National Cyber Warfare Foundation (NCWF) Forums


Patch Tuesday - April 2024


0 user ratings
2024-04-09 20:33:09
milo
Red Team (CNA)

 - archive -- 
Defender for IoT critical RCEs.

Patch Tuesday - April 2024

Microsoft is addressing 149 vulnerabilities this April 2024 Patch Tuesday, which is significantly more than usual. For the second month in a row, Microsoft indicated that they aren’t aware of prior public disclosure or exploitation in the wild for any of the vulnerabilities patched today, which means no new additions to CISA KEV at time of writing.

Despite the large number of vulnerabilities published today, Microsoft has ranked only three as critical under its proprietary severity scale. Five browser vulnerabilities were published separately this month, and are not included in the total.

Microsoft is now including two additional data points on advisories: Common Weakness Enumeration (CWE) and Vector String Source assessments.

Defender for IoT: three critical RCEs

Microsoft Defender for IoT receives patches for three critical remote code execution (RCE) vulnerabilities. Microsoft describes Defender for IoT as an Azure-deployable agentless monitoring solution for Internet of Things (IoT) and Operational Technology (OT) devices.

The advisory for CVE-2024-21322 is light on detail, but notes that exploitation requires the attacker to have existing administrative access to the Defender for IoT web application; this limits the attacker value in isolation, although the potential for insider threat or use as part of an exploit chain remains.

CVE-2024-21323 describes an update-based attack and requires prior authentication; an attacker with the ability to control how a Defender for IoT sensor receives updates could cause the sensor device to apply a malicious update package, overwriting arbitrary files on the sensor filesystem via a path traversal weakness.

Exploitation of CVE-2024-29053 allows arbitrary file upload for any authenticated user, also via a path traversal weakness, although the advisory does not specify what the target is other than “the server”.

The Defender for IoT 24.1.3 release notes do not call out these security fixes and describe only improvements to clock drift detection and unspecified stability improvements; this omission highlights the evergreen value of timely patching.

SharePoint: XSS spoofing

SharePoint receives a patch for CVE-2024-26251, a spoofing vulnerability which abuses cross-site scripting (XSS) and affects SharePoint Server 2016, 2019, and Subscription Edition. Exploitation requires multiple conditions to be met, including but not limited to a reliance on user actions, token impersonation, and specific application configuration. On that basis, although Microsoft is in possession of mature exploit code, exploitation is rated less likely.

Excel: arbitrary file execution

Microsoft is patching a single Office vulnerability today. CVE-2024-26257 describes a RCE vulnerability in Excel; exploitation requires that the attacker convinces the user to open a specially-crafted malicious file.

Patches for Windows-based click-to-run (C2R) Office deployments and Microsoft 365 Apps for Enterprise are available immediately. Not for the first time, a patch for Office for Mac is unavailable at time of writing, and will follow at some unspecified point in the future.

SQL Server OLE DB driver: dozens of RCE

The Microsoft OLE DB Driver for SQL Server receives patches for no fewer than 38 separate RCE vulnerabilities today, which might be a record for a single component. The common theme here is that an attacker could trick a user into connecting to a malicious SQL server to achieve code execution in the context of the client.

All quiet on the Exchange front

There are no security patches for Exchange this month.

Microsoft advisory metadata: CWE and Vector String Source

The addition of CWE assessments to Microsoft security advisories helps pinpoint the generic root cause of a vulnerability; e.g., CVE-2024-21322 is assigned “CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection').” By embracing CWE taxonomy, Microsoft is moving away from its own proprietary system to describe root cause. The CWE program has recently updated its guidance on mapping CVEs to a CWE Root Cause.

Analysis of CWE trends can help developers reduce future occurrences through improved Software Development Life Cycle (SDLC) workflows and testing, as well as helping defenders understand where to direct defense-in-depth and deployment-hardening efforts for best return on investment. At time of writing, the addition of CWE assessments does not appear to be retroactive.

