Skip to content

Commit

Permalink
Update 20240214002-Microsoft-Releases-Multiple-Updates.md
Browse files Browse the repository at this point in the history
Updated context for CVE
  • Loading branch information
DGovEnterprise committed Feb 14, 2024
1 parent 9560336 commit f3c8953
Showing 1 changed file with 6 additions and 5 deletions.
Original file line number Diff line number Diff line change
Expand Up @@ -6,14 +6,15 @@ Microsoft has released security updates to address vulnerabilities in multiple p

## What is vulnerable?

| Product(s) Affected | Summary | Severity | CVSS |
| -------------------------------------------------------------------------------------------------- | -------------- | -------- | ---- |
| **Internet Shortcut Files Security Feature Bypass Vulnerability** | CVE-2024-21412 | **High** | 8.1 |
| [**February 2024 Security Updates**](https://msrc.microsoft.com/update-guide/releaseNote/2024-Feb) | | | |
| Product(s) Affected | Summary | Severity | CVSS | Active Exploitation |
| -------------------------------------------------------------------------------------------------- | -------------- | -------- | ---- | --------- |
| [**February 2024 Security Updates**](https://msrc.microsoft.com/update-guide/releaseNote/2024-Feb) | | | | |
| **Internet Shortcut Files Security Feature Bypass Vulnerability** | [CVE-2024-21412](https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21412) | **High** | 8.1 | **Yes** |

## Recommendation

The WA SOC recommends administrators apply the solutions as per vendor instructions to all affected devices within expected timeframe (refer [Patch Management](../guidelines/patch-management.md))
The WA SOC recommends administrators apply the solutions as per vendor instructions to all affected devices within expected timeframe (refer [Patch Management](../guidelines/patch-management.md)).


## Additional References

Expand Down

0 comments on commit f3c8953

Please sign in to comment.