[Zero-day] Microsoft's August 2024 Patch Tuesday fixes 10 zero-day vulnerabilities

[Zero-day] Microsoft's August 2024 Patch Tuesday fixes 10 zero-day vulnerabilities

Hello folks,

This is to notify you that 10 zero-day vulnerabilities have been fixed in this month's Patch Tuesday. Below, you can find the CVE and Patch ID details.

Vulnerable Component
Impact
CVE ID
Windows Ancillary Function Driver for WinSock
Elevation of Privilege
CVE-2024-38193
Scripting Engine Memory Corruption Vulnerability
Remote Code Execution
CVE-2024-38178
Windows Kernel
Elevation of PrivilegeCVE-2024-38106
Windows Mark of the Web
Security Feature Bypass
CVE-2024-38213
Windows Power Dependency Coordinator
Elevation of Privilege
CVE-2024-38107
Microsoft Project
Remote Code Execution
CVE-2024-38189
Windows Line Printer Daemon (LPD) Service
Remote Code Execution
CVE-2024-38199
Windows Secure Kernel Mode
Elevation of Privilege
CVE-2024-21302
Microsoft Office
Spoofing
CVE-2024-38200
Windows Update Stack
Elevation of Privilege
CVE-2024-38202


These patches can be deployed to your endpoints seamlessly, using one of the following methods:

Note: Kindly ensure that a Vulnerability DB sync has been initiated and completed successfully before proceeding.

Method 1:

a. On the console, navigate to Patches > Missing Patches and create a filter.

b. The criterion for the filter should be: CVE ID - equal - <CVE ID of the respective vulnerability>.

c. Once done, the missing patches in your network, corresponding to the particular CVE ID will be listed below.


Method 2:

a. Navigate to Patches > Top-Priority Patches.

b. Select the required patches via the Patch ID.

c. Click on Install/Publish Patches to deploy them.


Here is a list of the patch IDs corresponding to the vulnerabilities:


