Security
Headlines
HeadlinesLatestCVEs

Tag

#microsoft

CVE-2024-37340: Microsoft SQL Server Native Scoring Remote Code Execution Vulnerability

**According to the CVSS metric, privileges required is low (PR:L). What does that mean for this vulnerability?** Successful exploitation of this vulnerability requires an authenticated attacker to leverage SQL Server Native Scoring to apply pre-trained models to their data without moving it out of the database.

Microsoft Security Response Center
#sql#vulnerability#microsoft#rce#auth#SQL Server#Security Vulnerability
CVE-2024-37965: Microsoft SQL Server Elevation of Privilege Vulnerability

**I am running SQL Server on my system. What action do I need to take?** Update your relevant version of SQL Server. Any applicable driver fixes are included in those updates. **I am running my own application on my system. What action do I need to take?** Update your application to use Microsoft OLE DB Driver 18 or 19. Update the drivers to the versions listed on this page, which provide protection against this vulnerability. **I am running an application from a software vendor on my system. What action do I need to take?** Consult with your application vendor if it is compatible with Microsoft OLE DB Driver 18 or 19. Update the drivers to the versions listed in this page, which provide protection against this vulnerability **There are GDR and/or CU (Cumulative Update) updates offered for my version of SQL Server. How do I know which update to use?** * First, determine your SQL Server version number. For more information on determining your SQL Server version number, see Micr...

CVE-2024-43492: Microsoft AutoUpdate (MAU) Elevation of Privilege Vulnerability

**How can I find out what version of Teams I am running?** 1. Select the three dots (...) at the top right of the Teams window. 2. Select **Settings** 3. Select **About**, then **Version**. 4. The version will be displayed in a ribbon at the top of the Teams application. 5. You can get the latest version from the **Settings** menu by selecting **Check for updates**.

CVE-2024-37341: Microsoft SQL Server Elevation of Privilege Vulnerability

**I am running SQL Server on my system. What action do I need to take?** Update your relevant version of SQL Server. Any applicable driver fixes are included in those updates. **I am running my own application on my system. What action do I need to take?** Update your application to use Microsoft OLE DB Driver 18 or 19. Update the drivers to the versions listed on this page, which provide protection against this vulnerability. **I am running an application from a software vendor on my system. What action do I need to take?** Consult with your application vendor if it is compatible with Microsoft OLE DB Driver 18 or 19. Update the drivers to the versions listed in this page, which provide protection against this vulnerability **There are GDR and/or CU (Cumulative Update) updates offered for my version of SQL Server. How do I know which update to use?** * First, determine your SQL Server version number. For more information on determining your SQL Server version number, see Micr...

CVE-2024-43464: Microsoft SharePoint Server Remote Code Execution Vulnerability

**According to the CVSS metric, privileges required is high (PR:H). What does that mean for this vulnerability?** An authenticated attacker with Site Owner permissions can use the vulnerability to inject arbitrary code and execute this code in the context of SharePoint Server.

CVE-2024-43463: Microsoft Office Visio Remote Code Execution Vulnerability

**According to the CVSS metric, user interaction is required (UI:R). What interaction would the user have to do?** Exploitation of the vulnerability requires that a user open a specially crafted file. * In an email attack scenario, an attacker could exploit the vulnerability by sending the specially crafted file to the user and convincing the user to open the file. * In a web-based attack scenario, an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) containing a specially crafted file designed to exploit the vulnerability. An attacker would have no way to force users to visit the website. Instead, an attacker would have to convince users to click a link, typically by way of an enticement in an email or instant message, and then convince them to open the specially crafted file.

CVE-2024-43474: Microsoft SQL Server Information Disclosure Vulnerability

**What type of information could be disclosed by this vulnerability?** An attacker who successfully exploited this vulnerability could potentially read small portions of heap memory.

CVE-2024-43482: Microsoft Outlook for iOS Information Disclosure Vulnerability

**How do I get the update for Outlook for IOS?** 1. Tap the Settings Icon 2. Tap the iTunes & App Store 3. Turn on AUTOMATIC DOWNLOADS for Apps **Alternatively** 1. Tap the App Store Icon 2. Scroll down to find Microsoft Outlook 3. Tap the Update button

CVE-2024-38228: Microsoft SharePoint Server Remote Code Execution Vulnerability

**How could an attacker exploit the vulnerability?** An authenticated attacker with Site Owner permissions or higher could upload a specially crafted file to the targeted SharePoint Server and craft specialized API requests to trigger deserialization of file's parameters. This would enable the attacker to perform remote code execution in the context of the SharePoint Server.