Fortra VM will include the Microsoft Patch Tuesday checks in the NIRV 4.50.0 and FVM Agent 2.11 releases.

  • Microsoft addressed 79 vulnerabilities in this release, including 7 rated as Critical and 23 Remote Code Execution vulnerabilities.
  • This release also includes fixes for four vulnerabilities that have been exploited in the wild.
    • CVE-2024-38217 and CVE-2024-38226 are Security Feature Bypass vulnerabilities and CVE-2024-38014 is an Elevation of Privilege vulnerability.
    • Microsoft Windows Update Remote Code Execution Vulnerability (CVE-2024-43491)
      • This vulnerability only affects Windows 10 Enterprise 2015 LTSB and Windows 10 IoT Enterprise 2015 LTSB. It resulted in some previously installed security updates, related to Optional Components, to be rolled back. According to Microsoft, there is no known exploitation of CVE-2024-43491, but there is for some of the CVEs included in previous security updates that were rolled back as a result of this vulnerability.
CVE/AdvisoryTitleTagMicrosoft Severity RatingBase ScoreMicrosoft ImpactExploitedPublicly Disclosed
CVE-2024-37338Microsoft SQL Server Native Scoring Remote Code Execution VulnerabilitySQL ServerImportant8.8Remote Code ExecutionNoNo
CVE-2024-37966Microsoft SQL Server Native Scoring Information Disclosure VulnerabilitySQL ServerImportant7.1Information DisclosureNoNo
CVE-2024-37335Microsoft SQL Server Native Scoring Remote Code Execution VulnerabilitySQL ServerImportant8.8Remote Code ExecutionNoNo
CVE-2024-37340Microsoft SQL Server Native Scoring Remote Code Execution VulnerabilitySQL ServerImportant8.8Remote Code ExecutionNoNo
CVE-2024-37339Microsoft SQL Server Native Scoring Remote Code Execution VulnerabilitySQL ServerImportant8.8Remote Code ExecutionNoNo
CVE-2024-37337Microsoft SQL Server Native Scoring Information Disclosure VulnerabilitySQL ServerImportant7.1Information DisclosureNoNo
CVE-2024-37342Microsoft SQL Server Native Scoring Information Disclosure VulnerabilitySQL ServerImportant7.1Information DisclosureNoNo
CVE-2024-26186Microsoft SQL Server Native Scoring Remote Code Execution VulnerabilitySQL ServerImportant8.8Remote Code ExecutionNoNo
CVE-2024-26191Microsoft SQL Server Native Scoring Remote Code Execution VulnerabilitySQL ServerImportant8.8Remote Code ExecutionNoNo
CVE-2024-38018Microsoft SharePoint Server Remote Code Execution VulnerabilityMicrosoft Office SharePointCritical8.8Remote Code ExecutionNoNo
CVE-2024-38216Azure Stack Hub Elevation of Privilege VulnerabilityAzure StackCritical8.2Elevation of PrivilegeNoNo
CVE-2024-38220Azure Stack Hub Elevation of Privilege VulnerabilityAzure StackCritical9Elevation of PrivilegeNoNo
CVE-2024-38188Azure Network Watcher VM Agent Elevation of Privilege VulnerabilityAzure Network WatcherImportant7.1Elevation of PrivilegeNoNo
CVE-2024-38230Windows Standards-Based Storage Management Service Denial of Service VulnerabilityWindows Standards-Based Storage Management ServiceImportant6.5Denial of ServiceNoNo
CVE-2024-38236DHCP Server Service Denial of Service VulnerabilityWindows DHCP ServerImportant7.5Denial of ServiceNoNo
CVE-2024-38240Windows Remote Access Connection Manager Elevation of Privilege VulnerabilityWindows Remote Access Connection ManagerImportant8.1Elevation of PrivilegeNoNo
CVE-2024-38241Kernel Streaming Service Driver Elevation of Privilege VulnerabilityMicrosoft Streaming ServiceImportant7.8Elevation of PrivilegeNoNo
CVE-2024-38242Kernel Streaming Service Driver Elevation of Privilege VulnerabilityMicrosoft Streaming ServiceImportant7.8Elevation of PrivilegeNoNo
CVE-2024-38249Windows Graphics Component Elevation of Privilege VulnerabilityMicrosoft Graphics ComponentImportant7.8Elevation of PrivilegeNoNo
CVE-2024-38250Windows Graphics Component Elevation of Privilege VulnerabilityMicrosoft Graphics ComponentImportant7.8Elevation of PrivilegeNoNo
