Fortra VM will include the Microsoft Patch Tuesday checks in the NIRV 4.52.0 and FVM Agent 2.13 releases.

  • Microsoft addressed 117 vulnerabilities in this release, including 3 rated as Critical and 43 Remote Code Execution vulnerabilities.
  • This release also includes fixes for two vulnerabilities that have been exploited in the wild.
    • CVE-2024-43572 Microsoft Management Console Remote Code Execution Vulnerability
      • This update prevents untrusted MSC files from being opened.
    • CVE-2024-43573 Windows MSHTML Platform Spoofing Vulnerability
      • This is a cross-site scripting vulnerability.
CVE/AdvisoryTitleTagMicrosoft Severity RatingBase ScoreMicrosoft ImpactExploitedPublicly Disclosed
CVE-2024-38097Azure Monitor Agent Elevation of Privilege VulnerabilityAzure MonitorImportant7.1Elevation of PrivilegeNoNo
CVE-2024-43516Windows Secure Kernel Mode Elevation of Privilege VulnerabilityWindows Secure Kernel ModeImportant7.8Elevation of PrivilegeNoNo
CVE-2024-38179Azure Stack Hyperconverged Infrastructure (HCI) Elevation of Privilege VulnerabilityAzure StackImportant8.8Elevation of PrivilegeNoNo
CVE-2024-38261Windows Routing and Remote Access Service (RRAS) Remote Code Execution VulnerabilityWindows Routing and Remote Access Service (RRAS)Important7.8Remote Code ExecutionNoNo
CVE-2024-43480Azure Service Fabric for Linux Remote Code Execution VulnerabilityService FabricImportant6.6Remote Code ExecutionNoNo
CVE-2024-43481Power BI Report Server Spoofing VulnerabilityPower BIImportant6.5SpoofingNoNo
CVE-2024-38229.NET and Visual Studio Remote Code Execution Vulnerability.NET and Visual StudioImportant8.1Remote Code ExecutionNoNo
CVE-2024-43502Windows Kernel Elevation of Privilege VulnerabilityWindows KernelImportant7.1Elevation of PrivilegeNoNo
CVE-2024-43503Microsoft SharePoint Elevation of Privilege VulnerabilityMicrosoft Office SharePointImportant7.8Elevation of PrivilegeNoNo
CVE-2024-43504Microsoft Excel Remote Code Execution VulnerabilityMicrosoft Office ExcelImportant7.8Remote Code ExecutionNoNo
CVE-2024-43505Microsoft Office Visio Remote Code Execution VulnerabilityMicrosoft Office VisioImportant7.8Remote Code ExecutionNoNo
CVE-2024-43506BranchCache Denial of Service VulnerabilityBranchCacheImportant7.5Denial of ServiceNoNo
CVE-2024-43508Windows Graphics Component Information Disclosure VulnerabilityMicrosoft Graphics ComponentImportant5.5Information DisclosureNoNo
CVE-2024-43513BitLocker Security Feature Bypass VulnerabilityWindows BitLockerImportant6.4Security Feature BypassNoNo
CVE-2024-43515Internet Small Computer Systems Interface (iSCSI) Denial of Service VulnerabilityInternet Small Computer Systems Interface (iSCSI)Important7.5Denial of ServiceNoNo
CVE-2024-43518Windows Telephony Server Remote Code Execution VulnerabilityWindows Telephony ServerImportant8.8Remote Code ExecutionNoNo
CVE-2024-43519Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution VulnerabilityMicrosoft WDAC OLE DB provider for SQLImportant8.8Remote Code ExecutionNoNo
CVE-2024-43525Windows Mobile Broadband Driver Remote Code Execution VulnerabilityWindows Mobile BroadbandImportant6.8Remote Code ExecutionNoNo
CVE-2024-43526Windows Mobile Broadband Driver Remote Code Execution VulnerabilityWindows Mobile BroadbandImportant6.8Remote Code ExecutionNoNo
CVE-2024-43527Windows Kernel Elevation of Privilege VulnerabilityWindows KernelImportant7.8Elevation of PrivilegeNoNo
