CVEs have been published or revised in the Security Update Guide
February 14, 2024
These common vulnerabilities and exposures (CVEs) were recently published or revised in the Microsoft Security Update Guide:
CVE-2021-43890
· Title: Windows AppX Installer Spoofing Vulnerability
· Version: 1.4
· Reason for revision: Updated FAQs and added clarifying information to the mitigation. This is an informational change only.
· Originally released: December 14, 2021
· Last updated: February 13, 2024
· Aggregate CVE Severity Rating: Important
CVE-2023-36019
· Title: Microsoft Power Platform Connector Spoofing Vulnerability
· Version: 1.1
· Reason for revision: Updated the mitigation to inform customers with existing OAuth 2.0 connectors that these connectors must be updated to use a per-connector redirect URI by March 29, 2024. After March 29, 2024, users will no longer be able to create connections to or use existing OAuth 2.0 custom connectors that have not been updated. For more information see https://learn.microsoft.com/en-us/connectors/custom-connectors/#21-oauth-20. This is an informational change only.
· Originally released: December 12, 2023
· Last updated: February 13, 2024
· Aggregate CVE Severity Rating: Critical
CVE-2023-36558
· Title: ASP.NET Core - Security Feature Bypass Vulnerability
· Version: 1.2
· Reason for revision: Corrected Article links in the Security Updates table. This is an informational change only.
· Originally released: November 14, 2023
· Last updated: February 13, 2024
· Aggregate CVE Severity Rating: Important
CVE-2024-0056
· Title: Microsoft.Data.SqlClient and System.Data.SqlClient SQL Data Provider Security Feature Bypass Vulnerability
· Version: 1.3
· Reason for revision: To address a known issue with a broken link, corrected Download links in the Security Updates table. This is an informational change only.
· Originally released: January 9, 2024
· Last updated: February 13, 2024
· Aggregate CVE Severity Rating: Important
CVE-2024-0057
· Title: NET, .NET Framework, and Visual Studio Security Feature Bypass Vulnerability
· Version: 3.0
· Reason for revision: In the Security Updates table, added Visual Studio 2019 version 16.11 as it is also affected by this vulnerability. In addition, added NuGet 5.11.0, NuGet 17.4.0, NuGet 17.6.0, and NuGet 17.8.0 because these versions of NuGet are affected by this vulnerability. For more information on the NuGet updates see nhttps://github.com/NuGet/Announcements/issues/71](https://github.com/NuGet/Announcements/issues/71). Microsoft strongly recommends that customers running any of these products install the updates to be fully protected from the vulnerability. Customers whose systems are configured to receive automatic updates do not need to take any further action.
· Originally released: January 9, 2024
· Last updated: February 13, 2024
· Aggregate CVE Severity Rating: Important
CVE-2024-0057
· Title: NET, .NET Framework, and Visual Studio Security Feature Bypass Vulnerability
· Version: 3.1
· Reason for revision: To address a known issue with a broken link, corrected Download links in the Security Updates table. This is an informational change only.
· Originally released: January 9, 2024
· Last updated: February 13, 2024
· Aggregate CVE Severity Rating: Important
CVE-2024-20677
· Title: Microsoft Office Remote Code Execution Vulnerability
· Version: 2.0
· Reason for revision: In the Security Updates table, added 3D Viewer as it is affected by this vulnerability. In addition, added an FAQ to explain how customers can get the 3D Viewer update.
· Originally released: January 9, 2024
· Last updated: February 13, 2024
· Aggregate CVE Severity Rating: Important
CVE-2024-21312
· Title: .NET Framework Denial of Service Vulnerability
· Version: 1.3
· Reason for revision: To address a known issue with a broken link, corrected Download links in the Security Updates table. This is an informational change only.
· Originally released: January 9, 2024
· Last updated: February 13, 2024
· Aggregate CVE Severity Rating: Important
CVEs have been published or revised in the Security Update Guide
February 14, 2024
These common vulnerabilities and exposures (CVEs) were recently published or revised in the Microsoft Security Update Guide:
CVE-2024-21357
· Title: Windows Pragmatic General Multicast (PGM) Remote Code Execution Vulnerability
· Version: 1.1
· Reason for revision: Updated one or more CVSS scores for the affected products and added an FAQ explaining the vector string settings. This is an informational change only.
· Originally released: February 13, 2024
· Last updated: February 14, 2024
· Aggregate CVE Severity Rating: Critical
CVE-2024-21413
· Title: Microsoft Outlook Remote Code Execution Vulnerability
· Version: 1.1
· Reason for revision: Updated the Exploited flag and Exploitability Assessment to indicate that Microsoft was aware of exploitation of this vulnerability. This is an informational change only.
