In the latest move to bolster cybersecurity defenses, Microsoft has rolled out its January 2024 Patch Tuesday, addressing a total of 49 flaws, including critical vulnerabilities demanding immediate attention. 

Patch Tuesday is the unofficial day of purging vulnerabilities within Microsoft's system. It happens on the second Tuesday of the month. The updates mostly consist of fixing critical security flaws and bugs.

Microsoft Patch Tuesday Fixes 49 Flaws

Microsoft Patch Tuesday Addresses 49 Flaws, 12 RCE Bugs: Here's What's Interesting
(Photo : Tadas Sar from Unsplash)
As part of its unofficial Patch Tuesday, Microsoft launched the first update bundle of 2024 to fix 49 vulnerabilities. The patch also includes 12 remote code execution vulnerabilities.

Among the 49 flaws, two have been classified as critical, raising concerns for Windows users. 

The first critical vulnerability involves a Windows Kerberos Security Feature Bypass, while the second pertains to a Hyper-V Remote Code Execution (RCE), according to Bleeping Computer. These critical issues underline the significance of prompt updates to safeguard systems against potential exploits.

Related Article: Microsoft Patch Tuesday FIXES a Currently Exploited Security Bug! Over 100 Vulnerabilities Removed?

Vulnerability Categories Breakdown

The vulnerabilities cover various categories, emphasizing the diverse range of potential threats. The breakdown includes the following:

  • 10 Elevation of Privilege Vulnerabilities
  • 7 Security Feature Bypass Vulnerabilities
  • 12 Remote Code Execution Vulnerabilities
  • 11 Information Disclosure Vulnerabilities
  • 6 Denial of Service Vulnerabilities
  • 3 Spoofing Vulnerabilities

It's crucial to recognize the multifaceted nature of these vulnerabilities, requiring a comprehensive approach to fortify system resilience.

Noteworthy Flaws and Mitigations

While there are no reports of actively exploited or publicly disclosed vulnerabilities this month, Microsoft has addressed some intriguing issues. 

One such flaw involves an Office Remote Code Execution Vulnerability (CVE-2024-20677), allowing threat actors to exploit maliciously crafted Office documents with embedded FBX 3D model files. Microsoft has responded by disabling the ability to insert FBX files in specific Office applications.

Additionally, a critical Windows Kerberos bug (CVE-2024-20674) has been remedied, preventing a potential authentication bypass. The vulnerability could be exploited through a machine-in-the-middle (MITM) attack, emphasizing the need for vigilance in network security.

Insights into Non-Security Updates

In relation to security updates, Microsoft has also released non-security updates. Notably, Windows 11 receives the KB5034123 cumulative update, while Windows 10 sees the KB5034122 update. These updates contribute to overall system optimization and performance enhancements.

Broader Industry Updates

Beyond Microsoft, other industry players had also done their own version of Patch Tuesday to bolster their cybersecurity defenses.

  • Cisco addressing a privilege elevation flaw in the Cisco Identity Services Engine.
  • Google releasing Android's January 2024 security updates.
  • Ivanti responded to a critical remote code execution (RCE) vulnerability in its Endpoint Management software (EPM).
  • SAP's release of January 2024 Patch Day updates.

Staying informed and promptly applying security updates remains paramount. Microsoft's proactive approach sets the tone for a collective commitment to cybersecurity across the tech industry.

Final Patch Tuesday of 2023

Last month, Microsoft unveiled the final round of updates for the December 2023 Patch Tuesday. Surprisingly, the Redmond giant detected no "zero-day" threats leading to Christmas. It's an unusual phenomenon to think that the company is a heavy target of critical vulnerabilities and bugs.

At that time, Microsoft urged the Windows user to be careful when receiving an email. Such a simple process can trigger the bug. This would give the attacker some leeway to spread the remote code execution on the target device.

Read Also: Hot Microsoft Deals: Get Windows 11 Pro Lifetime License for Only $40

Joseph Henry

ⓒ 2024 TECHTIMES.com All rights reserved. Do not reproduce without permission.
Join the Discussion