CVEs have been published or revised in the Security Update Guide
April 10, 2024
These common vulnerabilities and exposures (CVEs) were recently published or revised in the Microsoft Security Update Guide:
CVE-2022-0001
· Title: Intel: CVE-2022-0001 Branch History Injection
· Version: 2.1
· Reason for revision: Corrected one or more links in the FAQ. This is an informational change only.
· Originally released: April 9, 2024
· Last updated: April 10, 2024
· Aggregate CVE Severity Rating: Important
CVE-2023-24932
· Title: Secure Boot Security Feature Bypass Vulnerability
· Version: 2.3
· Reason for revision: Updated FAQs to include information on how to be protected from this vulnerability for customers running Windows 11 23H2 or Windows Server 2022, 23H2 Edition. This is an informational change only.
· Originally released: May 9, 2023
· Last updated: January 26, 2024
· Aggregate CVE Severity Rating: Important
CVE-2023-24932
· Title: Secure Boot Security Feature Bypass Vulnerability
· Version: 3.0
· Reason for revision: In the Security Updates table, added Windows 11 version 23H2 for x64-based systems and Windows 11 version 23H2 for ARM-based systems because the April 2024 security updates provide the latest mitigations. Note that these mitigations are off by default. Customers who should take additional steps to implement security mitigations for a publicly disclosed Secure Boot bypass leveraged by the BlackLotus UEFI bootkit and who would like to take a proactive security stance or to begin preparing for the rollout, please refer to lKB5025885: How to manage the Windows Boot Manager revocations for Secure Boot changes associated with CVE-2023-24932 - Microsoft Support](https://support.microsoft.com/help/5025885).
· Originally released: May 9, 2023
· Last updated: April 9, 2024
· Aggregate CVE Severity Rating: Important
CVE-2024-21330
· Title: Open Management Infrastructure (OMI) Elevation of Privilege Vulnerability
· Version: 2.0
· Reason for revision: In the Security Updates table, added Azure HDInsights because this product is also affected by this vulnerability. Microsoft strongly recommends that customers running Azure HDInsights install the updates to be fully protected from the vulnerability.
· Originally released: March 12, 2024
· Last updated: April 9, 2024
· Aggregate CVE Severity Rating: Important
CVE-2024-21427
· Title: Windows Kerberos Security Feature Bypass Vulnerability
· Version: 2.0
· Reason for revision: The following changes have been made: 1) In the Security Updates table, removed all supported client versions of Windows 10 and Windows 11 as they are not affected by this vulnerability. 2) To comprehensively address CVE-2024-21427 Microsoft has released April 2024 security updates for all affected versions of Windows Server 2012 R2, Windows Server 2016, Windows Server 2019, Windows Server 2022, and Windows Server 2022, 23H2 Edition. Microsoft strongly recommends that customers install the updates to be fully protected from the vulnerability. Customers whose systems are configured to receive automatic updates do not need to take any further action.
· Originally released: March 12, 2024
· Last updated: April 9, 2024
· Aggregate CVE Severity Rating: Important
CVE-2024-23594
· Title: Lenovo: CVE-2024-23594 Stack buffer overflow in Lenovo system recovery boot manager
· Version: 1.1
· Reason for revision: Corrected CVE title. This is an informational change only.
· Originally released: April 9, 2024
· Last updated: April 9, 2024
· Aggregate CVE Severity Rating: Important
CVEs have been published or revised in the Security Update Guide
April 11, 2024
These common vulnerabilities and exposures (CVEs) were recently published or revised in the Microsoft Security Update Guide:
CVE-2013-3900
· Title: WinVerifyTrust Signature Validation Vulnerability
· Version: 2.0
· Reason for revision: In the Security Updates table, added the Server Core installation versions of the following versions of Windows as they are affected by the vulnerability: Windows Server 2008 for 32-bit Systems Service Pack 2, Windows Server 2008 for x65-based Systems Service Pack 2, Windows Server 2008 R2 for x64-based Systems Service 1, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, Windows Server 2019, and Windows Server 2022. Customers running these Server Core installations should review the FAQs and Suggested Actions section of this CVE and take action as necessary.
· Originally released: January 21, 2022
· Last updated: April 11, 2023
· Aggregate CVE Severity Rating: Moderate
CVE-2013-3900
· Title: WinVerifyTrust Signature Validation Vulnerability
· Version: 2.2
· Reason for revision: Updated FAQs to inform customers that EnableCertPaddingCheck is data type REG_SZ (a string value) and not data type dword. When you specify 'EnableCertPaddingCheck" as in "DataItemName1"="DataType1 ataValue1" do not include the date type value or colon. This is an informational change only.
