Microsoft Windows Hyper-V EoP bug under active exploit (2024)

Patch Tuesday Clear your Microsoft system administrator's diary: The bundle of fixes in Redmond's July Patch Tuesday is a doozy, with at least two bugs under active exploitation.

Tuesday's software updates address more than 130 Microsoft CVEs.

The first of two vulnerabilities for sure under active exploit – CVE-2024-38080 – is a Windows Hyper-V elevation of privilege flaw with a 7.8-out-of-10 CVSS rating, which Microsoft deemed "important."

We don't know how widespread exploitation is of this one, though Microsoft does note "an attacker who successfully exploited this vulnerability could gain system privileges." Plus, as Zero Day Initiative's Dustin Childs pointed out, this exploit would prove quite useful for ransomware. If you're running Hyper-V, test and deploy this update.

The second bug listed as having been found and exploited by miscreants before Redmond pushed a patch is a Windows MSHTML platform spoofing vulnerability tracked as CVE-2024-38112. MSHTML (aka Trident) is Microsoft's proprietary browser engine for Internet Explorer, and this one received a 7.5 CVSS severity score.

It does require user interaction to exploit. As Redmond explained: "An attacker would have to send the victim a malicious file that the victim would have to execute." Haifei Li with Check Point Research discovered and reported the flaw to Microsoft.

The outcome of its exploitation is vague, though it appears it causes something like information or resources to be exposed to the wrong person. Given the prevalence of successful social engineering attacks of late – and the fact that Microsoft has already detected exploitation of this CVE – we've seen time and again that getting users to click malicious links is pretty darn easy. Thus, patch this before your next bad click triggers CVE-2024-38112.

  • Microsoft forgets about SwiftKey's support site
  • Microsoft China staff can't log on with an Android, so Redmond buys them iThings
  • Nasty regreSSHion bug in OpenSSH puts roughly 700K Linux boxes at risk
  • Juniper Networks flings out emergency patches for perfect 10 router vuln

The first of two CVE bugs listed as publicly disclosed but not publicly exploited is CVE-2024-35264 – a remote code execution vulnerability in .NET and Visual Studio. To exploit this one, an attacker would need to induce a race condition to allow inappropriate data access. But they could use it to achieve remote code execution (RCE).

According to Redmond: "An attacker could exploit this by closing an http/3 stream while the request body is being processed leading to a race condition." Microsoft's own Radek Zikmund found this flaw.

The second known but not exploited bug – CVE-2024-37985 – affects Arm-based Redmond operating systems and it garnered a 5.9 CVSS rating. It's a side-channel attack from 2023 dubbed FetchBench that can be abused to leak secret information.

Five critical Microsoft CVEs

Of the remaining Microsoft CVEs, five are critical severity and three of those – CVE-2024-38074, CVE-2024-38076 and CVE-2024-38077 – are 9.8-rated RCE bugs in Windows Remote Desktop Licensing Service. Redmond described all three as "exploitation less likely."

Zero Day Initiative's Childs's advice regarding CVE-2024-38077 is that "exploitation of this should be straightforward, as any unauthenticated user could execute their code simply by sending a malicious message to an affected server."

He recommended making sure these servers aren't accessible over the internet. "If a bunch of these servers are internet-connected, I would expect exploitation soon," Childs warned. "Now is also a good time to audit your servers to ensure they aren't running any unnecessary services."

The other two critical Microsoft bugs include CVE-2024-38060 – an 8.8-rated RCE in Windows Imaging Component that could be exploited by any authenticated user uploading a malicious TIFF file to a server.

Also of note is CVE-2024-38023 – a 7.2-rated flaw in Microsoft SharePoint Server that can also lead to RCE. "An authenticated attacker with Site Owner permissions can use the vulnerability to inject arbitrary code and execute this code in the context of SharePoint Server," Redmond explained.

Adobe lightens up

Adobe’s monthly patch dump addresses a mere three products and seven CVEs – none of which appear to have been found and exploited by criminals.

That's the good news. The bad news is that six of the seven are critical bugs can lead to arbitrary code execution.

Today's updates address one critical vulnerability – CVE-2024-34123 – in Adobe Premiere Pro, and four other critical flaws – CVE-2024-20781, CVE-2024-20782, CVE-2024-20783, CVE-2024-20785 – in InDesign. The patches for Adobe Bridge fix two vulnerabilities – one of which (CVE-2024-34139) is rated critical and the other (CVE-2024-34140) important as it can allow memory leakage.

