July Patch Tuesday Unleashes a Torrent of Updates

Credit to Author: Andrew Brandt| Date: Tue, 09 Jul 2024 18:05:32 +0000

With the information security industry’s two largest conferences (Black Hat Briefings and Def Con) set to happen in less than a month, Microsoft pulled out all the stops and, for July, nearly tripled the number of patches they released in June for problems discovered in Windows, Office, and software that runs under various server and cloud platforms.

The single product most prominently featured in the hot summer flood of fixes is Microsoft SQL Server. The Microsoft SQL Server Native Client component of this month’s update will fix 38 distinct remote code execution bugs in the OLE database driver. An attacker might invoke any of the bugs in the OLE DB driver by tricking an authenticated account into connecting to a malicious SQL Server database; The exploit happens when that malicious database returns data that triggers arbitrary code execution on the client.

Remote code execution bugs comprise the largest proportion of this month’s fixes, with the 59 RCEs making up more than 43% of the total number of problems this month’s cumulative update will resolve. Microsoft rates five of the RCE vulnerabilities at the highest severity level of “critical,” including bugs that affect SharePoint Server, Windows Remote Desktop Licensing Service, and the Windows Codec library.

July’s list of vulnerabilities includes 13 that Microsoft considers “more likely” exploitable than the rest, including the critical bugs in SharePoint Server and the Windows Codec library. Thankfully, Microsoft says only one of the bugs fixed this month have been exploited or have been made public – CVE-2024-38080, a privilege escalation exploit in the Windows Hyper-V hypervisor for virtual machines. Six of this month’s bugs are detectable through Sophos IPS rules in the XGS Firewall; Information about these are included in a table at the end of this article.

While the majority of these vulnerabilities were reported directly to Microsoft, some of the bug reports originated with outside organizations, who responsibly disclosed the information to Microsoft. Adobe reported CVE-2024-34122, an as-yet unexploited remote code execution vulnerability in the Chromium version of the Edge browser that was fixed prior to Patch Tuesday with the release of version 126.0.2592.81 on June 27. The CERT/CC at Carnegie Mellon University reported CVE-2024-3596, a forgery vulnerability that affects many operating systems’ implementation of the RADIUS protocol (RFC 2865) over UDP. Finally, Intel reported CVE-2024-37985, a weakness in the ARM processor family that, for Microsoft customers, only affects computers running Windows 11 version 22H2 on a 64-bit ARM (ARM64) CPU.

By the numbers

  • Total Microsoft CVEs: 138
  • Total Edge / Chrome advisory issues covered in update: 1
  • Total non- Microsoft advisory issues covered in update: 4
  • Total Adobe issues covered in update: 1
  • Publicly disclosed: 1
  • Exploited: 1
  • Severity
    • Critical: 5
    • Important: 132
    • Moderate: 1
  • Impact:
    • Remote Code Execution: 59
    • Elevation of Privilege: 24
    • Security Feature Bypass: 24
    • Denial of Service: 17
    • Information Disclosure: 8
    • Spoofing: 7
July's Patch Tuesday addresses 138 bugs in six vulnerability categories
July’s Patch Tuesday addresses 138 bugs in six vulnerability categories

Products

  • Windows (including .NET and ASP.NET): 87
  • Microsoft SQL Server: 38
  • Azure: 5
  • SharePoint: 4
  • Office: 2
  • Dynamics 365: 1
  • Microsoft Defender for IoT: 1
Windows accounts for almost two-thirds of July's patches
Windows accounts for almost two-thirds of July’s patches

Notable July updates

In addition to the issues discussed above, a few specific items merit attention.

Microsoft SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability

Microsoft ticks off 38 CVEs this month in fixes to its mature database family. There are too many CVE numbers to list them all here, but the patches all seem to address various permutations of the same general exploit process: If an attacker tricks an authenticated user of a legitimate MS-SQL database server into connecting to their malicious MS-SQL Server, arbitrary code on this malicious server would then propagate back up from the server to the client computer, and execute on the client.

