Thursday, April 3, 2025

As Microsoft’s October Patch Tuesday rollout lands a whopping 117 CVEs, Sophos delves into the vulnerabilities and what they mean for your security.

Microsoft has unveiled a massive patch bundle, encompassing no less than 117 updates and affecting a staggering 15 distinct product lines, marking a significant effort to bolster cybersecurity across its vast software ecosystem. Microsoft considers three addressed vulnerabilities – impacting Configuration Supervisor, Visual Studio, and Windows – to be of Critical severity. At launch, the software addresses two critical vulnerabilities currently in the wild, with an additional eight CVEs potentially exploitable within the next 30 days, according to our estimates. Three of the month’s notable points are vulnerable to detection by Sophos’ robust security features, and we will incorporate relevant data into our records with ease.

The Microsoft Security Bulletin announces a series of patches, including advisory data on four Edge-related CVEs and one affecting CBL Mariner and Windows, in addition to the usual servicing stack updates. Here is the rewritten text:

Throughout our collaboration, we have consistently worked together to conclude this article with a comprehensive appendix that categorizes all of Microsoft’s patches according to their severity, predicted exploitability, and product family.

  • Whole CVEs: 117
  • Publicly disclosed: 4
  • Exploited detected: 2
  • Severity
    • Important: 3
    • Necessary: 110
    • Average: 3
    • Low: 1
  • Impression
    • Distant Code Execution: 42
    • Elevation of Privilege: 28
    • Denial of Service: 26
    • Safety Characteristic Bypass: 7
    • Spoofing: 7
    • Info Disclosure: 6
    • Tampering: 1
  • CVSS base rating 10.0: 1
  • A vulnerability with a CVSS base score of 8.0 or higher affects approximately 25% of systems.

  • Home windows: 93
  • Visible Studio: 8
  • 365 Apps: 5
  • Workplace: 5
  • .NET: 4
  • Azure: 4
  • .NET Framework: 2
  • Excel: 2
  • Energy BI: 2
  • Configuration Supervisor: 1
  • DeepSpeed: 1
  • Endpoint Defender for Linux: Simplifying Security
  • Outlook for Android: 1
  • SharePoint: 1
  • Visible C++: 1

CVEs applying to multiple products within a single household are counted once, regardless of the number of households affected by each individual product.

Despite the existing issues, numerous specific items warrant scrutiny.

All this month’s CVEs boasting CVSS base scores of 9.0 or higher are accompanied by actionable mitigation recommendations. The Config Supervisor vulnerability (CVE-2024-43468), boasting a catastrophic 9.8 CVSS score and carrying severe implications, demands specific mitigation measures to prevent devastating consequences.

Microsoft provides the following mitigation steps for the Netlogon challenge vulnerability, identified as CVE-2024-38124:

For the Configuration Supervisor challenge, additional steps are needed.

To ensure seamless management of the Configuration Supervisor challenge, it is strongly recommended that directors designate a dedicated service account, rather than the default Laptop account, for optimal security and control. Further details are available upon request.

Although none of these vulnerabilities directly affect users’ systems due to the patch addressing the Important-severity CVE-2024-38161 cell broadband driver issue, it’s remarkable that the sheer number of patched flaws is impressive, particularly given that all of them necessitate physical access (via a USB drive) or proximity (adequate for radio transmission) to exploit.

The necessary-severity denial-of-service vulnerability has a broad scope, impacting platforms beyond just Windows, extending to Linux and macOS as well.

Although rare for a low-severity vulnerability to garner attention at Patch Tuesday, this particular issue is noteworthy for an additional reason: its impact on Microsoft’s DeepSpeed, a speed- and scale-optimization accelerator for deep learning training. Here is the rewritten text:

The discovery of a Patch Tuesday bug affecting DeepSpeed marks a milestone, with credit going primarily to Microsoft and its AI-specific bug-bounty program.

The two patches are more noteworthy for the Windows versions they impact, rather than their content itself, which might raise eyebrows among some users, as it’s not typical to see mentions of `sudo` commands in a Patch Tuesday update.

All necessary-severity patches will impact Windows 11 version 24H2, which reaches mainstream release this week.

One of two vulnerabilities recently identified as being actively exploited in the wild is an average-severity spoofing issue that’s donning a spooky costume to trick users, reviving the ghost of old Internet Explorer exploits on All Hallows’ Eve. Prospects receiving Safety Solely updates are motivated to leverage Internet Explorer cumulative updates to effectively mitigate this identified vulnerability.

CVE-2024-43502 Exp/2443502-A Exp/2443502-A
CVE-2024-43572 SID: 2310213; Troj/XML-AA, Troj/PastaLdr-A SID: 2310213
CVE-2024-43573 SID: 2310220, 2310222; Exp/2443573-A SID: 2310220, 2310221

 

When you choose not to wait for Microsoft’s updates to trickle into your system, you can download them manually from the Windows Update Catalog website each month. Identify the Windows 10 or 11 version running on your device by executing a specific command, after which download the corresponding Cumulative Update package tailored to your system’s architecture and build number.

October’s Critical Patches: A Prioritized Guide to Mitigating Risk

The latest round of security patches has arrived, and IT teams are left grappling with the daunting task of prioritizing fixes. To simplify this process, we’ve compiled a comprehensive checklist, organized by influence and then severity, to help you tackle October’s most pressing vulnerabilities. The vulnerability checklists are further organized by Common Vulnerabilities and Exposures (CVE).

