Microsoft Patch Tuesday security updates for June 2024 resolved only one crucial issue

Microsoft Patch Tuesday security updates for June 2024 resolved only one crucial issue

Microsoft Patch Tuesday security updates for June 2024 fixed only one critical issue

Microsoft Patch Tuesday security updates for June 2024 resolved only one crucial issue

Pierluigi Paganini
June 12, 2024

June 2024’s Microsoft Patch Tuesday security updates tackled 49 vulnerabilities, with only one being a publicly revealed zero-day flaw.

Microsoft’s security updates for June 2024 addressed 49 vulnerabilities across Windows and its components, Office and its components, Azure, Dynamics Business Central, and Visual Studio. Eight of these vulnerabilities were reported through the ZDI program.

Out of these issues, only one is classified as Critical, while 48 are marked as Important in terms of severity.

Among these vulnerabilities, only one is publicly known. Fortunately, none are currently being exploited in the wild.

The most critical vulnerability is a Remote Code Execution vulnerability in Microsoft Message Queuing (MSMQ), identified as CVE-2024-30080 (CVSS score 9.8). This flaw can be exploited by remote, unauthenticated attackers to execute arbitrary code with elevated privileges on systems where MSMQ is active. The vulnerability is wormable among servers where MSMQ is disabled.

“Exploiting this vulnerability requires an attacker to send a specially crafted malicious MSMQ packet to a MSMQ server, potentially leading to remote code execution on the server side.” reads the advisory.

The zero-day vulnerability that was publicly disclosed, tracked as CVE-2023-50868 (CVSS score 7.5), concerns a vulnerability in DNSSEC validation. An attacker could leverage standard DNSSEC protocols designed for DNS integrity to overload resources on a resolver, leading to a denial of service for legitimate users. This CVE was assigned by MITRE.

Another noteworthy issue addressed in the June 2024 Microsoft Patch Tuesday updates is a Remote Code Execution vulnerability in the Windows Wi-Fi Driver, known as CVE-2024-30078 (CVSS score 8.8). An unauthenticated attacker could exploit this vulnerability to execute malicious code on a vulnerable system by sending a specially crafted network packet to the target. The target must be within Wi-Fi range of the attacker and be using a Wi-Fi adapter.

“To exploit this vulnerability, an attacker would need to be in close proximity to the target system to initiate and receive radio transmissions. By sending a malicious networking packet to an adjacent system utilizing a Wi-Fi network adapter, an unauthenticated attacker could enable remote code execution.” reads the advisory.

For a comprehensive list of vulnerabilities addressed by Microsoft in June 2024, visit:

https://www.zerodayinitiative.com/blog/2024/6/11/the-june-2024-security-update-review

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – hacking, Microsoft Patch Tuesday)



About Author

Subscribe To InfoSec Today News

You have successfully subscribed to the newsletter

There was an error while trying to send your request. Please try again.

World Wide Crypto will use the information you provide on this form to be in touch with you and to provide updates and marketing.