CVE-2024-38178

BULLETIN IDPATCHIDPATCH_DESCRIPTION
MS24-AUG3394632024-08 Cumulative Update for Microsoft server operating system version 21H2 for x64-based Systems (KB5041160) (CVE-2024-38178) (CVE-2024-38193) (CVE-2024-38106) (CVE-2024-38107) (CVE-2024-38199) (CVE-2024-21302)
MS24-AUG3394582024-08 Cumulative Update for Windows 11 Version 23H2 for x64-based Systems (KB5041585) (CVE-2024-38178) (CVE-2024-38193) (CVE-2024-38106) (CVE-2024-38107) (CVE-2024-38199) (CVE-2024-21302)
MS24-AUG3394572024-08 Cumulative Update for Windows 11 Version 22H2 for x64-based Systems (KB5041585) (CVE-2024-38178) (CVE-2024-38193) (CVE-2024-38106) (CVE-2024-38107) (CVE-2024-38199) (CVE-2024-21302)
MS24-AUG3394622024-08 Cumulative Update for Windows 11 for x64-based Systems (KB5041592) (CVE-2024-38178) (CVE-2024-38193) (CVE-2024-38106) (CVE-2024-38107) (CVE-2024-38199) (CVE-2024-21302)
MS24-AUG3394562024-08 Cumulative Update for Windows 10 Version 21H2 for x64-based Systems (KB5041580) (CVE-2024-38178) (CVE-2024-38193) (CVE-2024-38106) (CVE-2024-38107) (CVE-2024-38199) (CVE-2024-21302)
MS24-AUG3394552024-08 Cumulative Update for Windows 10 Version 21H2 for x86-based Systems (KB5041580) (CVE-2024-38178) (CVE-2024-38193) (CVE-2024-38106) (CVE-2024-38107) (CVE-2024-38199) (CVE-2024-21302)
MS24-AUG3394542024-08 Cumulative Update for Windows 10 Version 22H2 for x86-based Systems (KB5041580) (CVE-2024-38178) (CVE-2024-38193) (CVE-2024-38106) (CVE-2024-38107) (CVE-2024-38199) (CVE-2024-21302)
MS24-AUG3394532024-08 Cumulative Update for Windows 10 Version 22H2 for x64-based Systems (KB5041580) (CVE-2024-38178) (CVE-2024-38193) (CVE-2024-38106) (CVE-2024-38107) (CVE-2024-38199) (CVE-2024-21302)
MS24-AUG3394522024-08 Cumulative Update for Windows 10 Version 1809 for x64-based Systems (KB5041578) (CVE-2024-38178) (CVE-2024-38193) (CVE-2024-38106) (CVE-2024-38107) (CVE-2024-38199) (CVE-2024-21302)
MS24-AUG3394512024-08 Cumulative Update for Windows 10 Version 1809 for x86-based Systems (KB5041578) (CVE-2024-38178) (CVE-2024-38193) (CVE-2024-38106) (CVE-2024-38107) (CVE-2024-38199) (CVE-2024-21302)
MS24-AUG3394502024-08 Cumulative Update for Windows Server 2019 for x64-based Systems (KB5041578) (CVE-2024-38178) (CVE-2024-38193) (CVE-2024-38106) (CVE-2024-38107) (CVE-2024-38199) (CVE-2024-21302)
MS24-AUG3394492024-08 Cumulative Update for Windows 10 Version 1607 for x64-based Systems (KB5041773) (CVE-2024-38178) (CVE-2024-38193) (CVE-2024-38106) (CVE-2024-38107) (CVE-2024-38199) (CVE-2024-21302)
MS24-AUG3394482024-08 Cumulative Update for Windows 10 Version 1607 for x86-based Systems (KB5041773) (CVE-2024-38178) (CVE-2024-38193) (CVE-2024-38106) (CVE-2024-38107) (CVE-2024-38199) (CVE-2024-21302)
MS24-AUG3394472024-08 Cumulative Update for Windows Server 2016 for x64-based Systems (KB5041773) (CVE-2024-38178) (CVE-2024-38193) (CVE-2024-38106) (CVE-2024-38107) (CVE-2024-38199) (CVE-2024-21302)
MS24-AUG3394462024-08 Cumulative Update for Windows 10 Version 1507 for x64-based Systems (KB5041782) (CVE-2024-38178) (CVE-2024-38193) (CVE-2024-38106) (CVE-2024-38107) (CVE-2024-38199)
MS24-AUG3394452024-08 Cumulative Update for Windows 10 Version 1507 for x86-based Systems (KB5041782) (CVE-2024-38178) (CVE-2024-38193) (CVE-2024-38106) (CVE-2024-38107) (CVE-2024-38199)


