Welcome to the Patch Tuesday update for June 2024, which lists fixes for 49 vulnerabilities. This month, there is only one zero-day vulnerability, which is also publicly disclosed.

Note: In addition to the 49 vulnerabilities, there are two more issued by MITRE (CVE-2023-50868) and GitHub (CVE-2024-29187).

After an initial discussion about this month’s updates, we’ll offer our advice for devising a plan to handle patch management in a hybrid work environment. You can also register for our free Patch Tuesday webinar and listen to our experts break down Patch Tuesday updates in detail.  

What is Patch Tuesday?   

Patch Tuesday falls on the second Tuesday of every month. On this day, Microsoft releases security and non-security updates for its operating system and other related applications. Since Microsoft has upheld this process of releasing updates in a periodic manner, IT admins expect these updates and have time to gear up for them.

Why is Patch Tuesday important?   

Important security updates and patches to fix critical bugs or vulnerabilities are released on Patch Tuesday. Usually, zero-day vulnerabilities are also fixed during Patch Tuesday unless the vulnerability is critical and highly exploited, in which case an out-of-band security update is released to address that particular vulnerability.

June 2024 Patch Tuesday   

Security updates lineup  

Here is a breakdown of the vulnerabilities fixed this month:

CVE IDs: 49 (this count doesn’t include the republished CVE IDs)

Republished CVE IDs: 9 (more details on this below)

Security updates were released for the following products, features, and roles  

  • Visual Studio
  • Windows Server Service
  • Windows Distributed File System (DFS)
  • Windows Kernel
  • Windows Themes
  • Winlogon
  • Windows Remote Access Connection Manager
  • Windows DHCP Server
  • Windows Event Logging Service
  • Windows Link Layer Topology Discovery Protocol
  • Windows Container Manager Service
  • Microsoft WDAC OLE DB provider for SQL
  • Windows Wi-Fi Driver
  • Windows Win32K – GRFX
  • Windows Standards-Based Storage Management Service
  • Windows Kernel-Mode Drivers
  • Windows Cloud Files Mini Filter Driver
  • Windows Win32 Kernel Subsystem
  • Windows NT OS Kernel
  • Microsoft Streaming Service
  • Windows Storage
  • Windows Routing and Remote Access Service (RRAS)
  • Windows Cryptographic Services
  • Microsoft Windows Speech
  • Microsoft Office SharePoint
  • Microsoft Office
  • Microsoft Office Word
  • Microsoft Office Outlook
  • Dynamics Business Central
  • Azure Storage Library
  • Azure File Sync
  • Azure Monitor
  • Azure SDK
  • Microsoft Dynamics
  • Windows Perception Service
  • Azure Data Science Virtual Machines
  • Learn more in the MSRC’s release notes.

Details of the zero-day vulnerability     

CVE-2023-50868 NSEC3 closest encloser proof can exhaust CPU

Impact: Denial of Service

CVSS 3.1: 7.5

Speaking about this actively-exploited vulnerability, the MSRC states, “an attacker could exploit standard DNSSEC protocols intended for DNS integrity by using excessive resources on a resolver, causing a denial of service for legitimate users.” This vulnerability has been publicly disclosed and is rated as Important.

Republished CVE IDs   

Besides the vulnerabilities fixed in this month’s Patch Tuesday, Microsoft has also republished six CVE IDs. These are as follows:

Third-party updates released after last month’s Patch Tuesday  

Third-party vendors such as VMware, PHP, Apple, ARM, and Cisco have also released updates this June.

Best practices to handle patch management in a hybrid work environment   

Most organizations have opted to embrace remote work even after they have been cleared to return to the office. This decision poses various challenges to IT admins, especially in terms of managing and securing distributed endpoints.

Here are a few pointers to simplify the process of remote patching:

  • Disable automatic updates because one faulty patch could bring down the whole system. IT admins can educate end users on how to disable automatic updates on their machines. Patch Manager Plus and Endpoint Central also have a dedicated patch, 105427, that can be deployed to endpoints to ensure that automatic updates are disabled.

  • Create a restore point—a backup or image that captures the state of the machines—before deploying big updates like those from Patch Tuesday.

  • Establish a patching schedule and keep end users informed about it. It is recommended to set up a time for deploying patches and rebooting systems. Let end users know what needs to be done on their end for trouble-free patching.

  • Test the patches on a pilot group of systems before deploying them to the production environment. This will ensure that the patches do not interfere with the workings of other applications.

  • Since many users are working from home, they all might be working different hours; in this case, you can allow end users to skip deployment and scheduled reboots. This will give them the liberty to install updates at their convenience and avoid disrupting their work. Our patch management products come with options for user-defined deployment and reboot.

  • Most organizations are deploying patches using a VPN. To stop patch tasks from eating up your VPN bandwidth, install Critical patches and security updates first. You might want to hold off on deploying feature packs and cumulative updates since they are bulky updates and consume a lot of bandwidth.

  • Schedule the non-security updates and security updates that are not rated Critical to be deployed after Patch Tuesday, such as during the third or fourth week of the month. You can also choose to decline certain updates if you feel they are not required in your environment.

  • Run patch reports to get a detailed view of the health status of your endpoints.

  • For machines belonging to users returning to the office after working remotely, check if they are compliant with your security policies. If not, quarantine them. Install the latest updates and feature packs before deeming your back-to-office machines fit for production. Take inventory of and remove apps that are now obsolete for your back-to-office machines, like remote collaboration software.

 With Endpoint Central, Patch Manager Plus, or Vulnerability Manager Plus you can completely automate the entire process of patch management, from testing patches to deploying them. You can also tailor patch tasks according to your current needs. For a hands-on experience with either of these products, try a free, 30-day trial and keep thousands of applications patched and secure.

Want to learn more about Patch Tuesday updates? Join our experts as they break down this month’s Patch Tuesday updates and offer in-depth analysis. You can also ask our experts questions and get answers to all your Patch Tuesday questions. Register for our free Patch Tuesday webinar.

Ready, get set, patch!