Microsoft April 2024 Security Updates

Discussion in 'update alerts' started by NICK ADSL UK, Apr 9, 2024.

Thread Status:
Not open for further replies.
  1. NICK ADSL UK

    NICK ADSL UK Administrator

    Joined:
    May 13, 2003
    Posts:
    9,506
    Location:
    UK
    This release consists of the following 149 Microsoft CVEs:
    Tag CVE Base Score CVSS Vector Exploitability FAQs? Workarounds? Mitigations?
    Windows BitLocker CVE-2024-20665
    Windows Secure Boot CVE-2024-20669
    Microsoft Office Outlook CVE-2024-20670
    Azure Private 5G Core CVE-2024-20685
    Windows Secure Boot CVE-2024-20688
    Windows Secure Boot CVE-2024-20689
    Windows Kernel CVE-2024-20693
    Microsoft Defender for IoT CVE-2024-21322
    Microsoft Defender for IoT CVE-2024-21323
    Microsoft Defender for IoT CVE-2024-21324
    .NET and Visual Studio CVE-2024-21409
    Azure Compute Gallery CVE-2024-21424
    Windows Authentication Methods CVE-2024-21447
    Microsoft Install Service CVE-2024-26158
    Windows Secure Boot CVE-2024-26168
    Windows Secure Boot CVE-2024-26171
    Windows DWM Core Library CVE-2024-26172
    Windows Secure Boot CVE-2024-26175
    Windows Routing and Remote Access Service (RRAS) CVE-2024-26179
    Windows Secure Boot CVE-2024-26180
    Windows Kerberos CVE-2024-26183
    Windows Secure Boot CVE-2024-26189
    Azure Migrate CVE-2024-26193
    Windows Secure Boot CVE-2024-26194
    Windows DHCP Server CVE-2024-26195
    Windows Routing and Remote Access Service (RRAS) CVE-2024-26200
    Windows DHCP Server CVE-2024-26202
    Windows Routing and Remote Access Service (RRAS) CVE-2024-26205
    Windows Remote Access Connection Manager CVE-2024-26207
    Windows Message Queuing CVE-2024-26208
    Windows Local Security Authority Subsystem Service (LSASS) CVE-2024-26209
    Microsoft WDAC OLE DB provider for SQL CVE-2024-26210
    Windows Remote Access Connection Manager CVE-2024-26211
    Windows DHCP Server CVE-2024-26212
    Microsoft Brokering File System CVE-2024-26213
    Microsoft WDAC ODBC Driver CVE-2024-26214
    Windows DHCP Server CVE-2024-26215
    Windows File Server Resource Management Service CVE-2024-26216
    Windows Remote Access Connection Manager CVE-2024-26217
    Windows Kernel CVE-2024-26218
    Windows HTTP.sys CVE-2024-26219
    Windows Mobile Hotspot CVE-2024-26220
    Role: DNS Server CVE-2024-26221
    Role: DNS Server CVE-2024-26222
    Role: DNS Server CVE-2024-26223
    Role: DNS Server CVE-2024-26224
    Windows Distributed File System (DFS) CVE-2024-26226
    Role: DNS Server CVE-2024-26227
    Windows Cryptographic Services CVE-2024-26228
    Windows Kernel CVE-2024-26229
    Windows Remote Access Connection Manager CVE-2024-26230
    Role: DNS Server CVE-2024-26231
    Windows Message Queuing CVE-2024-26232
    Role: DNS Server CVE-2024-26233
    Windows Proxy Driver CVE-2024-26234
    Windows Update Stack CVE-2024-26235
    Windows Update Stack CVE-2024-26236
    Windows Defender Credential Guard CVE-2024-26237
    Windows Remote Access Connection Manager CVE-2024-26239
    Windows Secure Boot CVE-2024-26240
    Windows Win32K - ICOMP CVE-2024-26241
    Windows Telephony Server CVE-2024-26242
    Windows USB Print Driver CVE-2024-26243
    Microsoft WDAC OLE DB provider for SQL CVE-2024-26244
    Windows Kernel CVE-2024-26245
    Windows Kerberos CVE-2024-26248
    Windows Secure Boot CVE-2024-26250
    Microsoft Office SharePoint CVE-2024-26251
    Windows Internet Connection Sharing (ICS) CVE-2024-26252
    Windows Internet Connection Sharing (ICS) CVE-2024-26253
    Windows Virtual Machine Bus CVE-2024-26254
    Windows Remote Access Connection Manager CVE-2024-26255
    Windows Compressed Folder CVE-2024-26256
    Microsoft Office Excel CVE-2024-26257
    Windows Secure Boot CVE-2024-28896
    Windows Secure Boot CVE-2024-28897
    Windows Secure Boot CVE-2024-28898
    Windows Remote Access Connection Manager CVE-2024-28900
    Windows Remote Access Connection Manager CVE-2024-28901
    Windows Remote Access Connection Manager CVE-2024-28902
    Windows Secure Boot CVE-2024-28903
    Microsoft Brokering File System CVE-2024-28904
    Microsoft Brokering File System CVE-2024-28905
    SQL Server CVE-2024-28906
    Microsoft Brokering File System CVE-2024-28907
    SQL Server CVE-2024-28908
    SQL Server CVE-2024-28909
    SQL Server CVE-2024-28910
    SQL Server CVE-2024-28911
    SQL Server CVE-2024-28912
    SQL Server CVE-2024-28913
    SQL Server CVE-2024-28914
    SQL Server CVE-2024-28915
    Azure Arc CVE-2024-28917
    Windows Secure Boot CVE-2024-28919
    Windows Secure Boot CVE-2024-28920
    Windows Secure Boot CVE-2024-28921
    Windows Secure Boot CVE-2024-28922
    Windows Secure Boot CVE-2024-28923
    Windows Secure Boot CVE-2024-28924
    Windows Secure Boot CVE-2024-28925
    SQL Server CVE-2024-28926
    SQL Server CVE-2024-28927
    SQL Server CVE-2024-28929
    SQL Server CVE-2024-28930
    SQL Server CVE-2024-28931
    SQL Server CVE-2024-28932
    SQL Server CVE-2024-28933
    SQL Server CVE-2024-28934
    SQL Server CVE-2024-28935
    SQL Server CVE-2024-28936
    SQL Server CVE-2024-28937
    SQL Server CVE-2024-28938
    SQL Server CVE-2024-28939
    SQL Server CVE-2024-28940
    SQL Server CVE-2024-28941
    SQL Server CVE-2024-28942
    SQL Server CVE-2024-28943
    SQL Server CVE-2024-28944
    SQL Server CVE-2024-28945
    SQL Server CVE-2024-29043
    SQL Server CVE-2024-29044
    SQL Server CVE-2024-29045
    SQL Server CVE-2024-29046
    SQL Server CVE-2024-29047
    SQL Server CVE-2024-29048
    Microsoft Edge (Chromium-based) CVE-2024-29049
    Windows Cryptographic Services CVE-2024-29050
    Windows Storage CVE-2024-29052
    Microsoft Defender for IoT CVE-2024-29053
    Microsoft Defender for IoT CVE-2024-29054
    Microsoft Defender for IoT CVE-2024-29055
    Windows Authentication Methods CVE-2024-29056
    Windows Secure Boot CVE-2024-29061
    Windows Secure Boot CVE-2024-29062
    Azure AI Search CVE-2024-29063
    Role: Windows Hyper-V CVE-2024-29064
    Windows Distributed File System (DFS) CVE-2024-29066
    Microsoft Edge (Chromium-based) CVE-2024-29981
    SQL Server CVE-2024-29982
    SQL Server CVE-2024-29983
    SQL Server CVE-2024-29984
    SQL Server CVE-2024-29985
    Internet Shortcut Files CVE-2024-29988
    Azure Monitor CVE-2024-29989
    Microsoft Azure Kubernetes Service CVE-2024-29990
    Azure SDK CVE-2024-29992
    Azure CVE-2024-29993