· Originally released: January 21, 2022
· Last updated: April 11, 2024
Aggregate CVE Severity Rating: Moderate
CVEs have been published or revised in the Security Update Guide
April 11, 2024
These common vulnerabilities and exposures (CVEs) were recently published or revised in the Microsoft Security Update Guide:
CVE-2022-0001
· Title: Intel: CVE-2022-0001 Branch History Injection
· Version: 2.2
· Reason for revision: Update CWE value. This is an informational change only.
· Originally released: April 9, 2024
· Last updated: April 11, 2024
· Aggregate CVE Severity Rating: Important
CVE-2024-21322
· Title: Microsoft Defender for IoT Remote Code Execution Vulnerability
· Version: 1.1
· Reason for revision: Added FAQ information. This is an informational change only.
· Originally released: April 9, 2024
· Last updated: April 11, 2024
· Aggregate CVE Severity Rating: Critical
CVE-2024-21323
· Title: Microsoft Defender for IoT Remote Code Execution Vulnerability
· Version: 1.1
· Reason for revision: Added an FAQ. This is an information change only.
· Originally released: April 9, 2024
· Last updated: April 11, 2024
· Aggregate CVE Severity Rating: Critical
CVE-2024-21324
· Title: Microsoft Defender for IoT Elevation of Privilege Vulnerability
· Version: 1.1
· Reason for revision: Added an FAQ. This is an information change only.
· Originally released: April 9, 2024
· Last updated: April 11, 2024
· Aggregate CVE Severity Rating: Important
CVE-2024-29053
· Title: Microsoft Defender for IoT Remote Code Execution Vulnerability
· Version: 1.1
· Reason for revision: Added an FAQ. This is an information change only.
· Originally released: April 9, 2024
· Last updated: April 11, 2024
· Aggregate CVE Severity Rating: Critical
CVE-2024-29054
· Title: Microsoft Defender for IoT Elevation of Privilege Vulnerability
· Version: 1.1
· Reason for revision: Added an FAQ. This is an information change only.
· Originally released: April 9, 2024
· Last updated: April 11, 2024
· Aggregate CVE Severity Rating: Important
CVE-2024-29055
· Title: Microsoft Defender for IoT Elevation of Privilege Vulnerability
· Version: 1.1
· Reason for revision: Added an FAQ. This is an information change only.
· Originally released: April 9, 2024
· Last updated: April 11, 2024
· Aggregate CVE Severity Rating: Important
CVEs have been published or revised in the Security Update Guide
April 12, 2024
These common vulnerabilities and exposures (CVEs) were recently published or revised in the Microsoft Security Update Guide:
CVE-2024-3157
· Title: Chromium: CVE-2024-3157 Out of bounds write in Compositing
· Version: 1.0
· Reason for revision: Information published.
· Originally released: April 12, 2024
· Last updated: April 12, 2024
· Aggregate CVE Severity Rating:
CVE-2024-3515
· Title: Chromium: CVE-2024-3515 Use after free in Dawn
· Version: 1.0
· Reason for revision: Information published.
· Originally released: April 12, 2024
· Last updated: April 12, 2024
· Aggregate CVE Severity Rating:
CVE-2024-3516
· Title: Chromium: CVE-2024-3516 Heap buffer overflow in ANGLE
· Version: 1.0
· Reason for revision: Information published.
· Originally released: April 12, 2024
· Last updated: April 12, 2024
Aggregate CVE Severity Rating:
CVEs have been published or revised in the Security Update Guide
April 16, 2024
These common vulnerabilities and exposures (CVEs) were recently published or revised in the Microsoft Security Update Guide:
CVE-2024-0057
· Title: NET, .NET Framework, and Visual Studio Security Feature Bypass Vulnerability
· Version: 3.2
· Reason for revision: To comprehensively address this vulnerability, Microsoft has released a security update on April 16, 2024 for PowerShell 7.4. Microsoft recommends that customers install the update to be fully protected from the vulnerability.
· Originally released: January 9, 2024
· Last updated: April 16, 2024
· Aggregate CVE Severity Rating: Important
CVE-2024-21392
· Title: .NET and Visual Studio Denial of Service Vulnerability
· Version: 2.0
· Reason for revision: Revised the Security Updates table to include PowerShell 7.3 and PowerShell 7.4 because these versions of PowerShell 7 are affected by this vulnerability.
