Skip to main content

Patch Tuesday (2024-08)

·954 words·5 mins
Posts patchtuesday
zd
Author
zd
cli-geek, strategist
Table of Contents
This video summarizes the security updates released by Microsoft on August 13, 2024.

Key Takeways
#

  • 102 newly disclosed vulnerabilities, slightly above average.
  • Highest scored vulnerability is 9.8.
  • 29 remote code execution vulnerabilities (around average).
  • 6 publicly disclosed vulnerabilities (higher than average).
  • 6 vulnerabilities known to be exploited (higher than average).
  • Windows 11 version 24H2 has security updates but is not yet generally available.
  • Total of 99 CVEs that require customer action. (New metric starting in Aug 2024)

Highlights
#

  • CVE-2024-38063: Critical remote code execution in TCP/IP stack, no known exploits, base score 9.8, mitigated by disabling IPv6.
  • CVE-2024-3819: Important remote code execution in line printer daemon, publicly disclosed, no known exploits, base score 9.8, mitigated by disabling line printer daemon.
  • CVE-2024-38106: Important elevation of privilege in Windows kernel, privately disclosed but exploited in the wild, base score 7.0.

Patch_Tuesday
#

$ ./patch_tuesday.py -k 2024-aug -vc

 _____     _       _      _____               _
|  _  |___| |_ ___| |_   |_   _|_ _ ___ ___ _| |___ _ _
|   __| .'|  _|  _|   |    | | | | | -_|_ -| . | .'| | |
|__|  |__,|_| |___|_|_|    |_| |___|___|___|___|__,|_  |
                                                   |___|


 [*] Finish fetching [2,953,270 bytes] from https://api.msrc.microsoft.com/cvrf/v3.0/cvrf/2024-aug


 [*] CISA Catalog of Known Exploited Vulnerabilities [ 2024.08.15/1150 ]


 Microsoft Patch Tuesday - By MSRC
===============================================
 << August 2024 Security Updates [ 2024-08-13 ] >>


 [+] Vulnerabilities           : [ 102 ]
        [-] High_Severity      : [  21 ]
        [-] High_likelihood    : [  11 ]
        [-] Exploited in_wild  : [   6 ]
        [-] Action_required    : [  99 ]
        [-] Found in CISA_KEV  : [   6 ]

