Security News > 2024 > July > Microsoft fixes two zero-days exploited by attackers (CVE-2024-38080, CVE-2024-38112)

Microsoft fixes two zero-days exploited by attackers (CVE-2024-38080, CVE-2024-38112)
2024-07-09 19:24

For July 2024 Patch Tuesday, Microsoft has released security updates and patches that fix 142 CVEs, including two exploited zero-days in Windows Hyper-V and Windows MSHTML Platform.

CVE-2024-38080 is a integer overflow or wraparound bug affecting Hyper-V, Windows' native hypervisor for creating virtual machines on systems running Windows and Windows Server.

Successful exploitation may allow attackers to gain SYSTEM privileges on the host machine, but initial local access is required to exploit the flaw, according to Microsoft.

Dustin Childs, head of threat awareness at Trend Micro's Zero Day Initiative, advises testing and deploying this update quickly on systems running Hyper-V. "While not specifically stated by Microsoft, let's assume the worst-case scenario and say that an authorized user could be on a guest OS. Microsoft also does not state how widespread the exploitation is, but this exploit would prove quite useful for ransomware."

Among the critical vulnerabilities fixed are three affecting the Windows Remote Desktop Licensing Service.

"An attacker could send a specially crafted packet to a server set up as a Remote Desktop Licensing server, which will cause remote code execution," Microsoft says.


News URL

https://www.helpnetsecurity.com/2024/07/09/microsoft-fixes-two-zero-days-exploited-by-attackers-cve-2024-38080-cve-2024-38112/

Related Vulnerability

DATE CVE VULNERABILITY TITLE RISK
2024-07-09 CVE-2024-38080 Unspecified vulnerability in Microsoft products
Windows Hyper-V Elevation of Privilege Vulnerability
local
low complexity
microsoft
7.8

Related vendor

VENDOR LAST 12M #/PRODUCTS LOW MEDIUM HIGH CRITICAL TOTAL VULNS
Microsoft 688 788 4527 4404 3626 13345