· Originally released: March 12, 2024
· Last updated: April 16, 2024
· Aggregate CVE Severity Rating: Important
CVE-2024-21409
· Title: .NET, .NET Framework, and Visual Studio Remote Code Execution Vulnerability
· Version: 2.0
· Reason for revision: The following updates have been made in the Security Updates table: 1) Added PowerShell 7.2, PowerShell 7.3, and PowerShell 7.4 because these versions of PowerShell 7 are affected by this vulnerability. Added .NET Framework 3.5 and 4.8.1 installed on Windows 11 version 23H2 for x64-based systems and Windows 11 version 23H2 for ARM-based systems because these versions of Windows 11 are also affected by this vulnerability. For these .NET Framework updates, customers whose systems are configured to receive automatic updates do not need to take any further action.
· Originally released: April 9, 2024
· Last updated: April 16, 2024
· Aggregate CVE Severity Rating: Important
CVE-2024-26190
· Title: Microsoft QUIC Denial of Service Vulnerability
· Version: 2.0
· Reason for revision: Revised the Security Updates table to include PowerShell 7.3 and PowerShell 7.4 because these versions of PowerShell 7 are affected by this vulnerability.
· Originally released: March 12, 2024
· Last updated: April 16, 2024
· Aggregate CVE Severity Rating: Important
CVE-2024-26257
· Title: Microsoft Excel Remote Code Execution Vulnerability
· Version: 2.0
· Reason for revision: Microsoft is announcing the availability of the security updates for Microsoft Office for Mac. Customers running affected Mac software should install the update for their product to be protected from this vulnerability. Customers running other Microsoft Office software do not need to take any action. See the oRelease Notes](https://go.microsoft.com/fwlink/p/?linkid=831049) for more information and download links.
· Originally released: April 9, 2024
· Last updated: April 16, 2024
· Aggregate CVE Severity Rating: Important
CVEs have been published or revised in the Security Update Guide
April 18, 2024
These common vulnerabilities and exposures (CVEs) were recently published or revised in the Microsoft Security Update Guide:
CVE-2024-21409
· Title: .NET, .NET Framework, and Visual Studio Remote Code Execution Vulnerability
· Version: 2.1
· Reason for revision: Added an FAQ to indicate that for .NET 7.0 and .NET 8.0., Windows is the only operating system affected by this vulnerability. For more information see eMicrosoft Security Advisory CVE-2024-21409 | .NET Elevation of Privilege Vulnerability](https://github.com/dotnet/announcements/issues/303). This is an informational change only.
· Originally released: April 9, 2024
· Last updated: April 18, 2024
· Aggregate CVE Severity Rating: Important
CVE-2024-28906
· Title: Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability
· Version: 1.1
· Reason for revision: Corrected Cumulative Update version numbers and reference KB numbers in the FAQ: "There are GDR and/or CU (Cumulative Update) updates offered for my version of SQL Server. How do I know which update to use?" These are informational changes only.
· Originally released: April 9, 2024
· Last updated: April 18, 2024
· Aggregate CVE Severity Rating: Important
CVE-2024-28908
· Title: Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability
· Version: 1.1
· Reason for revision: Corrected Cumulative Update version numbers and reference KB numbers in the FAQ: "There are GDR and/or CU (Cumulative Update) updates offered for my version of SQL Server. How do I know which update to use?" These are informational changes only.
· Originally released: April 9, 2024
· Last updated: April 18, 2024
· Aggregate CVE Severity Rating: Important
CVE-2024-28909
· Title: Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability
· Version: 1.1
· Reason for revision: Corrected Cumulative Update version numbers and reference KB numbers in the FAQ: "There are GDR and/or CU (Cumulative Update) updates offered for my version of SQL Server. How do I know which update to use?" These are informational changes only.
· Originally released: April 9, 2024
· Last updated: April 18, 2024
· Aggregate CVE Severity Rating: Important
CVE-2024-28910
· Title: Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability
· Version: 1.1
· Reason for revision: Corrected Cumulative Update version numbers and reference KB numbers in the FAQ: "There are GDR and/or CU (Cumulative Update) updates offered for my version of SQL Server. How do I know which update to use?" These are informational changes only.
· Originally released: April 9, 2024
· Last updated: April 18, 2024
· Aggregate CVE Severity Rating: Important
CVE-2024-28911
· Title: Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability
· Version: 1.1
· Reason for revision: Corrected Cumulative Update version numbers and reference KB numbers in the FAQ: "There are GDR and/or CU (Cumulative Update) updates offered for my version of SQL Server. How do I know which update to use?" These are informational changes only.
· Originally released: April 9, 2024
· Last updated: April 18, 2024
· Aggregate CVE Severity Rating: Important
CVE-2024-28912
· Title: Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability
· Version: 1.1
· Reason for revision: Corrected Cumulative Update version numbers and reference KB numbers in the FAQ: "There are GDR and/or CU (Cumulative Update) updates offered for my version of SQL Server. How do I know which update to use?" These are informational changes only.
