Microsoft June 2024 Patch Tuesday Fixed ~50 Vulnerabilities

Microsoft users were greeted with the latest Patch Tuesday updates for June 2024, bringing a total of 50 vulnerability fixes and a few third-party updates. It is crucial for users to promptly update their systems with these security fixes to stay protected from potential threats.

June 2024 Patch Tuesday Updates Released by Microsoft

In the latest Patch Tuesday updates, Microsoft addressed a total of 49 vulnerabilities across various products.

One of the critical vulnerabilities is a remote code execution flaw identified as CVE-2024-30080 (CVSS 9.8), impacting the Microsoft Message Queuing (MSMQ) service. This vulnerability could allow an attacker to execute malicious code by sending specially crafted MSMQ packets to the target server.

Microsoft not only patched this critical flaw but also recommended users to verify if their systems are affected, as it specifically targets systems with the messaging queuing service enabled.

To check for the vulnerability, users can look for a running service named Message Queuing and verify if TCP port 1801 is listening on the machine.

Along with the critical vulnerability, the remaining 48 issues were rated as important severity. These include denial of service vulnerabilities, privilege escalation flaws, information disclosure vulnerabilities, and remote code execution vulnerabilities.

Some noteworthy vulnerabilities from the updates include:

  • CVE-2024-30064 (CVSS 8.8): A privilege escalation vulnerability that could allow an attacker to gain control of the system.
  • CVE-2024-30068 (CVSS 8.8): Another privilege escalation flaw enabling an attacker to gain SYSTEM privileges.
  • CVE-2024-30103 (CVSS 8.8): A remote code execution vulnerability affecting Microsoft Outlook.
  • CVE-2024-30078 (CVSS 8.8): A remote code execution flaw in the Windows WiFi driver.

This month’s updates do not address any low-severity issues, emphasizing the critical nature of this Patch Tuesday. Users are urged to apply the patches promptly to secure their systems.

Share your thoughts in the comments section below.

Leave a Comment

Your email address will not be published. Required fields are marked *