· Originally released: February 13, 2024
· Last updated: February 14, 2024
Aggregate CVE Severity Rating: Critical
CVEs have been published or revised in the Security Update Guide
February 14, 2024
These common vulnerabilities and exposures (CVEs) were recently published or revised in the Microsoft Security Update Guide:
CVE-2024-21410
· Title: Microsoft Exchange Server Elevation of Privilege Vulnerability
· Version: 1.1
· Reason for revision: Updated the Exploited flag and Exploitability Assessment to indicate that Microsoft was aware of exploitation of this vulnerability. This is an informational change only.
· Originally released: February 13, 2024
· Last updated: February 14, 2024
· Aggregate CVE Severity Rating: Critical
CVE-2024-21413
· Title: Microsoft Outlook Remote Code Execution Vulnerability
· Version: 1.2
· Reason for revision: Mistakenly updated exploited flag and exploitability assessment to indicate exploitation existed. Reverting values to no. This is an informational change only.
· Originally released: February 13, 2024
· Last updated: February 14, 2024
Aggregate CVE Severity Rating: Critical
CVEs have been published or revised in the Security Update Guide
February 15, 2024
These common vulnerabilities and exposures (CVEs) were recently published or revised in the Microsoft Security Update Guide:
CVE-2024-21329
· Title: Azure Connected Machine Agent Elevation of Privilege Vulnerability
· Version: 2.0
· Reason for revision: In the Security Updates table, removed the Article and Download links because the update is not available for Azure Connected Machine Agent. Customers will be notified via a revision to this CVE information when the update becomes available.
· Originally released: February 13, 2024
· Last updated: February 15, 2024
· Aggregate CVE Severity Rating: Important
CVEs have been published or revised in the Security Update Guide
February 16, 2024
These common vulnerabilities and exposures (CVEs) were recently published or revised in the Microsoft Security Update Guide:
CVE-2024-21338
· Title: Windows Kernel Elevation of Privilege Vulnerability
· Version: 1.1
· Reason for revision: Updated one or more CVSS scores for the affected products. This is an informational change only.
· Originally released: February 13, 2024
· Last updated: February 15, 2024
· Aggregate CVE Severity Rating: Important
CVE-2024-21410
· Title: Microsoft Exchange Server Elevation of Privilege Vulnerability
· Version: 1.2
· Reason for revision: Added FAQ information. This is an informational change only.
· Originally released: February 13, 2024
· Last updated: February 15, 2024
· Aggregate CVE Severity Rating: Critical
CVE-2024-21412
· Title: Internet Shortcut Files Security Feature Bypass Vulnerability
· Version: 1.1
· Reason for revision: Updated one or more CVSS scores for the affected products. This is an informational change only.
· Originally released: February 13, 2024
· Last updated: February 15, 2024
· Aggregate CVE Severity Rating: Important
CVEs have been published or revised in the Security Update Guide
February 16, 2024
These common vulnerabilities and exposures (CVEs) were recently published or revised in the Microsoft Security Update Guide:
CVE-2023-36019
· Title: Microsoft Power Platform Connector Spoofing Vulnerability
· Version: 1.2
· Reason for revision: Added clarifying information to the mitigation. This is an informational change only.
· Originally released: December 12, 2023
· Last updated: February 16, 2024
· Aggregate CVE Severity Rating: Critical
CVEs have been published or revised in the Security Update Guide
February 23, 2024
These common vulnerabilities and exposures (CVEs) were recently published or revised in the Microsoft Security Update Guide:
CVE-2024-1669
· Title: Chromium: CVE-2024-1669 Out of bounds memory access in Blink
· Version: 1.0
· Reason for revision: Information published.
· Originally released: February 23, 2024
· Last updated: February 23, 2024
· Aggregate CVE Severity Rating:
CVE-2024-1670
· Title: Chromium: CVE-2024-1670 Use after free in Mojo
· Version: 1.0
· Reason for revision: Information published.
· Originally released: February 23, 2024
· Last updated: February 23, 2024
· Aggregate CVE Severity Rating:
CVE-2024-1671
· Title: Chromium: CVE-2024-1671 Inappropriate implementation in Site Isolation
· Version: 1.0
· Reason for revision: Information published.
· Originally released: February 23, 2024
· Last updated: February 23, 2024
· Aggregate CVE Severity Rating:
CVE-2024-1672
· Title: Chromium: CVE-2024-1672 Inappropriate implementation in Content Security Policy
· Version: 1.0
· Reason for revision: Information published.
· Originally released: February 23, 2024
· Last updated: February 23, 2024
· Aggregate CVE Severity Rating:
CVE-2024-1673
· Title: Chromium: CVE-2024-1673 Use after free in Accessibility
· Version: 1.0
· Reason for revision: Information published.
· Originally released: February 23, 2024
· Last updated: February 23, 2024
· Aggregate CVE Severity Rating:
CVE-2024-1674
· Title: Chromium: CVE-2024-1674 Inappropriate implementation in Navigation
· Version: 1.0
· Reason for revision: Information published.
