Skip to content

Microsoft’s latest security update cycle, known as Patch Tuesday, arrived in May 2024 with fixes for 61 vulnerabilities. Among these, the exploitation of the zero-day flaw CVE-2024-30051 by the Qakbot malware group. However, while Qakbot’s resurgence poses a significant threat, several other vulnerabilities addressed in this patch that require attention. 

Qakbot Malware 

Qakbot, first appearing on the scene in 2008 as a banking Trojan, has morphed into a versatile cybercriminal’s toolkit. This malware transcends mere data theft, acting as a gateway for other malicious actors to infiltrate your system. Recent attacks capitalising on CVE-2024-30051, a privilege escalation vulnerability in Windows’ Desktop Window Manager (DWM), serve as a chilling reminder of Qakbot’s renewed threat. 

The DWM controls how visuals are displayed on your screen. When exploited, this flaw empowers Qakbot to gain administrative-level access, essentially granting it full control over your system. This elevated access paves the way for a worst-case scenario: ransomware attacks, data theft and other cyber crimes. 

Patch Now, Ask Questions Later 

Microsoft’s patch for CVE-2024-30051 is your first line of defence. Update your Windows system immediately. While staying vigilant against phishing emails and suspicious links remains crucial, patching remains at the top of your to-do list. If you suspect your system is already compromised, disconnect it from the internet and seek professional assistance. 

Additional Threats 

While Qakbot’s exploitation of CVE-2024-30051 is pressing, May’s Patch Tuesday addresses a wide range of vulnerabilities across various Microsoft products. Here’s a glimpse into some critical areas: 

  • Microsoft SharePoint Server (CVE-2024-30044): This critical flaw could allow an attacker with sufficient privileges to execute code remotely on your SharePoint server, potentially compromising sensitive business data. 
  • Windows MSHTML Platform (CVE-2024-30040): This “Important” rated vulnerability could allow an attacker to bypass security features in Microsoft 365 and Office applications, leading to code execution. 
  • Visual Studio (CVE-2024-30046): This denial-of-service vulnerability could disrupt Visual Studio’s functionality, impacting developers and potentially halting critical projects. 
  • Multiple Vulnerabilities in Windows Mobile Broadband Driver: These flaws, requiring physical access to your device, could allow an attacker to execute code through a malicious USB device. 

Patching: Your Cyber Security Foundation 

Patching isn’t just a technical chore; it’s a fundamental practice in cyber security hygiene. Regular updates close security gaps that cyber criminals exploit, making it harder for them to infiltrate your systems. 

Additional Protective Measures 

Beyond patching, consider these additional steps to enhance your security posture: 

  • Strong Passwords: Use unique, complex passwords or passphrases for all your accounts. 
  • Multi-Factor Authentication (MFA): Enable MFA whenever possible for an extra layer of protection. 
  • Regular Backups: Ensure your data is backed up regularly to a secure location. 
  • Security Software: Use reputable antivirus and anti-malware software and keep it updated. 
  • Employee Training: Educate your team about cyber security best practices and the dangers of phishing attacks. 

Microsoft’s May 2024 Patch Tuesday serves as a stark reminder that the cyber threat landscape is ever-evolving. The Qakbot zero-day demands immediate action, but don’t overlook the importance of addressing other vulnerabilities. Prioritise patching, adopt a proactive security approach, and stay informed about emerging threats to protect your digital assets effectively.