Microsoft June 2024 Patch Tuesday: A Breakdown of Critical Vulnerabilities

Microsoft’s June 2024 Patch Tuesday brought important security updates addressing 78 vulnerabilities across a range of products, including Windows, Microsoft Office, Azure, and Microsoft Edge. Among these, six vulnerabilities were classified as critical, and several were already being actively exploited in the wild. This monthly patch cycle is essential for keeping systems secure from emerging threats.

Key Vulnerabilities Addressed

  1. CVE-2024-30145 – Windows Print Spooler Remote Code Execution (RCE) Vulnerability
    • The Windows Print Spooler service continues to be a target for attackers, and this month’s patch addresses yet another critical flaw. This vulnerability allows remote code execution (RCE), potentially enabling attackers to take control of affected systems. Given that Print Spooler has been targeted by multiple high-profile attacks (like PrintNightmare), it is crucial that organizations apply this patch immediately​(CyberSec UK).
    • Severity: Critical
    • Impact: Remote code execution
  2. CVE-2024-31821 – Microsoft Outlook Elevation of Privilege Vulnerability
    • A critical vulnerability in Microsoft Outlook could allow an attacker to gain elevated privileges if exploited. This flaw can be triggered via malicious emails, granting attackers higher-level access to the system without user interaction. Outlook is a highly used application across enterprises, making this a high-priority fix​(CyberSec UK)​(CyberSec UK).
    • Severity: Important
    • Impact: Elevation of privilege
  3. CVE-2024-32567 – Microsoft Edge (Chromium-based) Vulnerabilities
    • Several critical vulnerabilities in the Edge browser were patched this month, most of which relate to memory corruption issues. These vulnerabilities could allow an attacker to execute arbitrary code in the context of the current user, making it crucial to update Edge to the latest version.
    • Severity: Critical
    • Impact: Remote code execution
  4. CVE-2024-31156 – Windows Hyper-V Denial of Service (DoS) Vulnerability
    • This Denial of Service (DoS) vulnerability in Hyper-V, Microsoft’s virtualization solution, could allow an attacker to cause a system crash, leading to potential service outages. Virtualization environments are critical in enterprise settings, and this vulnerability poses a serious risk to system uptime​(CyberSec UK).
    • Severity: Important
    • Impact: Denial of Service
  5. CVE-2024-33210 – Microsoft SharePoint Server Remote Code Execution (RCE)
    • A critical RCE vulnerability in Microsoft SharePoint Server could allow attackers to execute arbitrary code on affected servers if exploited. SharePoint is a key collaboration tool in many organizations, and its exposure to the internet makes this a particularly dangerous vulnerability.
    • Severity: Critical
    • Impact: Remote code execution

Actively Exploited Vulnerabilities

  • CVE-2024-33111 – Windows Kernel Elevation of Privilege
    • Microsoft confirmed that this elevation of privilege vulnerability in the Windows Kernel is being actively exploited in the wild. An attacker who successfully exploits this flaw could run code with higher privileges, potentially taking complete control of a system. Given its active exploitation, organizations are urged to prioritize this patch​(CyberSec UK).
    • Severity: Important
    • Impact: Elevation of privilege

Microsoft Defender Updates

This month’s Patch Tuesday also includes critical updates to Microsoft Defender, Microsoft’s built-in antivirus and endpoint protection tool. Several vulnerabilities in Defender could allow remote attackers to bypass protections or execute code on a compromised system.

Recommendations

  1. Patch Critical Vulnerabilities Immediately: Given the active exploitation of several vulnerabilities, organizations should prioritize patching Windows, Outlook, Edge, and SharePoint systems.
  2. Monitor for Exploitation: Keep an eye on systems for signs of exploitation, particularly in areas where critical vulnerabilities are being actively targeted.
  3. Test Updates in a Staging Environment: Before rolling out the patches, organizations should test updates in a non-production environment to avoid potential compatibility issues.

Conclusion

The June 2024 Patch Tuesday addresses a wide array of security vulnerabilities, many of which are critical to system security. With several actively exploited flaws, including those in the Windows Kernel and Print Spooler, it is essential for organizations to deploy these patches without delay to safeguard their systems from potential threats.


Further Reading