web analytics

Patch Tuesday Update – April 2024 – Source: securityboulevard.com

Rate this post

Source: securityboulevard.com – Author: Digital Defense by Fortra

CVE/Advisory Title Tag Microsoft Severity Rating Base Score Microsoft Impact Exploited Publicly Disclosed
CVE-2024-20669 Secure Boot Security Feature Bypass Vulnerability Windows Secure Boot Important 6.7 Security Feature Bypass No No
CVE-2024-20688 Secure Boot Security Feature Bypass Vulnerability Windows Secure Boot Important 7.1 Security Feature Bypass No No
CVE-2024-20689 Secure Boot Security Feature Bypass Vulnerability Windows Secure Boot Important 7.1 Security Feature Bypass No No
CVE-2024-21409 .NET, .NET Framework, and Visual Studio Remote Code Execution Vulnerability .NET and Visual Studio Important 7.3 Remote Code Execution No No
CVE-2024-21424 Azure Compute Gallery Elevation of Privilege Vulnerability Azure Compute Gallery Important 6.5 Elevation of Privilege No No
CVE-2024-26250 Secure Boot Security Feature Bypass Vulnerability Windows Secure Boot Important 6.7 Security Feature Bypass No No
CVE-2024-26252 Windows rndismp6.sys Remote Code Execution Vulnerability Windows Internet Connection Sharing (ICS) Important 6.8 Remote Code Execution No No
CVE-2024-26253 Windows rndismp6.sys Remote Code Execution Vulnerability Windows Internet Connection Sharing (ICS) Important 6.8 Remote Code Execution No No
CVE-2024-26254 Microsoft Virtual Machine Bus (VMBus) Denial of Service Vulnerability Windows Virtual Machine Bus Important 7.5 Denial of Service No No
CVE-2024-26255 Windows Remote Access Connection Manager Information Disclosure Vulnerability Windows Remote Access Connection Manager Important 5.5 Information Disclosure No No
CVE-2024-26256 libarchive Remote Code Execution Vulnerability Windows Compressed Folder Important 7.8 Remote Code Execution No No
CVE-2024-26172 Windows DWM Core Library Information Disclosure  Vulnerability Windows DWM Core Library Important 5.5 Information Disclosure No No
CVE-2024-26179 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability Windows Routing and Remote Access Service (RRAS) Important 8.8 Remote Code Execution No No
CVE-2024-26200 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability Windows Routing and Remote Access Service (RRAS) Important 8.8 Remote Code Execution No No
CVE-2024-26205 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability Windows Routing and Remote Access Service (RRAS) Important 8.8 Remote Code Execution No No
CVE-2024-26158 Microsoft Install Service Elevation of Privilege Vulnerability Microsoft Install Service Important 7.8 Elevation of Privilege No No
CVE-2024-26232 Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability Windows Message Queuing Important 7.3 Remote Code Execution No No
CVE-2024-28920 Secure Boot Security Feature Bypass Vulnerability Windows Secure Boot Important 7.8 Security Feature Bypass No No
CVE-2024-28922 Secure Boot Security Feature Bypass Vulnerability Windows Secure Boot Important 4.1 Security Feature Bypass No No
CVE-2024-28921 Secure Boot Security Feature Bypass Vulnerability Windows Secure Boot Important 6.7 Security Feature Bypass No No
CVE-2024-28919 Secure Boot Security Feature Bypass Vulnerability Windows Secure Boot Important 6.7 Security Feature Bypass No No
CVE-2024-28923 Secure Boot Security Feature Bypass Vulnerability Windows Secure Boot Important 6.4 Security Feature Bypass No No
CVE-2024-28896 Secure Boot Security Feature Bypass Vulnerability Windows Secure Boot Important 7.5 Security Feature Bypass No No
CVE-2024-28898 Secure Boot Security Feature Bypass Vulnerability Windows Secure Boot Important 6.3 Security Feature Bypass No No
CVE-2024-28901 Windows Remote Access Connection Manager Information Disclosure Vulnerability Windows Remote Access Connection Manager Important 5.5 Information Disclosure No No
CVE-2024-28902 Windows Remote Access Connection Manager Information Disclosure Vulnerability Windows Remote Access Connection Manager Important 5.5 Information Disclosure No No
CVE-2024-28903 Secure Boot Security Feature Bypass Vulnerability Windows Secure Boot Important 6.7 Security Feature Bypass No No
CVE-2024-28905 Microsoft Brokering File System Elevation of Privilege Vulnerability Microsoft Brokering File System Important 7.8 Elevation of Privilege No No
