Microsoft Patch Tuesday – Major Flaws In Office, Exchange And SQL Server

by Esmeralda McKenzie
Microsoft Patch Tuesday – Major Flaws In Office, Exchange And SQL Server

Microsoft Patch Tuesday – Major Flaws In Office, Exchange And SQL Server

Microsoft Patch Tuesday – Major Flaws In Space of job, Replace And SQL Server

Microsoft printed its March 2024 Patch Tuesday, which addressed almost 59 vulnerabilities in its products and none of them had been Zero-day or publicly known vulnerabilities.

Out of the newly released patches, two are classified as Well-known and 57 are classified as Crucial in severity.

The vulnerabilities in Skype, Microsoft Parts for Android, Microsoft Home windows and Home windows Parts, Space of job and Space of job Parts, Azure,.NET Framework and Visual Studio, SQL Server, Home windows Hyper-V, and Microsoft Dynamics have all been addressed.

The unencumber would maybe even embrace diverse Chromium points moreover the current CVEs. Fascinated by that here’s the closing patch cycle ahead of the Pwn2Own opponents subsequent week, here’s a pretty low volume for March.

Well-known Vulnerabilities Addressed

CVE-2024-21408- Home windows Hyper-V Denial Of Service Vulnerability

With a CVSS tainted rating of 5.5, this bug is classified as Well-known and has the aptitude to trigger Denial of Service.

A Home windows Hyper-V denial-of-carrier vulnerability can enable an attacker to attack a host tool from within a virtual machine (VM).

Then again, Microsoft did not provide any more information about how this denial-of-carrier would maybe well maybe happen.

CVE-2024-21407 Home windows Hyper-V Some distance away Code Execution Vulnerability

This severe field is tracked as CVE-2024-21407, a a long way-off code execution in Hyper-V with a CVSS tainted rating of 8.1.

An attacker within the VM atmosphere would maybe well maybe remotely operate code on the host tool by submitting in moderation constructed file operation requests to the hardware assets on the virtual machine.

“A hit exploitation of this vulnerability requires an attacker to discover information explicit to the atmosphere and rob additional actions ahead of exploitation to manage the target atmosphere,” reads the protection updates printed by Microsoft.

Totally different Vulnerabilities Addressed

This unencumber has 18 vulnerabilities that will be dilapidated to enable a long way-off code execution and 24 vulnerabilities that can enable privilege elevation.

The Microsoft Replace Server Some distance away Code Execution Vulnerability, identified as CVE-2024-26198, is some of the critical vulnerabilities.

A namely constructed file must be saved in a local community suppose or a web based directory to attain this attack. This file masses the malicious DLL when the victim launches it.

Furthermore, the Elevation of Privilege Vulnerability in Microsoft Azure Kubernetes Service Confidential Container is tracked below CVE-2024-21400.

“A hit exploitation of this vulnerability requires an attacker to manage the target atmosphere to spice up exploit reliability”, Microsoft.

Right here is your total list of patched vulnerabilities, which provides detailed information about the exploitation solutions, vulnerability descriptions, and diverse information.

Trace CVE
Home windows Defender CVE-2024-20671
Birth Management Infrastructure CVE-2024-21330
Birth Management Infrastructure CVE-2024-21334
Microsoft Authenticator CVE-2024-21390
.NET CVE-2024-21392
Microsoft Azure Kubernetes Service CVE-2024-21400
Feature: Home windows Hyper-V CVE-2024-21407
Feature: Home windows Hyper-V CVE-2024-21408
Skype for Consumer CVE-2024-21411
Tool for Birth Networking in the Cloud (SONiC) CVE-2024-21418
Microsoft Dynamics CVE-2024-21419
Azure SDK CVE-2024-21421
Microsoft Space of job SharePoint CVE-2024-21426
Home windows Kerberos CVE-2024-21427
Home windows USB Hub Driver CVE-2024-21429
Home windows USB Serial Driver CVE-2024-21430
Home windows Hypervisor-Safe Code Integrity CVE-2024-21431
Home windows Replace Stack CVE-2024-21432
Home windows Print Spooler Parts CVE-2024-21433
Microsoft Home windows SCSI Class Machine File CVE-2024-21434
Home windows OLE CVE-2024-21435
Home windows Installer CVE-2024-21436
Microsoft Graphics Ingredient CVE-2024-21437
Home windows AllJoyn API CVE-2024-21438
Home windows Telephony Server CVE-2024-21439
Home windows ODBC Driver CVE-2024-21440
Microsoft WDAC OLE DB provider for SQL CVE-2024-21441
Home windows USB Print Driver CVE-2024-21442
Home windows Kernel CVE-2024-21443
Microsoft WDAC OLE DB provider for SQL CVE-2024-21444
Home windows USB Print Driver CVE-2024-21445
Home windows NTFS CVE-2024-21446
Microsoft Teams for Android CVE-2024-21448
Microsoft WDAC OLE DB provider for SQL CVE-2024-21450
Microsoft WDAC ODBC Driver CVE-2024-21451
Home windows ODBC Driver CVE-2024-26159
Home windows Cloud Files Mini Filter Driver CVE-2024-26160
Microsoft WDAC OLE DB provider for SQL CVE-2024-26161
Home windows ODBC Driver CVE-2024-26162
SQL Server CVE-2024-26164
Visual Studio Code CVE-2024-26165
Microsoft WDAC OLE DB provider for SQL CVE-2024-26166
Microsoft Edge for Android CVE-2024-26167
Home windows Error Reporting CVE-2024-26169
Home windows Composite Portray File Machine CVE-2024-26170
Home windows Kernel CVE-2024-26173
Home windows Kernel CVE-2024-26174
Home windows Kernel CVE-2024-26176
Home windows Kernel CVE-2024-26177
Home windows Kernel CVE-2024-26178
Home windows Kernel CVE-2024-26181
Home windows Kernel CVE-2024-26182
Home windows Compressed Folder CVE-2024-26185
Microsoft QUIC CVE-2024-26190
Home windows Standards-Basically based Storage Management Service CVE-2024-26197
Microsoft Replace Server CVE-2024-26198
Microsoft Space of job CVE-2024-26199
Microsoft Intune CVE-2024-26201
Azure Data Studio CVE-2024-26203
Outlook for Android CVE-2024-26204

All users must interchange their products to the most fresh version to forestall menace actors from exploiting these vulnerabilities.

With Perimeter81 malware protection, that you simply must maybe well maybe block malware, including Trojans, ransomware, spyware, rootkits, worms, and nil-day exploits. All are extremely contaminated and would maybe well maybe wreak havoc in your community.

Place updated on Cybersecurity information, Whitepapers, and Infographics. Follow us on LinkedIn & Twitter.

Source credit : cybersecuritynews.com

Related Posts