CVE-2024-38193

BULLETIN IDPATCHIDPATCH_DESCRIPTION
MS24-AUG3394632024-08 Cumulative Update for Microsoft server operating system version 21H2 for x64-based Systems (KB5041160) (CVE-2024-38178) (CVE-2024-38193) (CVE-2024-38106) (CVE-2024-38107) (CVE-2024-38199) (CVE-2024-21302)
MS24-AUG3394582024-08 Cumulative Update for Windows 11 Version 23H2 for x64-based Systems (KB5041585) (CVE-2024-38178) (CVE-2024-38193) (CVE-2024-38106) (CVE-2024-38107) (CVE-2024-38199) (CVE-2024-21302)
MS24-AUG3394572024-08 Cumulative Update for Windows 11 Version 22H2 for x64-based Systems (KB5041585) (CVE-2024-38178) (CVE-2024-38193) (CVE-2024-38106) (CVE-2024-38107) (CVE-2024-38199) (CVE-2024-21302)
MS24-AUG3394622024-08 Cumulative Update for Windows 11 for x64-based Systems (KB5041592) (CVE-2024-38178) (CVE-2024-38193) (CVE-2024-38106) (CVE-2024-38107) (CVE-2024-38199) (CVE-2024-21302)
MS24-AUG3394562024-08 Cumulative Update for Windows 10 Version 21H2 for x64-based Systems (KB5041580) (CVE-2024-38178) (CVE-2024-38193) (CVE-2024-38106) (CVE-2024-38107) (CVE-2024-38199) (CVE-2024-21302)
MS24-AUG3394552024-08 Cumulative Update for Windows 10 Version 21H2 for x86-based Systems (KB5041580) (CVE-2024-38178) (CVE-2024-38193) (CVE-2024-38106) (CVE-2024-38107) (CVE-2024-38199) (CVE-2024-21302)
MS24-AUG3394542024-08 Cumulative Update for Windows 10 Version 22H2 for x86-based Systems (KB5041580) (CVE-2024-38178) (CVE-2024-38193) (CVE-2024-38106) (CVE-2024-38107) (CVE-2024-38199) (CVE-2024-21302)
MS24-AUG3394532024-08 Cumulative Update for Windows 10 Version 22H2 for x64-based Systems (KB5041580) (CVE-2024-38178) (CVE-2024-38193) (CVE-2024-38106) (CVE-2024-38107) (CVE-2024-38199) (CVE-2024-21302)
MS24-AUG3394522024-08 Cumulative Update for Windows 10 Version 1809 for x64-based Systems (KB5041578) (CVE-2024-38178) (CVE-2024-38193) (CVE-2024-38106) (CVE-2024-38107) (CVE-2024-38199) (CVE-2024-21302)
MS24-AUG3394512024-08 Cumulative Update for Windows 10 Version 1809 for x86-based Systems (KB5041578) (CVE-2024-38178) (CVE-2024-38193) (CVE-2024-38106) (CVE-2024-38107) (CVE-2024-38199) (CVE-2024-21302)
MS24-AUG3394502024-08 Cumulative Update for Windows Server 2019 for x64-based Systems (KB5041578) (CVE-2024-38178) (CVE-2024-38193) (CVE-2024-38106) (CVE-2024-38107) (CVE-2024-38199) (CVE-2024-21302)
MS24-AUG3394492024-08 Cumulative Update for Windows 10 Version 1607 for x64-based Systems (KB5041773) (CVE-2024-38178) (CVE-2024-38193) (CVE-2024-38106) (CVE-2024-38107) (CVE-2024-38199) (CVE-2024-21302)
MS24-AUG3394482024-08 Cumulative Update for Windows 10 Version 1607 for x86-based Systems (KB5041773) (CVE-2024-38178) (CVE-2024-38193) (CVE-2024-38106) (CVE-2024-38107) (CVE-2024-38199) (CVE-2024-21302)
MS24-AUG3394472024-08 Cumulative Update for Windows Server 2016 for x64-based Systems (KB5041773) (CVE-2024-38178) (CVE-2024-38193) (CVE-2024-38106) (CVE-2024-38107) (CVE-2024-38199) (CVE-2024-21302)
MS24-AUG3394462024-08 Cumulative Update for Windows 10 Version 1507 for x64-based Systems (KB5041782) (CVE-2024-38178) (CVE-2024-38193) (CVE-2024-38106) (CVE-2024-38107) (CVE-2024-38199)
MS24-AUG3394452024-08 Cumulative Update for Windows 10 Version 1507 for x86-based Systems (KB5041782) (CVE-2024-38178) (CVE-2024-38193) (CVE-2024-38106) (CVE-2024-38107) (CVE-2024-38199)


