Otto  background

61 Fixes, macOS Sonoma 14.5 Updates, and a Must-Patch Chrome Zero-Day

May Patch Tuesday Breakdown

While April was a rather busy month of vulnerabilities, luckily May has been quieter. However, we must remember the time-honored proverb:

“April showers bring May Privilege Escalation Vulnerabilities.”

- Mat Lee, Security Engineer, Automox

Or so he says in the May 2024 Patch [FIX] Tuesday podcast. Hey, you should listen to it! 

Anyway, let’s see how May 2024 Patch Tuesday stacks up.

CVE 2024-30033 [Important]

Windows Search Service Elevation of Privilege Vulnerability

The CVE 2024-30033 exposes a critical vulnerability within the Windows Search Service, enabling attackers to gain elevated privileges. This flaw exists due to improper handling of permissions by the service, which could be exploited to perform unauthorized actions on the system.

This specific vulnerability has the potential to pose a significant risk as it can be combined with other exploits to achieve privilege escalation.

When a threat actor utilizes a combination of attacks, it has the potential to magnify the threat, where an attacker can do whatever they please on the system. To mitigate this risk, immediate patching is advised alongside regular system audits to ensure no unauthorized changes have been made. 

Regular updates and adherence to security best practices are essential in protecting your endpoints against such vulnerabilities.

–Mat Lee, Security Engineer, Automox

CVE 2024-30018 [Important]

Windows Kernel Elevation of Privilege Vulnerability

CVE 2024-30018 sheds light on a vulnerability within the Windows kernel that provides an avenue for privilege escalation. This issue arises from specific flaws in how the kernel operates, which can be exploited to gain higher levels of access than originally allowed.

The kernel manages hardware-software interactions and system resources, making it a potent target for attackers seeking to manipulate system operations to their advantage. While we often associate kernel with the Linux Kernel, all operating systems include one. 

By exploiting vulnerabilities within the kernel, an attacker can bypass security mechanisms, execute code with elevated privileges, and potentially take full control of the affected system. These vulnerabilities are particularly dangerous because they operate at a low level, often requiring immediate and prioritized patching to mitigate potential threats to system integrity and security.

Addressing this vulnerability requires prompt action. Apply patches provided by Microsoft and conduct thorough security audits to identify potential exploitation. 

– Jason Kikta, CISO / SVP of Product, Automox

CVE-2024-4671

Google Chrome Use-After-Free Vulnerability

CVE-2024-4671 represents a critical vulnerability in Google Chrome, stemming from a use-after-free error. This error occurs when the browser improperly handles memory, allowing attackers to execute arbitrary code. Such an exploitation can lead to a sandbox escape and remote code execution.

To combat this threat, IT administrators should ensure endpoints Chrome instances are updated to the latest version, where this vulnerability has been addressed. 

Use-after-free vulnerabilities are a class of security flaws that occur when a program incorrectly manages memory allocation, particularly the release (freeing) of memory space. After a portion of memory is freed, if the program continues to use (read or write) that now-unallocated memory, an attacker can exploit this behavior to execute arbitrary code. This attack vector is particularly dangerous because it can lead to the execution of malicious code with the privileges of the vulnerable program, often without the user's knowledge. 

Beyond patching, adopting safe browsing practices and using security tools can help mitigate the risk of exploitation. The impact of this vulnerability is a stark reminder of the importance of maintaining up-to-date software to protect against emerging cyber threats.

– Tom Bowyer, Director IT Security, Automox

macOS Sonoma 14.5 Updates

In Apple’s latest release, macOS Sonoma 14.5, Apple introduced significant updates aimed at enhancing the security of the operating system. This update arrives amidst growing awareness of memory handling issues and vulnerabilities that could potentially allow malicious actors to execute arbitrary code. 

Such vulnerabilities represent a critical concern for users, as they can provide attackers with deep access to the system's core functionalities.

This move is particularly pertinent given the increased scrutiny on Apple devices for vulnerabilities and malware, challenging the long-held belief among many users that Macs are inherently immune to security threats. 

With the increased popularity of macOS within enterprise environments, it is quickly becoming a more attractive target for cybercriminals. The emphasis on updating and tightening security measures serves as a reminder of the importance of maintaining system updates to protect against newly discovered vulnerabilities. 

– Jason Kikta, CISO / SVP of Product, Automox

[FIX] Tuesday

This Patch Tuesday underscores the ongoing battle against cybersecurity threats across various platforms and applications. Staying informed about these vulnerabilities and acting swiftly to address them is crucial for maintaining strong cyber security and resilience.

Keep vigilant, stay informed, and fortify your networks against the ceaseless tide of cyber threats.

Patch regularly, patch often.

Dive deeper into this topic

loading...