Microsoft Patch Tuesday, July 2024 Version – Krebs on Safety

Microsoft Corp. right now issued software program updates to plug no less than 139 safety holes in numerous flavors of Home windows and different Microsoft merchandise. Redmond says attackers are already exploiting no less than two of the vulnerabilities in lively assaults towards Home windows customers.

Microsoft Patch Tuesday, July 2024 Version – Krebs on Safety

The primary Microsoft zero-day this month is CVE-2024-38080, a bug within the Home windows Hyper-V element that impacts Home windows 11 and Home windows Server 2022 techniques. CVE-2024-38080 permits an attacker to extend their account privileges on a Home windows machine. Though Microsoft says this flaw is being exploited, it has supplied scant particulars about its exploitation.

The opposite zero-day is CVE-2024-38112, which is a weak point in MSHTML, the proprietary engine of Microsoft’s Web Explorer net browser. Kevin Breen, senior director of risk analysis at Immersive Labs, mentioned exploitation of CVE-2024-38112 doubtless requires the usage of an “assault chain” of exploits or programmatic modifications on the goal host, a la Microsoft’s description: “Profitable exploitation of this vulnerability requires an attacker to take extra actions previous to exploitation to arrange the goal atmosphere.”

“Regardless of the dearth of particulars given within the preliminary advisory, this vulnerability impacts all hosts from Home windows Server 2008 R2 onwards, together with purchasers,” Breen mentioned. “On account of lively exploitation within the wild this one needs to be prioritized for patching.”

Satnam Narang, senior employees analysis engineer at Tenable, known as particular consideration to CVE-2024-38021, a distant code execution flaw in Microsoft Workplace. Assaults on this weak point would result in the disclosure of NTLM hashes, which could possibly be leveraged as a part of an NTLM relay or “move the hash” assault, which lets an attacker masquerade as a official consumer with out ever having to log in.

“One of many extra profitable assault campaigns from 2023 used CVE-2023-23397, an elevation of privilege bug in Microsoft Outlook that might additionally leak NTLM hashes,” Narang mentioned. “Nevertheless, CVE-2024-38021 is restricted by the truth that the Preview Pane isn’t an assault vector, which signifies that exploitation wouldn’t happen simply by merely previewing the file.”

The safety agency Morphisec, credited with reporting CVE-2024-38021 to Microsoft, mentioned it respectfully disagrees with Microsoft’s “necessary” severity ranking, arguing the Workplace flaw deserves a extra dire “essential” ranking given how straightforward it’s for attackers to use.

“Their evaluation differentiates between trusted and untrusted senders, noting that whereas the vulnerability is zero-click for trusted senders, it requires one click on consumer interplay for untrusted senders,” Morphisec’s Michael Gorelik mentioned in a weblog publish about their discovery. “This reassessment is essential to mirror the true threat and guarantee ample consideration and assets are allotted for mitigation.”

In final month’s Patch Tuesday, Microsoft mounted a flaw in its Home windows WiFi driver that attackers might use to put in malicious software program simply by sending a susceptible Home windows host a specifically crafted information packet over a neighborhood community. Jason Kikta at Automox mentioned this month’s CVE-2024-38053 — a safety weak point in Home windows Layer Two Bridge Community — is one other native community “ping-of-death” vulnerability that needs to be a precedence for street warriors to patch.

“This requires shut entry to a goal,” Kikta mentioned. “Whereas that precludes a ransomware actor in Russia, it’s one thing that’s exterior of most present risk fashions. This sort of exploit works in locations like shared workplace environments, lodges, conference facilities, and wherever else the place unknown computer systems is likely to be utilizing the identical bodily hyperlink as you.”

Automox additionally highlighted three vulnerabilities in Home windows Distant Desktop a service that allocates Shopper Entry Licenses (CALs) when a shopper connects to a distant desktop host (CVE-2024-38077, CVE-2024-38074, and CVE-2024-38076). All three bugs have been assigned a CVSS rating of 9.8 (out of 10) and point out {that a} malicious packet might set off the vulnerability.

Tyler Reguly at Fortra famous that right now marks the Finish of Help date for SQL Server 2014, a platform that in line with Shodan nonetheless has ~110,000 cases publicly obtainable. On prime of that, greater than 1 / 4 of all vulnerabilities Microsoft mounted this month are in SQL server.

“Loads of corporations don’t replace shortly, however this will depart them scrambling to replace these environments to supported variations of MS-SQL,” Reguly mentioned.

It’s a good suggestion for Home windows end-users to remain present with safety updates from Microsoft, which might shortly pile up in any other case. That doesn’t imply it’s a must to set up them on Patch Tuesday. Certainly, ready a day or three earlier than updating is a sane response, on condition that generally updates go awry and often inside a number of days Microsoft has mounted any points with its patches. It’s additionally sensible to again up your information and/or picture your Home windows drive earlier than making use of new updates.

For a extra detailed breakdown of the person flaws addressed by Microsoft right now, try the SANS Web Storm Middle’s record. For these admins answerable for sustaining bigger Home windows environments, it usually pays to control Askwoody.com, which often factors out when particular Microsoft updates are creating issues for various customers.

As ever, if you happen to expertise any issues making use of any of those updates, contemplate dropping a observe about it within the feedback; chances are high respectable another person studying right here has skilled the identical concern, and perhaps even has an answer.

Leave a Reply

Your email address will not be published. Required fields are marked *