The convoluted exploit requires that the hypothetical attackers do some work in advance, building out a database server that contains malicious content inside its tables. And, of course, it requires the targeted user not to have updated their SQL Server client software with this month’s cumulative update, and that the attackers identify and target a database admin, and successfully social-engineer them. Don’t be that unicorn.

CVE-2024-38060 – Microsoft Windows Codecs Library Remote Code Execution Vulnerability

In the year 1986, the world was introduced to a pair of cowboy fighter pilots (ahem, naval aviators) in Top Gun. Less well known, but still Alive And Kicking (like the song released the same year by Simple Minds), the TIFF image file format also was introduced that year by Aldus Corporation, now known as Adobe.

This CVE addresses a critical, easily exploitable vulnerability specific to this 38-year-old file format. A specially-crafted, malicious TIFF file, uploaded to a vulnerable server, could have triggered the server that receives the file to execute malicious code embedded in the TIFF file. Patch your servers to take them out of the danger zone.

CVE-2024-38032 – Microsoft Xbox Remote Code Execution Vulnerability

Users of the Xbox gaming console who also happen to have a wireless adapter, and connect wirelessly to their local network, should beware of strangers lurking on their network who can attack these devices. The (so far) hypothetical threat is that someone who is connected to your wireless network can send a malicious network packet to the Xbox, one that could execute an arbitrary command. The attacker has to be connected to the same network as the Xbox, so it’s another good reason not to invite any threat actors to your WLAN party.

Heading into summer, RCE bugs comprise nearly 40% of the total patched bugs so far in calendar year 2024
Heading into summer, RCE bugs comprise nearly 40% of the total patched bugs so far in calendar year 2024

Sophos protections

As you can every month, if you don’t want to wait for your system to pull down Microsoft’s updates itself, you can download them manually from the Microsoft Update Catalog website. Run the winver.exe tool to determine which build of Windows you’re running, then download the Cumulative Update package for your specific system’s architecture and build number.

Appendix A: Vulnerability Impact and Severity

This is a list of July patches sorted by impact, then sub-sorted by severity. Each list is further arranged by CVE.

Denial of Service (17 CVEs)

Important severity
CVE-2024-30105.NET Denial of Service Vulnerability
CVE-2024-35270Windows iSCSI Service Denial of Service Vulnerability
CVE-2024-38015Windows Remote Desktop Gateway (RD Gateway) Denial of Service Vulnerability
CVE-2024-38027Windows Line Printer Daemon Service Denial of Service Vulnerability
CVE-2024-38031Windows Online Certificate Status Protocol (OCSP) Server Denial of Service Vulnerability
CVE-2024-38048Windows Network Driver Interface Specification (NDIS) Denial of Service Vulnerability
CVE-2024-38067Windows Online Certificate Status Protocol (OCSP) Server Denial of Service Vulnerability
CVE-2024-38068Windows Online Certificate Status Protocol (OCSP) Server Denial of Service Vulnerability
CVE-2024-38071Windows Remote Desktop Licensing Service Denial of Service Vulnerability
CVE-2024-38072Windows Remote Desktop Licensing Service Denial of Service Vulnerability
CVE-2024-38073Windows Remote Desktop Licensing Service Denial of Service Vulnerability
CVE-2024-38091Microsoft WS-Discovery Denial of Service Vulnerability
CVE-2024-38095.NET Denial of Service Vulnerability
CVE-2024-38099Windows Remote Desktop Licensing Service Denial of Service Vulnerability
CVE-2024-38101Windows Layer-2 Bridge Network Driver Denial of Service Vulnerability
CVE-2024-38102Windows Layer-2 Bridge Network Driver Denial of Service Vulnerability
CVE-2024-38105Windows Layer-2 Bridge Network Driver Denial of Service Vulnerability

 

Elevation of Privileges (24 CVEs)