    We are republising 6 non-Microsoft CVEs:
    CNA
    Tag CVE FAQs? Workarounds? Mitigations?
    Intel Corporation Intel CVE-2024-2201
    Lenovo Windows Secure Boot CVE-2024-23593
    Lenovo Windows Secure Boot CVE-2024-23594
    Chrome Microsoft Edge (Chromium-based) CVE-2024-3156
    Chrome Microsoft Edge (Chromium-based) CVE-2024-3158
    Chrome Microsoft Edge (Chromium-based) CVE-2024-3159

    Security Update Guide Blog Posts
    Date Blog Post
    April 9, 2024 Toward greater transparency: Security Update Guide now shares CWEs for CVEs
    January 11, 2022 Coming Soon: New Security Update Guide Notification System
    February 9, 2021 Continuing to Listen: Good News about the Security Update Guide API
    January 13, 2021 Security Update Guide Supports CVEs Assigned by Industry Partners
    December 8, 2020 Security Update Guide: Let’s keep the conversation going
    November 9, 2020 Vulnerability Descriptions in the New Version of the Security Update Guide

    Relevant Resources
    • The new Hotpatching feature is now generally available. Please see Hotpatching feature for Windows Server Azure Edition virtual machines (VMs) for more information.
    • Windows 10 and Windows 11 updates are cumulative. The monthly security release includes all security fixes for vulnerabilities that affect Windows 10 and Windows 11, in addition to non-security updates. The updates are available via the Microsoft Update Catalog. For information on lifecycle and support dates for Windows 10 and Windows 11 operating systems, please see Windows Lifecycle Facts Sheet.
    • Microsoft is improving Windows Release Notes. For more information, please see What's next for Windows release notes.
    • A list of the latest servicing stack updates for each operating system can be found in ADV990001. This list will be updated whenever a new servicing stack update is released. It is important to install the latest servicing stack update.
    • In addition to security changes for the vulnerabilities, updates include defense-in-depth updates to help improve security-related features.
    • Customers running Windows Server 2008 R2, or Windows Server 2008 need to purchase the Extended Security Update to continue receiving security updates. See 4522133 for more information.
    Known Issues
    You can see these in more detail from the Deployments tab by selecting Known Issues column in the Edit Columns panel.

    For more information about Windows Known Issues, please see Windows message center (links to currently-supported versions of Windows are in the left pane).

    KB Article Applies To
    5036892 Windows 10, version 21H2, Windows 10, version 22H2
    5036932 Windows Server 2008 (Monthly Rollup)
    5036950 Windows Server 2008 (Security-only update)
    Released: Apr 9, 2024

    April 2024 Security Updates - Release Notes - Security Update Guide - Microsoft
     
    Last edited: Apr 10, 2024
  2. NICK ADSL UK

    NICK ADSL UK Administrator

    Joined:
    May 13, 2003
    Posts:
    9,506
    Location:
    UK
    CVEs have been published or revised in the Security Update Guide
    April 10, 2024

    These common vulnerabilities and exposures (CVEs) were recently published or revised in the Microsoft Security Update Guide:

    CVE-2022-0001

    · Title: Intel: CVE-2022-0001 Branch History Injection

    · Version: 2.1

    · Reason for revision: Corrected one or more links in the FAQ. This is an informational change only.

    · Originally released: April 9, 2024

    · Last updated: April 10, 2024

    · Aggregate CVE Severity Rating: Important

    CVE-2023-24932

    · Title: Secure Boot Security Feature Bypass Vulnerability

    · Version: 2.3

    · Reason for revision: Updated FAQs to include information on how to be protected from this vulnerability for customers running Windows 11 23H2 or Windows Server 2022, 23H2 Edition. This is an informational change only.