· Originally released: April 9, 2024
· Last updated: April 18, 2024
· Aggregate CVE Severity Rating: Important
CVE-2024-28913
· Title: Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability
· Version: 1.1
· Reason for revision: Corrected Cumulative Update version numbers and reference KB numbers in the FAQ: "There are GDR and/or CU (Cumulative Update) updates offered for my version of SQL Server. How do I know which update to use?" These are informational changes only.
· Originally released: April 9, 2024
· Last updated: April 18, 2024
· Aggregate CVE Severity Rating: Important
CVE-2024-28914
· Title: Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability
· Version: 1.1
· Reason for revision: Corrected Cumulative Update version numbers and reference KB numbers in the FAQ: "There are GDR and/or CU (Cumulative Update) updates offered for my version of SQL Server. How do I know which update to use?" These are informational changes only.
· Originally released: April 9, 2024
· Last updated: April 18, 2024
· Aggregate CVE Severity Rating: Important
CVE-2024-28915
· Title: Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability
· Version: 1.1
· Reason for revision: Corrected Cumulative Update version numbers and reference KB numbers in the FAQ: "There are GDR and/or CU (Cumulative Update) updates offered for my version of SQL Server. How do I know which update to use?" These are informational changes only.
· Originally released: April 9, 2024
· Last updated: April 18, 2024
· Aggregate CVE Severity Rating: Important
CVE-2024-28926
· Title: Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability
· Version: 1.1
· Reason for revision: Corrected Cumulative Update version numbers and reference KB numbers in the FAQ: "There are GDR and/or CU (Cumulative Update) updates offered for my version of SQL Server. How do I know which update to use?" These are informational changes only.
· Originally released: April 9, 2024
· Last updated: April 18, 2024
· Aggregate CVE Severity Rating: Important
CVE-2024-28927
· Title: Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability
· Version: 1.1
· Reason for revision: Corrected Cumulative Update version numbers and reference KB numbers in the FAQ: "There are GDR and/or CU (Cumulative Update) updates offered for my version of SQL Server. How do I know which update to use?" These are informational changes only.
· Originally released: April 9, 2024
· Last updated: April 18, 2024
· Aggregate CVE Severity Rating: Important
CVE-2024-28930
· Title: Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability
· Version: 1.1
· Reason for revision: Corrected Cumulative Update version numbers and reference KB numbers in the FAQ: "There are GDR and/or CU (Cumulative Update) updates offered for my version of SQL Server. How do I know which update to use?" These are informational changes only.
· Originally released: April 9, 2024
· Last updated: April 18, 2024
· Aggregate CVE Severity Rating: Important
CVE-2024-28931
· Title: Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability
· Version: 1.1
· Reason for revision: Corrected Cumulative Update version numbers and reference KB numbers in the FAQ: "There are GDR and/or CU (Cumulative Update) updates offered for my version of SQL Server. How do I know which update to use?" These are informational changes only.
· Originally released: April 9, 2024
· Last updated: April 18, 2024
· Aggregate CVE Severity Rating: Important
CVE-2024-28932
· Title: Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability
· Version: 1.1
· Reason for revision: Corrected Cumulative Update version numbers and reference KB numbers in the FAQ: "There are GDR and/or CU (Cumulative Update) updates offered for my version of SQL Server. How do I know which update to use?" These are informational changes only.
· Originally released: April 9, 2024
· Last updated: April 18, 2024
· Aggregate CVE Severity Rating: Important
CVE-2024-28933
· Title: Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability
· Version: 1.1
· Reason for revision: Corrected Cumulative Update version numbers and reference KB numbers in the FAQ: "There are GDR and/or CU (Cumulative Update) updates offered for my version of SQL Server. How do I know which update to use?" These are informational changes only.
· Originally released: April 9, 2024
· Last updated: April 18, 2024
· Aggregate CVE Severity Rating: Important
CVE-2024-28934
· Title: Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability
· Version: 1.1
· Reason for revision: Corrected Cumulative Update version numbers and reference KB numbers in the FAQ: "There are GDR and/or CU (Cumulative Update) updates offered for my version of SQL Server. How do I know which update to use?" These are informational changes only.
· Originally released: April 9, 2024
· Last updated: April 18, 2024
· Aggregate CVE Severity Rating: Important
CVE-2024-28935
· Title: Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability
· Version: 1.1
· Reason for revision: Corrected Cumulative Update version numbers and reference KB numbers in the FAQ: "There are GDR and/or CU (Cumulative Update) updates offered for my version of SQL Server. How do I know which update to use?" These are informational changes only.