Important severity
CVE-2024-21417Windows CoreMessaging Elevation of Privileges  Vulnerability
CVE-2024-30079Windows Remote Access Connection Manager Elevation of Privilege Vulnerability
CVE-2024-35261Azure Network Watcher VM Extension Elevation of Privilege Vulnerability
CVE-2024-38013Microsoft Windows Server Backup Elevation of Privilege Vulnerability
CVE-2024-38022Windows Image Acquisition Elevation of Privilege Vulnerability
CVE-2024-38033PowerShell Elevation of Privilege Vulnerability
CVE-2024-38034Windows Filtering Platform Elevation of Privilege Vulnerability
CVE-2024-38043PowerShell Elevation of Privilege Vulnerability
CVE-2024-38047PowerShell Elevation of Privilege Vulnerability
CVE-2024-38050Windows Workstation Service Elevation of Privilege Vulnerability
CVE-2024-38052Kernel Streaming WOW Thunk Service Driver Elevation of Privilege Vulnerability
CVE-2024-38054Kernel Streaming WOW Thunk Service Driver Elevation of Privilege Vulnerability
CVE-2024-38057Microsoft Streaming Service Elevation of Privilege Vulnerability
CVE-2024-38059Win32k Elevation of Privilege Vulnerability
CVE-2024-38061Active Directory Certificate Services Elevation of Privilege Vulnerability
CVE-2024-38062Windows Clip Service Elevation of Privilege Vulnerability
CVE-2024-38066Windows Win32k Elevation of Privilege Vulnerability
CVE-2024-38079Windows Graphics Component Elevation of Privilege Vulnerability
CVE-2024-38080Windows Hyper-V Elevation of Privilege Vulnerability
CVE-2024-38081.NET, .NET Framework, and Visual Studio Elevation of Privilege Vulnerability
CVE-2024-38085Windows Win32 Kernel Subsystem Elevation of Privilege Vulnerability
CVE-2024-38089Microsoft Defender for IoT Elevation of Privilege Vulnerability
CVE-2024-38092Azure CycleCloud Elevation of Privilege Vulnerability
CVE-2024-38100Windows File Explorer Elevation of Privilege Vulnerability

 

Information Disclosure (9 CVEs)

Important severity
CVE-2024-30061Microsoft Dynamics 365 (On-Premises) Information Disclosure Vulnerability
CVE-2024-30071Windows Remote Access Connection Manager Information Disclosure Vulnerability
CVE-2024-32987Microsoft SharePoint Server Information Disclosure Vulnerability
CVE-2024-37985Intel ARM: Systematic Identification and Characterization of Proprietary Prefetchers
CVE-2024-38017Microsoft Message Queuing Information Disclosure Vulnerability
CVE-2024-38041Windows Kernel Information Disclosure Vulnerability
CVE-2024-38055Microsoft Windows Codecs Library Information Disclosure Vulnerability
CVE-2024-38056Microsoft Windows Codecs Library Information Disclosure Vulnerability
CVE-2024-38064Windows TCP/IP Information Disclosure Vulnerability

 

Remote Code Execution (59 CVEs)

