Source: Dark Reading Author: Tara Seals, Managing Editor, News, Dark Reading URL: https://www.darkreading.com/application-security/microsoft-zero-day-critical-rces-patch-tuesday
ONE SENTENCE SUMMARY:
Microsoft’s December 2024 Patch Tuesday addresses a zero-day vulnerability with 71 patches, including critical RCE flaws in various components.
MAIN POINTS:
- Microsoft released 71 patches in December 2024 Patch Tuesday, addressing significant vulnerabilities.
- This update raises the total patches for 2024 to 1,020, second-highest after 2020.
- CVE-2024-49138 is a zero-day bug in the Windows CLFS Driver allowing privilege escalation.
- Ransomware operators increasingly exploit zero-day vulnerabilities like the CLFS elevation of privilege flaw.
- CVE-2024-49112 is a critical RCE vulnerability in Windows LDAP affecting Domain Controllers.
- Windows Hyper-V has a critical RCE vulnerability (CVE-2024-49117) allowing code execution from guest VMs.
- Nine critical bugs relate to Remote Desktop Services, including one requiring precise timing for exploitation.
- CVE-2024-49093 is an EoP vulnerability in Windows ReFS allowing broader system-level access from constrained environments.
- Security experts warn not to expose RDP services to the Internet due to ongoing vulnerabilities.
- The final notable vulnerability involves RCE in an AI music project, highlighting deserialization risks.
TAKEAWAYS:
- Immediate patching is crucial for reducing risks from critical vulnerabilities.
- Cybersecurity measures must evolve as ransomware tactics become more aggressive.
- Organizations should implement robust security practices to mitigate RDP-related risks.
- Understanding and addressing vulnerabilities in specific components is essential for overall security posture.
- Continuous monitoring of security advisories can prevent potential exploitation of zero-day vulnerabilities.