· Originally released: April 9, 2024
· Last updated: April 18, 2024
· Aggregate CVE Severity Rating: Important
CVE-2024-28936
· Title: Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability
· Version: 1.1
· Reason for revision: Corrected Cumulative Update version numbers and reference KB numbers in the FAQ: "There are GDR and/or CU (Cumulative Update) updates offered for my version of SQL Server. How do I know which update to use?" These are informational changes only.
· Originally released: April 9, 2024
· Last updated: April 18, 2024
· Aggregate CVE Severity Rating: Important
CVE-2024-28937
· Title: Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability
· Version: 1.1
· Reason for revision: Corrected Cumulative Update version numbers and reference KB numbers in the FAQ: "There are GDR and/or CU (Cumulative Update) updates offered for my version of SQL Server. How do I know which update to use?" These are informational changes only.
· Originally released: April 9, 2024
· Last updated: April 18, 2024
· Aggregate CVE Severity Rating: Important
CVE-2024-28938
· Title: Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability
· Version: 1.1
· Reason for revision: Corrected Cumulative Update version numbers and reference KB numbers in the FAQ: "There are GDR and/or CU (Cumulative Update) updates offered for my version of SQL Server. How do I know which update to use?" These are informational changes only.
· Originally released: April 9, 2024
· Last updated: April 18, 2024
· Aggregate CVE Severity Rating: Important
CVE-2024-28939
· Title: Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability
· Version: 1.1
· Reason for revision: Corrected Cumulative Update version numbers and reference KB numbers in the FAQ: "There are GDR and/or CU (Cumulative Update) updates offered for my version of SQL Server. How do I know which update to use?" These are informational changes only.
· Originally released: April 9, 2024
· Last updated: April 18, 2024
· Aggregate CVE Severity Rating: Important
CVE-2024-28940
· Title: Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability
· Version: 1.1
· Reason for revision: Corrected Cumulative Update version numbers and reference KB numbers in the FAQ: "There are GDR and/or CU (Cumulative Update) updates offered for my version of SQL Server. How do I know which update to use?" These are informational changes only.
· Originally released: April 9, 2024
· Last updated: April 18, 2024
· Aggregate CVE Severity Rating: Important
CVE-2024-28941
· Title: Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability
· Version: 1.1
· Reason for revision: Corrected Cumulative Update version numbers and reference KB numbers in the FAQ: "There are GDR and/or CU (Cumulative Update) updates offered for my version of SQL Server. How do I know which update to use?" These are informational changes only.
· Originally released: April 9, 2024
· Last updated: April 18, 2024
· Aggregate CVE Severity Rating: Important
CVE-2024-28942
· Title: Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability
· Version: 1.1
· Reason for revision: Corrected Cumulative Update version numbers and reference KB numbers in the FAQ: "There are GDR and/or CU (Cumulative Update) updates offered for my version of SQL Server. How do I know which update to use?" These are informational changes only.
· Originally released: April 9, 2024
· Last updated: April 18, 2024
· Aggregate CVE Severity Rating: Important
CVE-2024-28943
· Title: Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability
· Version: 1.1
· Reason for revision: Corrected Cumulative Update version numbers and reference KB numbers in the FAQ: "There are GDR and/or CU (Cumulative Update) updates offered for my version of SQL Server. How do I know which update to use?" These are informational changes only.
· Originally released: April 9, 2024
· Last updated: April 18, 2024
· Aggregate CVE Severity Rating: Important
CVE-2024-28944
· Title: Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability
· Version: 1.1
· Reason for revision: Corrected Cumulative Update version numbers and reference KB numbers in the FAQ: "There are GDR and/or CU (Cumulative Update) updates offered for my version of SQL Server. How do I know which update to use?" These are informational changes only.
· Originally released: April 9, 2024
· Last updated: April 18, 2024
· Aggregate CVE Severity Rating: Important
CVE-2024-28945
· Title: Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability
· Version: 1.1
· Reason for revision: Corrected Cumulative Update version numbers and reference KB numbers in the FAQ: "There are GDR and/or CU (Cumulative Update) updates offered for my version of SQL Server. How do I know which update to use?" These are informational changes only.
· Originally released: April 9, 2024
· Last updated: April 18, 2024
· Aggregate CVE Severity Rating: Important
CVE-2024-29043
· Title: Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability
· Version: 1.1
· Reason for revision: Corrected Cumulative Update version numbers and reference KB numbers in the FAQ: "There are GDR and/or CU (Cumulative Update) updates offered for my version of SQL Server. How do I know which update to use?" These are informational changes only.
