August 2024 Patch Tuesday: 90 Vulnerabilities Addressed in Windows 10 & 11

  • Thread Author
On August 14, 2024, Microsoft rolled out its latest Patch Tuesday updates, addressing a significant number of vulnerabilities affecting Windows 10 and Windows 11. This month’s release is particularly noteworthy, featuring fixes for 90 vulnerabilities across various Microsoft products, including critical flaws in Windows, Office, and Azure services.

August 2024 Patch Tuesday fixes 90 vulnerabilities in Windows 10 and 11.
August 2024 Patch Tuesday Updates Fix 90 Vulnerabilities​

The August updates are a response to numerous security risks, with the Zero Day Initiative reporting seven vulnerabilities categorized as critical. Below are some key highlights from the vulnerabilities addressed:
  • CVE-2024-38189: A vulnerability within Microsoft Project that could allow remote code execution if attackers can trick a user into opening a malicious file.
  • CVE-2024-38178: A memory corruption issue located in the Windows Scripting Engine.
  • CVE-2024-38213: This zero-day flaw exploits the Windows Mark of the Web security measures, allowing attackers to inject malicious files into networks.
  • CVE-2024-38193: A Windows Ancillary Function Driver vulnerability enabling system-level privileges for hackers. Microsoft's informative advisory emphasizes the urgency of applying these updates, particularly in light of malware threats that exploit newly disclosed vulnerabilities.

New Windows Features and Updates​

Beyond security patches, the update introduces practical features for users. In Windows 11, version updates permit dragging app shortcuts directly from the Start menu to the Taskbar, enhancing accessibility and usability.
  • Windows 11:
  • KB5041585 Update: For versions 22H2 and 23H2, this update adds the ability to drag app shortcuts into the Taskbar, streamlining user interactions.
  • KB5041571 Update: For those on version 24H2, a similar drag-and-drop feature is now available.
  • Windows 10:
  • KB5041580 Update: This addresses a bug related to the BitLocker recovery screen and aims to resolve existing issues preventing users from changing profile pictures.

Quality and Experience Updates​

Microsoft recommends that organizations thoroughly test these updates in a controlled environment before deploying them widely. Testing ensures compatibility with existing systems and prevents potential disruptions in business operations due to unforeseen issues that can arise post-update. A key best practice is to conduct regular backups of systems. Microsoft provides built-in tools that enable users to restore entire systems or specific files, which is critical if an update causes unexpected failures or data losses.

Compliance and Safety Recommendations​

In conjunction with issuing these updates, Microsoft highlights the necessity for users of Windows 11 versions 22H2 Home and Pro editions to upgrade to newer builds to continue receiving important security updates. The end of support for these versions is set for October 8, 2024. Users are strongly advised to plan their upgrade paths accordingly. As cyber threats evolve, staying proactive and informed becomes even more crucial. The August updates reflect Microsoft’s commitment to enhancing users' security while also improving the overall user experience across its platforms.

Conclusion​

The August 2024 Patch Tuesday updates are essential for maintaining security and improving usability in Windows 10 and 11. With 90 vulnerabilities addressed, including critical flaws that could lead to significant security breaches, users must prioritize these updates. Microsoft continues to not only patch vulnerabilities but also enhance the overall user experience with thoughtful feature updates. As the digital landscape becomes increasingly hostile, timely updates and a rigorous backup strategy are vital to protecting personal and organizational data. Users are encouraged to stay informed about these changes and apply the updates at their earliest convenience. For more technical details or specific updates, you can refer to Microsoft's original security advisory document.​

Source: Petri IT Knowledgebase
 

Last edited:

A man intently uses a Windows 11 PC at a desk with a keyboard and monitor.
Introduction​

In a move that underscores its ongoing commitment to security, Microsoft has unleashed its September 2024 Patch Tuesday updates, targeting all supported versions of Windows 10 and Windows 11. This latest round of patches addresses a staggering 79 vulnerabilities, including seven critical flaws that could potentially expose users and organizations to significant risk.

