Microsoft just fixed 72 Windows security flaws — update your PC right now

Microsoft has recently concluded its Patch Tuesday updates for 2024, addressing a total of 72 security vulnerabilities across its software ecosystem. Among these, 17 have been classified as Critical, 52 as Important, and one as Moderate. Notably, one of the vulnerabilities has been identified as actively exploited in the wild.

According to cybersecurity firm Forta, Microsoft has successfully mitigated up to 1,088 vulnerabilities this year alone. The actively exploited flaw, tracked as CVE-2024-49138, pertains to a privilege escalation issue within the Windows Common Log File System (CLFS) driver. This vulnerability could potentially allow attackers to gain elevated system privileges. Microsoft has credited CrowdStrike for its role in discovering and reporting this flaw, marking it as the fifth actively exploited CLFS privilege escalation vulnerability since 2022, and the ninth in the same component to receive a patch this year.

As highlighted by The Hacker News, this vulnerability enables malicious actors to traverse networks, facilitating data theft and encryption before extorting their victims. In response, Microsoft is working on implementing an additional verification step when parsing log files to identify potential threats. In August 2024, the company announced new security mitigations that empower CLFS to detect unauthorized modifications to log files. This enhancement employs Hash-based Message Authentication Codes (HMAC) to safeguard the integrity of log files.

This particular flaw has been added to the Known Exploited Vulnerabilities catalog maintained by the U.S. Cybersecurity and Infrastructure Security Agency (CISA), necessitating that Federal Civilian Executive Branch (FCEB) agencies implement the required remediations by December 31st.

Security Updates and Notable Vulnerabilities

This month’s most critical vulnerability is a remote code execution flaw, identified as CVE-2024-49112, which affects the Windows Lightweight Directory Access Protocol (LDAP). Microsoft has indicated that this flaw could enable attackers to execute arbitrary code within the context of the LDAP service through a specifically crafted set of LDAP calls.

Additionally, there are three more remote code execution vulnerabilities of significance this month: one affecting Windows Hyper-V (CVE-2024-49117), another targeting the Remote Desktop Client (CVE-2024-49105), and a third impacting Microsoft Muzic (CVE-2024-49063).

How to Stay Safe

To ensure your system remains secure, it is advisable to promptly update your PC whenever recommended by your operating system. Microsoft simplifies this process, as updates are typically available during system restarts or shutdowns.

Furthermore, ensure that Windows Defender is activated on your PC; it is a solid option that comes pre-installed. However, it is wise not to overlook the benefits of additional antivirus software, which often includes useful features such as password management and VPN services.

Patch Tuesday occurs monthly, so it is prudent to schedule your updates immediately following this event, usually around the second week of each month. While you may feel that your high-performance Windows laptop is less susceptible, keeping your system updated with these security patches is essential for optimal performance and protection against threats.

Winsage
Microsoft just fixed 72 Windows security flaws — update your PC right now