    · Originally released: May 9, 2023

    · Last updated: January 26, 2024

    · Aggregate CVE Severity Rating: Important

    CVE-2023-24932

    · Title: Secure Boot Security Feature Bypass Vulnerability

    · Version: 3.0

    · Reason for revision: In the Security Updates table, added Windows 11 version 23H2 for x64-based systems and Windows 11 version 23H2 for ARM-based systems because the April 2024 security updates provide the latest mitigations. Note that these mitigations are off by default. Customers who should take additional steps to implement security mitigations for a publicly disclosed Secure Boot bypass leveraged by the BlackLotus UEFI bootkit and who would like to take a proactive security stance or to begin preparing for the rollout, please refer to [KB5025885: How to manage the Windows Boot Manager revocations for Secure Boot changes associated with CVE-2023-24932 - Microsoft Support](https://support.microsoft.com/help/5025885).

    · Originally released: May 9, 2023

    · Last updated: April 9, 2024

    · Aggregate CVE Severity Rating: Important

    CVE-2024-21330

    · Title: Open Management Infrastructure (OMI) Elevation of Privilege Vulnerability

    · Version: 2.0

    · Reason for revision: In the Security Updates table, added Azure HDInsights because this product is also affected by this vulnerability. Microsoft strongly recommends that customers running Azure HDInsights install the updates to be fully protected from the vulnerability.

    · Originally released: March 12, 2024

    · Last updated: April 9, 2024

    · Aggregate CVE Severity Rating: Important

    CVE-2024-21427

    · Title: Windows Kerberos Security Feature Bypass Vulnerability

    · Version: 2.0

    · Reason for revision: The following changes have been made: 1) In the Security Updates table, removed all supported client versions of Windows 10 and Windows 11 as they are not affected by this vulnerability. 2) To comprehensively address CVE-2024-21427 Microsoft has released April 2024 security updates for all affected versions of Windows Server 2012 R2, Windows Server 2016, Windows Server 2019, Windows Server 2022, and Windows Server 2022, 23H2 Edition. Microsoft strongly recommends that customers install the updates to be fully protected from the vulnerability. Customers whose systems are configured to receive automatic updates do not need to take any further action.

    · Originally released: March 12, 2024

    · Last updated: April 9, 2024

    · Aggregate CVE Severity Rating: Important

    CVE-2024-23594

    · Title: Lenovo: CVE-2024-23594 Stack buffer overflow in Lenovo system recovery boot manager

    · Version: 1.1

    · Reason for revision: Corrected CVE title. This is an informational change only.

    · Originally released: April 9, 2024

    · Last updated: April 9, 2024

    · Aggregate CVE Severity Rating: Important
     
  3. NICK ADSL UK

    NICK ADSL UK Administrator

    Joined:
    May 13, 2003
    Posts:
    9,506
    Location:
    UK
    CVEs have been published or revised in the Security Update Guide
    April 11, 2024

    These common vulnerabilities and exposures (CVEs) were recently published or revised in the Microsoft Security Update Guide:

    CVE-2013-3900

    · Title: WinVerifyTrust Signature Validation Vulnerability

    · Version: 2.0

    · Reason for revision: In the Security Updates table, added the Server Core installation versions of the following versions of Windows as they are affected by the vulnerability: Windows Server 2008 for 32-bit Systems Service Pack 2, Windows Server 2008 for x65-based Systems Service Pack 2, Windows Server 2008 R2 for x64-based Systems Service 1, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, Windows Server 2019, and Windows Server 2022. Customers running these Server Core installations should review the FAQs and Suggested Actions section of this CVE and take action as necessary.

    · Originally released: January 21, 2022

    · Last updated: April 11, 2023

    · Aggregate CVE Severity Rating: Moderate

    CVE-2013-3900

    · Title: WinVerifyTrust Signature Validation Vulnerability

    · Version: 2.2

    · Reason for revision: Updated FAQs to inform customers that EnableCertPaddingCheck is data type REG_SZ (a string value) and not data type dword. When you specify 'EnableCertPaddingCheck" as in "DataItemName1"="DataType1 ataValue1" do not include the date type value or colon. This is an informational change only.

    · Originally released: January 21, 2022

    · Last updated: April 11, 2024

    Aggregate CVE Severity Rating: Moderatepost a late Microsoft update I only just been in bed 1 hour before this came through
     
  4. NICK ADSL UK

    NICK ADSL UK Administrator

    Joined:
    May 13, 2003
    Posts:
    9,506
    Location:
    UK
    CVEs have been published or revised in the Security Update Guide
    April 11, 2024

    These common vulnerabilities and exposures (CVEs) were recently published or revised in the Microsoft Security Update Guide:

    CVE-2022-0001

    · Title: Intel: CVE-2022-0001 Branch History Injection

    · Version: 2.2

    · Reason for revision: Update CWE value. This is an informational change only.

    · Originally released: April 9, 2024

    · Last updated: April 11, 2024

    · Aggregate CVE Severity Rating: Important

    CVE-2024-21322

    · Title: Microsoft Defender for IoT Remote Code Execution Vulnerability

    · Version: 1.1

    · Reason for revision: Added FAQ information. This is an informational change only.

    · Originally released: April 9, 2024

    · Last updated: April 11, 2024

    · Aggregate CVE Severity Rating: Critical

    CVE-2024-21323

    · Title: Microsoft Defender for IoT Remote Code Execution Vulnerability

    · Version: 1.1

    · Reason for revision: Added an FAQ. This is an information change only.

    · Originally released: April 9, 2024

    · Last updated: April 11, 2024

    · Aggregate CVE Severity Rating: Critical

    CVE-2024-21324

    · Title: Microsoft Defender for IoT Elevation of Privilege Vulnerability

    · Version: 1.1

    · Reason for revision: Added an FAQ. This is an information change only.

    · Originally released: April 9, 2024

    · Last updated: April 11, 2024

    · Aggregate CVE Severity Rating: Important

    CVE-2024-29053

    · Title: Microsoft Defender for IoT Remote Code Execution Vulnerability

    · Version: 1.1

    · Reason for revision: Added an FAQ. This is an information change only.