· Originally released: February 23, 2024
· Last updated: February 23, 2024
· Aggregate CVE Severity Rating:
CVE-2024-1675
· Title: Chromium: CVE-2024-1675 Insufficient policy enforcement in Download
· Version: 1.0
· Reason for revision: Information published.
· Originally released: February 23, 2024
· Last updated: February 23, 2024
· Aggregate CVE Severity Rating:
CVE-2024-1676
· Title: Chromium: CVE-2024-1676 Inappropriate implementation in Navigation
· Version: 1.0
· Reason for revision: Information published.
· Originally released: February 23, 2024
· Last updated: February 23, 2024
· Aggregate CVE Severity Rating:
CVE-2024-21423
· Title: Microsoft Edge (Chromium-based) Information Disclosure Vulnerability
· Version: 1.0
· Reason for revision: Information published.
· Originally released: February 23, 2024
· Last updated: February 23, 2024
· Aggregate CVE Severity Rating: Low
CVE-2024-26188
· Title: Microsoft Edge (Chromium-based) Spoofing Vulnerability
· Version: 1.0
· Reason for revision: Information published.
· Originally released: February 23, 2024
· Last updated: February 23, 2024
· Aggregate CVE Severity Rating: Low
CVE-2024-26192
· Title: Microsoft Edge (Chromium-based) Information Disclosure Vulnerability
· Version: 1.0
· Reason for revision: Information published.
· Originally released: February 23, 2024
· Last updated: February 23, 2024
· Aggregate CVE Severity Rating: Important
CVEs have been published or revised in the Security Update Guide
February 28, 2024
These common vulnerabilities and exposures (CVEs) were recently published or revised in the Microsoft Security Update Guide:
CVE-2024-21338
· Title: Windows Kernel Elevation of Privilege Vulnerability
· Version: 1.2
· Reason for revision: Updated the Exploitability Index to 0 - Exploitation Detected and **Exploited** to Yes. This is an informational change only.
· Originally released: February 13, 2024
· Last updated: February 28, 2024
· Aggregate CVE Severity Rating: Important
CVE-2024-21626
· Title: GitHub: CVE-2024-21626 Container breakout through process.cwd trickery and leaked fds
· Version: 1.0
· Reason for revision: Microsoft is announcing that the Azure Kubernetes Service security updates released on 31 January 2024 include runc updates, which addresses this vulnerability. Microsoft recommends that customers install the 31 January 2024 updates to ensure they have the most up-to-date version of Azure Kubernetes Service.
· Originally released: February 28, 2024
· Last updated: February 28, 2024
· Aggregate CVE Severity Rating: Critical
Getting harder to keep up with these! Thanks for all the updates
CVEs have been published or revised in the Security Update Guide
February 29, 2024
These common vulnerabilities and exposures (CVEs) were recently published or revised in the Microsoft Security Update Guide:
CVE-2024-1938
· Title: Chromium: CVE-2024-1938 Type Confusion in V8
· Version: 1.0
· Reason for revision: Information published.
· Originally released: February 29, 2024
· Last updated: February 29, 2024
· Aggregate CVE Severity Rating:
CVE-2024-1939
· Title: Chromium: CVE-2024-1939 Type Confusion in V8
· Version: 1.0
· Reason for revision: Information published.
· Originally released: February 29, 2024
· Last updated: February 29, 2024
· Aggregate CVE Severity Rating:
CVE-2024-26196
· Title: Microsoft Edge for Android (Chromium-based) Information Disclosure Vulnerability
· Version: 1.0
· Reason for revision: Information published.
· Originally released: February 29, 2024
· Last updated: February 29, 2024
· Aggregate CVE Severity Rating: Low
CVEs have been published or revised in the Security Update Guide
March 7, 2024
These common vulnerabilities and exposures (CVEs) were recently published or revised in the Microsoft Security Update Guide:
CVE-2024-2173
· Title: CVE-2024-2173
· Version: 1.0
· Reason for revision: Information published.
· Originally released: March 7, 2024
· Last updated: March 7, 2024
· Aggregate CVE Severity Rating:
CVE-2024-2174
· Title: CVE-2024-2174
· Version: 1.0
· Reason for revision: Information published.
· Originally released: March 7, 2024
· Last updated: March 7, 2024
· Aggregate CVE Severity Rating:
CVE-2024-2176
· Title: CVE-2024-2176
· Version: 1.0
· Reason for revision: Information published.
· Originally released: March 7, 2024
· Last updated: March 7, 2024
· Aggregate CVE Severity Rating:
CVE-2024-26167
· Title: Microsoft Edge for Android Spoofing Vulnerability
· Version: 1.0
· Reason for revision: Information published.
· Originally released: March 7, 2024
· Last updated: March 7, 2024
· Aggregate CVE Severity Rating: Low