Haberler

Microsoft Nisan 2024 Patch Tuesday: 150 Zafiyet, 67 RCE Kapatıldı

Microsoft bu ay yayınladığı Patch Tuesday güncellemeleri ile 67 adet RCE güvenlik açığı ve toplam 150 zafiyeti kapattı.

Kapatılan zafiyetler aşağıdaki gibi:

  • 31 Elevation of Privilege Vulnerabilities
  • 29 Security Feature Bypass Vulnerabilities
  • 67 Remote Code Execution Vulnerabilities
  • 13 Information Disclosure Vulnerabilities
  • 7 Denial of Service Vulnerabilities
  • 3 Spoofing Vulnerabilities

Bu ay Zero-Day yok!

Nisan 2024 Patch Tuesday Güvenlik Güncellemelerinin Tam Listesi

TagCVE IDCVE TitleSeverity
.NET and Visual StudioCVE-2024-21409.NET, .NET Framework, and Visual Studio Remote Code Execution VulnerabilityImportant
AzureCVE-2024-29993Azure CycleCloud Elevation of Privilege VulnerabilityImportant
Azure AI SearchCVE-2024-29063Azure AI Search Information Disclosure VulnerabilityImportant
Azure ArcCVE-2024-28917Azure Arc-enabled Kubernetes Extension Cluster-Scope Elevation of Privilege VulnerabilityImportant
Azure Compute GalleryCVE-2024-21424Azure Compute Gallery Elevation of Privilege VulnerabilityImportant
Azure MigrateCVE-2024-26193Azure Migrate Remote Code Execution VulnerabilityImportant
Azure MonitorCVE-2024-29989Azure Monitor Agent Elevation of Privilege VulnerabilityImportant
Azure Private 5G CoreCVE-2024-20685Azure Private 5G Core Denial of Service VulnerabilityModerate
Azure SDKCVE-2024-29992Azure Identity Library for .NET Information Disclosure VulnerabilityModerate
IntelCVE-2024-2201Intel: CVE-2024-2201 Branch History InjectionImportant
Internet Shortcut FilesCVE-2024-29988SmartScreen Prompt Security Feature Bypass VulnerabilityImportant
MarinerCVE-2019-3816UnknownUnknown
MarinerCVE-2019-3833UnknownUnknown
Microsoft Azure Kubernetes ServiceCVE-2024-29990Microsoft Azure Kubernetes Service Confidential Container Elevation of Privilege VulnerabilityImportant
Microsoft Brokering File SystemCVE-2024-28905Microsoft Brokering File System Elevation of Privilege VulnerabilityImportant
Microsoft Brokering File SystemCVE-2024-28907Microsoft Brokering File System Elevation of Privilege VulnerabilityImportant
Microsoft Brokering File SystemCVE-2024-26213Microsoft Brokering File System Elevation of Privilege VulnerabilityImportant
Microsoft Brokering File SystemCVE-2024-28904Microsoft Brokering File System Elevation of Privilege VulnerabilityImportant
Microsoft Defender for IoTCVE-2024-29055Microsoft Defender for IoT Elevation of Privilege VulnerabilityImportant
Microsoft Defender for IoTCVE-2024-29053Microsoft Defender for IoT Remote Code Execution VulnerabilityCritical
Microsoft Defender for IoTCVE-2024-29054Microsoft Defender for IoT Elevation of Privilege VulnerabilityImportant
Microsoft Defender for IoTCVE-2024-21324Microsoft Defender for IoT Elevation of Privilege VulnerabilityImportant
Microsoft Defender for IoTCVE-2024-21323Microsoft Defender for IoT Remote Code Execution VulnerabilityCritical
Microsoft Defender for IoTCVE-2024-21322Microsoft Defender for IoT Remote Code Execution VulnerabilityCritical
Microsoft Edge (Chromium-based)CVE-2024-3156Chromium: CVE-2024-3156 Inappropriate implementation in V8Unknown
Microsoft Edge (Chromium-based)CVE-2024-29049Microsoft Edge (Chromium-based) Webview2 Spoofing VulnerabilityModerate
Microsoft Edge (Chromium-based)CVE-2024-29981Microsoft Edge (Chromium-based) Spoofing VulnerabilityLow
Microsoft Edge (Chromium-based)CVE-2024-3159Chromium: CVE-2024-3159 Out of bounds memory access in V8Unknown