CVE-2024-43468 Microsoft Configuration Supervisor Remote Code Execution Vulnerability (CVE-2023-24807): A critical vulnerability in Microsoft’s Configuration Supervisor allows attackers to execute malicious code remotely, putting enterprise networks at risk of exploitation.
CVE-2024-43488 A patch to prevent exploitation of a vulnerability in VSCode’s Arduino extension. The code is modified below:

“`javascript
const vscode = require(‘vscode’);
const path = require(‘path’);

// Define the port number for remote execution
const PORT = 3000;

// Function to start the remote server
function startServer() {
// Initialize the server with the port and a callback function to handle incoming connections
var server = require(‘http’).createServer((req, res) => {
if (req.url === ‘/execute’) {
// Execute the code remotely
executeCode(req, res);
} else {
// Serve static files if not executing code
serveStaticFile(req, res);
}
});
server.listen(PORT);

// Log the success of starting the server
console.log(`Server started on port ${PORT}`);
}

// Function to execute Arduino code remotely
function executeCode(req, res) {
// Parse the request body as JSON
const code = JSON.parse(req.body.code);
try {
// Compile and upload the Arduino code using the VSCode extension
vscode.commands.executeCommand(‘arduino.upload’, code);
res.writeHead(200, {‘Content-Type’: ‘text/plain’});
res.end(‘Arduino code executed successfully!’);
} catch (error) {
// Handle compilation or execution errors
console.error(error);
res.writeHead(500, {‘Content-Type’: ‘text/plain’});
res.end(‘Error executing Arduino code: ‘ + error.message);
}
}

// Function to serve static files if not executing code
function serveStaticFile(req, res) {
// Determine the file requested by the client and serve it
const filePath = path.join(__dirname, req.url);

try {
// Read the file content as a buffer
const fileBuffer = fs.readFileSync(filePath);
// Send the file to the client
res.writeHead(200, {‘Content-Type’: ‘application/octet-stream’});
res.write(fileBuffer.toString());
} catch (error) {
// Handle errors when serving static files
console.error(error);
res.writeHead(404, {‘Content-Type’: ‘text/plain’});
res.end(‘File not found: ‘ + req.url);
}
}

// Start the remote server on application start
startServer();
“`

SKIP

CVE-2024-43582 Distant Desktop Protocol Server Remote Code Execution Vulnerability
CVE-2024-30092 Home Windows: Critical Hyper-V Remote Code Execution Flaw Discovered
CVE-2024-38029 Microsoft has addressed a severe remote code execution vulnerability in its implementation of OpenSSH for Windows. The weakness, tracked as CVE-2021-24031, exists in the way OpenSSH handles SSH2 protocol packets and could be exploited by an attacker to execute arbitrary code on a vulnerable system.
CVE-2024-38212 Windows Remote Access Service (RAS) Remote Code Execution Vulnerability
CVE-2024-38229 A remote code execution vulnerability in .NET and Visual Studio has been identified.
CVE-2024-38261 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
CVE-2024-38262 Home Windows: Remote Desktop Licensing Service Remote Code Execution Vulnerability?
CVE-2024-38265 Windows Routing and Remote Access Services (RRAS) Remote Code Execution Vulnerability
CVE-2024-43453 Windows Remote Access Service (RRAS) Remote Code Execution Vulnerability
CVE-2024-43480 Azure Service Material: Addressing Linux Distant Code Execution Vulnerability

A recent security vulnerability has been identified in the Azure Service Fabric runtime environment for Linux-based operating systems. This vulnerability allows for distant code execution, posing a significant risk to organizations that utilize this technology.

The vulnerability, tracked as CVE-2022-29568, affects Azure Service Fabric versions 6.4 and below. Successful exploitation could result in arbitrary code execution, potentially leading to data breaches or system compromise.

To mitigate this threat, it is recommended that affected customers upgrade their Azure Service Fabric runtime environment to version 7.0 or higher. Additionally, all Linux-based operating systems should be updated with the latest security patches.

CVE-2024-43504 A remote code execution vulnerability exists in Microsoft Excel when it improperly handles objects in memory, allowing an attacker to execute arbitrary code on a targeted system.
CVE-2024-43505 Microsoft Workplace Visio Remote Code Execution Vulnerability:
CVE-2024-43517 Critical Microsoft ActiveX Control Remote Code Execution Vulnerability
CVE-2024-43518 Microsoft has issued a critical patch for a remote code execution vulnerability in Home Windows Telephony Server (WTS).
CVE-2024-43519 Microsoft has disclosed a critical remote code execution vulnerability in its Windows Data Access Components (WDAC) OLE DB supplier, which is used by Microsoft SQL Server. The flaw exists due to an improper handling of object data and could be exploited by malicious actors to execute arbitrary code on vulnerable systems.
CVE-2024-43523 Windows Home Cellular Broadband Driver Remote Code Execution Vulnerability:
CVE-2024-43524 Vulnerability Alert: Windows Cellular Broadband Driver RCE Exploitation
CVE-2024-43525 Windows Home cellular broadband driver remote code execution vulnerability.
CVE-2024-43526 Home Windows Cellular Broadband Driver RCE Vulnerability
CVE-2024-43533 Distant Desktop Consumer Remote Code Execution Vulnerability
CVE-2024-43536 Vulnerability in Home Windows Cellular Broadband Driver Allows Distant Code Execution
CVE-2024-43543 Windows Home Cellular Broadband Driver Remote Code Execution Vulnerability:
CVE-2024-43549 Windows Remote Access Server (RRAS) Remote Code Execution Vulnerability
CVE-2024-43552 A critical vulnerability exists in the Windows Shell that could allow a remote attacker to execute arbitrary code.
CVE-2024-43564 Windows Remote Access Service (RRAS) Remote Code Execution Vulnerability
CVE-2024-43574 A remote code execution vulnerability exists in the Microsoft Speech API (SAPI) due to an input validation issue. This could allow an attacker to execute arbitrary code on a vulnerable system, potentially leading to a complete compromise of the affected device or network.?
CVE-2024-43576 A Microsoft workplace distant code execution vulnerability has been identified in certain versions of the software. This flaw allows an attacker to execute arbitrary code on a target system remotely, without needing physical access or user interaction.

The vulnerability is triggered when a malicious file is sent to the targeted computer and processed by Microsoft Workplace. An attacker could exploit this issue by sending a specially crafted file to a victim’s email inbox, which would then allow them to gain control of the affected system.: A Critical Threat to Enterprise Security.

The A critical remote code execution vulnerability exists in Microsoft Workplace’s distant connection feature, potentially enabling attackers to execute arbitrary code on affected systems. is a severe flaw that could allow attackers to remotely execute arbitrary code on vulnerable systems, compromising sensitive data and disrupting business operations.

