请各位客户修改端口,更新补丁,最好开启防火墙。
值得注意的是开启防火墙之前需要先添加默认3389及修改后端口为例外端口,防止服务器重启后自己无法连接。
如忘记,可通过主机的VNC或服务器的KVM功能修正。
3389修改器下载地址 http://down.80vps.com/others/3389x.rar 修改时注意勾选允许远程
-------------------------------------------
一、概要
Code Name | Solution |
“EternalBlue” | Addressed by MS17-010 |
“EmeraldThread” | Addressed by MS10-061 |
“EternalChampion” | Addressed by CVE-2017-0146 & CVE-2017-0147 |
“ErraticGopher” | Addressed prior to the release of Windows Vista |
“EsikmoRoll” | Addressed by MS14-068 |
“EternalRomance” | Addressed by MS17-010 |
“EducatedScholar” | Addressed by MS09-050 |
“EternalSynergy” | Addressed by MS17-010 |
“EclipsedWing” | Addressed by MS08-067 |