    · Originally released: April 9, 2024

    · Last updated: April 11, 2024

    · Aggregate CVE Severity Rating: Critical

    CVE-2024-29054

    · Title: Microsoft Defender for IoT Elevation of Privilege Vulnerability

    · Version: 1.1

    · Reason for revision: Added an FAQ. This is an information change only.

    · Originally released: April 9, 2024

    · Last updated: April 11, 2024

    · Aggregate CVE Severity Rating: Important

    CVE-2024-29055

    · Title: Microsoft Defender for IoT Elevation of Privilege Vulnerability

    · Version: 1.1

    · Reason for revision: Added an FAQ. This is an information change only.

    · Originally released: April 9, 2024

    · Last updated: April 11, 2024

    · Aggregate CVE Severity Rating: Important
     
  5. NICK ADSL UK

    NICK ADSL UK Administrator

    Joined:
    May 13, 2003
    Posts:
    9,506
    Location:
    UK
    CVEs have been published or revised in the Security Update Guide
    April 12, 2024

    These common vulnerabilities and exposures (CVEs) were recently published or revised in the Microsoft Security Update Guide:

    CVE-2024-3157

    · Title: Chromium: CVE-2024-3157 Out of bounds write in Compositing

    · Version: 1.0

    · Reason for revision: Information published.

    · Originally released: April 12, 2024

    · Last updated: April 12, 2024

    · Aggregate CVE Severity Rating:

    CVE-2024-3515

    · Title: Chromium: CVE-2024-3515 Use after free in Dawn

    · Version: 1.0

    · Reason for revision: Information published.

    · Originally released: April 12, 2024

    · Last updated: April 12, 2024

    · Aggregate CVE Severity Rating:

    CVE-2024-3516

    · Title: Chromium: CVE-2024-3516 Heap buffer overflow in ANGLE

    · Version: 1.0

    · Reason for revision: Information published.

    · Originally released: April 12, 2024

    · Last updated: April 12, 2024

    Aggregate CVE Severity Rating:
     
  6. NICK ADSL UK

    NICK ADSL UK Administrator

    Joined:
    May 13, 2003
    Posts:
    9,506
    Location:
    UK
    CVEs have been published or revised in the Security Update Guide
    April 16, 2024

    These common vulnerabilities and exposures (CVEs) were recently published or revised in the Microsoft Security Update Guide:

    CVE-2024-0057

    · Title: NET, .NET Framework, and Visual Studio Security Feature Bypass Vulnerability

    · Version: 3.2

    · Reason for revision: To comprehensively address this vulnerability, Microsoft has released a security update on April 16, 2024 for PowerShell 7.4. Microsoft recommends that customers install the update to be fully protected from the vulnerability.

    · Originally released: January 9, 2024

    · Last updated: April 16, 2024

    · Aggregate CVE Severity Rating: Important

    CVE-2024-21392

    · Title: .NET and Visual Studio Denial of Service Vulnerability

    · Version: 2.0

    · Reason for revision: Revised the Security Updates table to include PowerShell 7.3 and PowerShell 7.4 because these versions of PowerShell 7 are affected by this vulnerability.

    · Originally released: March 12, 2024

    · Last updated: April 16, 2024

    · Aggregate CVE Severity Rating: Important

    CVE-2024-21409

    · Title: .NET, .NET Framework, and Visual Studio Remote Code Execution Vulnerability

    · Version: 2.0

    · Reason for revision: The following updates have been made in the Security Updates table: 1) Added PowerShell 7.2, PowerShell 7.3, and PowerShell 7.4 because these versions of PowerShell 7 are affected by this vulnerability. Added .NET Framework 3.5 and 4.8.1 installed on Windows 11 version 23H2 for x64-based systems and Windows 11 version 23H2 for ARM-based systems because these versions of Windows 11 are also affected by this vulnerability. For these .NET Framework updates, customers whose systems are configured to receive automatic updates do not need to take any further action.

    · Originally released: April 9, 2024

    · Last updated: April 16, 2024

    · Aggregate CVE Severity Rating: Important

    CVE-2024-26190

    · Title: Microsoft QUIC Denial of Service Vulnerability

    · Version: 2.0

    · Reason for revision: Revised the Security Updates table to include PowerShell 7.3 and PowerShell 7.4 because these versions of PowerShell 7 are affected by this vulnerability.

    · Originally released: March 12, 2024

    · Last updated: April 16, 2024

    · Aggregate CVE Severity Rating: Important

    CVE-2024-26257

    · Title: Microsoft Excel Remote Code Execution Vulnerability

    · Version: 2.0

    · Reason for revision: Microsoft is announcing the availability of the security updates for Microsoft Office for Mac. Customers running affected Mac software should install the update for their product to be protected from this vulnerability. Customers running other Microsoft Office software do not need to take any action. See the [Release Notes](https://go.microsoft.com/fwlink/p/?linkid=831049) for more information and download links.

    · Originally released: April 9, 2024

    · Last updated: April 16, 2024

    · Aggregate CVE Severity Rating: Important
     
  7. NICK ADSL UK

    NICK ADSL UK Administrator

    Joined:
    May 13, 2003
    Posts:
    9,506
    Location:
    UK
    CVEs have been published or revised in the Security Update Guide
    April 18, 2024

    These common vulnerabilities and exposures (CVEs) were recently published or revised in the Microsoft Security Update Guide:

    CVE-2024-21409

    · Title: .NET, .NET Framework, and Visual Studio Remote Code Execution Vulnerability

    · Version: 2.1

    · Reason for revision: Added an FAQ to indicate that for .NET 7.0 and .NET 8.0., Windows is the only operating system affected by this vulnerability. For more information see [Microsoft Security Advisory CVE-2024-21409 | .NET Elevation of Privilege Vulnerability](https://github.com/dotnet/announcements/issues/303). This is an informational change only.

    · Originally released: April 9, 2024

    · Last updated: April 18, 2024

    · Aggregate CVE Severity Rating: Important

    CVE-2024-28906

    · Title: Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability

    · Version: 1.1

    · Reason for revision: Corrected Cumulative Update version numbers and reference KB numbers in the FAQ: "There are GDR and/or CU (Cumulative Update) updates offered for my version of SQL Server. How do I know which update to use?" These are informational changes only.

