Welcome to the Patch Tuesday update for July 2024, which lists fixes for 142 vulnerabilities. This month, there are four zero-day vulnerabilities, which are also actively exploited and publicly disclosed.

After an initial discussion about this month’s updates, we’ll offer our advice for devising a plan to handle patch management in a hybrid work environment. You can also register for our free Patch Tuesday webinar and listen to our experts break down Patch Tuesday updates in detail.

What is Patch Tuesday?   

Patch Tuesday falls on the second Tuesday of every month. On this day, Microsoft releases security and non-security updates for its operating system and other related applications. Since Microsoft has upheld this process of releasing updates in a periodic manner, IT admins expect these updates and have time to gear up for them.

Why is Patch Tuesday important?   

Important security updates and patches to fix critical bugs or vulnerabilities are released on Patch Tuesday. Usually, zero-day vulnerabilities are also fixed during Patch Tuesday unless the vulnerability is critical and highly exploited, in which case an out-of-band security update is released to address that particular vulnerability.

July 2024 Patch Tuesday   

Security updates lineup  

Here is a breakdown of the vulnerabilities fixed this month:

CVE IDs: 142 (this count doesn’t include the republished CVE IDs)

Republished CVE IDs: 4 (more details on this below)

Security updates were released for the following products, features, and roles

  • Windows Secure Boot

  • SQL Server

  • Windows MultiPoint Services

  • Microsoft Dynamics

  • Windows Remote Access Connection Manager

  • Windows NTLM

  • Windows Cryptographic Services

  • .NET and Visual Studio

  • Microsoft Office SharePoint

  • Azure Network Watcher

  • .NET and Visual Studio

  • Azure DevOps

  • Windows Secure Boot

  • Windows Remote Desktop

  • Windows Message Queuing

  • Windows Performance Monitor

  • Microsoft Office Outlook

  • Windows Image Acquisition

  • Microsoft Office SharePoint

  • Windows Image Acquisition

  • Microsoft Office SharePoint

  • Learn more in the MSRC’s release notes.

 Details of the zero-day vulnerability

Vulnerable component: Windows Hyper-V

Impact: Elevation of Privilege

CVSS: 3.1 7.8

This zero-day vulnerability in Windows Hyper-V is being actively exploited and is rated as Important.This zero-day vulnerability can cause elevation of privilege. Microsoft states, “An attacker who successfully exploited this vulnerability could gain SYSTEM privileges.”

Vulnerable component: Windows MSHTML Platform

Impact: Spoofing

CVSS: 3.1 7.5

This zero-day vulnerability in Windows MSHTML Platform is being actively exploited and is rated as Important. This zero-day vulnerability can cause spoofing. Microsoft states, “Successful exploitation of this vulnerability requires an attacker to take additional actions prior to exploitation to prepare the target environment. An attacker would have to send the victim a malicious file that the victim would have to execute.”

Vulnerable component: .NET and Visual Studio

Impact: Remote Code Execution

CVSS:3.1 8.1

This publicly disclosed zero-day vulnerability in .NET and Visual Studio have been rated as Important and can cause remote code execution. Microsoft has stated, “An attacker could exploit this by closing an http/3 stream while the request body is being processed leading to a race condition. This could result in remote code execution.”

Vulnerable component: Arm

Impact: Information Disclosure

This publicly disclosed zero-day vulnerability has been rated as Important and can cause information disclosure. Microsoft has addressed the previously disclosed “FetchBench” side-channel attack, which could be exploited to steal secret information. Microsoft states that an attacker exploiting this vulnerability could access heap memory from a privileged process on the server. However, to exploit this vulnerability successfully, an attacker would need to perform additional actions to set up the target environment before proceeding with the attack.

Republished CVE IDs 

Besides the vulnerabilities fixed in this month’s Patch Tuesday, Microsoft has also republished four CVE IDs. These are as follows:

  • CVE-2024-3596

  • CVE-2024-37985

  • CVE-2024-38517

  • CVE-2024-39684

 Third-party updates released after last month’s Patch Tuesday  

Third-party vendors such as Node.js, Opera, Pycharn, Firefox, and Adobe have also released updates this July.

Best practices to handle patch management in a hybrid work environment

Most organizations have opted to embrace remote work even after they have been cleared to return to the office. This decision poses various challenges to IT admins, especially in terms of managing and securing distributed endpoints.

Here are a few pointers to simplify the process of remote patching:

  • Disable automatic updates because one faulty patch could bring down the whole system. IT admins can educate end users on how to disable automatic updates on their machines. Patch Manager Plus and Endpoint Central also have a dedicated patch, 105427, that can be deployed to endpoints to ensure that automatic updates are disabled.

  • Create a restore point—a backup or image that captures the state of the machines—before deploying big updates like those from Patch Tuesday.

  • Establish a patching schedule and keep end users informed about it. It is recommended to set up a time for deploying patches and rebooting systems. Let end users know what needs to be done on their end for trouble-free patching.

  • Test the patches on a pilot group of systems before deploying them to the production environment. This will ensure that the patches do not interfere with the workings of other applications.

  • Since many users are working from home, they all might be working different hours; in this case, you can allow end users to skip deployment and scheduled reboots. This will give them the liberty to install updates at their convenience and avoid disrupting their work. Our patch management products come with options for user-defined deployment and reboot.

  • Most organizations are deploying patches using a VPN. To stop patch tasks from eating up your VPN bandwidth, install Critical patches and security updates first. You might want to hold off on deploying feature packs and cumulative updates since they are bulky updates and consume a lot of bandwidth.

  • Schedule the non-security updates and security updates that are not rated Critical to be deployed after Patch Tuesday, such as during the third or fourth week of the month. You can also choose to decline certain updates if you feel they are not required in your environment.

  • Run patch reports to get a detailed view of the health status of your endpoints.

  • For machines belonging to users returning to the office after working remotely, check if they are compliant with your security policies. If not, quarantine them. Install the latest updates and feature packs before deeming your back-to-office machines fit for production. Take inventory of and remove apps that are now obsolete for your back-to-office machines, like remote collaboration software.

With Endpoint Central, Patch Manager Plus, or Vulnerability Manager Plus, you can completely automate the entire process of patch management, from testing patches to deploying them. You can also tailor patch tasks according to your current needs. For a hands-on experience with either of these products, try a free, 30-day trial and keep thousands of applications patched and secure.

Want to learn more about Patch Tuesday updates? Join our experts as they break down this month’s Patch Tuesday updates and offer in-depth analysis. You can also ask our experts questions and get answers to all your Patch Tuesday questions. Register for our free Patch Tuesday webinar.

Ready, get set, patch!