The Common Vulnerability Scoring System (CVSS) is a widely-used standard for evaluation of vulnerability severity, and Microsoft has helpfully provided CVSS data for each vulnerability for a long time. The CVSS vector describes the variables which comprise the overall CVSS severity score for a vulnerability. The addition of Vector String Source — typically, the entity providing the CVSS assessment on a Microsoft vulnerability will be Microsoft — provides further welcome clarity, at least for vulnerabilities where Microsoft is the CVE Numbering Authority (CNA). It may not be a coincidence that Microsoft is choosing to start explicitly describing the source of the CVSS vector during the ongoing uncertainty around the future of the NVD program.

Lifecycle update

Several Microsoft products move past the end of mainstream support after today:

  • Azure DevOps Server 2019.
  • System Center 2019.
  • Visual Studio 2019.

Additionally, some older products move past the end of extended support, including:

  • Microsoft Deployment Agent 2013.
  • Microsoft Diagnostics and Recovery Toolset 8.1.
  • Visual Studio 2013.

Summary Charts

Patch Tuesday - April 2024
38 is a big number in this context.
Patch Tuesday - April 2024
Blowout victory for RCE this month.

Patch Tuesday - April 2024
The sheer volume of OLE DB provider for SQL vulns eclipses everything else this month.

Summary Tables

Azure vulnerabilities













































































CVETitleExploited?Publicly disclosed?CVSSv3 base score
CVE-2024-29990Microsoft Azure Kubernetes Service Confidential Container Elevation of Privilege VulnerabilityNoNo9
CVE-2024-29993Azure CycleCloud Elevation of Privilege VulnerabilityNoNo8.8
CVE-2024-29989Azure Monitor Agent Elevation of Privilege VulnerabilityNoNo8.4
CVE-2024-29063Azure AI Search Information Disclosure VulnerabilityNoNo7.3
CVE-2024-21424Azure Compute Gallery Elevation of Privilege VulnerabilityNoNo6.5
CVE-2024-26193Azure Migrate Remote Code Execution VulnerabilityNoNo6.4
CVE-2024-28917Azure Arc-enabled Kubernetes Extension Cluster-Scope Elevation of Privilege VulnerabilityNoNo6.2
CVE-2024-20685Azure Private 5G Core Denial of Service VulnerabilityNoNo5.9
CVE-2024-29992Azure Identity Library for .NET Information Disclosure VulnerabilityNoNo5.5

Browser vulnerabilities

















































CVETitleExploited?Publicly disclosed?CVSSv3 base score
CVE-2024-29981Microsoft Edge (Chromium-based) Spoofing VulnerabilityNoNo4.3
CVE-2024-29049Microsoft Edge (Chromium-based) Webview2 Spoofing VulnerabilityNoNo4.1
CVE-2024-3159Chromium: CVE-2024-3159 Out of bounds memory access in V8NoNoN/A
CVE-2024-3158Chromium: CVE-2024-3158 Use after free in BookmarksNoNoN/A
CVE-2024-3156Chromium: CVE-2024-3156 Inappropriate implementation in V8NoNoN/A

Developer Tools vulnerabilities





















CVETitleExploited?Publicly disclosed?CVSSv3 base score
CVE-2024-21409.NET, .NET Framework, and Visual Studio Remote Code Execution VulnerabilityNoNo7.3

ESU vulnerabilities




























CVETitleExploited?Publicly disclosed?CVSSv3 base score
CVE-2024-20688Secure Boot Security Feature Bypass VulnerabilityNoNo7.1
CVE-2024-20689Secure Boot Security Feature Bypass VulnerabilityNoNo7.1

Microsoft Office vulnerabilities




























CVETitleExploited?Publicly disclosed?CVSSv3 base score
CVE-2024-26257Microsoft Excel Remote Code Execution VulnerabilityNoNo7.8
CVE-2024-26251Microsoft SharePoint Server Spoofing VulnerabilityNoNo6.8

Other vulnerabilities





















CVETitleExploited?Publicly disclosed?CVSSv3 base score
CVE-2024-20670Outlook for Windows Spoofing VulnerabilityNoNo8.1