    · Originally released: April 9, 2024

    · Last updated: April 18, 2024

    · Aggregate CVE Severity Rating: Important

    CVE-2024-28908

    · Title: Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability

    · Version: 1.1

    · Reason for revision: Corrected Cumulative Update version numbers and reference KB numbers in the FAQ: "There are GDR and/or CU (Cumulative Update) updates offered for my version of SQL Server. How do I know which update to use?" These are informational changes only.

    · Originally released: April 9, 2024

    · Last updated: April 18, 2024

    · Aggregate CVE Severity Rating: Important

    CVE-2024-28909

    · Title: Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability

    · Version: 1.1

    · Reason for revision: Corrected Cumulative Update version numbers and reference KB numbers in the FAQ: "There are GDR and/or CU (Cumulative Update) updates offered for my version of SQL Server. How do I know which update to use?" These are informational changes only.

    · Originally released: April 9, 2024

    · Last updated: April 18, 2024

    · Aggregate CVE Severity Rating: Important

    CVE-2024-28910

    · Title: Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability

    · Version: 1.1

    · Reason for revision: Corrected Cumulative Update version numbers and reference KB numbers in the FAQ: "There are GDR and/or CU (Cumulative Update) updates offered for my version of SQL Server. How do I know which update to use?" These are informational changes only.

    · Originally released: April 9, 2024

    · Last updated: April 18, 2024

    · Aggregate CVE Severity Rating: Important

    CVE-2024-28911

    · Title: Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability

    · Version: 1.1

    · Reason for revision: Corrected Cumulative Update version numbers and reference KB numbers in the FAQ: "There are GDR and/or CU (Cumulative Update) updates offered for my version of SQL Server. How do I know which update to use?" These are informational changes only.

    · Originally released: April 9, 2024

    · Last updated: April 18, 2024

    · Aggregate CVE Severity Rating: Important

    CVE-2024-28912

    · Title: Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability

    · Version: 1.1

    · Reason for revision: Corrected Cumulative Update version numbers and reference KB numbers in the FAQ: "There are GDR and/or CU (Cumulative Update) updates offered for my version of SQL Server. How do I know which update to use?" These are informational changes only.

    · Originally released: April 9, 2024

    · Last updated: April 18, 2024

    · Aggregate CVE Severity Rating: Important

    CVE-2024-28913

    · Title: Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability

    · Version: 1.1

    · Reason for revision: Corrected Cumulative Update version numbers and reference KB numbers in the FAQ: "There are GDR and/or CU (Cumulative Update) updates offered for my version of SQL Server. How do I know which update to use?" These are informational changes only.

    · Originally released: April 9, 2024

    · Last updated: April 18, 2024

    · Aggregate CVE Severity Rating: Important

    CVE-2024-28914

    · Title: Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability

    · Version: 1.1

    · Reason for revision: Corrected Cumulative Update version numbers and reference KB numbers in the FAQ: "There are GDR and/or CU (Cumulative Update) updates offered for my version of SQL Server. How do I know which update to use?" These are informational changes only.

    · Originally released: April 9, 2024

    · Last updated: April 18, 2024

    · Aggregate CVE Severity Rating: Important

    CVE-2024-28915

    · Title: Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability

    · Version: 1.1

    · Reason for revision: Corrected Cumulative Update version numbers and reference KB numbers in the FAQ: "There are GDR and/or CU (Cumulative Update) updates offered for my version of SQL Server. How do I know which update to use?" These are informational changes only.

    · Originally released: April 9, 2024

    · Last updated: April 18, 2024

    · Aggregate CVE Severity Rating: Important

    CVE-2024-28926

    · Title: Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability

    · Version: 1.1

    · Reason for revision: Corrected Cumulative Update version numbers and reference KB numbers in the FAQ: "There are GDR and/or CU (Cumulative Update) updates offered for my version of SQL Server. How do I know which update to use?" These are informational changes only.

    · Originally released: April 9, 2024

    · Last updated: April 18, 2024

    · Aggregate CVE Severity Rating: Important

    CVE-2024-28927

    · Title: Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability

    · Version: 1.1

    · Reason for revision: Corrected Cumulative Update version numbers and reference KB numbers in the FAQ: "There are GDR and/or CU (Cumulative Update) updates offered for my version of SQL Server. How do I know which update to use?" These are informational changes only.

    · Originally released: April 9, 2024

    · Last updated: April 18, 2024

    · Aggregate CVE Severity Rating: Important

    CVE-2024-28930

    · Title: Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability

    · Version: 1.1

    · Reason for revision: Corrected Cumulative Update version numbers and reference KB numbers in the FAQ: "There are GDR and/or CU (Cumulative Update) updates offered for my version of SQL Server. How do I know which update to use?" These are informational changes only.

    · Originally released: April 9, 2024

    · Last updated: April 18, 2024

    · Aggregate CVE Severity Rating: Important

    CVE-2024-28931

    · Title: Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability

    · Version: 1.1

    · Reason for revision: Corrected Cumulative Update version numbers and reference KB numbers in the FAQ: "There are GDR and/or CU (Cumulative Update) updates offered for my version of SQL Server. How do I know which update to use?" These are informational changes only.

    · Originally released: April 9, 2024

    · Last updated: April 18, 2024

    · Aggregate CVE Severity Rating: Important

    CVE-2024-28932

    · Title: Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability

    · Version: 1.1

    · Reason for revision: Corrected Cumulative Update version numbers and reference KB numbers in the FAQ: "There are GDR and/or CU (Cumulative Update) updates offered for my version of SQL Server. How do I know which update to use?" These are informational changes only.

    · Originally released: April 9, 2024

    · Last updated: April 18, 2024

    · Aggregate CVE Severity Rating: Important

    CVE-2024-28933

    · Title: Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability

    · Version: 1.1

    · Reason for revision: Corrected Cumulative Update version numbers and reference KB numbers in the FAQ: "There are GDR and/or CU (Cumulative Update) updates offered for my version of SQL Server. How do I know which update to use?" These are informational changes only.