CVE-2024-43529Windows Print Spooler Elevation of Privilege VulnerabilityWindows Print Spooler ComponentsImportant7.3Elevation of PrivilegeNoNo
CVE-2024-43532Remote Registry Service Elevation of Privilege VulnerabilityRPC Endpoint Mapper ServiceImportant8.8Elevation of PrivilegeNoNo
CVE-2024-43533Remote Desktop Client Remote Code Execution VulnerabilityRemote Desktop ClientImportant8.8Remote Code ExecutionNoNo
CVE-2024-43534Windows Graphics Component Information Disclosure VulnerabilityMicrosoft Graphics ComponentImportant6.5Information DisclosureNoNo
CVE-2024-43535Windows Kernel-Mode Driver Elevation of Privilege VulnerabilityWindows Kernel-Mode DriversImportant7Elevation of PrivilegeNoNo
CVE-2024-43537Windows Mobile Broadband Driver Denial of Service VulnerabilityWindows Mobile BroadbandImportant6.5Denial of ServiceNoNo
CVE-2024-43538Windows Mobile Broadband Driver Denial of Service VulnerabilityWindows Mobile BroadbandImportant6.5Denial of ServiceNoNo
CVE-2024-43540Windows Mobile Broadband Driver Denial of Service VulnerabilityWindows Mobile BroadbandImportant6.5Denial of ServiceNoNo
CVE-2024-43541Microsoft Simple Certificate Enrollment Protocol Denial of Service VulnerabilityMicrosoft Simple Certificate Enrollment ProtocolImportant7.5Denial of ServiceNoNo
CVE-2024-43542Windows Mobile Broadband Driver Denial of Service VulnerabilityWindows Mobile BroadbandImportant6.5Denial of ServiceNoNo
CVE-2024-43543Windows Mobile Broadband Driver Remote Code Execution VulnerabilityWindows Mobile BroadbandImportant6.8Remote Code ExecutionNoNo
CVE-2024-43554Windows Kernel-Mode Driver Information Disclosure VulnerabilityWindows Kernel-Mode DriversImportant5.5Information DisclosureNoNo
CVE-2024-43573Windows MSHTML Platform Spoofing VulnerabilityWindows MSHTML PlatformModerate6.5SpoofingYesYes
CVE-2024-43576Microsoft Office Remote Code Execution VulnerabilityMicrosoft OfficeImportant7.8Remote Code ExecutionNoNo
CVE-2024-43581Microsoft OpenSSH for Windows Remote Code Execution VulnerabilityOpenSSH for WindowsImportant7.1Remote Code ExecutionNoNo
CVE-2024-43601Visual Studio Code for Linux Remote Code Execution VulnerabilityVisual Studio CodeImportant7.1Remote Code ExecutionNoNo
CVE-2024-43604Outlook for Android Elevation of Privilege VulnerabilityOutlook for AndroidImportant5.7Elevation of PrivilegeNoNo
CVE-2024-43608Windows Routing and Remote Access Service (RRAS) Remote Code Execution VulnerabilityWindows Routing and Remote Access Service (RRAS)Important8.8Remote Code ExecutionNoNo
CVE-2024-43609Microsoft Office Spoofing VulnerabilityMicrosoft OfficeImportant6.5SpoofingNoNo
CVE-2024-43607Windows Routing and Remote Access Service (RRAS) Remote Code Execution VulnerabilityWindows Routing and Remote Access Service (RRAS)Important8.8Remote Code ExecutionNoNo
CVE-2024-43612Power BI Report Server Spoofing VulnerabilityPower BIImportant6.9SpoofingNoNo
CVE-2024-43615Microsoft OpenSSH for Windows Remote Code Execution VulnerabilityOpenSSH for WindowsImportant7.1Remote Code ExecutionNoNo
CVE-2024-43616Microsoft Office Remote Code Execution VulnerabilityMicrosoft OfficeImportant7.8Remote Code ExecutionNoNo
CVE-2024-43500Windows Resilient File System (ReFS) Information Disclosure VulnerabilityWindows Resilient File System (ReFS)Important5.5Information DisclosureNoNo
CVE-2024-20659Windows Hyper-V Security Feature Bypass VulnerabilityRole: Windows Hyper-VImportant7.1Security Feature BypassNoYes