SAP security notes

SAP released 18 new and updated patches, two of which are high-priority fixes.

Security note #3483344 is the most critical of the bunch. It's a missing authorization check vulnerability in SAP Product Design Cost Estimating (PDCE) that earned a 7.7 CVSS score.

"A remote-enabled function module in SAP PDCE allows a remote attacker to read generic table data and thus poses the system's confidentiality at high risk," Onapsis Research Labs SAP security researcher Thomas Fritsch warned. "The patch disables the vulnerable function module."

Fortinet fixes flaws

Fortinet fixed a cross-site scripting vulnerability tracked as CVE-2024-26006 in FortiOS and FortiProxy's web SSL VPN UI. It "may allow a remote unauthenticated attacker to perform a Cross-Site Scripting attack via social engineering the targeted user into bookmarking a malicious samba server, then opening the bookmark," the vendor warned.

The infosec outfit also patched CVE-2024-26015 in the FortiOS and FortiProxy IP address validation feature. It's a bug that could be abused by an unauthenticated attacker to bypass the IP blocklist using specially crafted requests.

Citrix joins the party

Citrix addressed a CVE-2024-6151 and CVE-2024-6286 – both 8.5-rated privilege-escalation flaws in Windows Virtual Delivery Agent and the Citrix Workspace app – that could allow a low-privileged user to gain system privileges.

Citrix Workspace app is the client for virtual desktops and apps and is deployed on many not-very-strictly managed endpoints, making this a bug worthy of your attention.

And…Android

Rounding out the July patch party, Google released patches for 27 CVEs in Android. The worst of the bunch is CVE-2024-31320 – a critical security vulnerability in the Framework component that could lead to local escalation of privilege with no additional execution privileges needed. ®

Microsoft Windows Hyper-V EoP bug under active exploit (2024)

FAQs

Microsoft Windows Hyper-V EoP bug under active exploit? ›

The first of two vulnerabilities for sure under active exploit – CVE-2024-38080 – is a Windows Hyper-V elevation of privilege

elevation of privilege
Vertical privilege escalation, also known as privilege elevation, where a lower privilege user or application accesses functions or content reserved for higher privilege users or applications (e.g. Internet Banking users can access site administrative functions or the password for a smartphone can be bypassed.)
https://en.wikipedia.org › wiki › Privilege_escalation
flaw with a 7.8-out-of-10 CVSS rating, which Microsoft deemed "important."

What is Windows Hyper V denial of service vulnerability? ›

This metric reflects the context by which vulnerability exploitation is possible. The Base Score increases the more remote (logically, and physically) an attacker can be in order to exploit the vulnerable component.

What is Hyper V remote code execution vulnerability? ›

This vulnerability would require an authenticated attacker on a guest VM to send specially crafted file operation requests on the VM to hardware resources on the VM which could result in remote code execution on the host server.

Is denial of service a vulnerability? ›

This denial-of-service vulnerability can cause a machine to exhaust the capacity of available memory, hard disks, and CPU time. Buffer overflow attacks often lead to system crashes, sluggish behavior, and other abnormal server behaviors, resulting in a denial of service.

How do I disable Hyper-V virtualization based security? ›

How to disable VBS (Virtualization-based security):
  1. Open a command prompt and run it as an admin.
  2. Paste this command and press Enter: bcdedit /set hypervisorlaunchtype off.
  3. Restart your computer.
  4. Check msinfo32 again to confirm that Virtualization-based security is Not Running.
Jun 29, 2023

What causes remote code execution vulnerability? ›

Buffer overflow is a common type of vulnerability that leads to RCE. It occurs when a program writes more data to a buffer, a temporary storage area, than it can hold. This excess data then overflows into adjacent memory space, potentially overwriting other data or executable code.

Which vulnerability allows code to be remotely executed? ›

Remote code execution (RCE) attacks allow an attacker to remotely execute malicious code on a computer. The impact of an RCE vulnerability can range from malware execution to an attacker gaining full control over a compromised machine.

What is a remote code execution vulnerability in Windows Media Player? ›

Windows Media Player RCE via DataObject Vulnerability - CVE-2015-1728. A remote code execution vulnerability exists in the way that Windows Media Player handles specially crafted DataObjects. An attacker who successfully exploited this vulnerability could take complete control of an affected system remotely.