Microsoft Edge (Chromium-based)CVE-2024-3158Chromium: CVE-2024-3158 Use after free in BookmarksUnknown
Microsoft Install ServiceCVE-2024-26158Microsoft Install Service Elevation of Privilege VulnerabilityImportant
Microsoft Office ExcelCVE-2024-26257Microsoft Excel Remote Code Execution VulnerabilityImportant
Microsoft Office OutlookCVE-2024-20670Outlook for Windows Spoofing VulnerabilityImportant
Microsoft Office SharePointCVE-2024-26251Microsoft SharePoint Server Spoofing VulnerabilityImportant
Microsoft WDAC ODBC DriverCVE-2024-26214Microsoft WDAC SQL Server ODBC Driver Remote Code Execution VulnerabilityImportant
Microsoft WDAC OLE DB provider for SQLCVE-2024-26244Microsoft WDAC OLE DB Provider for SQL Server Remote Code Execution VulnerabilityImportant
Microsoft WDAC OLE DB provider for SQLCVE-2024-26210Microsoft WDAC OLE DB Provider for SQL Server Remote Code Execution VulnerabilityImportant
Role: DNS ServerCVE-2024-26233Windows DNS Server Remote Code Execution VulnerabilityImportant
Role: DNS ServerCVE-2024-26231Windows DNS Server Remote Code Execution VulnerabilityImportant
Role: DNS ServerCVE-2024-26227Windows DNS Server Remote Code Execution VulnerabilityImportant
Role: DNS ServerCVE-2024-26223Windows DNS Server Remote Code Execution VulnerabilityImportant
Role: DNS ServerCVE-2024-26221Windows DNS Server Remote Code Execution VulnerabilityImportant
Role: DNS ServerCVE-2024-26224Windows DNS Server Remote Code Execution VulnerabilityImportant
Role: DNS ServerCVE-2024-26222Windows DNS Server Remote Code Execution VulnerabilityImportant
Role: Windows Hyper-VCVE-2024-29064Windows Hyper-V Denial of Service VulnerabilityImportant
SQL ServerCVE-2024-28937Microsoft ODBC Driver for SQL Server Remote Code Execution VulnerabilityImportant
SQL ServerCVE-2024-28938Microsoft ODBC Driver for SQL Server Remote Code Execution VulnerabilityImportant
SQL ServerCVE-2024-29044Microsoft OLE DB Driver for SQL Server Remote Code Execution VulnerabilityImportant
SQL ServerCVE-2024-28935Microsoft ODBC Driver for SQL Server Remote Code Execution VulnerabilityImportant
SQL ServerCVE-2024-28940Microsoft OLE DB Driver for SQL Server Remote Code Execution VulnerabilityImportant
SQL ServerCVE-2024-28943Microsoft ODBC Driver for SQL Server Remote Code Execution VulnerabilityImportant
SQL ServerCVE-2024-28941Microsoft ODBC Driver for SQL Server Remote Code Execution VulnerabilityImportant
SQL ServerCVE-2024-28910Microsoft OLE DB Driver for SQL Server Remote Code Execution VulnerabilityImportant
SQL ServerCVE-2024-28944Microsoft OLE DB Driver for SQL Server Remote Code Execution VulnerabilityImportant
SQL ServerCVE-2024-28908Microsoft OLE DB Driver for SQL Server Remote Code Execution VulnerabilityImportant
SQL ServerCVE-2024-28909Microsoft OLE DB Driver for SQL Server Remote Code Execution VulnerabilityImportant
SQL ServerCVE-2024-29985Microsoft OLE DB Driver for SQL Server Remote Code Execution VulnerabilityImportant
SQL ServerCVE-2024-28906Microsoft OLE DB Driver for SQL Server Remote Code Execution VulnerabilityImportant
SQL ServerCVE-2024-28926Microsoft OLE DB Driver for SQL Server Remote Code Execution VulnerabilityImportant
SQL ServerCVE-2024-28933Microsoft ODBC Driver for SQL Server Remote Code Execution VulnerabilityImportant
SQL ServerCVE-2024-28934Microsoft ODBC Driver for SQL Server Remote Code Execution VulnerabilityImportant
SQL ServerCVE-2024-28927Microsoft OLE DB Driver for SQL Server Remote Code Execution VulnerabilityImportant