CVE-2024-37976Windows Resume Extensible Firmware Interface Security Feature Bypass VulnerabilityWindows EFI PartitionImportant6.7Security Feature BypassNoNo
CVE-2024-37982Windows Resume Extensible Firmware Interface Security Feature Bypass VulnerabilityWindows EFI PartitionImportant6.7Security Feature BypassNoNo
CVE-2024-37979Windows Kernel Elevation of Privilege VulnerabilityWindows KernelImportant6.7Elevation of PrivilegeNoNo
CVE-2024-37983Windows Resume Extensible Firmware Interface Security Feature Bypass VulnerabilityWindows EFI PartitionImportant6.7Security Feature BypassNoNo
CVE-2024-38149BranchCache Denial of Service VulnerabilityBranchCacheImportant7.5Denial of ServiceNoNo
CVE-2024-38029Microsoft OpenSSH for Windows Remote Code Execution VulnerabilityOpenSSH for WindowsImportant7.5Remote Code ExecutionNoNo
CVE-2024-38129Windows Kerberos Elevation of Privilege VulnerabilityWindows KerberosImportant7.5Elevation of PrivilegeNoNo
CVE-2024-38124Windows Netlogon Elevation of Privilege VulnerabilityWindows NetlogonImportant9Elevation of PrivilegeNoNo
CVE-2024-38265Windows Routing and Remote Access Service (RRAS) Remote Code Execution VulnerabilityWindows Routing and Remote Access Service (RRAS)Important8.8Remote Code ExecutionNoNo
CVE-2024-38262Windows Remote Desktop Licensing Service Remote Code Execution VulnerabilityWindows Remote Desktop Licensing ServiceImportant7.5Remote Code ExecutionNoNo
CVE-2024-43453Windows Routing and Remote Access Service (RRAS) Remote Code Execution VulnerabilityWindows Routing and Remote Access Service (RRAS)Important8.8Remote Code ExecutionNoNo
CVE-2024-38212Windows Routing and Remote Access Service (RRAS) Remote Code Execution VulnerabilityWindows Routing and Remote Access Service (RRAS)Important8.8Remote Code ExecutionNoNo
CVE-2024-30092Windows Hyper-V Remote Code Execution VulnerabilityWindows Hyper-VImportant8Remote Code ExecutionNoNo
CVE-2024-43456Windows Remote Desktop Services Tampering VulnerabilityWindows Remote Desktop ServicesImportant4.8TamperingNoNo
CVE-2024-43483.NET, .NET Framework, and Visual Studio Denial of Service Vulnerability.NET, .NET Framework, Visual StudioImportant7.5Denial of ServiceNoNo
CVE-2024-43484.NET, .NET Framework, and Visual Studio Denial of Service Vulnerability.NET, .NET Framework, Visual StudioImportant7.5Denial of ServiceNoNo
CVE-2024-43485.NET and Visual Studio Denial of Service Vulnerability.NET and Visual StudioImportant7.5Denial of ServiceNoNo
CVE-2024-43497DeepSpeed Remote Code Execution VulnerabilityDeepSpeedImportant8.4Remote Code ExecutionNoNo
CVE-2024-43468Microsoft Configuration Manager Remote Code Execution VulnerabilityMicrosoft Configuration ManagerCritical9.8Remote Code ExecutionNoNo
CVE-2024-43501Windows Common Log File System Driver Elevation of Privilege VulnerabilityWindows Common Log File System DriverImportant7.8Elevation of PrivilegeNoNo
CVE-2024-43509Windows Graphics Component Elevation of Privilege VulnerabilityMicrosoft Graphics ComponentImportant7.8Elevation of PrivilegeNoNo
CVE-2024-43511Windows Kernel Elevation of Privilege VulnerabilityWindows KernelImportant7Elevation of PrivilegeNoNo
CVE-2024-43512Windows Standards-Based Storage Management Service Denial of Service VulnerabilityWindows Standards-Based Storage Management ServiceImportant6.5Denial of ServiceNoNo
CVE-2024-43514Windows Resilient File System (ReFS) Elevation of Privilege VulnerabilityWindows NTFSImportant7.8Elevation of PrivilegeNoNo