· Originally released: April 9, 2024
· Last updated: April 18, 2024
· Aggregate CVE Severity Rating: Important
CVE-2024-29044
· Title: Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability
· Version: 1.1
· Reason for revision: Corrected Cumulative Update version numbers and reference KB numbers in the FAQ: "There are GDR and/or CU (Cumulative Update) updates offered for my version of SQL Server. How do I know which update to use?" These are informational changes only.
· Originally released: April 9, 2024
· Last updated: April 18, 2024
· Aggregate CVE Severity Rating: Important
CVE-2024-29045
· Title: Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability
· Version: 1.1
· Reason for revision: Corrected Cumulative Update version numbers and reference KB numbers in the FAQ: "There are GDR and/or CU (Cumulative Update) updates offered for my version of SQL Server. How do I know which update to use?" These are informational changes only.
· Originally released: April 9, 2024
· Last updated: April 18, 2024
· Aggregate CVE Severity Rating: Important
CVE-2024-29046
· Title: Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability
· Version: 1.1
· Reason for revision: Corrected Cumulative Update version numbers and reference KB numbers in the FAQ: "There are GDR and/or CU (Cumulative Update) updates offered for my version of SQL Server. How do I know which update to use?" These are informational changes only.
· Originally released: April 9, 2024
· Last updated: April 18, 2024
· Aggregate CVE Severity Rating: Important
CVE-2024-29047
· Title: Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability
· Version: 1.1
· Reason for revision: Corrected Cumulative Update version numbers and reference KB numbers in the FAQ: "There are GDR and/or CU (Cumulative Update) updates offered for my version of SQL Server. How do I know which update to use?" These are informational changes only.
· Originally released: April 9, 2024
· Last updated: April 18, 2024
· Aggregate CVE Severity Rating: Important
CVE-2024-29048
· Title: Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability
· Version: 1.1
· Reason for revision: Corrected Cumulative Update version numbers and reference KB numbers in the FAQ: "There are GDR and/or CU (Cumulative Update) updates offered for my version of SQL Server. How do I know which update to use?" These are informational changes only.
· Originally released: April 9, 2024
· Last updated: April 18, 2024
· Aggregate CVE Severity Rating: Important
CVE-2024-29982
· Title: Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability
· Version: 1.1
· Reason for revision: Corrected Cumulative Update version numbers and reference KB numbers in the FAQ: "There are GDR and/or CU (Cumulative Update) updates offered for my version of SQL Server. How do I know which update to use?" These are informational changes only.
· Originally released: April 9, 2024
· Last updated: April 18, 2024
· Aggregate CVE Severity Rating: Important
CVE-2024-29983
· Title: Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability
· Version: 1.1
· Reason for revision: Corrected Cumulative Update version numbers and reference KB numbers in the FAQ: "There are GDR and/or CU (Cumulative Update) updates offered for my version of SQL Server. How do I know which update to use?" These are informational changes only.
· Originally released: April 9, 2024
· Last updated: April 18, 2024
· Aggregate CVE Severity Rating: Important
CVE-2024-29984
· Title: Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability
· Version: 1.1
· Reason for revision: Corrected Cumulative Update version numbers and reference KB numbers in the FAQ: "There are GDR and/or CU (Cumulative Update) updates offered for my version of SQL Server. How do I know which update to use?" These are informational changes only.
· Originally released: April 9, 2024
· Last updated: April 18, 2024
· Aggregate CVE Severity Rating: Important
CVE-2024-29985
· Title: Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability
· Version: 1.1
· Reason for revision: Corrected Cumulative Update version numbers and reference KB numbers in the FAQ: "There are GDR and/or CU (Cumulative Update) updates offered for my version of SQL Server. How do I know which update to use?" These are informational changes only.
· Originally released: April 9, 2024
· Last updated: April 18, 2024
· Aggregate CVE Severity Rating: Important
CVEs have been published or revised in the Security Update Guide
April 18, 2024
These common vulnerabilities and exposures (CVEs) were recently published or revised in the Microsoft Security Update Guide:
CVE-2024-29986
· Title: Microsoft Edge for Android (Chromium-based) Information Disclosure Vulnerability
· Version: 1.0
· Reason for revision: Information published.
· Originally released: April 18, 2024
· Last updated: April 18, 2024
· Aggregate CVE Severity Rating: Low
CVE-2024-29987
· Title: Microsoft Edge (Chromium-based) Information Disclosure Vulnerability
· Version: 1.0
· Reason for revision: Information published.