CVE-2024-28906 Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability SQL Server Important 8.8 Remote Code Execution No No
CVE-2024-28908 Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability SQL Server Important 8.8 Remote Code Execution No No
CVE-2024-28909 Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability SQL Server Important 8.8 Remote Code Execution No No
CVE-2024-28910 Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability SQL Server Important 8.8 Remote Code Execution No No
CVE-2024-28911 Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability SQL Server Important 8.8 Remote Code Execution No No
CVE-2024-28912 Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability SQL Server Important 8.8 Remote Code Execution No No
CVE-2024-28913 Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability SQL Server Important 8.8 Remote Code Execution No No
CVE-2024-28914 Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability SQL Server Important 8.8 Remote Code Execution No No
CVE-2024-28915 Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability SQL Server Important 8.8 Remote Code Execution No No
CVE-2024-28929 Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability SQL Server Important 8.8 Remote Code Execution No No
CVE-2024-28931 Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability SQL Server Important 8.8 Remote Code Execution No No
CVE-2024-28932 Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability SQL Server Important 8.8 Remote Code Execution No No
CVE-2024-28936 Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability SQL Server Important 8.8 Remote Code Execution No No
CVE-2024-28939 Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability SQL Server Important 8.8 Remote Code Execution No No
CVE-2024-28942 Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability SQL Server Important 8.8 Remote Code Execution No No
CVE-2024-28945 Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability SQL Server Important 8.8 Remote Code Execution No No
CVE-2024-29043 Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability SQL Server Important 8.8 Remote Code Execution No No
CVE-2024-29045 Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability SQL Server Important 7.5 Remote Code Execution No No
CVE-2024-29047 Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability SQL Server Important 8.8 Remote Code Execution No No
CVE-2024-29050 Windows Cryptographic Services Remote Code Execution Vulnerability Windows Cryptographic Services Important 8.4 Remote Code Execution No No
CVE-2024-29063 Azure AI Search Information Disclosure Vulnerability Azure AI Search Important 7.3 Information Disclosure No No
CVE-2024-29064 Windows Hyper-V Denial of Service Vulnerability Role: Windows Hyper-V Important 6.2 Denial of Service No No
CVE-2024-29066 Windows Distributed File System (DFS) Remote Code Execution Vulnerability Windows Distributed File System (DFS) Important 7.2 Remote Code Execution No No
CVE-2024-20685 Azure Private 5G Core Denial of Service Vulnerability Azure Private 5G Core Moderate 5.9 Denial of Service No No
CVE-2024-23594 Lenovo: CVE-2024-23594 Stack Buffer Overflow in LenovoBT.efi Windows Secure Boot Important 6.4 Security Feature Bypass No No
CVE-2024-29988 SmartScreen Prompt Security Feature Bypass Vulnerability Internet Shortcut Files Important 8.8 Security Feature Bypass No No
CVE-2024-29990 Microsoft Azure Kubernetes Service Confidential Container Elevation of Privilege Vulnerability Microsoft Azure Kubernetes Service Important 9 Elevation of Privilege No No
CVE-2024-2201 Intel: CVE-2024-2201 Branch History Injection Intel Important 4.7 Information Disclosure No No
CVE-2024-20678 Remote Procedure Call Runtime Remote Code Execution Vulnerability Windows Remote Procedure Call Important 8.8 Remote Code Execution No No
CVE-2024-20665 BitLocker Security Feature Bypass Vulnerability Windows BitLocker Important 6.1 Security Feature Bypass No No
CVE-2024-20693 Windows Kernel Elevation of Privilege Vulnerability Windows Kernel Important 7.8 Elevation of Privilege No No
CVE-2024-21322 Microsoft Defender for IoT Remote Code Execution Vulnerability Microsoft Defender for IoT Critical 7.2 Remote Code Execution No No