                                                    High_Severity/21
โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”ณโ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”ณโ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”“
โ”ƒ CVE            โ”ƒ CVSS_Base/Temp  โ”ƒ Title_Value                                                                       โ”ƒ
โ”กโ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ•‡โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ•‡โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”ฉ
โ”‚ CVE-2022-2601  โ”‚   B:8.6/T:8.6   โ”‚ Redhat: CVE-2022-2601 grub2 - Buffer overflow in grub_font_construct_glyph() can  โ”‚
โ”‚                โ”‚                 โ”‚ lead to out-of-bound write and possible secure boot bypass                        โ”‚
โ”‚ CVE-2024-38108 โ”‚   B:9.3/T:8.1   โ”‚ Azure Stack Hub Spoofing Vulnerability                                            โ”‚
โ”‚ CVE-2024-38159 โ”‚   B:9.1/T:7.9   โ”‚ Windows Network Virtualization Remote Code Execution Vulnerability                โ”‚
โ”‚ CVE-2024-38160 โ”‚   B:9.1/T:7.9   โ”‚ Windows Network Virtualization Remote Code Execution Vulnerability                โ”‚
โ”‚ CVE-2024-38199 โ”‚   B:9.8/T:8.5   โ”‚ Windows Line Printer Daemon (LPD) Service Remote Code Execution Vulnerability     โ”‚
โ”‚ CVE-2024-38063 โ”‚   B:9.8/T:8.5   โ”‚ Windows TCP/IP Remote Code Execution Vulnerability                                โ”‚
โ”‚ CVE-2024-38114 โ”‚   B:8.8/T:7.7   โ”‚ Windows IP Routing Management Snapin Remote Code Execution Vulnerability          โ”‚
โ”‚ CVE-2024-38115 โ”‚   B:8.8/T:7.7   โ”‚ Windows IP Routing Management Snapin Remote Code Execution Vulnerability          โ”‚
โ”‚ CVE-2024-38116 โ”‚   B:8.8/T:7.7   โ”‚ Windows IP Routing Management Snapin Remote Code Execution Vulnerability          โ”‚
โ”‚ CVE-2024-38121 โ”‚   B:8.8/T:7.7   โ”‚ Windows Routing and Remote Access Service (RRAS) Remote Code Execution            โ”‚
โ”‚                โ”‚                 โ”‚ Vulnerability                                                                     โ”‚
โ”‚ CVE-2024-38128 โ”‚   B:8.8/T:7.7   โ”‚ Windows Routing and Remote Access Service (RRAS) Remote Code Execution            โ”‚
โ”‚                โ”‚                 โ”‚ Vulnerability                                                                     โ”‚
โ”‚ CVE-2024-38130 โ”‚   B:8.8/T:7.7   โ”‚ Windows Routing and Remote Access Service (RRAS) Remote Code Execution            โ”‚
โ”‚                โ”‚                 โ”‚ Vulnerability                                                                     โ”‚
โ”‚ CVE-2024-38131 โ”‚   B:8.8/T:7.7   โ”‚ Clipboard Virtual Channel Extension Remote Code Execution Vulnerability           โ”‚
โ”‚ CVE-2024-38140 โ”‚   B:9.8/T:8.5   โ”‚ Windows Reliable Multicast Transport Driver (RMCAST) Remote Code Execution        โ”‚
โ”‚                โ”‚                 โ”‚ Vulnerability                                                                     โ”‚
โ”‚ CVE-2024-38144 โ”‚   B:8.8/T:7.7   โ”‚ Kernel Streaming WOW Thunk Service Driver Elevation of Privilege Vulnerability    โ”‚
โ”‚ CVE-2024-38154 โ”‚   B:8.8/T:7.7   โ”‚ Windows Routing and Remote Access Service (RRAS) Remote Code Execution            โ”‚
โ”‚                โ”‚                 โ”‚ Vulnerability                                                                     โ”‚
โ”‚ CVE-2024-38180 โ”‚   B:8.8/T:7.7   โ”‚ Windows SmartScreen Security Feature Bypass Vulnerability                         โ”‚
โ”‚ CVE-2024-38189 โ”‚ B:8.8/T:8.2 [K] โ”‚ Microsoft Project Remote Code Execution Vulnerability                             โ”‚
โ”‚ CVE-2024-38120 โ”‚   B:8.8/T:7.7   โ”‚ Windows Routing and Remote Access Service (RRAS) Remote Code Execution            โ”‚
โ”‚                โ”‚                 โ”‚ Vulnerability                                                                     โ”‚
โ”‚ CVE-2024-38206 โ”‚   B:8.5/T:7.4   โ”‚ Microsoft Copilot Studio Information Disclosure Vulnerability                     โ”‚
โ”‚ CVE-2024-38109 โ”‚   B:9.1/T:7.9   โ”‚ Azure Health Bot Elevation of Privilege Vulnerability                             โ”‚
โ””โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”ดโ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”ดโ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”˜

                                                   High_Likelihood/11
โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”ณโ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”ณโ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”“
โ”ƒ CVE            โ”ƒ CVSS_Base/Temp โ”ƒ Title_Value                                                                        โ”ƒ
โ”กโ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ•‡โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ•‡โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”ฉ
โ”‚ CVE-2024-38196 โ”‚  B:7.8/T:6.8   โ”‚ Windows Common Log File System Driver Elevation of Privilege Vulnerability         โ”‚
โ”‚ CVE-2024-38198 โ”‚  B:7.5/T:6.5   โ”‚ Windows Print Spooler Elevation of Privilege Vulnerability                         โ”‚
โ”‚ CVE-2024-38063 โ”‚  B:9.8/T:8.5   โ”‚ Windows TCP/IP Remote Code Execution Vulnerability                                 โ”‚
โ”‚ CVE-2024-38125 โ”‚  B:7.8/T:6.8   โ”‚ Kernel Streaming WOW Thunk Service Driver Elevation of Privilege Vulnerability     โ”‚
โ”‚ CVE-2024-38133 โ”‚  B:7.8/T:6.8   โ”‚ Windows Kernel Elevation of Privilege Vulnerability                                โ”‚
โ”‚ CVE-2024-38141 โ”‚  B:7.8/T:6.8   โ”‚ Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability โ”‚
โ”‚ CVE-2024-38144 โ”‚  B:8.8/T:7.7   โ”‚ Kernel Streaming WOW Thunk Service Driver Elevation of Privilege Vulnerability     โ”‚
โ”‚ CVE-2024-38147 โ”‚  B:7.8/T:6.8   โ”‚ Microsoft DWM Core Library Elevation of Privilege Vulnerability                    โ”‚
โ”‚ CVE-2024-38148 โ”‚  B:7.5/T:6.5   โ”‚ Windows Secure Channel Denial of Service Vulnerability                             โ”‚
โ”‚ CVE-2024-38150 โ”‚  B:7.8/T:6.8   โ”‚ Windows DWM Core Library Elevation of Privilege Vulnerability                      โ”‚
โ”‚ CVE-2024-38163 โ”‚  B:7.8/T:6.8   โ”‚ Windows Update Stack Elevation of Privilege Vulnerability                          โ”‚
โ””โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”ดโ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”ดโ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”˜

