Microsoft June 2024 Patch Tuesday fixes 51 flaws, 18 RCEs (2024)

Microsoft June 2024 Patch Tuesday fixes 51 flaws, 18 RCEs (1)

Today is Microsoft's June 2024 Patch Tuesday, which includes security updates for 51 flaws, eighteen remote code execution flaws,and one publicly disclosed zero-day vulnerability.

This Patch Tuesday fixed 18 RCE flaws but only one critical vulnerability, a remote code execution vulnerability in Microsoft Message Queuing (MSMQ).

The number of bugs in each vulnerability category is listed below:

  • 25 Elevation of Privilege Vulnerabilities
  • 18 Remote Code Execution Vulnerabilities
  • 3 Information Disclosure Vulnerabilities
  • 5 Denial of Service Vulnerabilities

The total count of 51 flaws does not include 7Microsoft Edge flaws fixed on June3rd.

To learn more about the non-security updates released today, you can review our dedicated articles on the new Windows 11 KB5039212 update and the Windows 10 KB5039211 update.

One publicly disclosed zero-day

This month's Patch Tuesday fixes one publicly disclosed zero-day, with no actively exploited flaw fixed today.

Microsoft classifies a zero-day as a flaw publicly disclosed or actively exploited with no official fixavailable.

The publicly disclosed zero-day vulnerability is thepreviously disclosed 'Keytrap' attack in the DNS protocolthat Microsoft has now fixed as part of today's updates.

CVE-2023-50868 - MITRE: CVE-2023-50868 NSEC3 closest encloser proof can exhaust CPU

"CVE-2023-50868is regarding a vulnerability in DNSSEC validation where an attacker could exploit standard DNSSEC protocols intended for DNS integrity by using excessive resources on a resolver, causing a denial of service for legitimate users. MITRE created this CVE on their behalf," reads the Microsoft advisory.

This flaw was previously disclosed in February and patched in numerous DNS implementations, including BIND, PowerDNS, Unbound, Knot Resolver, and Dnsmasq.

Other interesting vulnerabilities fixed this month include multiple Microsoft Office remote code execution flaws, including Microsoft Outlook RCEs that can be exploited from the preview pane.

Microsoft also fixed seven Windows Kernel privilege elevationflaws that could allow a local attacker to gain SYSTEM privileges.

Recent updates from other companies

Other vendors who released updates or advisories in June 2024 include:

  • Apple fixed 21 security flaws in thevisionOS 1.2release.
  • ARM fixes an actively exploited bug inMali GPU kernel drivers.
  • Ciscoreleased security updatesfor its Cisco Finesse and Webex.
  • Cox fixed an API auth bypass bugthat impacted million of modems.
  • F5releasessecurity updatesfor two high-severityBIG-IP Next Central Manager API flaws.
  • PHPfixed a critical RCE flaw that is now actively exploited in ransomware attacks.
  • TikTok fixes an exploitedzero-day, zero-click flaw in their direct messages feature.
  • VMwarefixes three zero-day bugsexploited at Pwn2Own 2024.
  • Zyxel releases an emergency RCE patch for end-of-life NAS devices

Unfortunately, we will no longer be linking to SAP's Patch Tuesday security updates as they have placed them behind a customer login.

The June 2024Patch Tuesday Security Updates

Below is the complete list of resolved vulnerabilities in the June 2024 Patch Tuesday updates.

Toaccess the full description of each vulnerability and the systemsit affects, you can view thefull report here.

