Microsoft Patch Tuesday: Microsoft Patches 142 Critical Vulnerabilities

Microsoft Patch Tuesday: Microsoft Patches 142 Critical Vulnerabilities

Microsoft plugs critical security holes in July Patch Tuesday! 142 vulnerabilities patched, including actively exploited zero-days and remote code execution (RCE) flaws. Update Windows system now to prevent attacks and protect your system!

As part of the “Microsoft Patch Tuesday” update, the technology giant addressed a significant number of critical security vulnerabilities including 0-days and two that were actively exploited in the wild.

A total of 142 vulnerabilities were patched, spanning various categories. Here’s a breakdown of the vulnerabilities addressed:

  • Remote Code Execution (RCE): This category saw the most patches, with 59 vulnerabilities addressed. These vulnerabilities could allow an attacker to remotely execute code on a victim’s machine, potentially taking complete control of the system.
  • Elevation of Privilege: 26 vulnerabilities were patched that could allow attackers to elevate their privileges on a system. This could give them access to resources and data that they shouldn’t normally be able to access.
  • Security Feature Bypass: 24 vulnerabilities were addressed that could allow attackers to bypass security features designed to protect systems.
  • Information Disclosure: 9 vulnerabilities were patched that could allow attackers to steal sensitive information from a system.
  • Denial of Service (DoS): 17 vulnerabilities were addressed that could allow attackers to crash a system or make it unavailable to legitimate users.
  • Spoofing: 7 vulnerabilities were patched that could allow attackers to spoof their identity and trick users into trusting them.

Here are some of the most critical vulnerabilities that were addressed:

  • CVE-2024-38080 (Actively Exploited): This vulnerability exists in Microsoft Hyper-V, a virtualization platform. An attacker could exploit this vulnerability to gain SYSTEM privileges on a vulnerable system.
  • CVE-2024-38112 (Actively Exploited): This vulnerability exists in the Windows MSHTML platform, which is used to render web pages in Internet Explorer and other web browsers. An attacker could exploit this vulnerability to spoof their identity and trick users into visiting a malicious website.
  • CVE-2024-35264: This vulnerability exists in .NET and Visual Studio and could allow attackers to remotely execute code on a vulnerable system.
  • CVE-2024-38021: This vulnerability exists in Microsoft Office and could allow attackers to remotely execute code on a victim’s machine if they click on a malicious link.
  • CVE-2024-38024: This vulnerability exists in Microsoft SharePoint Server and could allow attackers to remotely execute code on a vulnerable server.

Commenting on this, Mr. Saeed Abbasi, Manager of Vulnerability Research at Qualys Threat Research Unit, stressed the importance of the Microsoft Patch Tuesday update and emphasized the urgent need for users to apply updates, especially for the Microsoft Hyper-V vulnerability.

The impact of Windows Hyper-V vulnerability is enormous since it could grant attackers the highest level of system access that could enable the deployment of ransomware and other malicious attacks, warned Saeed.

While Microsoft has not disclosed the extent of active exploitation, the nature of the vulnerability makes it a prime target for attackers, he explained. Due to its potential for deep system control, this vulnerability is poised for increased exploitation attempts and the combination of low complexity and no user interaction requirement means it is likely to be rapidly incorporated into exploit kits, leading to widespread exploitation, Saeed cautioned.

He further warned that the vulnerability is especially harmful to ransomware attacks because it lets attackers disable security measures and spread more widely, greatly increasing the damage.

The ability to escalate privileges makes this vulnerability particularly detrimental for ransomware attacks, as it enables attackers to turn off security measures and spread more effectively across networks, thereby significantly amplifying the impact of such attacks.

Install Updates ASAP!

All Microsoft users need to install these security updates as soon as possible to protect their systems from these vulnerabilities. Security experts recommend prioritizing the installation of patches that address actively exploited vulnerabilities and those rated critical by Microsoft.

  1. Mailcow Patches Critical XSS and File Overwrite Flaws
  2. TellYouThePass Ransomware Exploits Critical PHP Flaw
  3. Critical Outlook RCE Vulnerability Exploits Preview Pane
  4. Broadcom Advises Patch for VMware vCenter Server Flaws
  5. Black Basta Ransomware Exploited Windows 0-day Before Patch
Total
0
Shares
Related Posts