Tuesday , June 25 2024
patch tuesday

Microsoft Tuesday fixes 51 flaws, 18 RCEs June 2024 Patch

Microsoft has released updates for 49 security vulnerabilities in its Patch Tuesday update for June. One of the fixes addresses a critical bug in Microsoft Message Queuing (MSMQ) technology that could allow remote code execution (RCE) and server takeover.

The number of bugs in each vulnerability category is listed below:

LockBit Claims 33 TB of US Federal Reserve Data

LockBit claimed that it breached Federal Reserve Board (Federalreserve.gov), the central banking system of the United States and exfiltrated 33...
Read More
LockBit Claims 33 TB of US Federal Reserve Data

Indonesia’s National data center compromised, $8M ransom demand

Cyber attack compromised Indonesia's national data center, causing trouble with immigration checks at airports. Attacker demanded an $8 million ransom,...
Read More
Indonesia’s National data center compromised, $8M ransom demand

ESET Issues Security Patch for Privilege Escalation Flaw

ESET Issued security patch for privilege escalation flaw in its Windows security products. This flaw, called CVE-2024-2003 (CVSS 7.3), was...
Read More
ESET Issues Security Patch for Privilege Escalation Flaw

Hacker offer zero-day RCE exploit of Atlassian Jira for Sale

A threat offer to sell a zero-day exploit for Atlassian's Jira in a underground forum. This exploit can be used...
Read More
Hacker offer zero-day RCE exploit of Atlassian Jira for Sale

US bans Kaspersky software over Russia ties

The US plans to ban the sale of Kaspersky antivirus software due to its alleged ties to the Kremlin. Gina...
Read More
US bans Kaspersky software over Russia ties

China-linked spies target Asian Telcos since 2021

A group believed to be linked to China has hacked multiple telecom operators in an Asian country since 2021, according...
Read More
China-linked spies target Asian Telcos since 2021

Azad selected expert reviewer for CISA Review Manual 28th Edition

Certified Information Systems Auditor (CISA) is a globally recognized professional certification for information systems audit, control, and security. It's offered...
Read More
Azad selected expert reviewer for CISA Review Manual 28th Edition

Attackers Target AWS Vaults, Buckets, and Secrets

DataDog Security Labs found a worrying campaign targeting Amazon Web Services (AWS), showing a new wave of harmful activity aimed...
Read More
Attackers Target AWS Vaults, Buckets, and Secrets

CISA released Guidance for Modern Approaches to Network Access Security

CISA and the FBI released guidance, Modern Approaches to Network Access Security, with support from other organizations including New Zealand’s...
Read More
CISA released Guidance for Modern Approaches to Network Access Security

CISA Releases One Industrial Control Systems Advisory

On June 18, 2024, CISA released an advisory about Industrial Control Systems (ICS). These advisories give important information about security...
Read More
CISA Releases One Industrial Control Systems Advisory

25 Elevation of Privilege Vulnerabilities
18 Remote Code Execution Vulnerabilities
3 Information Disclosure Vulnerabilities
5 Denial of Service Vulnerabilities

The CVE-2024-30080 vulnerability has a severity score of 9.8/10 and can be exploited by an attacker who sends manipulated malicious MSMQ packets to a MSMQ server.

“This could result in remote code execution on the server side,” Redmond’s security response team warned in an advisory.

Microsoft informed that the Windows message queuing service needs to be enabled for a system to be vulnerable to this exploit. They advised customers to check if a service named Message Queuing is running and if TCP port 1801 is listening on the machine.

A serious flaw in MSMQ is the main focus of the latest Patch Tuesday, which addresses a total of 51 security issues in various Windows OS components and services.

The company found several code execution issues in Microsoft Office, as well as bugs in the Windows Link Layer Topology Discovery Protocol and Windows Event Trace Log File Parsing.

Security experts are also calling attention to CVE-2024-30078, a Windows WiFi driver remote code execution vulnerability with a CVSS severity score of 8.8/10.

“Exploiting this vulnerability requires an attacker to be within proximity of the target system to send and receive radio transmissions. An unauthenticated attacker could send a malicious networking packet to an adjacent system that is employing a Wi-Fi networking adapter, which could enable remote code execution,” Microsoft warned. click here to read the full report.

Check Also

ics

CISA Releases Twenty Industrial Control Systems Advisories

CISA released 20 advisories about Industrial Control Systems (ICS) on June 13, 2024. These advisories …

Leave a Reply

Your email address will not be published. Required fields are marked *