Wednesday , October 23 2024
graph

(CVE-2024-38080, CVE-2024-38112)
Microsoft July Patch Tuesday fixes 142 flaws, 4 zero-days

Microsoft’s July 2024 Patch Tuesday includes security updates for 142 flaws, including two zero-days that are actively exploited and two that are publicly disclosed.

This Patch Tuesday fixed five critical vulnerabilities, all of which were remote code execution flaws.

Fortinet + Crowdstrike team on protection from endpoint to firewall

In today's rapidly changing cybersecurity environment, organizations encounter numerous complex threats targeting endpoints and networks. CrowdStrike and Fortinet have partnered...
Read More
Fortinet + Crowdstrike team on protection from endpoint to firewall

Sophos to Acquire Secureworks in $859M

Sophos, based in the UK, is to acquire Secureworks, a Nasdaq-listed company, for $859 million in cash from Dell Technologies....
Read More
Sophos to Acquire Secureworks in $859M

2nd time hacker breached Internet Archive

The Internet Archive was breached again, this time through their Zendesk email support platform, following warnings that threat actors had...
Read More
2nd time hacker breached Internet Archive

Vulnhuntr: A Tool for Finding Exploitable Vulnerabilities with LLMs

In today's changing cybersecurity environment, it's essential to find vulnerabilities in code. Vulnhuntr, an open-source tool on GitHub, uses Large...
Read More
Vulnhuntr: A Tool for Finding Exploitable Vulnerabilities with LLMs

Critical Vulnerabilities in Bitdefender Total Security Expose Users to MITM

Bitdefender said a vulnerability has been identified in Bitdefender Total Security HTTPS scanning functionality where the software fails to properly...
Read More
Critical Vulnerabilities in Bitdefender Total Security Expose Users to MITM

Microsoft’s Alarming Report: 600 Million Cyberattacks perday

Cybersecurity threats have surged to extraordinary heights, as Microsoft’s latest Digital Defense Report reveals that its customers are confronted with...
Read More
Microsoft’s Alarming Report: 600 Million Cyberattacks perday

CVE-2024-38814
VMware fixes high-severity SQL injection flaw in HCX

VMware has issued a warning about a remote code execution vulnerability, CVE-2024-38814, with a CVSS score of 8.8, in its...
Read More
CVE-2024-38814  VMware fixes high-severity SQL injection flaw in HCX

Over 90 Zero-Days, 40+ N-Days Exploited In The Wild

Mandiant researchers found that over 90 zero-day vulnerabilities and more than 40 known vulnerabilities were exploited in the wild. Vulnerabilities...
Read More
Over 90 Zero-Days, 40+ N-Days Exploited In The Wild

Oracle Security Update, 334 Vulnerabilities Patched

Oracle's October 2024 Critical Patch Update has fixed 334 security vulnerabilities in its products. The CPU affects 28 Oracle product...
Read More
Oracle Security Update, 334 Vulnerabilities Patched

Chrome 130 Launches with Patches for 17 Security Vulnerabilities

Google has released Chrome 130, fixing 17 security vulnerabilities. The update (version 130.0.6723.58/.59 for Windows and Mac, and 130.0.6723.58 for...
Read More
Chrome 130 Launches with Patches for 17 Security Vulnerabilities

July 2024 Patch Tuesday Breakdown:

Here is the breakdown of vulnerabilities for July 2024 Patch Tuesday:

59 Remote Code Execution
26 Elevation of Privileges
24 Security Feature Bypass
17 Denial of Service
9 Information Disclosure
7 Spoofing

July 2024 Patch Tuesday Zero-Day Vulnerabilities:

Actively Exploited:

CVE-2024-38080: A vulnerability in Windows Hyper-V called “Opens a new window” could let an attacker gain system access by elevating account privileges. It is highly severe with a CVSS score of 7.8.

CVE-2024-38112: Opening a new window affects the Windows MSHTML Platform and can be used for spoofing, potentially granting unauthorized access to malicious individuals. It has a CVSS score of 7.5.

Publicly Disclosed:

CVE-2024-35264: “Opens a new window” is a vulnerability in .NET and Visual Studio that allows remote code execution. It has a high severity CVSS score of 8.1. Attackers can exploit this vulnerability by closing an HTTP/3 stream and executing remote code.

CVE-2024-37985: “Opens a new window” has a medium severity CVSS score of 5.9 and affects ARM64-based systems. According to Microsoft, an attacker could view heap memory from a privileged process running on the server by successfully exploiting this vulnerability.

The July 2024 Patch Tuesday Security Updates:

The list of resolved vulnerabilities in the July 2024 Patch Tuesday updates can be found in the full report. Each vulnerability is described along with the systems it affects. You can access the full report here.

Recent updates from other companies:

Other vendors who released updates or advisories in July 2024 include:

OpenSSH fixes new regreSSHion RCE vulnerability. A second similar vulnerability tracked as CVE-2024-6409 was disclosed yesterday as well.
Cisco disclosed an NX-OS Software CLI command Injection vulnerability that was exploited in attacks.
Fortinet fixes multiple vulnerabilities in FortiOS and other products.
Mozilla releases Firefox 128 with fixes for multiple vulnerabilities.
Citrix fixed flaws in Windows Virtual Delivery Agent and the Citrix Workspace app.
A GhostScript RCE flaw fixed in May 2024 is now exploited in attacks.
VMware fixes an HTML injection vulnerability in Cloud Director.

Check Also

nist

NIST unveils new password guidelines 2024: 11 rules to follow

The National Institute of Standards and Technology (NIST) has issued new guidelines for password security, …

Leave a Reply

Your email address will not be published. Required fields are marked *