Critical severity
CVE-2024-38023Microsoft SharePoint Server Remote Code Execution Vulnerability
CVE-2024-38060Microsoft Windows Codecs Library Remote Code Execution Vulnerability
CVE-2024-38074Windows Remote Desktop Licensing Service Remote Code Execution Vulnerability
CVE-2024-38076Windows Remote Desktop Licensing Service Remote Code Execution Vulnerability
CVE-2024-38077Windows Remote Desktop Licensing Service Remote Code Execution Vulnerability
Important severity
CVE-2024-20701SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability
CVE-2024-21303SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability
CVE-2024-21308SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability
CVE-2024-21317SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability
CVE-2024-21331SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability
CVE-2024-21332SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability
CVE-2024-21333SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability
CVE-2024-21335SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability
CVE-2024-21373SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability
CVE-2024-21398SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability
CVE-2024-21414SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability
CVE-2024-21415SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability
CVE-2024-21425SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability
CVE-2024-21428SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability
CVE-2024-21449SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability
CVE-2024-28928SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability
CVE-2024-30013Windows MultiPoint Services Remote Code Execution Vulnerability
CVE-2024-35256SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability
CVE-2024-35264.NET and Visual Studio Remote Code Execution Vulnerability
CVE-2024-35271SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability
CVE-2024-35272SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability
CVE-2024-37318SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability
CVE-2024-37319SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability
CVE-2024-37320SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability
CVE-2024-37321SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability
CVE-2024-37322SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability
CVE-2024-37323SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability
CVE-2024-37324SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability
CVE-2024-37326SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability
CVE-2024-37327SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability
CVE-2024-37328SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability
CVE-2024-37329SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability
CVE-2024-37330SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability
CVE-2024-37331SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability
CVE-2024-37332SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability
CVE-2024-37333SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability
CVE-2024-37334Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability
CVE-2024-37336SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability
CVE-2024-38019Microsoft Windows Performance Data Helper Library Remote Code Execution Vulnerability
CVE-2024-38021Microsoft Office Remote Code Execution Vulnerability
CVE-2024-38024Microsoft SharePoint Server Remote Code Execution Vulnerability
CVE-2024-38025Microsoft Windows Performance Data Helper Library Remote Code Execution Vulnerability
CVE-2024-38028Microsoft Windows Performance Data Helper Library Remote Code Execution Vulnerability
CVE-2024-38032Microsoft Xbox Remote Code Execution Vulnerability
CVE-2024-38044DHCP Server Service Remote Code Execution Vulnerability
CVE-2024-38049Windows Distributed Transaction Coordinator Remote Code Execution Vulnerability
CVE-2024-38051Windows Graphics Component Remote Code Execution Vulnerability
CVE-2024-38053Windows Layer-2 Bridge Network Driver Remote Code Execution Vulnerability
CVE-2024-38078Xbox Wireless Adapter Remote Code Execution Vulnerability
CVE-2024-38086Azure Kinect SDK Remote Code Execution Vulnerability
CVE-2024-38087SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability
CVE-2024-38088SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability
CVE-2024-38094Microsoft SharePoint Remote Code Execution Vulnerability
CVE-2024-38104Windows Fax Service Remote Code Execution Vulnerability

 

Security Feature Bypass (24 CVEs)

Important severity
CVE-2024-26184Secure Boot Security Feature Bypass Vulnerability
CVE-2024-28899Secure Boot Security Feature Bypass Vulnerability
CVE-2024-30098Windows Cryptographic Services Security Feature Bypass Vulnerability
CVE-2024-37969Secure Boot Security Feature Bypass Vulnerability
CVE-2024-37970Secure Boot Security Feature Bypass Vulnerability
CVE-2024-37971Secure Boot Security Feature Bypass Vulnerability
CVE-2024-37972Secure Boot Security Feature Bypass Vulnerability
CVE-2024-37973Secure Boot Security Feature Bypass Vulnerability
CVE-2024-37974Secure Boot Security Feature Bypass Vulnerability
CVE-2024-37975Secure Boot Security Feature Bypass Vulnerability
CVE-2024-37977Secure Boot Security Feature Bypass Vulnerability
CVE-2024-37978Secure Boot Security Feature Bypass Vulnerability
CVE-2024-37981Secure Boot Security Feature Bypass Vulnerability
CVE-2024-37984Secure Boot Security Feature Bypass Vulnerability
CVE-2024-37986Secure Boot Security Feature Bypass Vulnerability
CVE-2024-37987Secure Boot Security Feature Bypass Vulnerability
CVE-2024-37988Secure Boot Security Feature Bypass Vulnerability
CVE-2024-37989Secure Boot Security Feature Bypass Vulnerability
CVE-2024-38010Secure Boot Security Feature Bypass Vulnerability
CVE-2024-38011Secure Boot Security Feature Bypass Vulnerability
CVE-2024-38058BitLocker Security Feature Bypass Vulnerability
CVE-2024-38065Secure Boot Security Feature Bypass Vulnerability
CVE-2024-38069Windows Enroll Engine Security Feature Bypass Vulnerability
CVE-2024-38070Windows LockDown Policy (WLDP) Security Feature Bypass Vulnerability

 

Spoofing (7 CVEs)

Important severity
CVE-2024-30081Windows NTLM Spoofing Vulnerability
CVE-2024-35266Azure DevOps Server Spoofing Vulnerability
CVE-2024-35267Azure DevOps Server Spoofing Vulnerability
CVE-2024-38112Windows MSHTML Platform Spoofing Vulnerability
CVE-2024-38030Windows Themes Spoofing Vulnerability
Moderate severity
CVE-2024-38020Microsoft Outlook Spoofing Vulnerability

 

Appendix B: Exploitability

This is a list of the July CVEs judged by Microsoft to be more likely to be exploited in the wild within the first 30 days post-release. This month’s updates do not address any vulnerabilities Microsoft knows are being exploited.