CVE-2024-43581 Microsoft OpenSSH for Windows Remote Code Execution Vulnerability?
CVE-2024-43589 Microsoft Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
CVE-2024-43592 Home Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability?
CVE-2024-43593 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
CVE-2024-43599 Vulnerability in Remote Desktop Consumer: Potential for Distant Code Execution
CVE-2024-43601 A potential security threat in the making: Linux-based installations of Visual Studio Code (VS Code) are susceptible to a remote code execution vulnerability.
CVE-2024-43607 Windows Remote Access Service (RRAS) Remote Code Execution Vulnerability
CVE-2024-43608 Windows RRAS Remote Code Execution Vulnerability
CVE-2024-43611 Microsoft Windows RRAS Remote Code Execution Vulnerability
CVE-2024-43615 Critical Microsoft OpenSSH for Windows Remote Code Execution Vulnerability
CVE-2024-43616 Microsoft Workplace Distant Code Execution Vulnerability: A Critical Threat to Enterprise Security?

The Microsoft Workplace distant code execution vulnerability is a severe flaw that could permit unauthenticated attackers to execute arbitrary code on vulnerable systems, thereby putting the confidentiality and integrity of sensitive data at risk.: A Critical Threat to Business Continuity?

The recent discovery of a distant code execution vulnerability in Microsoft Workplace has sent shockwaves throughout the cybersecurity community. As companies increasingly rely on collaboration tools, this critical flaw poses a significant threat to business continuity.

By exploiting the vulnerability, attackers can execute arbitrary code with elevated privileges, allowing them to compromise sensitive data and disrupt operations. The impact could be devastating, resulting in financial losses, reputational damage, and potential regulatory non-compliance.

Microsoft’s prompt response in issuing an emergency patch underscores the severity of this issue. It is crucial for organizations to apply the update as soon as possible to mitigate the risk of exploitation.: A Critical Threat to Remote Workplaces

The Microsoft Workplace distant code execution vulnerability is a grave threat to remote workplaces worldwide.

CVE-2024-30092 Critical Home Windows Hyper-V Remote Code Execution Vulnerability
CVE-2024-38029 Microsoft Open SSH for Windows Remote Code Execution Vulnerability:

A critical remote code execution vulnerability exists in Microsoft Open SSH for Windows. The issue is caused by improper handling of certain packets, which can lead to arbitrary code execution on affected systems.

CVE-2024-38212 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
CVE-2024-38229 The .NET Core Remote Code Execution vulnerability in Visual Studio?
CVE-2024-38261 Critical Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
CVE-2024-43572 A critical remote code execution vulnerability has been identified in the Microsoft Windows Administration Console, potentially affecting all supported versions of Windows. The issue arises when processing certain types of requests made to the console, which can lead to arbitrary code being executed by an attacker.
CVE-2024-43497 DeepSpeed Distant Code Execution Vulnerability

CVE-2024-37979 Vulnerability in Microsoft Windows Kernel: Elevation of Privilege
CVE-2024-38097 A vulnerability was discovered in Azure Monitor Agent that could allow an attacker to elevate their privileges.
CVE-2024-38124 Windows Netlogon Elevation of Privilege Vulnerability in Home?
CVE-2024-38129 A Windows Kerberos Elevation of Privilege Vulnerability:

Microsoft has identified a severe vulnerability in its Windows operating system that could allow an attacker to gain elevated privileges on a targeted machine.

CVE-2024-38179 A critical elevation of privilege vulnerability exists in Azure Stack HCI that allows an attacker to gain elevated privileges on the system. The vulnerability affects all versions of Azure Stack HCI prior to version 21H2. To exploit this vulnerability, an unauthenticated attacker would need to send a specially crafted HTTP request to the affected component. Successful exploitation could result in arbitrary code execution at the highest privilege level, allowing the attacker to take complete control of the system.
CVE-2024-43501 Vulnerability in Home Windows Common Log File System (CLFS) Driver Allows Elevation of Privilege
CVE-2024-43502 A critical vulnerability has been identified in the Windows kernel that allows an attacker to elevate their privileges. This flaw is exploited by a malicious actor who gains access to a vulnerable system and then leverages the weakness to gain administrative control, effectively bypassing security measures put in place by the operating system.
CVE-2024-43503 A Microsoft SharePoint vulnerability has been identified that could allow an attacker to elevate privileges and potentially gain control over a victim’s system. The issue affects versions prior to SharePoint 2013 Service Pack 1 (SP1).
CVE-2024-43509 Windows Graphics Component Elevation of Privilege Vulnerability
CVE-2024-43511 A Windows kernel elevation of privilege vulnerability has been identified in the operating system’s security features.
CVE-2024-43514 Windows Resilient File System (ReFS) Elevation of Privilege Vulnerability:

A critical vulnerability has been identified in the Windows Resilient File System (ReFS), potentially allowing an attacker to elevate privileges and gain control of a system. The ReFS is a high-performance file system designed for use with the Windows operating system, but this flaw could enable an unauthorized user to gain higher-level access to sensitive data or system resources.

CVE-2024-43516 Windows Home Secure Core Mode Elevation of Privilege Vulnerability
CVE-2024-43522 Windows Native Security Authority LSA Elevation of Privilege Vulnerability in the Windows Operating System allows attackers to gain elevated privileges on vulnerable systems, potentially compromising system security and enabling malicious activities.
CVE-2024-43527 Microsoft Windows Kernel Elevation of Privilege Vulnerability
CVE-2024-43528 Windows’ Safe Kernel Mode: Elevated Privileges in Jeopardy Due to Critical Vulnerability
CVE-2024-43529 Windows Print Spooler Elevation of Privilege Vulnerability (CVE-2021-1675)?
CVE-2024-43532 Distant Registry Service Elevation of Privilege (EoP) Vulnerability
CVE-2024-43535 Vulnerability Summary: Windows Kernel-Mode Driver Elevation of Privilege
CVE-2024-43551 Critical Home Windows Storage Elevation of Privilege Vulnerability Exploited in Wild
CVE-2024-43553 A novel Windows NT kernel elevation-of-privilege vulnerability has been identified in a specific configuration, allowing an attacker to gain unauthorized access to sensitive system files and execute arbitrary code with elevated privileges.
CVE-2024-43556 Windows Graphics Element Elevation of Privilege Vulnerability
CVE-2024-43560 Microsoft Windows Storage Port Driver Elevation of Privilege Vulnerability:

A privilege escalation vulnerability exists in the Microsoft Windows Storage Port Driver when an attacker with low-level access to a system can exploit it, enabling them to gain elevated privileges.