· Originally released: April 18, 2024
· Last updated: April 18, 2024
· Aggregate CVE Severity Rating: Low
CVE-2024-3832
· Title: Chromium: CVE-2024-3832 Object corruption in V8
· Version: 1.0
· Reason for revision: Information published.
· Originally released: April 18, 2024
· Last updated: April 18, 2024
· Aggregate CVE Severity Rating:
CVE-2024-3833
· Title: Chromium: CVE-2024-3833 Object corruption in WebAssembly
· Version: 1.0
· Reason for revision: Information published.
· Originally released: April 18, 2024
· Last updated: April 18, 2024
· Aggregate CVE Severity Rating:
CVE-2024-3834
· Title: Chromium: CVE-2024-3834 Use after free in Downloads
· Version: 1.0
· Reason for revision: Information published.
· Originally released: April 18, 2024
· Last updated: April 18, 2024
· Aggregate CVE Severity Rating:
CVE-2024-3837
· Title: Chromium: CVE-2024-3837 Use after free in QUIC
· Version: 1.0
· Reason for revision: Information published.
· Originally released: April 18, 2024
· Last updated: April 18, 2024
· Aggregate CVE Severity Rating:
CVE-2024-3838
· Title: Chromium: CVE-2024-3838 Inappropriate implementation in Autofill
· Version: 1.0
· Reason for revision: Information published.
· Originally released: April 18, 2024
· Last updated: April 18, 2024
· Aggregate CVE Severity Rating:
CVE-2024-3839
· Title: Chromium: CVE-2024-3839 Out of bounds read in Fonts
· Version: 1.0
· Reason for revision: Information published.
· Originally released: April 18, 2024
· Last updated: April 18, 2024
· Aggregate CVE Severity Rating:
CVE-2024-3840
· Title: Chromium: CVE-2024-3840 Insufficient policy enforcement in Site Isolation
· Version: 1.0
· Reason for revision: Information published.
· Originally released: April 18, 2024
· Last updated: April 18, 2024
· Aggregate CVE Severity Rating:
CVE-2024-3841
· Title: Chromium: CVE-2024-3841 Insufficient data validation in Browser Switcher
· Version: 1.0
· Reason for revision: Information published.
· Originally released: April 18, 2024
· Last updated: April 18, 2024
· Aggregate CVE Severity Rating:
CVE-2024-3843
· Title: Chromium: CVE-2024-3843 Insufficient data validation in Downloads
· Version: 1.0
· Reason for revision: Information published.
· Originally released: April 18, 2024
· Last updated: April 18, 2024
· Aggregate CVE Severity Rating:
CVE-2024-3844
· Title: Chromium: CVE-2024-3844 Inappropriate implementation in Extensions
· Version: 1.0
· Reason for revision: Information published.
· Originally released: April 18, 2024
· Last updated: April 18, 2024
· Aggregate CVE Severity Rating:
CVE-2024-3845
· Title: Chromium: CVE-2024-3845 Inappropriate implementation in Network
· Version: 1.0
· Reason for revision: Information published.
· Originally released: April 18, 2024
· Last updated: April 18, 2024
· Aggregate CVE Severity Rating:
CVE-2024-3846
· Title: Chromium: CVE-2024-3846 Inappropriate implementation in Prompts
· Version: 1.0
· Reason for revision: Information published.
· Originally released: April 18, 2024
· Last updated: April 18, 2024
· Aggregate CVE Severity Rating:
CVE-2024-3847
· Title: Chromium: CVE-2024-3847 Insufficient policy enforcement in WebUI
· Version: 1.0
· Reason for revision: Information published.
· Originally released: April 18, 2024
· Last updated: April 18, 2024
· Aggregate CVE Severity Rating:
CVE-2024-3914
· Title: Chromium: CVE-2024-3914 Use after free in V8
· Version: 1.0
· Reason for revision: Information published.
· Originally released: April 18, 2024
· Last updated: April 18, 2024
· Aggregate CVE Severity Rating:
Apr 16, 2024
ADV24202320
Power Automate Defense in Depth Advisory
1
Apr 16, 2024
ADV24205871
Microsoft MacOS Installer Defense in Depth Advisory
CVEs have been published or revised in the Security Update Guide
April 19, 2024
These common vulnerabilities and exposures (CVEs) were recently published or revised in the Microsoft Security Update Guide:
CVE-2024-29991
· Title: Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability
· Version: 1.0
· Reason for revision: Information published.