CVE-2024-38213

BULLETIN IDPATCHIDPATCH_DESCRIPTION
MS24-JUN3390602024-06 Cumulative Update for Microsoft server operating system version 21H2 for x64-based Systems (KB5039227) (CVE-2023-50868) (CVE-2024-38213)
MS24-JUN3390492024-06 Cumulative Update for Windows 10 Version 1507 for x86-based Systems (KB5039225) (CVE-2024-38213)
MS24-JUN3390482024-06 Cumulative Update for Windows 10 Version 1507 for x64-based Systems (KB5039225) (CVE-2024-38213)
MS24-JUN3390592024-06 Cumulative Update for Windows 11 for x64-based Systems (KB5039213) (CVE-2024-38213)
MS24-JUN3390532024-06 Cumulative Update for Windows 11 Version 23H2 for x64-based Systems (KB5039212) (CVE-2024-38213)
MS24-JUN3390522024-06 Cumulative Update for Windows 11 Version 22H2 for x64-based Systems (KB5039212) (CVE-2024-38213)
MS24-JUN3390572024-06 Cumulative Update for Windows 10 Version 21H2 for x86-based Systems (KB5039211) (CVE-2024-38213)
MS24-JUN3390562024-06 Cumulative Update for Windows 10 Version 21H2 for x64-based Systems (KB5039211) (CVE-2024-38213)
MS24-JUN3390552024-06 Cumulative Update for Windows 10 Version 22H2 for x64-based Systems (KB5039211) (CVE-2024-38213)
MS24-JUN3390542024-06 Cumulative Update for Windows 10 Version 22H2 for x86-based Systems (KB5039211) (CVE-2024-38213)
MS24-JUN3390632024-06 Cumulative Update for Windows 10 Version 1809 for x64-based Systems (KB5039217) (CVE-2023-50868) (CVE-2024-38213)
MS24-JUN3390622024-06 Cumulative Update for Windows 10 Version 1809 for x86-based Systems (KB5039217) (CVE-2023-50868) (CVE-2024-38213)
MS24-JUN3390612024-06 Cumulative Update for Windows Server 2019 for x64-based Systems (KB5039217) (CVE-2023-50868) (CVE-2024-38213)
MS24-JUN3390472024-06 Cumulative Update for Windows 10 Version 1607 for x86-based Systems (KB5039214) (CVE-2023-50868) (CVE-2024-38213)
MS24-JUN3390462024-06 Cumulative Update for Windows Server 2016 for x64-based Systems (KB5039214) (CVE-2023-50868) (CVE-2024-38213)
MS24-JUN3390452024-06 Cumulative Update for Windows 10 Version 1607 for x64-based Systems (KB5039214) (CVE-2023-50868) (CVE-2024-38213)