SQL ServerCVE-2024-28930Microsoft ODBC Driver for SQL Server Remote Code Execution VulnerabilityImportant
SQL ServerCVE-2024-29046Microsoft OLE DB Driver for SQL Server Remote Code Execution VulnerabilityImportant
SQL ServerCVE-2024-28932Microsoft ODBC Driver for SQL Server Remote Code Execution VulnerabilityImportant
SQL ServerCVE-2024-29047Microsoft OLE DB Driver for SQL Server Remote Code Execution VulnerabilityImportant
SQL ServerCVE-2024-28931Microsoft ODBC Driver for SQL Server Remote Code Execution VulnerabilityImportant
SQL ServerCVE-2024-29984Microsoft OLE DB Driver for SQL Server Remote Code Execution VulnerabilityImportant
SQL ServerCVE-2024-28929Microsoft ODBC Driver for SQL Server Remote Code Execution VulnerabilityImportant
SQL ServerCVE-2024-28939Microsoft OLE DB Driver for SQL Server Remote Code Execution VulnerabilityImportant
SQL ServerCVE-2024-28942Microsoft OLE DB Driver for SQL Server Remote Code Execution VulnerabilityImportant
SQL ServerCVE-2024-29043Microsoft ODBC Driver for SQL Server Remote Code Execution VulnerabilityImportant
SQL ServerCVE-2024-28936Microsoft ODBC Driver for SQL Server Remote Code Execution VulnerabilityImportant
SQL ServerCVE-2024-29045Microsoft OLE DB Driver for SQL Server Remote Code Execution VulnerabilityImportant
SQL ServerCVE-2024-28915Microsoft OLE DB Driver for SQL Server Remote Code Execution VulnerabilityImportant
SQL ServerCVE-2024-28913Microsoft OLE DB Driver for SQL Server Remote Code Execution VulnerabilityImportant
SQL ServerCVE-2024-28945Microsoft OLE DB Driver for SQL Server Remote Code Execution VulnerabilityImportant
SQL ServerCVE-2024-29048Microsoft OLE DB Driver for SQL Server Remote Code Execution VulnerabilityImportant
SQL ServerCVE-2024-28912Microsoft OLE DB Driver for SQL Server Remote Code Execution VulnerabilityImportant
SQL ServerCVE-2024-28914Microsoft OLE DB Driver for SQL Server Remote Code Execution VulnerabilityImportant
SQL ServerCVE-2024-29983Microsoft OLE DB Driver for SQL Server Remote Code Execution VulnerabilityImportant
SQL ServerCVE-2024-28911Microsoft OLE DB Driver for SQL Server Remote Code Execution VulnerabilityImportant
SQL ServerCVE-2024-29982Microsoft OLE DB Driver for SQL Server Remote Code Execution VulnerabilityImportant
Windows Authentication MethodsCVE-2024-29056Windows Authentication Elevation of Privilege VulnerabilityImportant
Windows Authentication MethodsCVE-2024-21447Windows Authentication Elevation of Privilege VulnerabilityImportant
Windows BitLockerCVE-2024-20665BitLocker Security Feature Bypass VulnerabilityImportant
Windows Compressed FolderCVE-2024-26256libarchive Remote Code Execution VulnerabilityImportant
Windows Cryptographic ServicesCVE-2024-26228Windows Cryptographic Services Security Feature Bypass VulnerabilityImportant
Windows Cryptographic ServicesCVE-2024-29050Windows Cryptographic Services Remote Code Execution VulnerabilityImportant
Windows Defender Credential GuardCVE-2024-26237Windows Defender Credential Guard Elevation of Privilege VulnerabilityImportant
Windows DHCP ServerCVE-2024-26212DHCP Server Service Denial of Service VulnerabilityImportant
Windows DHCP ServerCVE-2024-26215DHCP Server Service Denial of Service VulnerabilityImportant
Windows DHCP ServerCVE-2024-26195DHCP Server Service Remote Code Execution VulnerabilityImportant
Windows DHCP ServerCVE-2024-26202DHCP Server Service Remote Code Execution VulnerabilityImportant
Windows Distributed File System (DFS)CVE-2024-29066Windows Distributed File System (DFS) Remote Code Execution VulnerabilityImportant