TagCVE IDCVE TitleSeverity
Azure Data Science Virtual MachinesCVE-2024-37325Azure Science Virtual Machine (DSVM) Elevation of Privilege VulnerabilityImportant
Azure File SyncCVE-2024-35253Microsoft Azure File Sync Elevation of Privilege VulnerabilityImportant
Azure MonitorCVE-2024-35254Azure Monitor Agent Elevation of Privilege VulnerabilityImportant
Azure SDKCVE-2024-35255Azure Identity Libraries and Microsoft Authentication Library Elevation of Privilege VulnerabilityImportant
Azure Storage LibraryCVE-2024-35252Azure Storage Movement Client Library Denial of Service VulnerabilityImportant
Dynamics Business CentralCVE-2024-35248Microsoft Dynamics 365 Business Central Elevation of Privilege VulnerabilityImportant
Dynamics Business CentralCVE-2024-35249Microsoft Dynamics 365 Business Central Remote Code Execution VulnerabilityImportant
Microsoft DynamicsCVE-2024-35263Microsoft Dynamics 365 (On-Premises) Information Disclosure VulnerabilityImportant
Microsoft Edge (Chromium-based)CVE-2024-5498Chromium: CVE-2024-5498 Use after free in Presentation APIUnknown
Microsoft Edge (Chromium-based)CVE-2024-5493Chromium: CVE-2024-5493 Heap buffer overflow in WebRTCUnknown
Microsoft Edge (Chromium-based)CVE-2024-5497Chromium: CVE-2024-5497 Out of bounds memory access in Keyboard InputsUnknown
Microsoft Edge (Chromium-based)CVE-2024-5495Chromium: CVE-2024-5495 Use after free in DawnUnknown
Microsoft Edge (Chromium-based)CVE-2024-5499Chromium: CVE-2024-5499 Out of bounds write in Streams APIUnknown
Microsoft Edge (Chromium-based)CVE-2024-5494Chromium: CVE-2024-5494 Use after free in DawnUnknown
Microsoft Edge (Chromium-based)CVE-2024-5496Chromium: CVE-2024-5496 Use after free in Media SessionUnknown
Microsoft OfficeCVE-2024-30101Microsoft Office Remote Code Execution VulnerabilityImportant
Microsoft OfficeCVE-2024-30104Microsoft Office Remote Code Execution VulnerabilityImportant
Microsoft Office OutlookCVE-2024-30103Microsoft Outlook Remote Code Execution VulnerabilityImportant
Microsoft Office SharePointCVE-2024-30100Microsoft SharePoint Server Remote Code Execution VulnerabilityImportant
Microsoft Office WordCVE-2024-30102Microsoft Office Remote Code Execution VulnerabilityImportant
Microsoft Streaming ServiceCVE-2024-30090Microsoft Streaming Service Elevation of Privilege VulnerabilityImportant
Microsoft Streaming ServiceCVE-2024-30089Microsoft Streaming Service Elevation of Privilege VulnerabilityImportant
Microsoft WDAC OLE DB provider for SQLCVE-2024-30077Windows OLE Remote Code Execution VulnerabilityImportant
Microsoft WindowsCVE-2023-50868MITRE: CVE-2023-50868 NSEC3 closest encloser proof can exhaust CPUImportant
Microsoft Windows SpeechCVE-2024-30097Microsoft Speech Application Programming Interface (SAPI) Remote Code Execution VulnerabilityImportant
Visual StudioCVE-2024-30052Visual Studio Remote Code Execution VulnerabilityImportant
Visual StudioCVE-2024-29060Visual Studio Elevation of Privilege VulnerabilityImportant
Visual StudioCVE-2024-29187GitHub: CVE-2024-29187 WiX Burn-based bundles are vulnerable to binary hijack when run as SYSTEMImportant
Windows Cloud Files Mini Filter DriverCVE-2024-30085Windows Cloud Files Mini Filter Driver Elevation of Privilege VulnerabilityImportant
Windows Container Manager ServiceCVE-2024-30076Windows Container Manager Service Elevation of Privilege VulnerabilityImportant
Windows Cryptographic ServicesCVE-2024-30096Windows Cryptographic Services Information Disclosure VulnerabilityImportant
Windows DHCP ServerCVE-2024-30070DHCP Server Service Denial of Service VulnerabilityImportant
Windows Distributed File System (DFS)CVE-2024-30063Windows Distributed File System (DFS) Remote Code Execution VulnerabilityImportant
Windows Event Logging ServiceCVE-2024-30072Microsoft Event Trace Log File Parsing Remote Code Execution VulnerabilityImportant