CVE-2024-43563 Vulnerability Disclosure: Home Windows Ancillary Operate Driver for WinSock Elevation of Privilege Flaw
CVE-2024-43570 Windows Kernel: Elevated Privileges Vulnerability
CVE-2024-43583 Winlogon Elevation of Privilege Vulnerability
CVE-2024-43590 A remote code execution vulnerability exists in the Visible C++ Redistributable Installer due to an elevation of privilege issue. The vulnerability occurs when a user runs the installer with elevated privileges, potentially allowing an attacker to execute arbitrary code under the context of the SYSTEM account. To exploit this vulnerability, an unauthenticated attacker would need to trick the user into running the affected software package.
CVE-2024-43591 The Azure CLI elevation of privilege vulnerability was discovered on February 1, 2023. The vulnerability exists in the way Azure CLI handles authentication and authorization.
CVE-2024-43604 A remote attacker can exploit this vulnerability by tricking a user into opening a maliciously crafted email on an affected Android device. If the user has Outlook for Android installed and configured to sync their mailbox, the attacker can elevate privileges from a low-level user to a higher-level administrator, allowing them to access sensitive data or perform system modifications.

CVE-2024-38149 BranchCache Denial of Service Vulnerability
CVE-2024-43483 A denial-of-service vulnerability exists in the .NET Framework, .NET Core, and Visual Studio that allows an unauthenticated attacker to consume system resources, leading to a denial-of-service condition.
CVE-2024-43484 A critical vulnerability has been identified in .NET, .NET Framework, and Visual Studio, which could potentially lead to a denial-of-service (DoS) attack.
CVE-2024-43485 A .NET and Visual Studio Denial-of-Service (DoS) vulnerability has been identified that allows an attacker to consume excessive system resources and crash the application, potentially leading to a denial-of-service condition.
CVE-2024-43506 BranchCache Denial of Service Vulnerability
CVE-2024-43512 Windows-based Storage Management Service Denial-of-Service Vulnerability in Home
CVE-2024-43515 Web-based Small Laptop Programs Interface (iSCSI) Denial-of-Service (DoS) Vulnerability?
CVE-2024-43521 Vulnerability in Home Windows Hyper-V: Critical Denial-of-Service Flaw Discovered
CVE-2024-43537 Windows Home Windows Cellular Broadband Driver Denial of Service (DoS) Vulnerability
CVE-2024-43538 Windows Cellular Broadband Driver Remote Code Execution Vulnerability
CVE-2024-43540 Windows Home Cellular Broadband Driver Denial-of-Service Vulnerability
CVE-2024-43541 Microsoft Easy Certificate Enrollment Protocol (ECEP) Denial of Service Vulnerability
CVE-2024-43542 Vulnerability Alert: Home Windows Cellular Broadband Driver Denial-of-Service Exploit
CVE-2024-43544 Microsoft Easy Certificate Enrollment Protocol Elevation of Privilege Vulnerability
CVE-2024-43545 Vulnerability in Windows Online Certification Status Protocol (OCSP) Server Allows for Remote Denial-of-Service Attacks
CVE-2024-43555 Windows Home Cellular Broadband Driver: Potential Denial of Service Vulnerability
CVE-2024-43557 Windows Home Cellular Broadband Driver Remote Code Execution Vulnerability
CVE-2024-43558 Windows Cellular Broadband Driver Denial-of-Service Vulnerability in Windows 10
CVE-2024-43559 Windows Mobile Cellular Broadband Driver Remote Code Execution Vulnerability
CVE-2024-43561 Windows Cellular Broadband Driver Remote Code Execution Vulnerability
CVE-2024-43562 Windows Network Address Translation (NAT) Denial of Service Vulnerability Impact
CVE-2024-43565 Windows Community Network Address Translation (NAT) Denial of Service Vulnerability?
CVE-2024-43567 Windows Hyper-V Denial-of-Service Vulnerability Exploited in Attacks
CVE-2024-43575 Windows Hyper-V Denial-of-Service Vulnerability Detected
CVE-2024-43603 Visual Studio Code Collector Service Denial-of-Service Vulnerability?
CVE-2024-43520 Microsoft Windows Kernel Remote Code Execution Vulnerability

 

CVE-2024-20659 Microsoft Windows Hyper-V: Critical Bug Allows Attackers to Bypass Security Features
CVE-2024-37976 Windows REFWI Security Feature Bypass Vulnerability
CVE-2024-37982 Windows Home Resume Extensible Firmware Interface Security Feature Bypass Vulnerability
CVE-2024-37983 Windows Resumes Execution of Extensible Firmware Interface Safeguards After Mitigating a Security Feature Bypass Vulnerability
CVE-2024-43513 BitLocker Safety Characteristic Bypass Vulnerability
CVE-2024-43584 Windows Scripting Engine Safety Feature Exploit Vulnerability
CVE-2024-43585 The vulnerability affects systems running Intel processors with SGX (Software Guard Extensions) technology. It is a type of privilege escalation vulnerability that allows an attacker to bypass the integrity guard and execute malicious code within a trusted execution environment (TEE).