SQL Server vulnerabilities


















































































































































































































CVETitleExploited?Publicly disclosed?CVSSv3 base score
CVE-2024-28906Microsoft OLE DB Driver for SQL Server Remote Code Execution VulnerabilityNoNo8.8
CVE-2024-28908Microsoft OLE DB Driver for SQL Server Remote Code Execution VulnerabilityNoNo8.8
CVE-2024-28909Microsoft OLE DB Driver for SQL Server Remote Code Execution VulnerabilityNoNo8.8
CVE-2024-28910Microsoft OLE DB Driver for SQL Server Remote Code Execution VulnerabilityNoNo8.8
CVE-2024-28911Microsoft OLE DB Driver for SQL Server Remote Code Execution VulnerabilityNoNo8.8
CVE-2024-28912Microsoft OLE DB Driver for SQL Server Remote Code Execution VulnerabilityNoNo8.8
CVE-2024-28913Microsoft OLE DB Driver for SQL Server Remote Code Execution VulnerabilityNoNo8.8
CVE-2024-28914Microsoft OLE DB Driver for SQL Server Remote Code Execution VulnerabilityNoNo8.8
CVE-2024-28915Microsoft OLE DB Driver for SQL Server Remote Code Execution VulnerabilityNoNo8.8
CVE-2024-28939Microsoft OLE DB Driver for SQL Server Remote Code Execution VulnerabilityNoNo8.8
CVE-2024-28942Microsoft OLE DB Driver for SQL Server Remote Code Execution VulnerabilityNoNo8.8
CVE-2024-28945Microsoft OLE DB Driver for SQL Server Remote Code Execution VulnerabilityNoNo8.8
CVE-2024-29047Microsoft OLE DB Driver for SQL Server Remote Code Execution VulnerabilityNoNo8.8
CVE-2024-28926Microsoft OLE DB Driver for SQL Server Remote Code Execution VulnerabilityNoNo8.8
CVE-2024-28927Microsoft OLE DB Driver for SQL Server Remote Code Execution VulnerabilityNoNo8.8
CVE-2024-28940Microsoft OLE DB Driver for SQL Server Remote Code Execution VulnerabilityNoNo8.8
CVE-2024-28944Microsoft OLE DB Driver for SQL Server Remote Code Execution VulnerabilityNoNo8.8
CVE-2024-29044Microsoft OLE DB Driver for SQL Server Remote Code Execution VulnerabilityNoNo8.8
CVE-2024-29046Microsoft OLE DB Driver for SQL Server Remote Code Execution VulnerabilityNoNo8.8
CVE-2024-29048Microsoft OLE DB Driver for SQL Server Remote Code Execution VulnerabilityNoNo8.8
CVE-2024-29982Microsoft OLE DB Driver for SQL Server Remote Code Execution VulnerabilityNoNo8.8
CVE-2024-29983Microsoft OLE DB Driver for SQL Server Remote Code Execution VulnerabilityNoNo8.8
CVE-2024-29984Microsoft OLE DB Driver for SQL Server Remote Code Execution VulnerabilityNoNo8.8
CVE-2024-29985Microsoft OLE DB Driver for SQL Server Remote Code Execution VulnerabilityNoNo8.8
CVE-2024-29043Microsoft ODBC Driver for SQL Server Remote Code Execution VulnerabilityNoNo8.8
CVE-2024-28941Microsoft ODBC Driver for SQL Server Remote Code Execution VulnerabilityNoNo8.8
CVE-2024-28943Microsoft ODBC Driver for SQL Server Remote Code Execution VulnerabilityNoNo8.8
CVE-2024-29045Microsoft OLE DB Driver for SQL Server Remote Code Execution VulnerabilityNoNo7.5

