Microsoft Home Windows Hyper-V EOP worm under active exploitation • Check in

By news2source.com

Thank you for reading this post, don't forget to subscribe!
pocket tuesday Obfuscate your Microsoft device administrator’s diary: The recovery patch in Redmond’s July Pocket Tuesday is a dud, with at least two bugs under active exploitation.

Tuesday’s tool updates relate to more than 130 Microsoft CVEs.

The first of the two vulnerabilities apparently under active exploitation – CVE-2024-38080 – is a Windows Hyper-V elevation of privilege flaw with a 7.8-out-of-10 CVSS rating, which Microsoft deemed “critical”.

We don’t understand how prevalent this exploit is, even though Microsoft says that “An attacker who successfully exploited this vulnerability could gain system privileges.” Additionally, as Dustin Childs of the 0 Pressen Initiative identified, this exploit would be of great help to ransomware. If you are working on Hyper-V, check out and deploy this replacement.

The second worm discovered and exploited by the crooks before being mooted by Redmond is a Windows MSHTML platform spoofing vulnerability tracked as CVE-2024-38112. MSHTML (aka Trident) is Microsoft’s proprietary browser engine for Web Explorer, and has received a 7.5 CVSS severity rating.

It requires human participation to extract milk. As Redmond defined: “An attacker must send a malicious file to the victim that the victim must execute.” Haifei Li came up with test level analysis and reported the flaw to Microsoft.

The end result of its exploitation is opaque, even if it obviously causes something like data or resources to be exposed to the wrong person. Given the spate of successful social engineering attacks in the past – and the fact that Microsoft has already discovered the exploit of this CVE – we once again have a moment to watch when customers are tempted to click on sinful links. It is very easy to do. Thus, keep it at your disposal after a malicious click triggers CVE-2024-38112.

The first of the 2 publicly disclosed but no longer publicly used indexed CVE bugs is CVE-2024-35264 – a remote code execution vulnerability in .NET and I Studio. To milk this, an attacker would want to induce race conditions to allow access to additional information. However they may value it to access remote code execution (RCE).

According to Redmond: “An attacker could exploit this by closing the HTTP/3 stream while the request body is being processed causing a race condition.” Microsoft’s personal Radek Zikmund discovered this flaw.

The second identified but no longer exploited worm – CVE-2024-37985 – affects the Arm-based Redmond operating system and has received a CVSS score of 5.9. This is a side-channel attack from 2023 called FetchBench that can be misused to spill unknown information.

5 critical Microsoft CVEs

Of the additional Microsoft CVEs, 5 are of critical severity and 3 of them – CVE-2024-38074, CVE-2024-38076 and CVE-2024-38077 – are 9.8-rated RCE bugs in the Windows for Desktop licensing provider. Redmond described all three as “less likely to be exploited”.

0 Pressen Initiatives Childs’ recommendation referring to CVE-2024-38077 is that “exploitation should be straightforward, as any unauthenticated user can execute their code by sending malicious messages to an affected server.”

He advised making sure those servers are not accessible on the web. Childs warned, “If a bunch of these servers are connected to the Internet, I would expect an exploit to happen very soon.” “Now is also a good time to audit your servers to make sure they are not running any unnecessary services.”

The other two significant Microsoft bugs come with CVE-2024-38060 – an 8.8-rated RCE in Windows Imaging Detail that can be exploited by any authenticated person by uploading a sintered TIFF report to the server.

The additional part of the term is CVE-2024-38023 – a 7.2-rated flaw in Microsoft SharePoint Server that may additionally manage RCE. “An authenticated attacker with the site owner’s permissions could use the vulnerability to inject arbitrary code and execute this code in the context of a SharePoint server,” Redmond defined.

adobe becomes lighter

Adobe’s per-month pocket sale covers three products and seven CVEs – none of which have been discovered and exploited by criminals.

This is very good news. The malicious information is that six of the seven critical worms can manage arbitrary code execution.

These days’ updates address a critical vulnerability in Adobe Premiere Professional – CVE-2024-34123 – and 4 other critical vulnerabilities – CVE-2024-20781, CVE-2024-20782, CVE-2024-20783, CVE-2024-20785 – Are. In InDesign. The patches for Adobe Bridge address two vulnerabilities – one of which (CVE-2024-34139) is rated critical and the other (CVE-2024-34140) is impacted because it could allow a memory leak.

SAP Security Note

SAP released 18 new and updated patches to the fix, two of which are high-priority recoveries.

Security word #3483344 is essentially the most important of the group. This SAP Product Design Cost Estimation (PDCE) lack of authorization testing vulnerability has earned a 7.7 CVSS rating.

“A remote-enabled function module in SAP PDCE allows a remote attacker to read normal table data and thus puts the confidentiality of the system at high risk,” warned Onapsis Analysis Labs SAP security researcher Thomas Fritsch. “Patch disables vulnerable function module.”

fortinet patches

Fortinet installed a cross-site scripting vulnerability, tracked as CVE-2024-26006, in the Internet SSL VPN UI of FortiOS and FortiProxy. “This could allow a remote unauthenticated attacker to conduct a cross-site scripting attack via social engineering to cause a targeted user to bookmark a malicious Samba server and then open the bookmark,” the vendor warned.

The InfoSec organization also patched CVE-2024-26015 in the FortiOS and FortiProxy IP address validation properties. This is a worm that can be abused by an unauthenticated attacker to reorder IP blocklists using specially crafted requests.

citrix attends birthday party

Citrix addressed CVE-2024-6151 and CVE-2024-6286 – each an 8.5-rated privilege-escalation flaw in the Windows Digital Supply Agent and the Citrix Workspace app – that could have allowed a low-privileged individual to gain device privileges. Could.

Citrix Workspace Apps is a buyer of digital desktops and apps and is deployed on multiple non-strictly controlled endpoints, making it valuable for your consideration.

And…Android

Completing the July Pocket Birthday Party, Google pushed out patches for 27 CVEs in Android. The worst of the bunch is CVE-2024-31320 – a critical security vulnerability within a framework feature that could manage local elevation of privilege without the required supplemental execution privileges.


Discover more from news2source

Subscribe to get the latest posts sent to your email.

Leave a Reply

Discover more from news2source

Subscribe now to keep reading and get access to the full archive.

Continue reading