    · Originally released: April 9, 2024

    · Last updated: April 18, 2024

    · Aggregate CVE Severity Rating: Important

    CVE-2024-28934

    · Title: Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability

    · Version: 1.1

    · Reason for revision: Corrected Cumulative Update version numbers and reference KB numbers in the FAQ: "There are GDR and/or CU (Cumulative Update) updates offered for my version of SQL Server. How do I know which update to use?" These are informational changes only.

    · Originally released: April 9, 2024

    · Last updated: April 18, 2024

    · Aggregate CVE Severity Rating: Important

    CVE-2024-28935

    · Title: Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability

    · Version: 1.1

    · Reason for revision: Corrected Cumulative Update version numbers and reference KB numbers in the FAQ: "There are GDR and/or CU (Cumulative Update) updates offered for my version of SQL Server. How do I know which update to use?" These are informational changes only.

    · Originally released: April 9, 2024

    · Last updated: April 18, 2024

    · Aggregate CVE Severity Rating: Important

    CVE-2024-28936

    · Title: Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability

    · Version: 1.1

    · Reason for revision: Corrected Cumulative Update version numbers and reference KB numbers in the FAQ: "There are GDR and/or CU (Cumulative Update) updates offered for my version of SQL Server. How do I know which update to use?" These are informational changes only.

    · Originally released: April 9, 2024

    · Last updated: April 18, 2024

    · Aggregate CVE Severity Rating: Important

    CVE-2024-28937

    · Title: Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability

    · Version: 1.1

    · Reason for revision: Corrected Cumulative Update version numbers and reference KB numbers in the FAQ: "There are GDR and/or CU (Cumulative Update) updates offered for my version of SQL Server. How do I know which update to use?" These are informational changes only.

    · Originally released: April 9, 2024

    · Last updated: April 18, 2024

    · Aggregate CVE Severity Rating: Important

    CVE-2024-28938

    · Title: Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability

    · Version: 1.1

    · Reason for revision: Corrected Cumulative Update version numbers and reference KB numbers in the FAQ: "There are GDR and/or CU (Cumulative Update) updates offered for my version of SQL Server. How do I know which update to use?" These are informational changes only.

    · Originally released: April 9, 2024

    · Last updated: April 18, 2024

    · Aggregate CVE Severity Rating: Important

    CVE-2024-28939

    · Title: Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability

    · Version: 1.1

    · Reason for revision: Corrected Cumulative Update version numbers and reference KB numbers in the FAQ: "There are GDR and/or CU (Cumulative Update) updates offered for my version of SQL Server. How do I know which update to use?" These are informational changes only.

    · Originally released: April 9, 2024

    · Last updated: April 18, 2024

    · Aggregate CVE Severity Rating: Important

    CVE-2024-28940

    · Title: Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability

    · Version: 1.1

    · Reason for revision: Corrected Cumulative Update version numbers and reference KB numbers in the FAQ: "There are GDR and/or CU (Cumulative Update) updates offered for my version of SQL Server. How do I know which update to use?" These are informational changes only.

    · Originally released: April 9, 2024

    · Last updated: April 18, 2024

    · Aggregate CVE Severity Rating: Important

    CVE-2024-28941

    · Title: Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability

    · Version: 1.1

    · Reason for revision: Corrected Cumulative Update version numbers and reference KB numbers in the FAQ: "There are GDR and/or CU (Cumulative Update) updates offered for my version of SQL Server. How do I know which update to use?" These are informational changes only.

    · Originally released: April 9, 2024

    · Last updated: April 18, 2024

    · Aggregate CVE Severity Rating: Important

    CVE-2024-28942

    · Title: Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability

    · Version: 1.1

    · Reason for revision: Corrected Cumulative Update version numbers and reference KB numbers in the FAQ: "There are GDR and/or CU (Cumulative Update) updates offered for my version of SQL Server. How do I know which update to use?" These are informational changes only.

    · Originally released: April 9, 2024

    · Last updated: April 18, 2024

    · Aggregate CVE Severity Rating: Important

    CVE-2024-28943

    · Title: Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability

    · Version: 1.1

    · Reason for revision: Corrected Cumulative Update version numbers and reference KB numbers in the FAQ: "There are GDR and/or CU (Cumulative Update) updates offered for my version of SQL Server. How do I know which update to use?" These are informational changes only.

    · Originally released: April 9, 2024

    · Last updated: April 18, 2024

    · Aggregate CVE Severity Rating: Important

    CVE-2024-28944

    · Title: Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability

    · Version: 1.1

    · Reason for revision: Corrected Cumulative Update version numbers and reference KB numbers in the FAQ: "There are GDR and/or CU (Cumulative Update) updates offered for my version of SQL Server. How do I know which update to use?" These are informational changes only.

    · Originally released: April 9, 2024

    · Last updated: April 18, 2024

    · Aggregate CVE Severity Rating: Important

    CVE-2024-28945

    · Title: Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability

    · Version: 1.1

    · Reason for revision: Corrected Cumulative Update version numbers and reference KB numbers in the FAQ: "There are GDR and/or CU (Cumulative Update) updates offered for my version of SQL Server. How do I know which update to use?" These are informational changes only.

    · Originally released: April 9, 2024

    · Last updated: April 18, 2024

    · Aggregate CVE Severity Rating: Important

    CVE-2024-29043

    · Title: Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability

    · Version: 1.1

    · Reason for revision: Corrected Cumulative Update version numbers and reference KB numbers in the FAQ: "There are GDR and/or CU (Cumulative Update) updates offered for my version of SQL Server. How do I know which update to use?" These are informational changes only.

    · Originally released: April 9, 2024

    · Last updated: April 18, 2024

    · Aggregate CVE Severity Rating: Important

    CVE-2024-29044

    · Title: Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability

    · Version: 1.1

    · Reason for revision: Corrected Cumulative Update version numbers and reference KB numbers in the FAQ: "There are GDR and/or CU (Cumulative Update) updates offered for my version of SQL Server. How do I know which update to use?" These are informational changes only.