SQL Server Developer Tools vulnerabilities




















































































CVETitleExploited?Publicly disclosed?CVSSv3 base score
CVE-2024-28929Microsoft ODBC Driver for SQL Server Remote Code Execution VulnerabilityNoNo8.8
CVE-2024-28931Microsoft ODBC Driver for SQL Server Remote Code Execution VulnerabilityNoNo8.8
CVE-2024-28932Microsoft ODBC Driver for SQL Server Remote Code Execution VulnerabilityNoNo8.8
CVE-2024-28936Microsoft ODBC Driver for SQL Server Remote Code Execution VulnerabilityNoNo8.8
CVE-2024-28930Microsoft ODBC Driver for SQL Server Remote Code Execution VulnerabilityNoNo8.8
CVE-2024-28933Microsoft ODBC Driver for SQL Server Remote Code Execution VulnerabilityNoNo8.8
CVE-2024-28934Microsoft ODBC Driver for SQL Server Remote Code Execution VulnerabilityNoNo8.8
CVE-2024-28935Microsoft ODBC Driver for SQL Server Remote Code Execution VulnerabilityNoNo8.8
CVE-2024-28937Microsoft ODBC Driver for SQL Server Remote Code Execution VulnerabilityNoNo8.8
CVE-2024-28938Microsoft ODBC Driver for SQL Server Remote Code Execution VulnerabilityNoNo8.8

System Center vulnerabilities
























































CVETitleExploited?Publicly disclosed?CVSSv3 base score
CVE-2024-21323Microsoft Defender for IoT Remote Code Execution VulnerabilityNoNo8.8
CVE-2024-29053Microsoft Defender for IoT Remote Code Execution VulnerabilityNoNo8.8
CVE-2024-21322Microsoft Defender for IoT Remote Code Execution VulnerabilityNoNo7.2
CVE-2024-21324Microsoft Defender for IoT Elevation of Privilege VulnerabilityNoNo7.2
CVE-2024-29055Microsoft Defender for IoT Elevation of Privilege VulnerabilityNoNo7.2
CVE-2024-29054Microsoft Defender for IoT Elevation of Privilege VulnerabilityNoNo7.2

Windows vulnerabilities







































































































































































































































CVETitleExploited?Publicly disclosed?CVSSv3 base score
CVE-2024-29988SmartScreen Prompt Security Feature Bypass VulnerabilityNoNo8.8
CVE-2024-26256libarchive Remote Code Execution VulnerabilityNoNo7.8
CVE-2024-26235Windows Update Stack Elevation of Privilege VulnerabilityNoNo7.8
CVE-2024-29052Windows Storage Elevation of Privilege VulnerabilityNoNo7.8
CVE-2024-26245Windows SMB Elevation of Privilege VulnerabilityNoNo7.8
CVE-2024-20693Windows Kernel Elevation of Privilege VulnerabilityNoNo7.8
CVE-2024-26218Windows Kernel Elevation of Privilege VulnerabilityNoNo7.8
CVE-2024-26237Windows Defender Credential Guard Elevation of Privilege VulnerabilityNoNo7.8
CVE-2024-21447Windows Authentication Elevation of Privilege VulnerabilityNoNo7.8
CVE-2024-28920Secure Boot Security Feature Bypass VulnerabilityNoNo7.8
CVE-2024-28905Microsoft Brokering File System Elevation of Privilege VulnerabilityNoNo7.8
CVE-2024-28904Microsoft Brokering File System Elevation of Privilege VulnerabilityNoNo7.8
CVE-2024-28907Microsoft Brokering File System Elevation of Privilege VulnerabilityNoNo7.8
CVE-2024-23593Lenovo: CVE-2024-23593 Zero Out Boot Manager and drop to UEFI ShellNoNo7.8
CVE-2024-26254Microsoft Virtual Machine Bus (VMBus) Denial of Service VulnerabilityNoNo7.5
CVE-2024-26219HTTP.sys Denial of Service VulnerabilityNoNo7.5
CVE-2024-26221Windows DNS Server Remote Code Execution VulnerabilityNoNo7.2
CVE-2024-26222Windows DNS Server Remote Code Execution VulnerabilityNoNo7.2
CVE-2024-26223Windows DNS Server Remote Code Execution VulnerabilityNoNo7.2
CVE-2024-26224Windows DNS Server Remote Code Execution VulnerabilityNoNo7.2
CVE-2024-26227Windows DNS Server Remote Code Execution VulnerabilityNoNo7.2
CVE-2024-26231Windows DNS Server Remote Code Execution VulnerabilityNoNo7.2
CVE-2024-26233Windows DNS Server Remote Code Execution VulnerabilityNoNo7.2
CVE-2024-26236Windows Update Stack Elevation of Privilege VulnerabilityNoNo7
CVE-2024-26243Windows USB Print Driver Elevation of Privilege VulnerabilityNoNo7
CVE-2024-26213Microsoft Brokering File System Elevation of Privilege VulnerabilityNoNo7
CVE-2024-23594Lenovo: CVE-2024-23594 Stack Buffer Overflow in LenovoBT.efiNoNo6.4
CVE-2024-29064Windows Hyper-V Denial of Service VulnerabilityNoNo6.2
CVE-2024-26255Windows Remote Access Connection Manager Information Disclosure VulnerabilityNoNo5.5
CVE-2024-26172Windows DWM Core Library Information Disclosure VulnerabilityNoNo5.5
CVE-2024-26220Windows Mobile Hotspot Information Disclosure VulnerabilityNoNo5

