June 2024 Patch Tuesday: Microsoft Releases Updates for 51 Security Flaws.

“Patch Tuesday: Microsoft addresses 51 security flaws, including a critical remote code execution vulnerability and a publicly disclosed DNSSEC bug.”

June Patch Tuesday: Microsoft Releases Updates for 51 Security Flaws

Microsoft kicked off our summer season with a relatively light June Patch Tuesday, releasing updates for 51 CVE-tagged security flaws in its products – including one bug deemed critical, a fairly terrifying one in wireless networking, and one listed as publicly disclosed.

The one that’s listed as publicly known, and not yet publicly exploited, is CVE-2023-50868 in Windows Server as well as non-Microsoft software. It’s a vulnerability in DNSSEC implementation which can be exploited by a remote attacker to potentially exhaust CPU resources on a vulnerable system, causing it to stop working as intended.

“CVE-2023-50868 is regarding a vulnerability in DNSSEC validation where an attacker could exploit standard DNSSEC protocols intended for DNS integrity by using excessive resources on a resolver, causing a denial of service (DoS) for legitimate users,” Redmond declared on Tuesday.

Meanwhile, the one critical flaw announced – CVE-2024-30080 – is a remote code execution (RCE) issue in Microsoft Message Queuing (MSMQ) and is serious enough that it received a 9.8 out of 10 CVSS severity rating. Redmond describes this one as “exploitation more likely.”

It could allow a remote, unauthenticated attacker to execute arbitrary code by sending a specially crafted malicious MSMQ packet to a vulnerable Windows system, such as a Windows Server box.

Now would be a good time to audit your networks to ensure TCP port 1801 is not reachable.” Indeed, Microsoft says: “You can check to see if there is a service running named Message Queuing and TCP port 1801 is listening on the machine.”

There’s also CVE-2024-30078, a Wi-Fi driver remote code execution hole rated 8.8 in severity. It’s not publicly disclosed, not yet under attack, and exploitation is “less likely,” according to Redmond.

“An unauthenticated attacker could send a malicious networking packet to an adjacent system that is employing a Wi-Fi networking adapter, which could enable remote code execution,” and thus remotely, silently, and wirelessly run malware or spyware on that nearby victim’s computer, Microsoft admitted.

This Wi-Fi bug hits every supported version of Windows, it will likely draw a lot of attention from attackers. Patch as soon as you can, this flaw can be abused to run malicious software on and hijack a nearby Windows PC via their Wi-Fi with no authentication needed.

It’s a reminder that staying on top of security updates is a critical part of maintaining the integrity and security of systems.

As always, it’s recommended to apply these patches as soon as possible to protect against potential exploitation. With cyber threats becoming more sophisticated, it’s essential to keep systems up to date to mitigate the risks of security breaches.

  • Related Posts

    Google Chrome 130 Rolls Out With 17 Bug Fixes.

    “Google Chrome 130: Enhancing Security with 17 Fixes, Including a Critical AI Flaw” **Exploring Chrome 130: A Deep

    Read more

    Alert: Fake hurricane help emails claiming to be from Hernando Co Planning & Zoning Commission with @USA.COM. Do not open!

    “Alert: Beware of Fake Hurricane Help Emails from ‘Herbando Co Planning & Zoning Commission’ Ending in @USA.COM –

    Read more

    One thought on “June 2024 Patch Tuesday: Microsoft Releases Updates for 51 Security Flaws.

    Leave a Reply