CVE-2024-43517Microsoft ActiveX Data Objects Remote Code Execution VulnerabilityMicrosoft ActiveXImportant8.8Remote Code ExecutionNoNo
CVE-2024-43520Windows Kernel Denial of Service VulnerabilityWindows KernelImportant5Denial of ServiceNoNo
CVE-2024-43521Windows Hyper-V Denial of Service VulnerabilityRole: Windows Hyper-VImportant7.5Denial of ServiceNoNo
CVE-2024-43522Windows Local Security Authority (LSA) Elevation of Privilege VulnerabilityWindows Local Security Authority (LSA)Important7Elevation of PrivilegeNoNo
CVE-2024-43523Windows Mobile Broadband Driver Remote Code Execution VulnerabilityWindows Mobile BroadbandImportant6.8Remote Code ExecutionNoNo
CVE-2024-43524Windows Mobile Broadband Driver Remote Code Execution VulnerabilityWindows Mobile BroadbandImportant6.8Remote Code ExecutionNoNo
CVE-2024-43528Windows Secure Kernel Mode Elevation of Privilege VulnerabilityWindows Secure Kernel ModeImportant7.8Elevation of PrivilegeNoNo
CVE-2024-43536Windows Mobile Broadband Driver Remote Code Execution VulnerabilityWindows Mobile BroadbandImportant6.8Remote Code ExecutionNoNo
CVE-2024-43544Microsoft Simple Certificate Enrollment Protocol Denial of Service VulnerabilityMicrosoft Simple Certificate Enrollment ProtocolImportant7.5Denial of ServiceNoNo
CVE-2024-43545Windows Online Certificate Status Protocol (OCSP) Server Denial of Service VulnerabilityWindows Online Certificate Status Protocol (OCSP)Important7.5Denial of ServiceNoNo
CVE-2024-43546Windows Cryptographic Information Disclosure VulnerabilityWindows Cryptographic ServicesImportant5.6Information DisclosureNoNo
CVE-2024-43547Windows Kerberos Information Disclosure VulnerabilityWindows KerberosImportant6.5Information DisclosureNoNo
CVE-2024-43549Windows Routing and Remote Access Service (RRAS) Remote Code Execution VulnerabilityWindows Routing and Remote Access Service (RRAS)Important8.8Remote Code ExecutionNoNo
CVE-2024-43550Windows Secure Channel Spoofing VulnerabilityWindows Secure ChannelImportant7.4SpoofingNoNo
CVE-2024-43551Windows Storage Elevation of Privilege VulnerabilityWindows StorageImportant7.8Elevation of PrivilegeNoNo
CVE-2024-43552Windows Shell Remote Code Execution VulnerabilityWindows ShellImportant7.3Remote Code ExecutionNoNo
CVE-2024-43553NT OS Kernel Elevation of Privilege VulnerabilityWindows NT OS KernelImportant7.4Elevation of PrivilegeNoNo
CVE-2024-43555Windows Mobile Broadband Driver Denial of Service VulnerabilityWindows Mobile BroadbandImportant6.5Denial of ServiceNoNo
CVE-2024-43556Windows Graphics Component Elevation of Privilege VulnerabilityMicrosoft Graphics ComponentImportant7.8Elevation of PrivilegeNoNo
CVE-2024-43557Windows Mobile Broadband Driver Denial of Service VulnerabilityWindows Mobile BroadbandImportant6.5Denial of ServiceNoNo
CVE-2024-43558Windows Mobile Broadband Driver Denial of Service VulnerabilityWindows Mobile BroadbandImportant6.5Denial of ServiceNoNo
CVE-2024-43559Windows Mobile Broadband Driver Denial of Service VulnerabilityWindows Mobile BroadbandImportant6.5Denial of ServiceNoNo
CVE-2024-43560Microsoft Windows Storage Port Driver Elevation of Privilege VulnerabilityWindows Storage Port DriverImportant7.8Elevation of PrivilegeNoNo
CVE-2024-43561Windows Mobile Broadband Driver Denial of Service VulnerabilityWindows Mobile BroadbandImportant6.5Denial of ServiceNoNo
CVE-2024-43562Windows Network Address Translation (NAT) Denial of Service VulnerabilityWindows Network Address Translation (NAT)Important7.5Denial of ServiceNoNo