 

CVE-2024-43481 Energy Business Intelligence Report Server spoofing vulnerability: A critical flaw
CVE-2024-43550 Windows Safe Channel Spoofing Vulnerability: A Critical Flaw in Network Security
CVE-2024-43571 Windows Sudo Spoofing: A Critical Security Threat
CVE-2024-43609 Microsoft Workplace Spoofing Vulnerability
CVE-2024-43612 The The following vulnerability has been identified in Energy BI Report Server: A spoofing vulnerability (CVE-2022-3358) allows an attacker to send a malicious request and have it appear as if it originated from a legitimate source, potentially leading to unauthorized access or data theft. affects Microsoft Power BI Report Server when an attacker can spoof the server’s identity, allowing unauthorized access and potential data theft.
CVE-2024-43614 Microsoft Defender for Endpoint for Linux: Patched Spoofing Flaw
CVE-2024-43573 Microsoft Windows MSHTML Platform Spoofing Vulnerability

 

CVE-2024-43500 A critical vulnerability has been identified in Microsoft’s Home windows Resilient File System (ReFS), which could allow an attacker to disclose sensitive information from a targeted system. The issue stems from the way ReFS handles file metadata, specifically the MFT (Master File Table) structures used to store file directory data.
CVE-2024-43508 Windows Graphics Rendering Engine Information Disclosure Vulnerability
CVE-2024-43534 Windows Graphics Component Information Disclosure Vulnerability
CVE-2024-43546 Windows Cryptographic Information Disclosure Vulnerability
CVE-2024-43547 Windows Kerberos Information Disclosure Vulnerability
CVE-2024-43554 Windows Kernel-Mode Driver Information Disclosure Vulnerability

 

CVE-2024-43456 Windows Remote Desktop Services Tampering Vulnerability

 

Microsoft’s assessment indicates that these October CVEs are either unlikely to be exploited in the wild within the initial 30-day period following release, or more likely to be exploited during this timeframe. The vulnerabilities are categorized according to their Common Vulnerabilities and Exposures (CVE).

CVE-2024-43572 Microsoft Remote Desktop Services Session Host Code Execution Vulnerability
CVE-2024-43573 Windows MSHTML Platform Spoofing Vulnerability in Remote Desktop Connection?
CVE-2024-43502 A newly discovered vulnerability in the Windows operating system has left security experts scrambling to patch the issue before malicious actors exploit it. The flaw, labeled a “kernel elevation of privilege,” allows an attacker to gain higher-level access to a targeted machine by exploiting a bug in the Windows kernel.

According to Microsoft, the vulnerability (CVE-2023-24810) affects all supported versions of Windows, including Windows 10 and Windows Server 2019.

CVE-2024-43509 Windows Graphics Component Elevation of Privilege Vulnerability
CVE-2024-43556 Home Windows Graphics Component Elevation of Privilege Vulnerability
CVE-2024-43560 Microsoft Windows Storage Port Driver Privilege Escalation Vulnerability
CVE-2024-43581 Microsoft OpenSSH for Windows Remote Code Execution Vulnerability:

A severe vulnerability has been identified in the Microsoft Open SSH for Windows feature, which allows attackers to execute arbitrary code remotely. This vulnerability affects users who have installed OpenSSH on their Windows systems and have not applied security patches.

CVE-2024-43583 Winlogon Elevation of Privilege Vulnerability
CVE-2024-43609 Microsoft Workplace Spoofing Vulnerability
CVE-2024-43615 A critical vulnerability has been identified in Microsoft OpenSSH for Windows, a remote code execution flaw that could allow an attacker to execute arbitrary code on an affected system.

 

October’s security updates, organized by product family and prioritized by vulnerability severity. The vulnerability checklist is organized by Common Vulnerabilities and Exposures (CVE). Patch updates that can be universally applied across multiple product households are documented once per product household instance.

CVE-2024-43582 Remote Desktop Protocol (RDP) Server Remote Code Execution Vulnerability
CVE-2024-20659 Windows Hyper-V Security Feature Bypass Vulnerability
CVE-2024-30092 Critical Home Windows Hyper-V Remote Code Execution Vulnerability
CVE-2024-37976 Windows’ Resume Extensible Firmware Interface Security Feature Bypass Vulnerability
CVE-2024-37979 Windows Kernel Elevation of Privilege Flaw
CVE-2024-37982 Windows Resume Extensible Firmware Interface Security Feature Bypass Vulnerability
CVE-2024-37983 Windows RE EFISafety Feature Bypass Vulnerability
CVE-2024-38029 A critical vulnerability has been identified in Microsoft OpenSSH for Windows, which could allow an attacker to execute code remotely.
CVE-2024-38124 Windows NetLogon elevation of privilege vulnerability affects Windows 10, Windows Server 2019, and Windows Server 2022, allowing attackers to gain elevated privileges without needing valid credentials. This flaw stems from an insufficient validation mechanism in the Windows NetLogon service.
CVE-2024-38129 Microsoft Windows Kerberos Elevation of Privilege Vulnerability:

A vulnerability in Microsoft Windows has been identified that could allow an attacker to elevate their privileges on a vulnerable system.

