Microsoft CVE-2024-30080, CVE-2024-30103, and CVE-2024-30078

Microsoft Vulnerabilities

Microsoft has handled 49 weaknesses in the Patch Tuesday update of June 2024. Among them, there is a critical vulnerability in Microsoft Outlook, which allows the remote code execution, as well as a serious flaw in Microsoft Message Queuing (MSMQ) that permits it to be attacked by hackers. None of these vulnerabilities have been used for personal purposes so far.

CVE-2024-30080:

CVE-2024-30080 is a crucial “use-after-free” loophole which exists within MSMQ codebase itself and could be exploited without even being authenticated on the system by any malicious party who might want access into your machine for whatever reasons.

Though the vulnerability only affects Windows and Windows Server installations with the Windows message queuing service enabled, Microsoft still claims the absence of other exploitation requirements (e.g., prior authentication, user interaction), thereby increasing chances of malfeasance. Therefore, update it fast or deactivate the service in question where necessary.

CVE-2024-30103:

One should patch at once a Microsoft Outlook vulnerability which also can result in RCE Microsoft has a vulnerability in Microsoft Outlook that could enable an attacker to bypass the registry block list and create harmful DLL files. It does not have to be explicitly mentioned but they will most probably utilize corrupt DLL files for extra undermining that would require a certain level of DLL hijacking – as specified by Dustin Childs who was working with Trend Micro from where he provided insights on threats awareness as its’ team leader according to Dustin Childs who is currently leading the team handling awareness on threats in Trend Micro.

The good news here is that the attacker would need valid Exchange credentials to perform this attack. The bad news is that the exploit can occur in the Preview Pane. Considering how often credentials end up being sold in underground forums, I would not ignore this fix.”

Security specialists Michael Gorelik and Shmuel Uzan from Morphisec came across the flaw and notified that this is especially risky for Outlook accounts employing automatic email opening because the infection kicks off the moment one opens a contaminated email. However, they would like to provide more information on how it works as well as an example in a DEFCON 32 meeting scheduled for August beginning.

CVE-2024-30078

Help Net Security was told by Jason Kikta that this loophole is very disturbing since it allows cyber criminals to hack into victim’s computers without making any positive contact.

When you open this Microsoft Event Trace Log file, a remote code execution (RCE) security flaw termed CVE-2024-30072 is consequently activated which makes it very intriguing.

One vulnerability that stands out in Microsoft Streaming Service is CVE-2024-30089, which could lead to a malicious attacker gaining undeserved privilege according to Satnam Narang who serves as an expert researcher in this field at Tenable Photo for illustration purposes only.

He attributable that this vulnerability had been labelled by Microsoft as one where exploiting is more likely while disclosing it by the very same researcher who had disclosed CVE-2023-36802; also known as another elevation privilege flow relating to Microsoft Streaming Service which was fixed last September during Patch Tuesday event but was already attacked by some people out there.

Leave a Reply

Your email address will not be published. Required fields are marked *