What is the Windows Hyper-V information disclosure vulnerability? ›

An information disclosure vulnerability exists when Windows Hyper-V on a host operating system fails to properly validate input from an authenticated user on a guest operating system, aka 'Windows Hyper-V Information Disclosure Vulnerability'.

What is Windows Hyper-V? ›

Hyper-V specifically provides hardware virtualization. That means each virtual machine runs on virtual hardware. Hyper-V lets you create virtual hard drives, virtual switches, and a number of other virtual devices all of which can be added to virtual machines.

What is VMs vulnerability? ›

VMS scans servers and devices holistically against vulnerabilities in the Common Vulnerabilities Scoring System (CVSS) database, which is the industry standard for assessing the severity of cyber-security vulnerabilities.

What is the Windows SAM and LSAD downgrade vulnerability? ›

Windows SAM and LSAD Downgrade Vulnerability- CVE-2016-0128

The vulnerability is caused by the way the SAM and LSAD remote protocols establish the Remote Procedure Call (RPC) channel. An attacker who successfully exploited this vulnerability could gain access to the SAM database.

Top Articles
BST to PHT to EST to PST to CT
Kind Farms Reserve Medical And Recreational Cannabis Photos
Wal-Mart 2516 Directory
Equinox 63Rd Street Class Schedule Pdf
"Rainbow Family" will im Harz bleiben: Hippie-Camp bis Anfang September geplant
An Honest Review of Accor Live Limitless (ALL) Loyalty Program
Sandals Travel Agent Login
Domains | Hosting | Email | Homepage Baukasten | WordPress
Schüleraustausch Neuseeland - Schulabschluss mit Study Nelson
Wow Patchu Pet Battle
Leaks Mikayla Campinos
Kamala Harris is making climate action patriotic. It just might work
Pachuvum Athbutha Vilakkum Movie Download Telegram Link
Litter Robot 3 Dump Position Fault
Las mentiras y los crímenes que continúan. 9.11 X Veintitrés = Sin palabras
Tinyzonetv.to Unblocked
The Emergent Care Clinic Hesi Case Study
Alishbasof
My Time Banner Health
Portland Walmart closures attract national attention; Wheeler, Texas Gov. Greg Abbott spar
Punishment - Chapter 1 - Go_mi - 鬼滅の刃
Aaf Seu
Otis Inmate Search Michigan
Pole Barns 101: Everything You Need to Know - Big Buildings Direct
Fajr Azan Time Today
Redgifs.comn
Lieu Gia Trang Houston Texas
Kentuky Fried Chicken Near Me
The Real-Life Woman That Inspired Japanese Horror Classic Ring - SlashFilm
Greatpeople.me Login Schedule
8005607994
Sealy Posturepedic Carver 11 Firm
Hawkview Retreat Pa Cost
Ulta Pigeon Forge
Horseheads Schooltool
Taylor Swift: The Eras Tour Showtimes Near Marcus Pickerington Cinema
Youravon Comcom
Goose Band Setlists
99 Cents Food Handler
Weather Underground Pewaukee
Sloansmoans Many
Urgent Care Pelham Nh
424-385-0597 phone is mostly reported for Text Message!
Telegram No Limit Groups - Telegram Rocket
Subway Surfers Unblocked 76
Promiseb Discontinued
Fast X Showtimes Near Regal Spartan
Online Reading Resources for Students & Teachers | Raz-Kids
Caldo Tlalpeño de Pollo: Sabor Mexicano - Paulina Cocina
Jailfunds Send Message
Vizio 75 Inch Tv Weight
Luxiconic Nails
Latest Posts
Article information

Author: Cheryll Lueilwitz

Last Updated:

Views: 6161

Rating: 4.3 / 5 (74 voted)

Reviews: 81% of readers found this page helpful

Author information

Name: Cheryll Lueilwitz

Birthday: 1997-12-23

Address: 4653 O'Kon Hill, Lake Juanstad, AR 65469

Phone: +494124489301

Job: Marketing Representative

Hobby: Reading, Ice skating, Foraging, BASE jumping, Hiking, Skateboarding, Kayaking

Introduction: My name is Cheryll Lueilwitz, I am a sparkling, clean, super, lucky, joyous, outstanding, lucky person who loves writing and wants to share my knowledge and understanding with you.