Microsoft Patch Tuesday – Major Flaws In Office, Exchange And SQL Server

Microsoft published its March 2024 Patch Tuesday, which addressed almost 59 vulnerabilities in its products and none of them were Zero-day or publicly known vulnerabilities.

Out of the newly released patches, two are classified as Critical and 57 are classified as Important in severity.

EHA

The vulnerabilities in Skype, Microsoft Components for Android, Microsoft Windows and Windows Components, Office and Office Components, Azure,.NET Framework and Visual Studio, SQL Server, Windows Hyper-V, and Microsoft Dynamics have all been addressed.

The release will also include several Chromium issues in addition to the new CVEs. Considering that this is the final patch cycle before the Pwn2Own competition next week, this is a rather low volume for March.

Critical Vulnerabilities Addressed

CVE-2024-21408- Windows Hyper-V Denial Of Service Vulnerability

With a CVSS base score of 5.5, this bug is classified as Critical and has the potential to cause Denial of Service.

A Windows Hyper-V denial-of-service vulnerability can enable an attacker to attack a host device from within a virtual machine (VM).

However, Microsoft did not provide any further information about how this denial-of-service might happen.

CVE-2024-21407 Windows Hyper-V Remote Code Execution Vulnerability

This critical issue is tracked as CVE-2024-21407, a remote code execution in Hyper-V with a CVSS base score of 8.1. 

An attacker within the VM environment might remotely execute code on the host device by submitting carefully constructed file operation requests to the hardware resources on the virtual machine.

“Successful exploitation of this vulnerability requires an attacker to gather information specific to the environment and take additional actions prior to exploitation to prepare the target environment,” reads the security updates published by Microsoft.

Other Vulnerabilities Addressed

This release has 18 vulnerabilities that may be used to allow remote code execution and 24 vulnerabilities that may allow privilege elevation.

The Microsoft Exchange Server Remote Code Execution Vulnerability, identified as CVE-2024-26198, is one of the notable vulnerabilities. 

A specially constructed file must be stored in a local network location or an online directory to carry out this attack. This file loads the malicious DLL when the victim launches it.

Furthermore, the Elevation of Privilege Vulnerability in Microsoft Azure Kubernetes Service Confidential Container is tracked under CVE-2024-21400.

“Successful exploitation of this vulnerability requires an attacker to prepare the target environment to improve exploit reliability”, Microsoft.

Here is the complete list of patched vulnerabilities, which provides detailed information about the exploitation methods, vulnerability descriptions, and other information.

TagCVE
Windows DefenderCVE-2024-20671
Open Management InfrastructureCVE-2024-21330
Open Management InfrastructureCVE-2024-21334
Microsoft AuthenticatorCVE-2024-21390
.NETCVE-2024-21392
Microsoft Azure Kubernetes ServiceCVE-2024-21400
Role: Windows Hyper-VCVE-2024-21407
Role: Windows Hyper-VCVE-2024-21408
Skype for ConsumerCVE-2024-21411
Software for Open Networking in the Cloud (SONiC)CVE-2024-21418
Microsoft DynamicsCVE-2024-21419
Azure SDKCVE-2024-21421
Microsoft Office SharePointCVE-2024-21426
Windows KerberosCVE-2024-21427
Windows USB Hub DriverCVE-2024-21429
Windows USB Serial DriverCVE-2024-21430
Windows Hypervisor-Protected Code IntegrityCVE-2024-21431
Windows Update StackCVE-2024-21432
Windows Print Spooler ComponentsCVE-2024-21433
Microsoft Windows SCSI Class System FileCVE-2024-21434
Windows OLECVE-2024-21435
Windows InstallerCVE-2024-21436
Microsoft Graphics ComponentCVE-2024-21437
Windows AllJoyn APICVE-2024-21438
Windows Telephony ServerCVE-2024-21439
Windows ODBC DriverCVE-2024-21440
Microsoft WDAC OLE DB provider for SQLCVE-2024-21441
Windows USB Print DriverCVE-2024-21442
Windows KernelCVE-2024-21443
Microsoft WDAC OLE DB provider for SQLCVE-2024-21444
Windows USB Print DriverCVE-2024-21445
Windows NTFSCVE-2024-21446
Microsoft Teams for AndroidCVE-2024-21448
Microsoft WDAC OLE DB provider for SQLCVE-2024-21450
Microsoft WDAC ODBC DriverCVE-2024-21451
Windows ODBC DriverCVE-2024-26159
Windows Cloud Files Mini Filter DriverCVE-2024-26160
Microsoft WDAC OLE DB provider for SQLCVE-2024-26161
Windows ODBC DriverCVE-2024-26162
SQL ServerCVE-2024-26164
Visual Studio CodeCVE-2024-26165
Microsoft WDAC OLE DB provider for SQLCVE-2024-26166
Microsoft Edge for AndroidCVE-2024-26167
Windows Error ReportingCVE-2024-26169
Windows Composite Image File SystemCVE-2024-26170
Windows KernelCVE-2024-26173
Windows KernelCVE-2024-26174
Windows KernelCVE-2024-26176
Windows KernelCVE-2024-26177
Windows KernelCVE-2024-26178
Windows KernelCVE-2024-26181
Windows KernelCVE-2024-26182
Windows Compressed FolderCVE-2024-26185
Microsoft QUICCVE-2024-26190
Windows Standards-Based Storage Management ServiceCVE-2024-26197
Microsoft Exchange ServerCVE-2024-26198
Microsoft OfficeCVE-2024-26199
Microsoft IntuneCVE-2024-26201
Azure Data StudioCVE-2024-26203
Outlook for AndroidCVE-2024-26204

All users should update their products to the latest version to prevent threat actors from exploiting these vulnerabilities.

With Perimeter81 malware protection, you can block malware, including Trojans, ransomware, spyware, rootkits, worms, and zero-day exploits. All are incredibly harmful and can wreak havoc on your network.

Stay updated on Cybersecurity news, Whitepapers, and Infographics. Follow us on LinkedIn & Twitter.

Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.