CVE-2024-21323 Microsoft Defender for IoT Remote Code Execution Vulnerability Microsoft Defender for IoT Critical 8.8 Remote Code Execution No No
CVE-2024-21324 Microsoft Defender for IoT Elevation of Privilege Vulnerability Microsoft Defender for IoT Important 7.2 Elevation of Privilege No No
CVE-2024-21447 Windows Authentication Elevation of Privilege Vulnerability Windows Authentication Methods Important 7.8 Elevation of Privilege No No
CVE-2024-26193 Azure Migrate Remote Code Execution Vulnerability Azure Migrate Important 6.4 Remote Code Execution No No
CVE-2024-26168 Secure Boot Security Feature Bypass Vulnerability Windows Secure Boot Important 6.8 Security Feature Bypass No No
CVE-2024-26171 Secure Boot Security Feature Bypass Vulnerability Windows Secure Boot Important 6.7 Security Feature Bypass No No
CVE-2024-26175 Secure Boot Security Feature Bypass Vulnerability Windows Secure Boot Important 7.8 Security Feature Bypass No No
CVE-2024-26180 Secure Boot Security Feature Bypass Vulnerability Windows Secure Boot Important 8 Security Feature Bypass No No
CVE-2024-26183 Windows Kerberos Denial of Service Vulnerability Windows Kerberos Important 6.5 Denial of Service No No
CVE-2024-26189 Secure Boot Security Feature Bypass Vulnerability Windows Secure Boot Important 8 Security Feature Bypass No No
CVE-2024-26194 Secure Boot Security Feature Bypass Vulnerability Windows Secure Boot Important 7.4 Security Feature Bypass No No
CVE-2024-26195 DHCP Server Service Remote Code Execution Vulnerability Windows DHCP Server Important 7.2 Remote Code Execution No No
CVE-2024-26202 DHCP Server Service Remote Code Execution Vulnerability Windows DHCP Server Important 7.2 Remote Code Execution No No
CVE-2024-26209 Microsoft Local Security Authority Subsystem Service Information Disclosure Vulnerability Windows Local Security Authority Subsystem Service (LSASS) Important 5.5 Information Disclosure No No
CVE-2024-26218 Windows Kernel Elevation of Privilege Vulnerability Windows Kernel Important 7.8 Elevation of Privilege No No
CVE-2024-26219 HTTP.sys Denial of Service Vulnerability Windows HTTP.sys Important 7.5 Denial of Service No No
CVE-2024-26220 Windows Mobile Hotspot Information Disclosure Vulnerability Windows Mobile Hotspot Important 5 Information Disclosure No No
CVE-2024-26221 Windows DNS Server Remote Code Execution Vulnerability Role: DNS Server Important 7.2 Remote Code Execution No No
CVE-2024-26222 Windows DNS Server Remote Code Execution Vulnerability Role: DNS Server Important 7.2 Remote Code Execution No No
CVE-2024-26223 Windows DNS Server Remote Code Execution Vulnerability Role: DNS Server Important 7.2 Remote Code Execution No No
CVE-2024-26224 Windows DNS Server Remote Code Execution Vulnerability Role: DNS Server Important 7.2 Remote Code Execution No No
CVE-2024-26227 Windows DNS Server Remote Code Execution Vulnerability Role: DNS Server Important 7.2 Remote Code Execution No No
CVE-2024-26231 Windows DNS Server Remote Code Execution Vulnerability Role: DNS Server Important 7.2 Remote Code Execution No No
CVE-2024-26233 Windows DNS Server Remote Code Execution Vulnerability Role: DNS Server Important 7.2 Remote Code Execution No No
CVE-2024-26241 Win32k Elevation of Privilege Vulnerability Windows Win32K – ICOMP Important 7.8 Elevation of Privilege No No
CVE-2024-26243 Windows USB Print Driver Elevation of Privilege Vulnerability Windows USB Print Driver Important 7 Elevation of Privilege No No
CVE-2024-26248 Windows Kerberos Elevation of Privilege Vulnerability Windows Kerberos Important 7.5 Elevation of Privilege No No
CVE-2024-26210 Microsoft WDAC OLE DB Provider for SQL Server Remote Code Execution Vulnerability Microsoft WDAC OLE DB provider for SQL Important 8.8 Remote Code Execution No No
CVE-2024-26229 Windows CSC Service Elevation of Privilege Vulnerability Windows Kernel Important 7.8 Elevation of Privilege No No
CVE-2024-26234 Proxy Driver Spoofing Vulnerability Windows Proxy Driver Important 6.7 Spoofing Yes Yes
CVE-2024-26235 Windows Update Stack Elevation of Privilege Vulnerability Windows Update Stack Important 7.8 Elevation of Privilege No No
CVE-2024-26236 Windows Update Stack Elevation of Privilege Vulnerability Windows Update Stack Important 7 Elevation of Privilege No No