Windows KernelCVE-2024-30068Windows Kernel Elevation of Privilege VulnerabilityImportant
Windows KernelCVE-2024-30064Windows Kernel Elevation of Privilege VulnerabilityImportant
Windows Kernel-Mode DriversCVE-2024-30084Windows Kernel-Mode Driver Elevation of Privilege VulnerabilityImportant
Windows Kernel-Mode DriversCVE-2024-35250Windows Kernel-Mode Driver Elevation of Privilege VulnerabilityImportant
Windows Link Layer Topology Discovery ProtocolCVE-2024-30075Windows Link Layer Topology Discovery Protocol Remote Code Execution VulnerabilityImportant
Windows Link Layer Topology Discovery ProtocolCVE-2024-30074Windows Link Layer Topology Discovery Protocol Remote Code Execution VulnerabilityImportant
Windows NT OS KernelCVE-2024-30099Windows Kernel Elevation of Privilege VulnerabilityImportant
Windows NT OS KernelCVE-2024-30088Windows Kernel Elevation of Privilege VulnerabilityImportant
Windows Perception ServiceCVE-2024-35265Windows Perception Service Elevation of Privilege VulnerabilityImportant
Windows Remote Access Connection ManagerCVE-2024-30069Windows Remote Access Connection Manager Information Disclosure VulnerabilityImportant
Windows Routing and Remote Access Service (RRAS)CVE-2024-30095Windows Routing and Remote Access Service (RRAS) Remote Code Execution VulnerabilityImportant
Windows Routing and Remote Access Service (RRAS)CVE-2024-30094Windows Routing and Remote Access Service (RRAS) Remote Code Execution VulnerabilityImportant
Windows Server ServiceCVE-2024-30062Windows Standards-Based Storage Management Service Remote Code Execution VulnerabilityImportant
Windows Server ServiceCVE-2024-30080Microsoft Message Queuing (MSMQ) Remote Code Execution VulnerabilityCritical
Windows Standards-Based Storage Management ServiceCVE-2024-30083Windows Standards-Based Storage Management Service Denial of Service VulnerabilityImportant
Windows StorageCVE-2024-30093Windows Storage Elevation of Privilege VulnerabilityImportant
Windows ThemesCVE-2024-30065Windows Themes Denial of Service VulnerabilityImportant
Windows Wi-Fi DriverCVE-2024-30078Windows Wi-Fi Driver Remote Code Execution VulnerabilityImportant
Windows Win32 Kernel SubsystemCVE-2024-30086Windows Win32 Kernel Subsystem Elevation of Privilege VulnerabilityImportant
Windows Win32K - GRFXCVE-2024-30087Win32k Elevation of Privilege VulnerabilityImportant
Windows Win32K - GRFXCVE-2024-30091Win32k Elevation of Privilege VulnerabilityImportant
Windows Win32K - GRFXCVE-2024-30082Win32k Elevation of Privilege VulnerabilityImportant
WinlogonCVE-2024-30067Winlogon Elevation of Privilege VulnerabilityImportant
WinlogonCVE-2024-30066Winlogon Elevation of Privilege VulnerabilityImportant

Related Articles:

Microsoft May 2024 Patch Tuesday fixes 3 zero-days, 61 flaws

Windows 11 KB5039212 update released with 37 changes, fixes

Windows 10 KB5037768 update released with new features and 20 fixes

Windows 10 KB5039211 update released with new feature, 12 fixes

Windows 11 KB5037771 update released with 30 fixes, changes

Microsoft June 2024 Patch Tuesday fixes 51 flaws, 18 RCEs (2024)

References

Top Articles
Latest Posts
Article information

Author: Terence Hammes MD

Last Updated:

Views: 5741

Rating: 4.9 / 5 (49 voted)

Reviews: 80% of readers found this page helpful

Author information

Name: Terence Hammes MD

Birthday: 1992-04-11

Address: Suite 408 9446 Mercy Mews, West Roxie, CT 04904

Phone: +50312511349175

Job: Product Consulting Liaison

Hobby: Jogging, Motor sports, Nordic skating, Jigsaw puzzles, Bird watching, Nordic skating, Sculpting

Introduction: My name is Terence Hammes MD, I am a inexpensive, energetic, jolly, faithful, cheerful, proud, rich person who loves writing and wants to share my knowledge and understanding with you.