Windows Distributed File System (DFS)CVE-2024-26226Windows Distributed File System (DFS) Information Disclosure VulnerabilityImportant
Windows DWM Core LibraryCVE-2024-26172Windows DWM Core Library Information Disclosure VulnerabilityImportant
Windows File Server Resource Management ServiceCVE-2024-26216Windows File Server Resource Management Service Elevation of Privilege VulnerabilityImportant
Windows HTTP.sysCVE-2024-26219HTTP.sys Denial of Service VulnerabilityImportant
Windows Internet Connection Sharing (ICS)CVE-2024-26253Windows rndismp6.sys Remote Code Execution VulnerabilityImportant
Windows Internet Connection Sharing (ICS)CVE-2024-26252Windows rndismp6.sys Remote Code Execution VulnerabilityImportant
Windows KerberosCVE-2024-26183Windows Kerberos Denial of Service VulnerabilityImportant
Windows KerberosCVE-2024-26248Windows Kerberos Elevation of Privilege VulnerabilityImportant
Windows KernelCVE-2024-20693Windows Kernel Elevation of Privilege VulnerabilityImportant
Windows KernelCVE-2024-26245Windows SMB Elevation of Privilege VulnerabilityImportant
Windows KernelCVE-2024-26229Windows CSC Service Elevation of Privilege VulnerabilityImportant
Windows KernelCVE-2024-26218Windows Kernel Elevation of Privilege VulnerabilityImportant
Windows Local Security Authority Subsystem Service (LSASS)CVE-2024-26209Microsoft Local Security Authority Subsystem Service Information Disclosure VulnerabilityImportant
Windows Message QueuingCVE-2024-26232Microsoft Message Queuing (MSMQ) Remote Code Execution VulnerabilityImportant
Windows Message QueuingCVE-2024-26208Microsoft Message Queuing (MSMQ) Remote Code Execution VulnerabilityImportant
Windows Mobile HotspotCVE-2024-26220Windows Mobile Hotspot Information Disclosure VulnerabilityImportant
Windows Proxy DriverCVE-2024-26234Proxy Driver Spoofing VulnerabilityImportant
Windows Remote Access Connection ManagerCVE-2024-28902Windows Remote Access Connection Manager Information Disclosure VulnerabilityImportant
Windows Remote Access Connection ManagerCVE-2024-28900Windows Remote Access Connection Manager Information Disclosure VulnerabilityImportant
Windows Remote Access Connection ManagerCVE-2024-28901Windows Remote Access Connection Manager Information Disclosure VulnerabilityImportant
Windows Remote Access Connection ManagerCVE-2024-26255Windows Remote Access Connection Manager Information Disclosure VulnerabilityImportant
Windows Remote Access Connection ManagerCVE-2024-26230Windows Telephony Server Elevation of Privilege VulnerabilityImportant
Windows Remote Access Connection ManagerCVE-2024-26239Windows Telephony Server Elevation of Privilege VulnerabilityImportant
Windows Remote Access Connection ManagerCVE-2024-26207Windows Remote Access Connection Manager Information Disclosure VulnerabilityImportant
Windows Remote Access Connection ManagerCVE-2024-26217Windows Remote Access Connection Manager Information Disclosure VulnerabilityImportant
Windows Remote Access Connection ManagerCVE-2024-26211Windows Remote Access Connection Manager Elevation of Privilege VulnerabilityImportant
Windows Remote Procedure CallCVE-2024-20678Remote Procedure Call Runtime Remote Code Execution VulnerabilityImportant
Windows Routing and Remote Access Service (RRAS)CVE-2024-26200Windows Routing and Remote Access Service (RRAS) Remote Code Execution VulnerabilityImportant
Windows Routing and Remote Access Service (RRAS)CVE-2024-26179Windows Routing and Remote Access Service (RRAS) Remote Code Execution VulnerabilityImportant
