb4012212-x64_2decefaa02e2058dcd965702509a992d8c4e92b3.msu

March, 2017 Security Monthly Quality Rollup for Windows 7 for x64-based Systems (KB4012215)
下载地址:
http://download.windowsupdate.com/c/msdownload/update/software/secu/2017/03/windows6.1-kb4012215-x64_a777b8c251dcd8378ecdafa81aefbe7f9009c72b.msu

5、win10 1607补丁 KB4013429
win10 1607 32位:Cumulative Update for Windows 10 Version 1607 (KB4013429)
下载地址:
http://download.windowsupdate.com/c/msdownload/update/software/secu/2017/03/windows10.0-kb4013429-x86_8b376e3d0bff862d803404902c4191587afbf065.msu

win10 1607 64位:Cumulative Update for Windows 10 Version 1607 for x64-based Systems (KB4013429)
下载地址:
http://download.windowsupdate.com/d/msdownload/update/software/secu/2017/03/windows10.0-kb4013429-x64_ddc8596f88577ab739cade1d365956a74598e710.msu

6、win2012R2补丁 KB4012213、KB4012216
March, 2017 Security Only Quality Update for Windows Server 2012 R2 (KB4012213)
下载地址:
http://download.windowsupdate.com/c/msdownload/update/software/secu/2017/02/windows8.1-kb4012213-x64_5b24b9ca5a123a844ed793e0f2be974148520349.msu

March, 2017 Security Monthly Quality Rollup for Windows Server 2012 R2 (KB4012216)
下载地址:
http://download.windowsupdate.com/d/msdownload/update/software/secu/2017/03/windows8.1-kb4012216-x64_cd5e0a62e602176f0078778548796e2d47cfa15b.msu

7、win2016补丁 KB4013429
Cumulative Update for Windows Server 2016 for x64-based Systems (KB4013429)
下载地址:
http://download.windowsupdate.com/d/msdownload/update/software/secu/2017/03/windows10.0-kb4013429-x64_ddc8596f88577ab739cade1d365956a74598e710.msu


< 上一篇

Win7系统提示“显示器驱动已停止响应并且已恢复”的解决方法

下一篇 >

电脑如何关闭445端口

相关教程

网友评论

0

评论就这些咯,让大家也知道你的独特见解

以上留言仅代表用户个人观点,不代表系统城立场

电脑软件教程排行榜
系统合集
最近更新

系统

软件

安卓

文章