Exploitation more likely within the next 30 days
CVE-2024-38021Microsoft Office Remote Code Execution Vulnerability
CVE-2024-38023Microsoft SharePoint Server Remote Code Execution Vulnerability
CVE-2024-38024Microsoft SharePoint Server Remote Code Execution Vulnerability
CVE-2024-38052Kernel Streaming WOW Thunk Service Driver Elevation of Privilege Vulnerability
CVE-2024-38054Kernel Streaming WOW Thunk Service Driver Elevation of Privilege Vulnerability
CVE-2024-38059Win32k Elevation of Privilege Vulnerability
CVE-2024-38060Microsoft Windows Codecs Library Remote Code Execution Vulnerability
CVE-2024-38066Windows Win32k Elevation of Privilege Vulnerability
CVE-2024-38079Windows Graphics Component Elevation of Privilege Vulnerability
CVE-2024-38080Windows Hyper-V Elevation of Privilege Vulnerability
CVE-2024-38085Windows Win32 Kernel Subsystem Elevation of Privilege Vulnerability
CVE-2024-38094Microsoft SharePoint Remote Code Execution Vulnerability
CVE-2024-38099Windows Remote Desktop Licensing Service Denial of Service Vulnerability
CVE-2024-38100Windows File Explorer Elevation of Privilege Vulnerability

 

Appendix C: Products Affected

This is a list of July’s patches sorted by product family, then sub-sorted by severity. Each list is further arranged by CVE. Patches that are shared among multiple product families are listed multiple times, once for each product family.

Windows (86 CVEs)