    · Originally released: April 9, 2024

    · Last updated: April 18, 2024

    · Aggregate CVE Severity Rating: Important

    CVE-2024-29045

    · Title: Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability

    · Version: 1.1

    · Reason for revision: Corrected Cumulative Update version numbers and reference KB numbers in the FAQ: "There are GDR and/or CU (Cumulative Update) updates offered for my version of SQL Server. How do I know which update to use?" These are informational changes only.

    · Originally released: April 9, 2024

    · Last updated: April 18, 2024

    · Aggregate CVE Severity Rating: Important

    CVE-2024-29046

    · Title: Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability

    · Version: 1.1

    · Reason for revision: Corrected Cumulative Update version numbers and reference KB numbers in the FAQ: "There are GDR and/or CU (Cumulative Update) updates offered for my version of SQL Server. How do I know which update to use?" These are informational changes only.

    · Originally released: April 9, 2024

    · Last updated: April 18, 2024

    · Aggregate CVE Severity Rating: Important

    CVE-2024-29047

    · Title: Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability

    · Version: 1.1

    · Reason for revision: Corrected Cumulative Update version numbers and reference KB numbers in the FAQ: "There are GDR and/or CU (Cumulative Update) updates offered for my version of SQL Server. How do I know which update to use?" These are informational changes only.

    · Originally released: April 9, 2024

    · Last updated: April 18, 2024

    · Aggregate CVE Severity Rating: Important

    CVE-2024-29048

    · Title: Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability

    · Version: 1.1

    · Reason for revision: Corrected Cumulative Update version numbers and reference KB numbers in the FAQ: "There are GDR and/or CU (Cumulative Update) updates offered for my version of SQL Server. How do I know which update to use?" These are informational changes only.

    · Originally released: April 9, 2024

    · Last updated: April 18, 2024

    · Aggregate CVE Severity Rating: Important

    CVE-2024-29982

    · Title: Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability

    · Version: 1.1

    · Reason for revision: Corrected Cumulative Update version numbers and reference KB numbers in the FAQ: "There are GDR and/or CU (Cumulative Update) updates offered for my version of SQL Server. How do I know which update to use?" These are informational changes only.

    · Originally released: April 9, 2024

    · Last updated: April 18, 2024

    · Aggregate CVE Severity Rating: Important

    CVE-2024-29983

    · Title: Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability

    · Version: 1.1

    · Reason for revision: Corrected Cumulative Update version numbers and reference KB numbers in the FAQ: "There are GDR and/or CU (Cumulative Update) updates offered for my version of SQL Server. How do I know which update to use?" These are informational changes only.

    · Originally released: April 9, 2024

    · Last updated: April 18, 2024

    · Aggregate CVE Severity Rating: Important

    CVE-2024-29984

    · Title: Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability

    · Version: 1.1

    · Reason for revision: Corrected Cumulative Update version numbers and reference KB numbers in the FAQ: "There are GDR and/or CU (Cumulative Update) updates offered for my version of SQL Server. How do I know which update to use?" These are informational changes only.

    · Originally released: April 9, 2024

    · Last updated: April 18, 2024

    · Aggregate CVE Severity Rating: Important

    CVE-2024-29985

    · Title: Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability

    · Version: 1.1

    · Reason for revision: Corrected Cumulative Update version numbers and reference KB numbers in the FAQ: "There are GDR and/or CU (Cumulative Update) updates offered for my version of SQL Server. How do I know which update to use?" These are informational changes only.

    · Originally released: April 9, 2024

    · Last updated: April 18, 2024

    · Aggregate CVE Severity Rating: Important
     
  8. NICK ADSL UK

    NICK ADSL UK Administrator

    Joined:
    May 13, 2003
    Posts:
    9,506
    Location:
    UK
    CVEs have been published or revised in the Security Update Guide
    April 18, 2024

    These common vulnerabilities and exposures (CVEs) were recently published or revised in the Microsoft Security Update Guide:

    CVE-2024-29986

    · Title: Microsoft Edge for Android (Chromium-based) Information Disclosure Vulnerability

    · Version: 1.0

    · Reason for revision: Information published.

    · Originally released: April 18, 2024

    · Last updated: April 18, 2024

    · Aggregate CVE Severity Rating: Low

    CVE-2024-29987

    · Title: Microsoft Edge (Chromium-based) Information Disclosure Vulnerability

    · Version: 1.0

    · Reason for revision: Information published.

    · Originally released: April 18, 2024

    · Last updated: April 18, 2024

    · Aggregate CVE Severity Rating: Low

    CVE-2024-3832

    · Title: Chromium: CVE-2024-3832 Object corruption in V8

    · Version: 1.0

    · Reason for revision: Information published.

    · Originally released: April 18, 2024

    · Last updated: April 18, 2024

    · Aggregate CVE Severity Rating:

    CVE-2024-3833

    · Title: Chromium: CVE-2024-3833 Object corruption in WebAssembly

    · Version: 1.0

    · Reason for revision: Information published.

    · Originally released: April 18, 2024

    · Last updated: April 18, 2024

    · Aggregate CVE Severity Rating:

    CVE-2024-3834

    · Title: Chromium: CVE-2024-3834 Use after free in Downloads

    · Version: 1.0

    · Reason for revision: Information published.

    · Originally released: April 18, 2024

    · Last updated: April 18, 2024

    · Aggregate CVE Severity Rating:

    CVE-2024-3837

    · Title: Chromium: CVE-2024-3837 Use after free in QUIC

    · Version: 1.0

    · Reason for revision: Information published.

    · Originally released: April 18, 2024

    · Last updated: April 18, 2024

    · Aggregate CVE Severity Rating:

    CVE-2024-3838

    · Title: Chromium: CVE-2024-3838 Inappropriate implementation in Autofill

    · Version: 1.0

    · Reason for revision: Information published.