Windows Routing and Remote Access Service (RRAS)CVE-2024-26205Windows Routing and Remote Access Service (RRAS) Remote Code Execution VulnerabilityImportant
Windows Secure BootCVE-2024-29061Secure Boot Security Feature Bypass VulnerabilityImportant
Windows Secure BootCVE-2024-28921Secure Boot Security Feature Bypass VulnerabilityImportant
Windows Secure BootCVE-2024-20689Secure Boot Security Feature Bypass VulnerabilityImportant
Windows Secure BootCVE-2024-26250Secure Boot Security Feature Bypass VulnerabilityImportant
Windows Secure BootCVE-2024-28922Secure Boot Security Feature Bypass VulnerabilityImportant
Windows Secure BootCVE-2024-29062Secure Boot Security Feature Bypass VulnerabilityImportant
Windows Secure BootCVE-2024-20669Secure Boot Security Feature Bypass VulnerabilityImportant
Windows Secure BootCVE-2024-28898Secure Boot Security Feature Bypass VulnerabilityImportant
Windows Secure BootCVE-2024-20688Secure Boot Security Feature Bypass VulnerabilityImportant
Windows Secure BootCVE-2024-23593Lenovo: CVE-2024-23593 Zero Out Boot Manager and drop to UEFI ShellImportant
Windows Secure BootCVE-2024-28896Secure Boot Security Feature Bypass VulnerabilityImportant
Windows Secure BootCVE-2024-28919Secure Boot Security Feature Bypass VulnerabilityImportant
Windows Secure BootCVE-2024-23594Lenovo: CVE-2024-23594 Stack Buffer Overflow in LenovoBT.efiImportant
Windows Secure BootCVE-2024-28923Secure Boot Security Feature Bypass VulnerabilityImportant
Windows Secure BootCVE-2024-28903Secure Boot Security Feature Bypass VulnerabilityImportant
Windows Secure BootCVE-2024-26189Secure Boot Security Feature Bypass VulnerabilityImportant
Windows Secure BootCVE-2024-26240Secure Boot Security Feature Bypass VulnerabilityImportant
Windows Secure BootCVE-2024-28924Secure Boot Security Feature Bypass VulnerabilityImportant
Windows Secure BootCVE-2024-28897Secure Boot Security Feature Bypass VulnerabilityImportant
Windows Secure BootCVE-2024-28925Secure Boot Security Feature Bypass VulnerabilityImportant
Windows Secure BootCVE-2024-26175Secure Boot Security Feature Bypass VulnerabilityImportant
Windows Secure BootCVE-2024-28920Secure Boot Security Feature Bypass VulnerabilityImportant
Windows Secure BootCVE-2024-26194Secure Boot Security Feature Bypass VulnerabilityImportant
Windows Secure BootCVE-2024-26180Secure Boot Security Feature Bypass VulnerabilityImportant
Windows Secure BootCVE-2024-26171Secure Boot Security Feature Bypass VulnerabilityImportant
Windows Secure BootCVE-2024-26168Secure Boot Security Feature Bypass VulnerabilityImportant
Windows StorageCVE-2024-29052Windows Storage Elevation of Privilege VulnerabilityImportant
Windows Telephony ServerCVE-2024-26242Windows Telephony Server Elevation of Privilege VulnerabilityImportant
Windows Update StackCVE-2024-26236Windows Update Stack Elevation of Privilege VulnerabilityImportant
Windows Update StackCVE-2024-26235Windows Update Stack Elevation of Privilege VulnerabilityImportant
Windows USB Print DriverCVE-2024-26243Windows USB Print Driver Elevation of Privilege VulnerabilityImportant
Windows Virtual Machine BusCVE-2024-26254Microsoft Virtual Machine Bus (VMBus) Denial of Service VulnerabilityImportant
Windows Win32K – ICOMPCVE-2024-26241Win32k Elevation of Privilege VulnerabilityImportant

İlgili Makaleler

Bir yanıt yazın

E-posta adresiniz yayınlanmayacak. Gerekli alanlar * ile işaretlenmişlerdir

Başa dön tuşu