Windows系统MS17-010补丁下载

发布者:苏迪发布时间:2019-05-08浏览次数:17328


ms17 010漏洞补丁使用微软官方推出的一款电脑系统安全补丁,勒索病毒WannaCry、挖矿木马、驱动人生木马等多是通过此漏洞攻击电脑。安装补丁和防护工具可以有效预防这种病毒的入侵。


windows用户请打开您系统的自动更新,并开启系统自带防火墙。

2017年5月13日微软为已停止服务的XP和部分服务器版操作系统发布了特别补丁,下载地址如下,请广大用户抓紧打补丁:

 

winxp特别补丁KB4012598
winxp3 32位 Security Update for Windows XP SP3 (KB4012598)

winxp2 64位 Security Update for Windows XP SP2 for x64-based Systems (KB4012598)

win2003特别补丁KB4012598

2003SP2 32位 Security Update for Windows Server 2003 (KB4012598)

2003SP2 64位 Security Update for Windows Server 2003 for x64-based Systems (KB4012598)

win2008R2补丁 KB4012212、KB4012215

March, 2017 Security Only Quality Update for Windows Server 2008 R2 for x64-based Systems (KB4012212)

March, 2017 Security Monthly Quality Rollup for Windows Server 2008 R2 for x64-based Systems (KB4012215)

win7补丁 KB4012212、KB4012215
 win7 32位

March, 2017 Security Only Quality Update for Windows 7 (KB4012212)

March, 2017 Security Monthly Quality Rollup for Windows 7 (KB4012215)

win7 64位

March, 2017 Security Only Quality Update for Windows 7 for x64-based Systems (KB4012212)

March, 2017 Security Monthly Quality Rollup for Windows 7 for x64-based Systems (KB4012215)

win10 1607补丁 KB4013429
 win10 1607 32位

Cumulative Update for Windows 10 Version 1607 (KB4013429)

win10 1607 64位

Cumulative Update for Windows 10 Version 1607 for x64-based Systems (KB4013429)

win2012R2补丁 KB4012213、KB4012216

March, 2017 Security Only Quality Update for Windows Server 2012 R2 (KB4012213)

March, 2017 Security Monthly Quality Rollup for Windows Server 2012 R2 (KB4012216)

win2016补丁 KB4013429

Cumulative Update for Windows Server 2016 for x64-based Systems (KB4013429)

 

更多版本的补丁见:https://technet.microsoft.com/zh-cn/library/security/MS17-010