· Originally released: April 19, 2024
· Last updated: April 19, 2024
Aggregate CVE Severity Rating: Low
CVEs have been published or revised in the Security Update Guide
April 23, 2024
These common vulnerabilities and exposures (CVEs) were recently published or revised in the Microsoft Security Update Guide:
CVE-2024-26198
· Title: Microsoft Exchange Server Remote Code Execution Vulnerability
· Version: 2.0
· Reason for revision: Microsoft is announcing the release of a new version of the Microsoft Exchange Server updates to address all known issues that were identified in the March 2024 Security Updates. Microsoft strongly recommends installing these new updates to address the vulnerability identified by CVE-2024-26198.
· Originally released: March 12, 2024
· Last updated: April 23, 2024
Aggregate CVE Severity Rating: Important
CVEs have been published or revised in the Security Update Guide
April 26, 2024
These common vulnerabilities and exposures (CVEs) were recently published or revised in the Microsoft Security Update Guide:
CVE-2024-4058
· Title: Chromium: CVE-2024-4058 Type Confusion in ANGLE
· Version: 1.0
· Reason for revision: Information published.
· Originally released: April 26, 2024
· Last updated: April 26, 2024
· Aggregate CVE Severity Rating:
CVE-2024-4059
· Title: Chromium: CVE-2024-4059 Out of bounds read in V8 API
· Version: 1.0
· Reason for revision: Information published.
· Originally released: April 26, 2024
· Last updated: April 26, 2024
· Aggregate CVE Severity Rating:
CVE-2024-4060
· Title: Chromium: CVE-2024-4060 Use after free in Dawn
· Version: 1.0
· Reason for revision: Information published.
· Originally released: April 26, 2024
· Last updated: April 26, 2024
· Aggregate CVE Severity Rating:
CVEs have been published or revised in the Security Update Guide
May 2, 2024
These common vulnerabilities and exposures (CVEs) were recently published or revised in the Microsoft Security Update Guide:
CVE-2024-4331
· Title: Chromium: CVE-2024-4331 Use after free in Picture In Picture
· Version: 1.0
· Reason for revision: Information published.
· Originally released: May 2, 2024
· Last updated: May 2, 2024
· Aggregate CVE Severity Rating:
CVE-2024-4368
· Title: Chromium: CVE-2024-4368 Use after free in Dawn
· Version: 1.0
· Reason for revision: Information published.
· Originally released: May 2, 2024
· Last updated: May 2, 2024
Aggregate CVE Severity Rating:
CVEs have been published or revised in the Security Update Guide
May 8, 2024
These common vulnerabilities and exposures (CVEs) were recently published or revised in the Microsoft Security Update Guide:
CVE-2024-29059
· Title: .NET Framework Information Disclosure Vulnerability
· Version: 2.0
· Reason for revision: The following corrections have been made in the Security Updates table: 1) Removed .NET Framework 3.5 and 4.7.2 on Windows 10 version 1809 for ARM-based systems, .NET Framework 3.5 and 4.7/4.7.1/4.7.2 on Windows 10 version 1607 as these versions are not affected by this vulnerability. 2) Added .NET Framework 3.5 & 4.8 on Windows 10 version 1809 and Windows Server 2019, .NET Framework 3.5 and 4.7.2 on Windows 10 version 1607. Customers whose systems are configured to receive automatic updates do not need to take any further action. 3) Corrected Download and Article links.
· Originally released: March 22, 2024
· Last updated: May 8, 2024
· Aggregate CVE Severity Rating: Important
CVEs have been published or revised in the Security Update Guide
May 10, 2024
These common vulnerabilities and exposures (CVEs) were recently published or revised in the Microsoft Security Update Guide:
CVE-2024-30055
· Title: Microsoft Edge (Chromium-based) Spoofing Vulnerability
· Version: 1.0
· Reason for revision: Information published.
· Originally released: May 10, 2024
· Last updated: May 10, 2024
· Aggregate CVE Severity Rating: Low
CVE-2024-4558
· Title: Chromium: CVE-2024-4558 Use after free in ANGLE
· Version: 1.0
· Reason for revision: Information published.
· Originally released: May 10, 2024
· Last updated: May 10, 2024
· Aggregate CVE Severity Rating:
CVE-2024-4559
· Title: Chromium: CVE-2024-4559 Heap buffer overflow in WebAudio
· Version: 1.0
· Reason for revision: Information published.
· Originally released: May 10, 2024
· Last updated: May 10, 2024
· Aggregate CVE Severity Rating:
CVE-2024-4671
· Title: Chromium: CVE-2024-4671 Use after free in Visuals
· Version: 1.0
· Reason for revision: Information published.
· Originally released: May 10, 2024
· Last updated: May 10, 2024
· Aggregate CVE Severity Rating: