Microsoft’s July 2024 Patch Tuesday Addresses 142 Vulnerabilities, Including 4 Zero-Day Issues

Microsoft's July 2024 Patch Tuesday, dedicated to addressing security updates for 142 vulnerabilities. Among these are two zero-day vulnerabilities that have been actively exploited and two others that have been publicly disclosed. This month's updates focus on fixing five critical vulnerabilities, all of which involve remote code execution flaws.

This month’s Microsoft’s July 2024 Patch Tuesday, will be focusing on addressing security updates for 142 vulnerabilities, which include two actively exploited and two publicly disclosed zero-days.

This Patch Tuesday addresses five critical vulnerabilities, all of which are remote code execution flaws.

Here’s a breakdown of the vulnerabilities fixed:

  • 26 Elevation of Privilege vulnerabilities
  • 24 Security Feature Bypass vulnerabilities
  • 59 Remote Code Execution vulnerabilities
  • 9 Information Disclosure vulnerabilities
  • 17 Denial of Service vulnerabilities
  • 7 Spoofing vulnerabilities

For details on non-security updates released today, refer to our dedicated articles covering the new Windows 11 KB5040442 update and Windows 10 KB5040427 update.

Critical Zero-Day Vulnerabilities Addressed in Latest Patch Tuesday

This month’s Patch Tuesday tackles two actively exploited and two other publicly disclosed zero-day vulnerabilities.

Microsoft defines a zero-day flaw as one that is publicly disclosed or actively exploited while an official fix is not yet available.

Among the vulnerabilities addressed today are:

CVE-2024-38080 – Windows Hyper-V Elevation of Privilege Vulnerability

Microsoft has patched a Hyper-V elevation of privileges vulnerability that has been actively exploited, allowing attackers to gain SYSTEM privileges.

Microsoft has acknowledged the active exploitation of this flaw but has not disclosed further details regarding its origin or discovery.

CVE-2024-38112 – Windows MSHTML Platform Spoofing Vulnerability

Another actively exploited vulnerability fixed in this update is the Windows MSHTML spoofing vulnerability.

To successfully exploit this vulnerability, an attacker would need to execute additional actions to prepare the target environment.

Microsoft emphasizes that exploitation of this flaw requires the victim to execute a malicious file sent by the attacker.

Publicly Disclosed Vulnerabilities Addressed in Latest Microsoft Patch

CVE-2024-35264 – .NET and Visual Studio Remote Code Execution Vulnerability

Microsoft has patched a publicly disclosed remote code execution vulnerability affecting .NET and Visual Studio.

According to Microsoft, the vulnerability could be exploited through a race condition triggered by closing an http/3 stream while the request body is being processed. This could potentially lead to remote code execution.

Microsoft has indicated that the vulnerability was internally discovered by Radek Zikmund of Microsoft Corporation but has not disclosed where it was publicly disclosed.

CVE-2024-37985 – Arm: CVE-2024-37985 Systematic Identification and Characterization of Proprietary Prefetchers

Microsoft has addressed a previously disclosed side-channel attack known as “FetchBench,” which could potentially be used to extract sensitive information.

According to Microsoft, exploiting this vulnerability allows an attacker to view heap memory from a privileged process running on the server.

Successful exploitation of this vulnerability requires the attacker to execute additional actions to prepare the target environment, Microsoft notes.