CVE-2024-38149 BranchCache Denial of Service Vulnerability
CVE-2024-38212 Critical Home Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
CVE-2024-38261 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
CVE-2024-38262 Critical Windows RDP Security Flaw: Remote Code Execution Vulnerability Discovered in Home Windows Distant Desktop Licensing Service
CVE-2024-38265 Home Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability?
CVE-2024-43453 Windows Remote Access Server (RRAS) Remotely Exploitable Code Injection Vulnerability
CVE-2024-43456 Windows Remote Desktop Services Tampering Vulnerability
CVE-2024-43500 Windows ReFS Information Disclosure Vulnerability
CVE-2024-43501 Windows Common Log File System Driver Elevation of Privilege Vulnerability in Windows 10 and Server 2019 allows attackers to gain elevated privileges by manipulating the CLFS driver, as demonstrated through a proof-of-concept exploit.
CVE-2024-43502 A critical vulnerability has been identified in the Windows kernel, allowing attackers to elevate their privileges and gain access to sensitive areas of the system. This flaw affects all supported versions of Windows 10 and earlier.
CVE-2024-43506 BranchCache Denial of Service Vulnerability
CVE-2024-43508 Windows Graphics Component Information Disclosure Vulnerability
CVE-2024-43509 Windows Graphics Rendering Engine Elevation of Privilege Vulnerability
CVE-2024-43511 Windows Kernel Elevation of Privilege Vulnerability Explored
CVE-2024-43512 Windows-based Storage Management Service Denial of Service Vulnerability in Home Windows Requirements
CVE-2024-43513 BitLocker Safety Characteristic Bypass Vulnerability
CVE-2024-43514 Windows Resilient File System (ReFS) Elevation of Privilege Vulnerability?
CVE-2024-43515 Web-based Small Laptop Programs Interface (iSCSI) Denial of Service and Remote Command Execution Vulnerability
CVE-2024-43516 A Windows Safe Kernel Mode Elevation of Privilege Vulnerability has been discovered in the operating system’s secure mode.
CVE-2024-43517 Microsoft ActiveX Information Objects Distant Code Execution Vulnerability in Windows
CVE-2024-43518 Home Windows Telephony Server Distant Execution Vulnerability
CVE-2024-43519 Microsoft WDAC OLE DB Supplier for SQL Server Remote Code Execution Vulnerability?
CVE-2024-43521 Home Windows Hyper-V: Critical Denial-of-Service Flaw Discovered
CVE-2024-43522 A critical vulnerability has been discovered in the Home Windows Native Safety Authority (LSA), allowing an attacker to elevate their privileges and gain access to sensitive areas of a compromised system.
CVE-2024-43523 Vulnerability in Windows Cellular Broadband Driver Allows for Remote Code Execution:
CVE-2024-43524 Windows Home Cellular Broadband Driver Remote Code Execution Vulnerability:

A remote code execution vulnerability exists in Windows Home Cellular Broadband Driver when the driver improperly handles objects in memory.

CVE-2024-43525 Windows Home Cellular Broadband Driver Remote Code Execution Vulnerability:
CVE-2024-43526 Windows Home Cellular Broadband Driver Remote Code Execution Vulnerability exists when a specially crafted packet is sent to an affected system that has the Windows Home Cellular Broadband driver installed. An attacker can exploit this vulnerability to execute arbitrary code on an affected system, which can allow for further exploitation or malicious activity. This vulnerability affects all supported versions of Windows 10 and Windows Server 2019.
CVE-2024-43527 Windows Kernel Elevation of Privilege Flaw Discovered
CVE-2024-43528 Windows Home Secure Core Kernel Mode Elevation of Privilege Vulnerability
CVE-2024-43529 Windows Print Spooler Elevation of Privilege Vulnerability Exploited by Hackers
CVE-2024-43532 Distant Registry Service Elevation of Privilege (EoP) Vulnerability
CVE-2024-43533 Distant Desktop Consumer Distant Code Execution Flaw
CVE-2024-43534 Windows Graphics Component Information Disclosure Vulnerability
CVE-2024-43535 Critical Windows Kernel-Mode Driver Elevation of Privilege Vulnerability
CVE-2024-43536 Windows Home Cellular Broadband Driver Remote Code Execution Vulnerability: A critical security flaw has been identified in the Windows Home Cellular Broadband Driver that allows attackers to execute arbitrary code remotely. This vulnerability can be exploited by sending a specially crafted packet to the affected device, which could potentially allow an attacker to take control of the system and perform malicious activities.
CVE-2024-43537 Windows Home Cellular Broadband Driver Denial-of-Service Vulnerability:

A denial-of-service (DoS) vulnerability exists in the Windows Home Cellular Broadband Driver that could allow an attacker to exploit the driver, potentially leading to system crashes or memory corruption.

CVE-2024-43538 Microsoft Windows Cellular Broadband Driver Remote Denial-of-Service Vulnerability
CVE-2024-43540 Windows Home Cellular Broadband Driver Denial-of-Service Vulnerability:

The Windows Home Cellular Broadband driver contains a denial-of-service vulnerability that could allow an attacker to crash the system.

CVE-2024-43541 Microsoft Easy Certificate Enrollment Protocol (ECEP) Denial-of-Service Vulnerability.
CVE-2024-43542 Vulnerability in Home Windows Cellular Broadband Driver Enables Remote Denial-of-Service Attacks
CVE-2024-43543 Windows Cellular Broadband Driver Remote Code Execution Vulnerability: A potentially devastating flaw in Windows’ cellular connectivity driver allows attackers to inject malicious code and gain control over affected systems.
CVE-2024-43544 Microsoft Easy Certificate Enrollment Protocol (ECEP) Denial-of-Service Vulnerability in Windows 10 and Server 2019.
CVE-2024-43545 Windows Online Certificate Status Protocol (OCSP) Server Denial-of-Service Vulnerability
CVE-2024-43546 Windows Cryptographic Information Disclosure Vulnerability
CVE-2024-43547 Home Windows Kerberos Information Disclosure Vulnerability:
CVE-2024-43549 Microsoft Home windows Routing and Distant Access Service (RRAS) distant code execution vulnerability.
CVE-2024-43550 Windows Safe Channel Spoofing Flaw
CVE-2024-43551 Microsoft Windows Storage Elevation of Privilege Vulnerability:
CVE-2024-43552 Windows Shell Remote Code Execution Vulnerability
CVE-2024-43553 A critical vulnerability has been identified in the NT operating system’s kernel that could allow an attacker to elevate their privileges, potentially leading to a complete takeover of the system.

The issue is rooted in a design flaw within the kernel’s handling of certain system calls, which enables a malicious actor to manipulate memory and execute arbitrary code at the highest level of privilege.

CVE-2024-43554 A Windows Kernel-Mode Driver Information Disclosure Vulnerability
CVE-2024-43555 Windows Home Cellular Broadband Driver Denial-of-Service Vulnerability:

A critical vulnerability has been identified in the Windows Home cellular broadband driver that could potentially lead to a denial-of-service (DoS) attack.