CVE-2024-38106

BULLETIN IDPATCHIDPATCH DESCRIPTION
MS24-AUG3394632024-08 Cumulative Update for Microsoft server operating system version 21H2 for x64-based Systems (KB5041160) (CVE-2024-38178) (CVE-2024-38193) (CVE-2024-38106) (CVE-2024-38107) (CVE-2024-38199) (CVE-2024-21302)
MS24-AUG3394582024-08 Cumulative Update for Windows 11 Version 23H2 for x64-based Systems (KB5041585) (CVE-2024-38178) (CVE-2024-38193) (CVE-2024-38106) (CVE-2024-38107) (CVE-2024-38199) (CVE-2024-21302)
MS24-AUG3394572024-08 Cumulative Update for Windows 11 Version 22H2 for x64-based Systems (KB5041585) (CVE-2024-38178) (CVE-2024-38193) (CVE-2024-38106) (CVE-2024-38107) (CVE-2024-38199) (CVE-2024-21302)
MS24-AUG3394622024-08 Cumulative Update for Windows 11 for x64-based Systems (KB5041592) (CVE-2024-38178) (CVE-2024-38193) (CVE-2024-38106) (CVE-2024-38107) (CVE-2024-38199) (CVE-2024-21302)
MS24-AUG3394562024-08 Cumulative Update for Windows 10 Version 21H2 for x64-based Systems (KB5041580) (CVE-2024-38178) (CVE-2024-38193) (CVE-2024-38106) (CVE-2024-38107) (CVE-2024-38199) (CVE-2024-21302)
MS24-AUG3394552024-08 Cumulative Update for Windows 10 Version 21H2 for x86-based Systems (KB5041580) (CVE-2024-38178) (CVE-2024-38193) (CVE-2024-38106) (CVE-2024-38107) (CVE-2024-38199) (CVE-2024-21302)
MS24-AUG3394542024-08 Cumulative Update for Windows 10 Version 22H2 for x86-based Systems (KB5041580) (CVE-2024-38178) (CVE-2024-38193) (CVE-2024-38106) (CVE-2024-38107) (CVE-2024-38199) (CVE-2024-21302)
MS24-AUG3394532024-08 Cumulative Update for Windows 10 Version 22H2 for x64-based Systems (KB5041580) (CVE-2024-38178) (CVE-2024-38193) (CVE-2024-38106) (CVE-2024-38107) (CVE-2024-38199) (CVE-2024-21302)
MS24-AUG3394522024-08 Cumulative Update for Windows 10 Version 1809 for x64-based Systems (KB5041578) (CVE-2024-38178) (CVE-2024-38193) (CVE-2024-38106) (CVE-2024-38107) (CVE-2024-38199) (CVE-2024-21302)
MS24-AUG3394512024-08 Cumulative Update for Windows 10 Version 1809 for x86-based Systems (KB5041578) (CVE-2024-38178) (CVE-2024-38193) (CVE-2024-38106) (CVE-2024-38107) (CVE-2024-38199) (CVE-2024-21302)
MS24-AUG3394502024-08 Cumulative Update for Windows Server 2019 for x64-based Systems (KB5041578) (CVE-2024-38178) (CVE-2024-38193) (CVE-2024-38106) (CVE-2024-38107) (CVE-2024-38199) (CVE-2024-21302)
MS24-AUG3394492024-08 Cumulative Update for Windows 10 Version 1607 for x64-based Systems (KB5041773) (CVE-2024-38178) (CVE-2024-38193) (CVE-2024-38106) (CVE-2024-38107) (CVE-2024-38199) (CVE-2024-21302)
MS24-AUG3394482024-08 Cumulative Update for Windows 10 Version 1607 for x86-based Systems (KB5041773) (CVE-2024-38178) (CVE-2024-38193) (CVE-2024-38106) (CVE-2024-38107) (CVE-2024-38199) (CVE-2024-21302)
MS24-AUG3394472024-08 Cumulative Update for Windows Server 2016 for x64-based Systems (KB5041773) (CVE-2024-38178) (CVE-2024-38193) (CVE-2024-38106) (CVE-2024-38107) (CVE-2024-38199) (CVE-2024-21302)
MS24-AUG3394462024-08 Cumulative Update for Windows 10 Version 1507 for x64-based Systems (KB5041782) (CVE-2024-38178) (CVE-2024-38193) (CVE-2024-38106) (CVE-2024-38107) (CVE-2024-38199)
MS24-AUG3394452024-08 Cumulative Update for Windows 10 Version 1507 for x86-based Systems (KB5041782) (CVE-2024-38178) (CVE-2024-38193) (CVE-2024-38106) (CVE-2024-38107) (CVE-2024-38199)