Windows ESU vulnerabilities


















































































































































































































































































































































































































































CVETitleExploited?Publicly disclosed?CVSSv3 base score
CVE-2024-26179Windows Routing and Remote Access Service (RRAS) Remote Code Execution VulnerabilityNoNo8.8
CVE-2024-26200Windows Routing and Remote Access Service (RRAS) Remote Code Execution VulnerabilityNoNo8.8
CVE-2024-26205Windows Routing and Remote Access Service (RRAS) Remote Code Execution VulnerabilityNoNo8.8
CVE-2024-20678Remote Procedure Call Runtime Remote Code Execution VulnerabilityNoNo8.8
CVE-2024-26214Microsoft WDAC SQL Server ODBC Driver Remote Code Execution VulnerabilityNoNo8.8
CVE-2024-26210Microsoft WDAC OLE DB Provider for SQL Server Remote Code Execution VulnerabilityNoNo8.8
CVE-2024-26244Microsoft WDAC OLE DB Provider for SQL Server Remote Code Execution VulnerabilityNoNo8.8
CVE-2024-29050Windows Cryptographic Services Remote Code Execution VulnerabilityNoNo8.4
CVE-2024-26180Secure Boot Security Feature Bypass VulnerabilityNoNo8
CVE-2024-26189Secure Boot Security Feature Bypass VulnerabilityNoNo8
CVE-2024-26240Secure Boot Security Feature Bypass VulnerabilityNoNo8
CVE-2024-28925Secure Boot Security Feature Bypass VulnerabilityNoNo8
CVE-2024-26230Windows Telephony Server Elevation of Privilege VulnerabilityNoNo7.8
CVE-2024-26239Windows Telephony Server Elevation of Privilege VulnerabilityNoNo7.8
CVE-2024-26211Windows Remote Access Connection Manager Elevation of Privilege VulnerabilityNoNo7.8
CVE-2024-26228Windows Cryptographic Services Security Feature Bypass VulnerabilityNoNo7.8
CVE-2024-26229Windows CSC Service Elevation of Privilege VulnerabilityNoNo7.8
CVE-2024-26241Win32k Elevation of Privilege VulnerabilityNoNo7.8
CVE-2024-26175Secure Boot Security Feature Bypass VulnerabilityNoNo7.8
CVE-2024-29061Secure Boot Security Feature Bypass VulnerabilityNoNo7.8
CVE-2024-26158Microsoft Install Service Elevation of Privilege VulnerabilityNoNo7.8
CVE-2024-26248Windows Kerberos Elevation of Privilege VulnerabilityNoNo7.5
CVE-2024-28896Secure Boot Security Feature Bypass VulnerabilityNoNo7.5
CVE-2024-26212DHCP Server Service Denial of Service VulnerabilityNoNo7.5
CVE-2024-26215DHCP Server Service Denial of Service VulnerabilityNoNo7.5
CVE-2024-26194Secure Boot Security Feature Bypass VulnerabilityNoNo7.4
CVE-2024-26216Windows File Server Resource Management Service Elevation of Privilege VulnerabilityNoNo7.3
CVE-2024-26232Microsoft Message Queuing (MSMQ) Remote Code Execution VulnerabilityNoNo7.3