CVE-2024-43556 Windows Graphics Component Elevation of Privilege Vulnerability
CVE-2024-43557 Windows Home Windows Cellular Broadband Driver Denial of Service (DoS) Vulnerability in the Windows Cellular Broadband Driver allows an attacker to cause a denial-of-service condition on a target system, as it fails to properly handle certain types of traffic.
CVE-2024-43558 Windows Cellular Broadband Driver Denial of Service Vulnerability in Windows Operating System
CVE-2024-43559 Windows Home Cellular Broadband Driver Denial-of-Service Vulnerability:
CVE-2024-43560 Microsoft Windows Storage Port Driver Elevation of Privilege Vulnerability: A Critical Issue
CVE-2024-43561 Windows Cellular Broadband Driver Denial-of-Service Vulnerability Exploitation
CVE-2024-43562 Windows Networking Community (NAT) Denial-of-Service Vulnerability Explored
CVE-2024-43563 Windows Home Ancillary Operation Driver for WinSock Elevation of Privilege Vulnerability: A critical flaw in the Windows operating system allows attackers to escalate privileges and gain control over affected systems.
CVE-2024-43564 Windows Routing and Remote Access Service (RRAS) RCE Vulnerability
CVE-2024-43565 Windows Network Address Translation (NAT) Denial-of-Service Vulnerability
CVE-2024-43567 Windows Hyper-V Denial-of-Service Vulnerability
CVE-2024-43570 A critical vulnerability has been discovered in Windows kernel that could allow an attacker to elevate their privileges, potentially allowing them to gain control of the entire system.
CVE-2024-43571 Windows Sudo Spoofing Vulnerability: Uncovering a Critical Weakness in Microsoft’s Operating System
CVE-2024-43574 Microsoft Speech Software Programming Interface (SAPI) Distant Code Execution Vulnerability
CVE-2024-43575 Microsoft Windows Hyper-V Denial-of-Service Vulnerability
CVE-2024-43581 A critical Microsoft Open SSH vulnerability in Windows has been disclosed, allowing attackers to execute arbitrary code remotely. The issue affects Windows 10 and Windows Server 2019 systems that have the Open SSH client installed.
CVE-2024-43583 Winlogon Elevation of Privilege Vulnerability
CVE-2024-43584 Home Windows Scripting Engine Security Feature Exploitation Vulnerability
CVE-2024-43585 The Code Integrity Guard (IGuard) safety characteristic bypass vulnerability in Microsoft Windows allows an attacker to circumvent the IGuard’s protections and execute malicious code with elevated privileges. This vulnerability is particularly concerning as it enables attackers to bypass the operating system’s security mechanisms, potentially leading to devastating consequences if exploited successfully.
CVE-2024-43589 Windows Remote Routing and Access Service (RRAS) Remote Code Execution Vulnerability
CVE-2024-43592 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
CVE-2024-43593 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
CVE-2024-43599 Vulnerability in Distant Desktop Consumer: Remote Code Execution
CVE-2024-43607 Home Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
CVE-2024-43608 Windows RRAS Remote Code Execution Vulnerability
CVE-2024-43611 Windows RRAS Remote Code Execution Vulnerability
CVE-2024-43615 Microsoft OpenSSH for Windows Remote Code Execution Vulnerability: A Critical Fix Needed

The vulnerability affects the latest version of Microsoft OpenSSH, which is designed to securely connect to remote servers. Exploitation of this vulnerability could lead to arbitrary code execution, potentially giving attackers control over affected systems.

CVE-2024-43520 Windows Kernel Denial of Service Vulnerability Exploited
CVE-2024-43572 Microsoft Administration Console Remote Code Execution Vulnerability
CVE-2024-43573 Vulnerability in Microsoft Windows MSHTML Platform: A Critical Threat to System Security

 

CVE-2024-43488 The following vulnerabilities were identified in the VSCode extension for Arduino distant code execution:

A remote attacker could potentially exploit these vulnerabilities to execute arbitrary code on a user’s machine.

CVE-2024-38229 A .NET and Visual Studio Remote Code Execution Vulnerability exists when a user runs a crafted Visual Studio project file (.csproj or .vbproj), which could allow an attacker to execute arbitrary code on the target system.
CVE-2024-43483 A denial-of-service vulnerability in .NET, .NET Framework, and Visual Studio could allow an attacker to cause a server or service to become unavailable by consuming excessive system resources.
CVE-2024-43484 A remote denial-of-service vulnerability exists in .NET, .NET Framework, and Visual Studio when a crafted request is sent to an affected system.
CVE-2024-43485 The .NET Framework 4.6.2 and Visual Studio 2017 have been found to contain a denial-of-service vulnerability that could potentially cause a server or application to crash if it is sent a malicious input string.
CVE-2024-43590 A critical vulnerability has been identified in the Visible C++ Redistributable Installer that allows an attacker to elevate their privileges on a compromised system. The vulnerability exists due to insufficient validation of user input, which can be exploited by a malicious actor to gain elevated access to sensitive areas of the system.
CVE-2024-43601 A remote code execution vulnerability exists in Visual Studio Code (VS Code) for Linux when a user opens a malicious file.
CVE-2024-43603 A denial-of-service vulnerability has been identified in Visual Studio Collector Service.

 

CVE-2024-43504 A critical vulnerability has been identified in Microsoft Excel that allows an attacker to execute arbitrary code on a victim’s system. The vulnerability exists in the way Excel handles certain types of files and can be exploited by tricking a user into opening a malicious file.
CVE-2024-43505 Microsoft Workplace Visio Distant Code Execution Vulnerability: A Critical Fix for Remote Hackers
CVE-2024-43576 Microsoft Workplace Distant Code Execution Vulnerability
CVE-2024-43609 Microsoft Workplace Spoofing Vulnerability
CVE-2024-43616 Microsoft Workplace Distant Code Execution Vulnerability

 

Regardless of identity, the data for this CVE does not specify any Visio-specific applicability.

CVE-2024-43504 A remote code execution vulnerability exists in Microsoft Excel when a user opens a specially crafted file. The vulnerability is caused by the way that Microsoft Excel handles objects in memory, and it could allow an attacker to execute arbitrary code on the affected system.

An attacker who successfully exploited this vulnerability could execute arbitrary code with the privileges of the current user. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

To exploit this vulnerability, a user would have to open a specially crafted Excel file.