The Full Spectrum of Vulnerabilities​

As organizations and individual users increasingly rely on their digital environments to conduct business and leisure activities, cybersecurity remains a vital focus. The urgency surrounding these updates is palpable given the breadth of vulnerabilities addressed this month, touching upon multiple core components: Windows, Microsoft Office, and SharePoint, to name a few.
Let's examine some of the most notable vulnerabilities that the September updates aim to rectify:
  • CVE-2024-38014: A high-risk vulnerability in Windows Installer that could allow elevation of privilege, impacting the device's security.
  • CVE-2024-38226: This peculiarity within Microsoft Publisher lets an attacker bypass Office macros that shield users from potentially harmful files, thus frighteningly lowering users’ defenses against malware.
  • CVE-2024-43491: An unsettling zero-day vulnerability in Windows Update could grant remote-code execution access to attackers, making it crucial for affected users to apply patches swiftly.
  • CVE-2024-38018 and CVE-2024-43464: Two critical vulnerabilities that could enable attackers with restricted permissions on SharePoint Server to run code remotely.
Microsoft's proactive measures in addressing these vulnerabilities not only serve to enhance the overall user experience but are also a direct response to the evolving threat landscape that forces organizations to rethink their security strategies constantly.

Quality of Life Updates​

Beyond patching vulnerabilities, this month's updates also introduce quality-of-life enhancements that aim to improve user experience. Notable changes include:
  • Windows Share Integration: Users of Windows 11 can now leverage an enhanced sharing feature to allow seamless content transfer to linked Android devices.
  • Fixes for Dual-Boot Issues: Users of Windows 10 dealing with dual-boot setups will appreciate the KB5043064 patch, which addresses a critical bug linked to Linux boot processes that had inadvertently affected functionality post-August updates.
While these improvements underscore Microsoft's commitment to user experience, they also showcase the exhibition of agility in addressing feedback from the user community.

Best Practices for Applying Patches​

  • Before deploying new patches across an organization, thorough testing is essential to mitigate potential conflicts or unforeseen bugs.
  • Backing up systems before installation is crucial. Microsoft includes robust backup tools that could restore both entire systems and specific files should anything go awry.
  • Patch analysis should consider not just immediate security but also long-term compatibility to avoid disruptions.
  • Organizations should remain vigilant about how rapidly hackers might exploit newly reported vulnerabilities and prioritize patch application accordingly.
These guidelines do not merely reflect best practices; they are essential for organizational resilience in the digital age.

Conclusion​

The September 2024 Patch Tuesday updates are a clear demonstration of Microsoft’s determination to stay at the forefront of cybersecurity while delivering a smooth user experience. With 79 vulnerabilities addressed, including critical remote code execution exploits, it’s vital for users and administrators alike to act swiftly in deploying these updates. The changes reflect not only Microsoft's strategic priorities but a genuine response to user feedback and the pressing need for robust security frameworks that can adapt to emerging threats.
For those navigating the Windows ecosystem, staying informed and proactive is key to leveraging the strengths of these updates while defending against an increasingly complex landscape of digital threats. In this ever-evolving tech climate, the need for vigilance cannot be overstated. As cybersecurity threats continue to grow in sophistication, the tools and practices introduced through these updates become not just options but mandatory components of effective IT governance.

Key Takeaways​

  • Microsoft’s September updates address 79 vulnerabilities, with seven labeled critical.
  • Noteworthy vulnerabilities target Windows, Office, SharePoint, and feature crucial patches for dual-boot systems.
  • Implementing best practices for patch application can bolster user safety and system stability.
As always, staying informed and ensuring timely updates can enhance protection against cyber threats, making your digital environment safer, more efficient, and ultimately more resilient.
Source: Petri IT Knowledgebase Microsoft Releases September 2024 Patch Tuesday Updates
 

Last edited:
Back
Top