CVE-2024-26237 Windows Defender Credential Guard Elevation of Privilege Vulnerability Windows Defender Credential Guard Important 7.8 Elevation of Privilege No No
CVE-2024-26242 Windows Telephony Server Elevation of Privilege Vulnerability Windows Telephony Server Important 7 Elevation of Privilege No No
CVE-2024-26244 Microsoft WDAC OLE DB Provider for SQL Server Remote Code Execution Vulnerability Microsoft WDAC OLE DB provider for SQL Important 8.8 Remote Code Execution No No
CVE-2024-26245 Windows SMB Elevation of Privilege Vulnerability Windows Kernel Important 7.8 Elevation of Privilege No No
CVE-2024-26207 Windows Remote Access Connection Manager Information Disclosure Vulnerability Windows Remote Access Connection Manager Important 5.5 Information Disclosure No No
CVE-2024-26208 Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability Windows Message Queuing Important 7.2 Remote Code Execution No No
CVE-2024-26211 Windows Remote Access Connection Manager Elevation of Privilege Vulnerability Windows Remote Access Connection Manager Important 7.8 Elevation of Privilege No No
CVE-2024-26212 DHCP Server Service Denial of Service Vulnerability Windows DHCP Server Important 7.5 Denial of Service No No
CVE-2024-26213 Microsoft Brokering File System Elevation of Privilege Vulnerability Microsoft Brokering File System Important 7 Elevation of Privilege No No
CVE-2024-26214 Microsoft WDAC SQL Server ODBC Driver Remote Code Execution Vulnerability Microsoft WDAC ODBC Driver Important 8.8 Remote Code Execution No No
CVE-2024-26215 DHCP Server Service Denial of Service Vulnerability Windows DHCP Server Important 7.5 Denial of Service No No
CVE-2024-26216 Windows File Server Resource Management Service Elevation of Privilege Vulnerability Windows File Server Resource Management Service Important 7.3 Elevation of Privilege No No
CVE-2024-26217 Windows Remote Access Connection Manager Information Disclosure Vulnerability Windows Remote Access Connection Manager Important 5.5 Information Disclosure No No
CVE-2024-26226 Windows Distributed File System (DFS) Information Disclosure Vulnerability Windows Distributed File System (DFS) Important 6.5 Information Disclosure No No
CVE-2024-26228 Windows Cryptographic Services Security Feature Bypass Vulnerability Windows Cryptographic Services Important 7.8 Security Feature Bypass No No
CVE-2024-26230 Windows Telephony Server Elevation of Privilege Vulnerability Windows Remote Access Connection Manager Important 7.8 Elevation of Privilege No No
CVE-2024-26239 Windows Telephony Server Elevation of Privilege Vulnerability Windows Remote Access Connection Manager Important 7.8 Elevation of Privilege No No
CVE-2024-26240 Secure Boot Security Feature Bypass Vulnerability Windows Secure Boot Important 8 Security Feature Bypass No No
CVE-2024-26251 Microsoft SharePoint Server Spoofing Vulnerability Microsoft Office SharePoint Important 6.8 Spoofing No No
CVE-2024-26257 Microsoft Excel Remote Code Execution Vulnerability Microsoft Office Excel Important 7.8 Remote Code Execution No No
CVE-2024-28924 Secure Boot Security Feature Bypass Vulnerability Windows Secure Boot Important 6.7 Security Feature Bypass No No
CVE-2024-28925 Secure Boot Security Feature Bypass Vulnerability Windows Secure Boot Important 8 Security Feature Bypass No No
CVE-2024-28897 Secure Boot Security Feature Bypass Vulnerability Windows Secure Boot Important 6.8 Security Feature Bypass No No
CVE-2024-28900 Windows Remote Access Connection Manager Information Disclosure Vulnerability Windows Remote Access Connection Manager Important 5.5 Information Disclosure No No
CVE-2024-28904 Microsoft Brokering File System Elevation of Privilege Vulnerability Microsoft Brokering File System Important 7.8 Elevation of Privilege No No
CVE-2024-28907 Microsoft Brokering File System Elevation of Privilege Vulnerability Microsoft Brokering File System Important 7.8 Elevation of Privilege No No
CVE-2024-28917 Azure Arc-enabled Kubernetes Extension Cluster-Scope Elevation of Privilege Vulnerability Azure Arc Important 6.2 Elevation of Privilege No No
CVE-2024-28926 Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability SQL Server Important 8.8 Remote Code Execution No No