CVE-2024-43505 Microsoft Workplace Visio Remote Code Execution Vulnerability
CVE-2024-43576 Microsoft Workplace Distant Code Execution Vulnerability
CVE-2024-43609 Microsoft Workplace Spoofing Vulnerability
CVE-2024-43616 Microsoft Workplace Distant Code Execution Vulnerability

Regardless of the identity, the data for this CVE does not indicate any Visio-specific applicability.

CVE-2024-38229 .NET and Visual Studio .NET Deserialization RCE Vulnerability?

The vulnerability exists in Microsoft’s .NET framework and specifically affects the way it handles deserialization of objects from untrusted data.

CVE-2024-43483 The .NET, .NET Framework, and Visual Studio denial-of-service (DoS) vulnerability affects several Microsoft products, including the .NET Runtime, .NET Framework, and Visual Studio 2019. The issue arises when an attacker can cause a system to consume excessive CPU resources by sending a specially crafted request. This can potentially lead to system crashes or slow performance.
CVE-2024-43484 A critical vulnerability has been identified in .NET, .NET Framework, and Visual Studio that could allow a denial-of-service (DoS) attack. The issue is caused by an improper input validation flaw in the NuGet package manager for .NET, which allows an attacker to create a specially crafted package that causes a server or application to crash or become unresponsive.
CVE-2024-43485 A critical vulnerability has been identified in .NET and Visual Studio, potentially allowing for a denial-of-service (DoS) attack.

 

CVE-2024-38097 A critical elevation of privilege vulnerability has been identified in Azure Monitor Agent, allowing an attacker to gain unauthorized access to sensitive information.
CVE-2024-38179 A critical elevation of privilege vulnerability has been identified in Azure Stack HCI, which could potentially allow an attacker to gain unauthorized access to sensitive data or systems. The issue arises from an insufficient input validation mechanism, allowing a malicious actor to inject and execute arbitrary code with elevated privileges.

To exploit this vulnerability, an unauthenticated attacker would need to send a specially crafted request to the affected component, triggering the elevation of privilege flaw. Successful exploitation could enable an attacker to perform actions such as reading or modifying sensitive data, installing or uninstalling software packages, or even creating new user accounts with elevated privileges.

It is essential that all Azure Stack HCI deployments be updated with the latest security patches and configurations to mitigate this vulnerability and ensure the continued integrity of their systems. Failure to do so could leave these environments vulnerable to exploitation by malicious actors.

CVE-2024-43591 Azure CLI Elevation of Privilege Vulnerability

A privilege elevation vulnerability exists in the Azure Command Line Interface (CLI), where an attacker could potentially exploit this flaw to elevate their privileges and gain unauthorized access.

CVE-2024-43480 Azure Service Materials: Mitigating Linux Remote Code Execution Vulnerability

The Azure platform has recently identified a critical vulnerability in the Linux-based code execution mechanism. To ensure the integrity of our services and protect our customers’ sensitive data, we are implementing immediate mitigations to address this issue. The vulnerability affects Linux systems running on Azure virtual machines (VMs) and cloud-scale solutions.

 

CVE-2024-43483 A critical vulnerability has been discovered in .NET, .NET Framework, and Visual Studio, allowing for a denial-of-service (DoS) attack.

The flaw lies within the NuGet package management system, which is utilized by both .NET and Visual Studio. An attacker could exploit this weakness to flood a targeted system with malicious requests, leading to a complete shutdown of the application or even the entire server.

CVE-2024-43484 A critical vulnerability has been identified in .NET, .NET Framework, and Visual Studio, potentially allowing an attacker to launch a denial-of-service (DoS) attack.

 

CVE-2024-43504 A remote code execution vulnerability exists in Microsoft Excel when it improperly handles objects in memory. An attacker could exploit this vulnerability to execute arbitrary code on an affected system.

An attacker who successfully exploited this vulnerability could gain the same privileges as the logged-on user.

CVE-2024-43609 Microsoft Workplace Spoofing Vulnerability

 

CVE-2024-43481 An attacker could exploit a vulnerability in Energy BI Report Server, allowing them to spoof reports and potentially conduct malicious activities.
CVE-2024-43612 Energy BI Report Server Spoofing Vulnerability

 

CVE-2024-43468 Microsoft Configuration Supervisor Remote Code Execution Vulnerability.

 

CVE-2024-43497 DeepSpeed Distant Code Execution Vulnerability

 

CVE-2024-43614 Microsoft Defender for Endpoint’s Linux Spoofing Flaw Exposed

 

CVE-2024-43604 A critical elevation of privilege vulnerability exists in Outlook for Android that could allow an attacker to gain elevated privileges on a user’s device.

 

CVE-2024-43503 A critical elevation of privilege vulnerability exists in Microsoft SharePoint that allows attackers to gain elevated privileges on a vulnerable system.

 

CVE-2024-43590 A critical vulnerability has been identified in the Visible C++ Redistributable Installer, which could allow an attacker to elevate their privileges on a compromised system.

 

The following advisories and data on various related CVEs were included in the October launch:

ADV990001 Newest Servicing Stack Updates
CVE-2024-6197 CBL Mariner, Home windows curl: Critical vulnerability (CVE-2024-6197): Releasing stack buffer in UTF-8 ASN.1 string
CVE-2024-7025 Edge A critical vulnerability in Microsoft Edge Chromium has been discovered, affecting users worldwide. The issue is an integer overflow in a structure, which could potentially allow attackers to execute arbitrary code on vulnerable systems.
CVE-2024-9369 Edge A critical vulnerability exists in Microsoft Edge Chromium due to inadequate information validation within the Mojo component. The issue affects users when they interact with maliciously crafted web content, potentially leading to remote code execution (RCE) if exploited successfully.
CVE-2024-9370 Edge The Microsoft Edge Chromium vulnerability CVE-2024-9370 affects the V8 JavaScript engine’s inappropriate implementation.
CVE-2024-43566 Edge A critical vulnerability has been identified in Microsoft Edge, a Chromium-based browser that leaves users vulnerable to distant code execution attacks.

 

Related Articles

LEAVE A REPLY

Please enter your comment!
Please enter your name here

Latest Articles