    · Originally released: April 18, 2024

    · Last updated: April 18, 2024

    · Aggregate CVE Severity Rating:

    CVE-2024-3839

    · Title: Chromium: CVE-2024-3839 Out of bounds read in Fonts

    · Version: 1.0

    · Reason for revision: Information published.

    · Originally released: April 18, 2024

    · Last updated: April 18, 2024

    · Aggregate CVE Severity Rating:

    CVE-2024-3840

    · Title: Chromium: CVE-2024-3840 Insufficient policy enforcement in Site Isolation

    · Version: 1.0

    · Reason for revision: Information published.

    · Originally released: April 18, 2024

    · Last updated: April 18, 2024

    · Aggregate CVE Severity Rating:

    CVE-2024-3841

    · Title: Chromium: CVE-2024-3841 Insufficient data validation in Browser Switcher

    · Version: 1.0

    · Reason for revision: Information published.

    · Originally released: April 18, 2024

    · Last updated: April 18, 2024

    · Aggregate CVE Severity Rating:

    CVE-2024-3843

    · Title: Chromium: CVE-2024-3843 Insufficient data validation in Downloads

    · Version: 1.0

    · Reason for revision: Information published.

    · Originally released: April 18, 2024

    · Last updated: April 18, 2024

    · Aggregate CVE Severity Rating:

    CVE-2024-3844

    · Title: Chromium: CVE-2024-3844 Inappropriate implementation in Extensions

    · Version: 1.0

    · Reason for revision: Information published.

    · Originally released: April 18, 2024

    · Last updated: April 18, 2024

    · Aggregate CVE Severity Rating:

    CVE-2024-3845

    · Title: Chromium: CVE-2024-3845 Inappropriate implementation in Network

    · Version: 1.0

    · Reason for revision: Information published.

    · Originally released: April 18, 2024

    · Last updated: April 18, 2024

    · Aggregate CVE Severity Rating:

    CVE-2024-3846

    · Title: Chromium: CVE-2024-3846 Inappropriate implementation in Prompts

    · Version: 1.0

    · Reason for revision: Information published.

    · Originally released: April 18, 2024

    · Last updated: April 18, 2024

    · Aggregate CVE Severity Rating:

    CVE-2024-3847

    · Title: Chromium: CVE-2024-3847 Insufficient policy enforcement in WebUI

    · Version: 1.0

    · Reason for revision: Information published.

    · Originally released: April 18, 2024

    · Last updated: April 18, 2024

    · Aggregate CVE Severity Rating:

    CVE-2024-3914

    · Title: Chromium: CVE-2024-3914 Use after free in V8

    · Version: 1.0

    · Reason for revision: Information published.

    · Originally released: April 18, 2024

    · Last updated: April 18, 2024

    · Aggregate CVE Severity Rating:
     
  9. NICK ADSL UK

    NICK ADSL UK Administrator

    Joined:
    May 13, 2003
    Posts:
    9,506
    Location:
    UK
    Apr 16, 2024
    ADV24202320
    Power Automate Defense in Depth Advisory
    1
    Apr 16, 2024
    ADV24205871
    Microsoft MacOS Installer Defense in Depth Advisory
     
  10. NICK ADSL UK

    NICK ADSL UK Administrator

    Joined:
    May 13, 2003
    Posts:
    9,506
    Location:
    UK
    CVEs have been published or revised in the Security Update Guide
    April 19, 2024

    These common vulnerabilities and exposures (CVEs) were recently published or revised in the Microsoft Security Update Guide:

    CVE-2024-29991

    · Title: Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability

    · Version: 1.0

    · Reason for revision: Information published.

    · Originally released: April 19, 2024

    · Last updated: April 19, 2024

    Aggregate CVE Severity Rating: Low
     
  11. NICK ADSL UK

    NICK ADSL UK Administrator

    Joined:
    May 13, 2003
    Posts:
    9,506
    Location:
    UK
    CVEs have been published or revised in the Security Update Guide
    April 23, 2024

    These common vulnerabilities and exposures (CVEs) were recently published or revised in the Microsoft Security Update Guide:

    CVE-2024-26198

    · Title: Microsoft Exchange Server Remote Code Execution Vulnerability

    · Version: 2.0

    · Reason for revision: Microsoft is announcing the release of a new version of the Microsoft Exchange Server updates to address all known issues that were identified in the March 2024 Security Updates. Microsoft strongly recommends installing these new updates to address the vulnerability identified by CVE-2024-26198.

    · Originally released: March 12, 2024

    · Last updated: April 23, 2024

    Aggregate CVE Severity Rating: Important
     
  12. NICK ADSL UK

    NICK ADSL UK Administrator

    Joined:
    May 13, 2003
    Posts:
    9,506
    Location:
    UK


    CVEs have been published or revised in the Security Update Guide
    April 26, 2024

    These common vulnerabilities and exposures (CVEs) were recently published or revised in the Microsoft Security Update Guide:

    CVE-2024-4058

    · Title: Chromium: CVE-2024-4058 Type Confusion in ANGLE

    · Version: 1.0

    · Reason for revision: Information published.

    · Originally released: April 26, 2024

    · Last updated: April 26, 2024

    · Aggregate CVE Severity Rating:

    CVE-2024-4059

    · Title: Chromium: CVE-2024-4059 Out of bounds read in V8 API

    · Version: 1.0

    · Reason for revision: Information published.

    · Originally released: April 26, 2024

    · Last updated: April 26, 2024

    · Aggregate CVE Severity Rating:

    CVE-2024-4060

    · Title: Chromium: CVE-2024-4060 Use after free in Dawn

    · Version: 1.0

    · Reason for revision: Information published.

    · Originally released: April 26, 2024

    · Last updated: April 26, 2024

    · Aggregate CVE Severity Rating:
     
Thread Status:
Not open for further replies.
  1. This site uses cookies to help personalise content, tailor your experience and to keep you logged in if you register.
    By continuing to use this site, you are consenting to our use of cookies.