Critical severity
CVE-2024-38060Microsoft Windows Codecs Library Remote Code Execution Vulnerability
CVE-2024-38074Windows Remote Desktop Licensing Service Remote Code Execution Vulnerability
CVE-2024-38076Windows Remote Desktop Licensing Service Remote Code Execution Vulnerability
CVE-2024-38077Windows Remote Desktop Licensing Service Remote Code Execution Vulnerability
Important severity
CVE-2024-21417Windows Text Services Framework Elevation of Privileges Vulnerability
CVE-2024-26184Secure Boot Security Feature Bypass Vulnerability
CVE-2024-28899Secure Boot Security Feature Bypass Vulnerability
CVE-2024-30013Windows MultiPoint Services Remote Code Execution Vulnerability
CVE-2024-30071Windows Remote Access Connection Manager Information Disclosure Vulnerability
CVE-2024-30079Windows Remote Access Connection Manager Elevation of Privilege Vulnerability
CVE-2024-30081Windows NTLM Spoofing Vulnerability
CVE-2024-30098Windows Cryptographic Services Security Feature Bypass Vulnerability
CVE-2024-30105.NET Denial of Service Vulnerability
CVE-2024-35264ASP.NET Remote Code Execution Vulnerability
CVE-2024-35270Windows iSCSI Service Denial of Service Vulnerability
CVE-2024-37969Secure Boot Security Feature Bypass Vulnerability
CVE-2024-37970Secure Boot Security Feature Bypass Vulnerability
CVE-2024-37971Secure Boot Security Feature Bypass Vulnerability
CVE-2024-37972Secure Boot Security Feature Bypass Vulnerability
CVE-2024-37973Secure Boot Security Feature Bypass Vulnerability
CVE-2024-37974Secure Boot Security Feature Bypass Vulnerability
CVE-2024-37975Secure Boot Security Feature Bypass Vulnerability
CVE-2024-37977Secure Boot Security Feature Bypass Vulnerability
CVE-2024-37978Secure Boot Security Feature Bypass Vulnerability
CVE-2024-37981Secure Boot Security Feature Bypass Vulnerability
CVE-2024-37984Secure Boot Security Feature Bypass Vulnerability
CVE-2024-37986Secure Boot Security Feature Bypass Vulnerability
CVE-2024-37987Secure Boot Security Feature Bypass Vulnerability
CVE-2024-37988Secure Boot Security Feature Bypass Vulnerability
CVE-2024-37989Secure Boot Security Feature Bypass Vulnerability
CVE-2024-38010Secure Boot Security Feature Bypass Vulnerability
CVE-2024-38011Secure Boot Security Feature Bypass Vulnerability
CVE-2024-38013Microsoft Windows Server Backup Elevation of Privilege Vulnerability
CVE-2024-38015Windows Remote Desktop Gateway (RD Gateway) Denial of Service Vulnerability
CVE-2024-38017Microsoft Message Queuing Information Disclosure Vulnerability
CVE-2024-38019Microsoft Windows Performance Data Helper Library Remote Code Execution Vulnerability
CVE-2024-38022Windows Image Acquisition Elevation of Privilege Vulnerability
CVE-2024-38025Windows Performance Monitor Remote Code Execution Vulnerability
CVE-2024-38027Windows Line Printer Daemon Service Denial of Service Vulnerability
CVE-2024-38028Windows Performance Monitor Remote Code Execution Vulnerability
CVE-2024-38030Windows Themes Spoofing Vulnerability
CVE-2024-38031Windows Online Certificate Status Protocol (OCSP) Server Denial of Service Vulnerability
CVE-2024-38032Windows Graphics Component Remote Code Execution Vulnerability
CVE-2024-38033PowerShell Elevation of Privilege Vulnerability
CVE-2024-38034Windows Filtering Platform Elevation of Privilege Vulnerability
CVE-2024-38041Windows Kernel Information Disclosure Vulnerability
CVE-2024-38043PowerShell Elevation of Privilege Vulnerability
CVE-2024-38044DHCP Server Service Remote Code Execution Vulnerability
CVE-2024-38047PowerShell Elevation of Privilege Vulnerability
CVE-2024-38048Windows Network Driver Interface Specification (NDIS) Denial of Service Vulnerability
CVE-2024-38049Windows Distributed Transaction Coordinator Remote Code Execution Vulnerability
CVE-2024-38050Windows Workstation Service Elevation of Privilege Vulnerability
CVE-2024-38051Windows Graphics Component Remote Code Execution Vulnerability
CVE-2024-38052Kernel Streaming WOW Thunk Service Driver Elevation of Privilege Vulnerability
CVE-2024-38053Windows Layer-2 Bridge Network Driver Remote Code Execution Vulnerability
CVE-2024-38054Kernel Streaming WOW Thunk Service Driver Elevation of Privilege Vulnerability
CVE-2024-38055Microsoft Windows Codecs Library Information Disclosure Vulnerability
CVE-2024-38056Microsoft Windows Codecs Library Information Disclosure Vulnerability
CVE-2024-38057Microsoft Streaming Service Elevation of Privilege Vulnerability
CVE-2024-38058BitLocker Security Feature Bypass Vulnerability
CVE-2024-38059Win32k Elevation of Privilege Vulnerability
CVE-2024-38061Active Directory Certificate Services Elevation of Privilege Vulnerability
CVE-2024-38062Windows Clip Service Elevation of Privilege Vulnerability
CVE-2024-38064Windows TCP/IP Information Disclosure Vulnerability
CVE-2024-38065Secure Boot Security Feature Bypass Vulnerability
CVE-2024-38066Windows Win32k Elevation of Privilege Vulnerability
CVE-2024-38067Windows Online Certificate Status Protocol (OCSP) Server Denial of Service Vulnerability
CVE-2024-38068Windows Online Certificate Status Protocol (OCSP) Server Denial of Service Vulnerability
CVE-2024-38069Windows Enroll Engine Security Feature Bypass Vulnerability
CVE-2024-38070Windows LockDown Policy (WLDP) Security Feature Bypass Vulnerability
CVE-2024-38071Windows Remote Desktop Licensing Service Denial of Service Vulnerability
CVE-2024-38072Windows Remote Desktop Licensing Service Denial of Service Vulnerability
CVE-2024-38073Windows Remote Desktop Licensing Service Denial of Service Vulnerability
CVE-2024-38078XBox Wireless Adapter Remote Code Execution Vulnerability
CVE-2024-38079Windows Graphics Component Elevation of Privilege Vulnerability
CVE-2024-38080Windows Hyper-V Elevation of Privilege Vulnerability
CVE-2024-38081.NET, .NET Framework, and Visual Studio Elevation of Privilege Vulnerability
CVE-2024-38085Windows Win32 Kernel Subsystem Elevation of Privilege Vulnerability
CVE-2024-38091Microsoft WS-Discovery Denial of Service Vulnerability
CVE-2024-38095.NET Denial of Service Vulnerability
CVE-2024-38099Windows Remote Desktop Licensing Service Denial of Service Vulnerability
CVE-2024-38100Windows File Explorer Elevation of Privilege Vulnerability
CVE-2024-38101Windows Layer-2 Bridge Network Driver Denial of Service Vulnerability
CVE-2024-38102Windows Layer-2 Bridge Network Driver Denial of Service Vulnerability
CVE-2024-38104Windows Fax Service Remote Code Execution Vulnerability
CVE-2024-38105Windows Layer-2 Bridge Network Driver Denial of Service Vulnerability