CVE-2024-28927 Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability SQL Server Important 8.8 Remote Code Execution No No
CVE-2024-28930 Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability SQL Server Important 8.8 Remote Code Execution No No
CVE-2024-28933 Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability SQL Server Important 8.8 Remote Code Execution No No
CVE-2024-28934 Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability SQL Server Important 8.8 Remote Code Execution No No
CVE-2024-28935 Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability SQL Server Important 8.8 Remote Code Execution No No
CVE-2024-28937 Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability SQL Server Important 8.8 Remote Code Execution No No
CVE-2024-28938 Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability SQL Server Important 8.8 Remote Code Execution No No
CVE-2024-28940 Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability SQL Server Important 8.8 Remote Code Execution No No
CVE-2024-28941 Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability SQL Server Important 8.8 Remote Code Execution No No
CVE-2024-28943 Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability SQL Server Important 8.8 Remote Code Execution No No
CVE-2024-28944 Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability SQL Server Important 8.8 Remote Code Execution No No
CVE-2024-29044 Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability SQL Server Important 8.8 Remote Code Execution No No
CVE-2024-29046 Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability SQL Server Important 8.8 Remote Code Execution No No
CVE-2024-29048 Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability SQL Server Important 8.8 Remote Code Execution No No
CVE-2024-29052 Windows Storage Elevation of Privilege Vulnerability Windows Storage Important 7.8 Elevation of Privilege No No
CVE-2024-29053 Microsoft Defender for IoT Remote Code Execution Vulnerability Microsoft Defender for IoT Critical 8.8 Remote Code Execution No No
CVE-2024-29055 Microsoft Defender for IoT Elevation of Privilege Vulnerability Microsoft Defender for IoT Important 7.2 Elevation of Privilege No No
CVE-2024-29054 Microsoft Defender for IoT Elevation of Privilege Vulnerability Microsoft Defender for IoT Important 7.2 Elevation of Privilege No No
CVE-2024-29056 Windows Authentication Elevation of Privilege Vulnerability Windows Authentication Methods Important 4.3 Elevation of Privilege No No
CVE-2024-29061 Secure Boot Security Feature Bypass Vulnerability Windows Secure Boot Important 7.8 Security Feature Bypass No No
CVE-2024-29062 Secure Boot Security Feature Bypass Vulnerability Windows Secure Boot Important 7.1 Security Feature Bypass No No
CVE-2024-20670 Outlook for Windows Spoofing Vulnerability Microsoft Office Outlook Important 8.1 Spoofing No No
CVE-2024-29982 Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability SQL Server Important 8.8 Remote Code Execution No No
CVE-2024-29983 Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability SQL Server Important 8.8 Remote Code Execution No No
CVE-2024-29984 Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability SQL Server Important 8.8 Remote Code Execution No No
CVE-2024-29985 Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability SQL Server Important 8.8 Remote Code Execution No No
CVE-2024-23593 Lenovo: CVE-2024-23593 Zero Out Boot Manager and drop to UEFI Shell Windows Secure Boot Important 7.8 Security Feature Bypass No No
CVE-2024-29989 Azure Monitor Agent Elevation of Privilege Vulnerability Azure Monitor Important 8.4 Elevation of Privilege No No
CVE-2024-29992 Azure Identity Library for .NET Information Disclosure Vulnerability Azure SDK Moderate 5.5 Information Disclosure No No
CVE-2024-29993 Azure CycleCloud Elevation of Privilege Vulnerability Azure Important 8.8 Elevation of Privilege No No

Original Post URL: https://securityboulevard.com/2024/04/patch-tuesday-update-april-2024-2/

Category & Tags: Security Bloggers Network,Vulnerabilities,Vulnerability Research – Security Bloggers Network,Vulnerabilities,Vulnerability Research

LinkedIn
Twitter
Facebook
WhatsApp
Email

advisor pick´S post

More Latest Published Posts