                                                  Exploited_in_Wild/6
โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”ณโ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”ณโ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”“
โ”ƒ CVE            โ”ƒ CVSS_Base/Temp  โ”ƒ Title_Value                                                                       โ”ƒ
โ”กโ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ•‡โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ•‡โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”ฉ
โ”‚ CVE-2024-38178 โ”‚ B:7.5/T:7.0 [K] โ”‚ Scripting Engine Memory Corruption Vulnerability                                  โ”‚
โ”‚ CVE-2024-38193 โ”‚ B:7.8/T:7.2 [K] โ”‚ Windows Ancillary Function Driver for WinSock Elevation of Privilege              โ”‚
โ”‚                โ”‚                 โ”‚ Vulnerability                                                                     โ”‚
โ”‚ CVE-2024-38213 โ”‚ B:6.5/T:6.0 [K] โ”‚ Windows Mark of the Web Security Feature Bypass Vulnerability                     โ”‚
โ”‚ CVE-2024-38106 โ”‚ B:7.0/T:6.5 [K] โ”‚ Windows Kernel Elevation of Privilege Vulnerability                               โ”‚
โ”‚ CVE-2024-38107 โ”‚ B:7.8/T:7.2 [K] โ”‚ Windows Power Dependency Coordinator Elevation of Privilege Vulnerability         โ”‚
โ”‚ CVE-2024-38189 โ”‚ B:8.8/T:8.2 [K] โ”‚ Microsoft Project Remote Code Execution Vulnerability                             โ”‚
โ””โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”ดโ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”ดโ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”˜


 [+] Product Families (9)
                       Windows โ–‡โ–‡โ–‡โ–‡โ–‡โ–‡โ–‡โ–‡โ–‡โ–‡โ–‡โ–‡โ–‡โ–‡โ–‡โ–‡ 29
                         Azure โ–‡โ–‡โ–‡โ–‡โ–‡โ–‡โ–‡โ–‡โ–‡โ–‡ 19
              Microsoft Office โ–‡โ–‡โ–‡โ–‡โ–‡โ–‡โ–‡โ–‡โ–‡โ–‡ 18
                           ESU โ–‡โ–‡โ–‡โ–‡โ–‡ 10
                       Mariner โ–‡โ–‡โ–‡ 6
               Developer Tools โ–‡โ–‡โ–‡ 6
            Microsoft Dynamics โ–‡ 2
                       Browser โ–‡ 1
                          Apps โ–‡ 1

 [*] "August 2024 Security Updates" (Rev 92)
        [-] Initial Release date: 2024-08-13T07:00:00
        [-] Current Release date: 2024-08-18T00:00:00


 [*] [2024-08-19] main(): Completed within [8.8423 sec].

Outro
#

Related

Patch Tuesday (2024-07)
·1495 words·8 mins
Posts patchtuesday
Security Update Release Summary July 2024.
SysAdm Day
·115 words·1 min
Posts fun sysadm
2024 Systems Administrator Appreciation Day.
About Concurrent.futures()
·630 words·3 mins
Posts 101 async concurrent http python thread
Run numerous tasks concurrently via multi-thread and multi-process.