CVE-2024-38107

BULLETIN IDPATCHIDPATCH DESCRIPTION
MS24-AUG3394632024-08 Cumulative Update for Microsoft server operating system version 21H2 for x64-based Systems (KB5041160) (CVE-2024-38178) (CVE-2024-38193) (CVE-2024-38106) (CVE-2024-38107) (CVE-2024-38199) (CVE-2024-21302)
MS24-AUG3394582024-08 Cumulative Update for Windows 11 Version 23H2 for x64-based Systems (KB5041585) (CVE-2024-38178) (CVE-2024-38193) (CVE-2024-38106) (CVE-2024-38107) (CVE-2024-38199) (CVE-2024-21302)
MS24-AUG3394572024-08 Cumulative Update for Windows 11 Version 22H2 for x64-based Systems (KB5041585) (CVE-2024-38178) (CVE-2024-38193) (CVE-2024-38106) (CVE-2024-38107) (CVE-2024-38199) (CVE-2024-21302)
MS24-AUG3394622024-08 Cumulative Update for Windows 11 for x64-based Systems (KB5041592) (CVE-2024-38178) (CVE-2024-38193) (CVE-2024-38106) (CVE-2024-38107) (CVE-2024-38199) (CVE-2024-21302)
MS24-AUG3394562024-08 Cumulative Update for Windows 10 Version 21H2 for x64-based Systems (KB5041580) (CVE-2024-38178) (CVE-2024-38193) (CVE-2024-38106) (CVE-2024-38107) (CVE-2024-38199) (CVE-2024-21302)
MS24-AUG3394552024-08 Cumulative Update for Windows 10 Version 21H2 for x86-based Systems (KB5041580) (CVE-2024-38178) (CVE-2024-38193) (CVE-2024-38106) (CVE-2024-38107) (CVE-2024-38199) (CVE-2024-21302)
MS24-AUG3394542024-08 Cumulative Update for Windows 10 Version 22H2 for x86-based Systems (KB5041580) (CVE-2024-38178) (CVE-2024-38193) (CVE-2024-38106) (CVE-2024-38107) (CVE-2024-38199) (CVE-2024-21302)
MS24-AUG3394532024-08 Cumulative Update for Windows 10 Version 22H2 for x64-based Systems (KB5041580) (CVE-2024-38178) (CVE-2024-38193) (CVE-2024-38106) (CVE-2024-38107) (CVE-2024-38199) (CVE-2024-21302)
MS24-AUG3394522024-08 Cumulative Update for Windows 10 Version 1809 for x64-based Systems (KB5041578) (CVE-2024-38178) (CVE-2024-38193) (CVE-2024-38106) (CVE-2024-38107) (CVE-2024-38199) (CVE-2024-21302)
MS24-AUG3394512024-08 Cumulative Update for Windows 10 Version 1809 for x86-based Systems (KB5041578) (CVE-2024-38178) (CVE-2024-38193) (CVE-2024-38106) (CVE-2024-38107) (CVE-2024-38199) (CVE-2024-21302)
MS24-AUG3394502024-08 Cumulative Update for Windows Server 2019 for x64-based Systems (KB5041578) (CVE-2024-38178) (CVE-2024-38193) (CVE-2024-38106) (CVE-2024-38107) (CVE-2024-38199) (CVE-2024-21302)
MS24-AUG3394492024-08 Cumulative Update for Windows 10 Version 1607 for x64-based Systems (KB5041773) (CVE-2024-38178) (CVE-2024-38193) (CVE-2024-38106) (CVE-2024-38107) (CVE-2024-38199) (CVE-2024-21302)
MS24-AUG3394482024-08 Cumulative Update for Windows 10 Version 1607 for x86-based Systems (KB5041773) (CVE-2024-38178) (CVE-2024-38193) (CVE-2024-38106) (CVE-2024-38107) (CVE-2024-38199) (CVE-2024-21302)
MS24-AUG3394472024-08 Cumulative Update for Windows Server 2016 for x64-based Systems (KB5041773) (CVE-2024-38178) (CVE-2024-38193) (CVE-2024-38106) (CVE-2024-38107) (CVE-2024-38199) (CVE-2024-21302)
MS24-AUG3394462024-08 Cumulative Update for Windows 10 Version 1507 for x64-based Systems (KB5041782) (CVE-2024-38178) (CVE-2024-38193) (CVE-2024-38106) (CVE-2024-38107) (CVE-2024-38199)
MS24-AUG3394452024-08 Cumulative Update for Windows 10 Version 1507 for x86-based Systems (KB5041782) (CVE-2024-38178) (CVE-2024-38193) (CVE-2024-38106) (CVE-2024-38107) (CVE-2024-38199)


       ...continued in the comments.

                New to ADSelfService Plus?