CVE-2024-43563Windows Ancillary Function Driver for WinSock Elevation of Privilege VulnerabilityWindows Ancillary Function Driver for WinSockImportant7.8Elevation of PrivilegeNoNo
CVE-2024-43564Windows Routing and Remote Access Service (RRAS) Remote Code Execution VulnerabilityWindows Routing and Remote Access Service (RRAS)Important8.8Remote Code ExecutionNoNo
CVE-2024-43565Windows Network Address Translation (NAT) Denial of Service VulnerabilityWindows Network Address Translation (NAT)Important7.5Denial of ServiceNoNo
CVE-2024-43567Windows Hyper-V Denial of Service VulnerabilityRole: Windows Hyper-VImportant7.5Denial of ServiceNoNo
CVE-2024-43570Windows Kernel Elevation of Privilege VulnerabilityWindows KernelImportant6.4Elevation of PrivilegeNoNo
CVE-2024-43571Sudo for Windows Spoofing VulnerabilitySudo for WindowsImportant5.6SpoofingNoNo
CVE-2024-43572Microsoft Management Console Remote Code Execution VulnerabilityMicrosoft Management ConsoleImportant7.8Remote Code ExecutionYesYes
CVE-2024-43574Microsoft Speech Application Programming Interface (SAPI) Remote Code Execution VulnerabilityMicrosoft Windows SpeechImportant8.3Remote Code ExecutionNoNo
CVE-2024-43575Windows Hyper-V Denial of Service VulnerabilityRole: Windows Hyper-VImportant7.5Denial of ServiceNoNo
CVE-2024-43582Remote Desktop Protocol Server Remote Code Execution VulnerabilityWindows Remote DesktopCritical8.1Remote Code ExecutionNoNo
CVE-2024-43584Windows Scripting Engine Security Feature Bypass VulnerabilityWindows ScriptingImportant7.7Security Feature BypassNoNo
CVE-2024-43585Code Integrity Guard Security Feature Bypass VulnerabilityCode Integrity GuardImportant5.5Security Feature BypassNoNo
CVE-2024-43589Windows Routing and Remote Access Service (RRAS) Remote Code Execution VulnerabilityWindows Routing and Remote Access Service (RRAS)Important8.8Remote Code ExecutionNoNo
CVE-2024-43590Visual C++ Redistributable Installer Elevation of Privilege VulnerabilityVisual C++ Redistributable InstallerImportant7.8Elevation of PrivilegeNoNo
CVE-2024-43591Azure Command Line Integration (CLI) Elevation of Privilege VulnerabilityAzure CLIImportant8.7Elevation of PrivilegeNoNo
CVE-2024-43592Windows Routing and Remote Access Service (RRAS) Remote Code Execution VulnerabilityWindows Routing and Remote Access Service (RRAS)Important8.8Remote Code ExecutionNoNo
CVE-2024-43593Windows Routing and Remote Access Service (RRAS) Remote Code Execution VulnerabilityWindows Routing and Remote Access Service (RRAS)Important8.8Remote Code ExecutionNoNo
CVE-2024-43599Remote Desktop Client Remote Code Execution VulnerabilityRemote Desktop ClientImportant8.8Remote Code ExecutionNoNo
CVE-2024-43603Visual Studio Collector Service Denial of Service VulnerabilityVisual StudioImportant5.5Denial of ServiceNoNo
CVE-2024-43583Winlogon Elevation of Privilege VulnerabilityWinlogonImportant7.8Elevation of PrivilegeNoYes
CVE-2024-43614Microsoft Defender for Endpoint for Linux Spoofing VulnerabilityMicrosoft Defender for EndpointImportant5.5SpoofingNoNo
CVE-2024-43611Windows Routing and Remote Access Service (RRAS) Remote Code Execution VulnerabilityWindows Routing and Remote Access Service (RRAS)Important8.8Remote Code ExecutionNoNo
CVE-2024-43488Visual Studio Code extension for Arduino Remote Code Execution VulnerabilityVisual Studio CodeCritical8.8Remote Code ExecutionNoNo

Quickly Find and Fix Your Most At-Risk Weaknesses

Watch this demo to see how Fortra VM can help.