 

SQL Server (38 CVEs)

Important severity
CVE-2024-20701Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability
CVE-2024-21303Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability
CVE-2024-21308Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability
CVE-2024-21317Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability
CVE-2024-21331Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability
CVE-2024-21332Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability
CVE-2024-21333Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability
CVE-2024-21335Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability
CVE-2024-21373Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability
CVE-2024-21398Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability
CVE-2024-21414Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability
CVE-2024-21415Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability
CVE-2024-21425Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability
CVE-2024-21428Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability
CVE-2024-21449Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability
CVE-2024-28928Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability
CVE-2024-35256Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability
CVE-2024-35271Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability
CVE-2024-35272Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability
CVE-2024-37318Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability
CVE-2024-37319Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability
CVE-2024-37320Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability
CVE-2024-37321Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability
CVE-2024-37322Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability
CVE-2024-37323Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability
CVE-2024-37324Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability
CVE-2024-37326Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability
CVE-2024-37327Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability
CVE-2024-37328Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability
CVE-2024-37329Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability
CVE-2024-37330Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability
CVE-2024-37331Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability
CVE-2024-37332Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability
CVE-2024-37333Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability
CVE-2024-37334Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability
CVE-2024-37336Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability
CVE-2024-38087Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability
CVE-2024-38088Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability

 

Azure (5 CVEs)

Important severity
CVE-2024-35261Azure Network Watcher VM Extension Elevation of Privilege Vulnerability
CVE-2024-35266Azure DevOps Server Spoofing Vulnerability
CVE-2024-35267Azure DevOps Server Spoofing Vulnerability
CVE-2024-38086Azure Kinect SDK Remote Code Execution Vulnerability
CVE-2024-38092Azure CycleCloud Elevation of Privilege Vulnerability

 

SharePoint (4 CVEs)

Critical severity
CVE-2024-38023Microsoft SharePoint Server Remote Code Execution Vulnerability
Important severity
CVE-2024-32987Microsoft SharePoint Server Information Disclosure Vulnerability
CVE-2024-38024Microsoft SharePoint Server Remote Code Execution Vulnerability
CVE-2024-38094Microsoft SharePoint Remote Code Execution Vulnerability

 

Office 365 (2 CVEs)

Important severity
CVE-2024-38021Microsoft Office Remote Code Execution Vulnerability
Moderate severity
CVE-2024-38020Microsoft Outlook Spoofing Vulnerability

 

Microsoft Dynamics 365 (on-prem)

Important severity
CVE-2024-30061Microsoft Dynamics 365 (On-Premises) Information Disclosure Vulnerability

 

Microsoft Defender for IoT (1 CVE)

Important severity
CVE-2024-38089Microsoft Defender for IoT Elevation of Privilege Vulnerability

 

http://feeds.feedburner.com/sophos/dgdY

Leave a Reply