CVE-2024-29066Windows Distributed File System (DFS) Remote Code Execution VulnerabilityNoNo7.2
CVE-2024-26208Microsoft Message Queuing (MSMQ) Remote Code Execution VulnerabilityNoNo7.2
CVE-2024-26195DHCP Server Service Remote Code Execution VulnerabilityNoNo7.2
CVE-2024-26202DHCP Server Service Remote Code Execution VulnerabilityNoNo7.2
CVE-2024-29062Secure Boot Security Feature Bypass VulnerabilityNoNo7.1
CVE-2024-26242Windows Telephony Server Elevation of Privilege VulnerabilityNoNo7
CVE-2024-26252Windows rndismp6.sys Remote Code Execution VulnerabilityNoNo6.8
CVE-2024-26253Windows rndismp6.sys Remote Code Execution VulnerabilityNoNo6.8
CVE-2024-26168Secure Boot Security Feature Bypass VulnerabilityNoNo6.8
CVE-2024-28897Secure Boot Security Feature Bypass VulnerabilityNoNo6.8
CVE-2024-20669Secure Boot Security Feature Bypass VulnerabilityNoNo6.7
CVE-2024-26250Secure Boot Security Feature Bypass VulnerabilityNoNo6.7
CVE-2024-28921Secure Boot Security Feature Bypass VulnerabilityNoNo6.7
CVE-2024-28919Secure Boot Security Feature Bypass VulnerabilityNoNo6.7
CVE-2024-28903Secure Boot Security Feature Bypass VulnerabilityNoNo6.7
CVE-2024-26171Secure Boot Security Feature Bypass VulnerabilityNoNo6.7
CVE-2024-28924Secure Boot Security Feature Bypass VulnerabilityNoNo6.7
CVE-2024-26234Proxy Driver Spoofing VulnerabilityNoNo6.7
CVE-2024-26183Windows Kerberos Denial of Service VulnerabilityNoNo6.5
CVE-2024-26226Windows Distributed File System (DFS) Information Disclosure VulnerabilityNoNo6.5
CVE-2024-28923Secure Boot Security Feature Bypass VulnerabilityNoNo6.4
CVE-2024-28898Secure Boot Security Feature Bypass VulnerabilityNoNo6.3
CVE-2024-20665BitLocker Security Feature Bypass VulnerabilityNoNo6.1
CVE-2024-28901Windows Remote Access Connection Manager Information Disclosure VulnerabilityNoNo5.5
CVE-2024-28902Windows Remote Access Connection Manager Information Disclosure VulnerabilityNoNo5.5
CVE-2024-26207Windows Remote Access Connection Manager Information Disclosure VulnerabilityNoNo5.5
CVE-2024-26217Windows Remote Access Connection Manager Information Disclosure VulnerabilityNoNo5.5
CVE-2024-28900Windows Remote Access Connection Manager Information Disclosure VulnerabilityNoNo5.5
CVE-2024-26209Microsoft Local Security Authority Subsystem Service Information Disclosure VulnerabilityNoNo5.5
CVE-2024-2201Intel: CVE-2024-2201 Branch History InjectionNoNo4.7
CVE-2024-29056Windows Authentication Elevation of Privilege VulnerabilityNoNo4.3
CVE-2024-28922Secure Boot Security Feature Bypass VulnerabilityNoNo4.1



Source: Rapid7
Source Link: https://blog.rapid7.com/2024/04/09/patch-tuesday-april-2024/


Comments
new comment
Nobody has commented yet. Will you be the first?
 
Forum
Red Team (CNA)



Copyright 2012 through 2024 - National Cyber Warfare Foundation - All rights reserved worldwide.