Article 6NGYW Microsoft June 2024 Patch Tuesday Fixes 51 Security Flaws, Including 18 RCEs

Microsoft June 2024 Patch Tuesday Fixes 51 Security Flaws, Including 18 RCEs

by
Krishi Chowdhary
from Techreport on (#6NGYW)
matthew-manuel-BhLSBX-0rnM-unsplash-1-12
  • For Microsoft's June 2024 Patch Tuesday, the company released patches for 51 security flaws, which is not including the ones fixed earlier this month.
  • Out of these 51 flaws, only one was critical" while the rest were marked important."
  • Also, 11 of these flaws were marked as most likely to be exploited by attackers" owing to their low complexity and no requirement for special privileges or user interaction.

matthew-manuel-BhLSBX-0rnM-unsplash-1-30

With the Microsoft June 2024 Patch Tuesday, the company fixed 51 flaws, 18 remote code execution (RCE) flaws, and one publicly disclosed zero-day vulnerability.

It's well worth noting, though, that out of all these vulnerabilities, only one was rated critical" and the others were rated important".

Here's a breakdown of the vulnerabilities based on categories:

  • 25 Elevation of Privilege Vulnerabilities
  • 18 Remote Code Execution Vulnerabilities
  • 5 Denial of Service Vulnerabilities
  • 3 Information Disclosure Vulnerabilities

Note: The total count of 51 does not include the 7 Microsoft Edge flaws that were fixed on June 3.

Brief Details about Two Major Security Flaws Fixed on Patch Tuesday

Here's a deep dive into two Microsoft vulnerabilities that stood out from the rest of the lot.

CVE-2024-30080

This is the only vulnerability that was marked critical" and had a CVSS score of 9.8/10.

What makes CVE-2024-30080 so dangerous is that it can be exploited remotely, is very simple to execute, and doesn't need any privileges or user interaction.

Attackers can leverage it to gain full control over an entire server by specially designed malicious MSMQ packets. The worst part is that this bug affects all versions of Windows, starting from Windows Server 2008 to Windows 10.

For users who want to check whether their system has this vulnerability, check whether the Message Queuing' service is running and whether TCP port 1801 is open on the system.

CVE-2023-50868This is the only publicly disclosed zero-day vulnerability. Its CVSS score is 7.5/10 and it was first reported by a group of researchers from the National Research Center for Applied Cybersecurity (ATHENE) in Darmstadt back in February.

It's a denial-of-service problem that impacted the DNSSEC validation process, which often led to CPU exhaustion on a DNSSEC-validating resolver. It has now been patched across a number of DNS implementations such as PowerDNS, Knot Resolver, BIND, and Dnsmasq.

Important Note: CVSS stands for Common Vulnerability Scoring System and it's an open industry standard used to denote the severity of a computer security vulnerability.

Other Important Vulnerabilities Announced By Microsoft
  • CVE-2024-30089 - a vulnerability in Microsoft Streaming Services that can be exploited to gain system-level access.
  • CVE-2024-30085 - a privilege escalation bug in Windows Cloud Files Mini Filter Driver that's very likely to be exploited, according to Microsoft.
  • CVE-2024-30103 - a remote code execution (RCE) vulnerability in Microsoft Outlook where the Preview Pane acts as an attack vector.
  • CVE-2024-30090 - a second bug in Microsoft Streaming Services that can give an attacker system-level access but is harder to exploit.
  • CVE-2024-30099 - it exists on the NT OS kernel and has been listed as one of the easier-to-exploit bugs.
  • CVE-2023-36036 - a zero-day bug present in the Cloud Files Mini Filter that was actively exploited last year by perpetrators.

Ben McCarthy, lead cyber security engineer at Immersive Labs, added that CVE-2024-30099 is very central to the operating system and hence should be on everybody's priority list.

Other bugs that need to be prioritized include CVE-2024-30064, CVE-2024-30068, CVE-2024-30084, and CVE-2024-35250.

This time around, there were more EoP (Elevation-of-Privilege) flaws than RCE (remote code executions) bugs. This type of vulnerability exploitation gives the attacker access to elevated levels of rights and permissions, which means that it results in more advanced and often persistent threats.

The post Microsoft June 2024 Patch Tuesday Fixes 51 Security Flaws, Including 18 RCEs appeared first on The Tech Report.

External Content
Source RSS or Atom Feed
Feed Location https://techreport.com/feed/
Feed Title Techreport
Feed Link https://techreport.com/
Reply 0 comments