Original Article Text

Click to Toggle View

Microsoft July 2024 Patch Tuesday fixes 142 flaws, 4 zero-days. Today is Microsoft's July 2024 Patch Tuesday, which includes security updates for 142 flaws, including two actively exploited and two publicly disclosed zero-days. This Patch Tuesday fixed five critical vulnerabilities, with all being remote code execution flaws. The number of bugs in each vulnerability category is listed below: To learn more about the non-security updates released today, you can review our dedicated articles on the new Windows 11 KB5040435 update. Four zero-days fixed This month's Patch Tuesday fixes two actively exploited and two other publicly disclosed zero-day vulnerabilities. Microsoft classifies a zero-day flaw as one that is publicly disclosed or actively exploited while no official fix is available. The two actively exploited zero-day vulnerabilities in today's updates are: CVE-2024-38080 - Windows Hyper-V Elevation of Privilege Vulnerability Microsoft has fixed an actively exploited Hyper-V elevation of privileges vulnerability that gives attackers SYSTEM privileges. "An attacker who successfully exploited this vulnerability could gain SYSTEM privileges," explains Microsoft. While Microsoft states that the flaw is actively exploited, it has not shared any further details about the vulnerability, including who discovered it. CVE-2024-38112 - Windows MSHTML Platform Spoofing Vulnerability Microsoft has fixed an actively exploited Windows MSHTML spoofing vulnerability. "Successful exploitation of this vulnerability requires an attacker to take additional actions prior to exploitation to prepare the target environment," explains Microsoft. "An attacker would have to send the victim a malicious file that the victim would have to execute," continued Microsoft. Microsoft did not share any further details on how the vulnerability was exploited. The flaw was disclosed Haifei Li with Check Point Research. The two publicly disclosed vulnerabilities are: CVE-2024-35264 - .NET and Visual Studio Remote Code Execution Vulnerability Microsoft fixed a publicly disclosed .NET and Visual Studio RCE. "An attacker could exploit this by closing an http/3 stream while the request body is being processed leading to a race condition. This could result in remote code execution," explains Microsoft. Microsoft has not shared where it was publicly disclosed and said it was internally discovered by Radek Zikmund of Microsoft Corporation. CVE-2024-37985 - Arm: CVE-2024-37985 Systematic Identification and Characterization of Proprietary Prefetchers Microsoft has fixed a previously disclosed "FetchBench" side-channel attack that can be used to steal "secret information." "An attacker who successfully exploited this vulnerability could view heap memory from a privileged process running on the server," explains Microsoft. "Successful exploitation of this vulnerability requires an attacker to take additional actions prior to exploitation to prepare the target environment," continued Microsoft. Recent updates from other companies Other vendors who released updates or advisories in July 2024 include: The July 2024 Patch Tuesday Security Updates Below is the complete list of resolved vulnerabilities in the July 2024 Patch Tuesday updates. To access the full description of each vulnerability and the systems it affects, you can view the full report here.

Daily Brief Summary

MALWARE // Microsoft's July 2024 Patch Update Fixes 142 Security Flaws

Microsoft's July 2024 Patch Tuesday addressed 142 security vulnerabilities, including 4 zero-day flaws, two of which were actively exploited.

Among the fixed vulnerabilities, five were classified as critical and capable of allowing remote code execution.

The two zero-days actively exploited include vulnerabilities in Windows Hyper-V and the Windows MSHTML Platform.

The actively exploited Hyper-V flaw allowed elevation of privileges, giving attackers SYSTEM access, while the MSHTML flaw involved a spoofing vulnerability.

Two publicly disclosed zero-days addressed involve a .NET and Visual Studio remote code execution flaw and a FetchBench side-channel attack on ARM architectures.

Microsoft has provided fixes without revealing specific details on the exploitation scenarios or the identities of the attackers.

Other vendors also released updates and advisories, reflecting a broader industry response to ongoing security challenges in the digital space.