CVE-2024-38252Windows Win32 Kernel Subsystem Elevation of Privilege VulnerabilityWindows Win32K – ICOMPImportant7.8Elevation of PrivilegeNoNo
CVE-2024-38253Windows Win32 Kernel Subsystem Elevation of Privilege VulnerabilityWindows Win32K – ICOMPImportant7.8Elevation of PrivilegeNoNo
CVE-2024-38254Windows Authentication Information Disclosure VulnerabilityWindows Authentication MethodsImportant5.5Information DisclosureNoNo
CVE-2024-38256Windows Kernel-Mode Driver Information Disclosure VulnerabilityWindows Kernel-Mode DriversImportant5.5Information DisclosureNoNo
CVE-2024-43463Microsoft Office Visio Remote Code Execution VulnerabilityMicrosoft Office VisioImportant7.8Remote Code ExecutionNoNo
CVE-2024-43464Microsoft SharePoint Server Remote Code Execution VulnerabilityMicrosoft Office SharePointCritical7.2Remote Code ExecutionNoNo
CVE-2024-43467Windows Remote Desktop Licensing Service Remote Code Execution VulnerabilityWindows Remote Desktop Licensing ServiceImportant7.5Remote Code ExecutionNoNo
CVE-2024-43474Microsoft SQL Server Information Disclosure VulnerabilitySQL ServerImportant7.6Information DisclosureNoNo
CVE-2024-43482Microsoft Outlook for iOS Information Disclosure VulnerabilityMicrosoft Outlook for iOSImportant6.5Information DisclosureNoNo
CVE-2024-43492Microsoft AutoUpdate (MAU) Elevation of Privilege VulnerabilityMicrosoft AutoUpdate (MAU)Important7.8Elevation of PrivilegeNoNo
CVE-2024-43465Microsoft Excel Elevation of Privilege VulnerabilityMicrosoft Office ExcelImportant7.8Elevation of PrivilegeNoNo
CVE-2024-37965Microsoft SQL Server Elevation of Privilege VulnerabilitySQL ServerImportant8.8Elevation of PrivilegeNoNo
CVE-2024-37341Microsoft SQL Server Elevation of Privilege VulnerabilitySQL ServerImportant8.8Elevation of PrivilegeNoNo
CVE-2024-38014Windows Installer Elevation of Privilege VulnerabilityWindows InstallerImportant7.8Elevation of PrivilegeYesNo
CVE-2024-38046PowerShell Elevation of Privilege VulnerabilityWindows PowerShellImportant7.8Elevation of PrivilegeNoNo
CVE-2024-38217Windows Mark of the Web Security Feature Bypass VulnerabilityWindows Mark of the Web (MOTW)Important5.4Security Feature BypassYesYes
CVE-2024-38225Microsoft Dynamics 365 Business Central Elevation of Privilege VulnerabilityDynamics Business CentralImportant8.8Elevation of PrivilegeNoNo
CVE-2024-38226Microsoft Publisher Security Feature Bypass VulnerabilityMicrosoft Office PublisherImportant7.3Security Feature BypassYesNo
CVE-2024-38227Microsoft SharePoint Server Remote Code Execution VulnerabilityMicrosoft Office SharePointImportant7.2Remote Code ExecutionNoNo
CVE-2024-38228Microsoft SharePoint Server Remote Code Execution VulnerabilityMicrosoft Office SharePointImportant7.2Remote Code ExecutionNoNo
CVE-2024-38231Windows Remote Desktop Licensing Service Denial of Service VulnerabilityWindows Remote Desktop Licensing ServiceImportant6.5Denial of ServiceNoNo
CVE-2024-38232Windows Networking Denial of Service VulnerabilityWindows Network VirtualizationImportant7.5Denial of ServiceNoNo
CVE-2024-38233Windows Networking Denial of Service VulnerabilityWindows Network VirtualizationImportant7.5Denial of ServiceNoNo
CVE-2024-38234Windows Networking Denial of Service VulnerabilityWindows Network VirtualizationImportant6.5Denial of ServiceNoNo
CVE-2024-38235Windows Hyper-V Denial of Service VulnerabilityRole: Windows Hyper-VImportant6.5Denial of ServiceNoNo
CVE-2024-38237Kernel Streaming WOW Thunk Service Driver Elevation of Privilege VulnerabilityMicrosoft Streaming ServiceImportant7.8Elevation of PrivilegeNoNo
CVE-2024-38238Kernel Streaming Service Driver Elevation of Privilege VulnerabilityMicrosoft Streaming ServiceImportant7.8Elevation of PrivilegeNoNo
CVE-2024-38239Windows Kerberos Elevation of Privilege VulnerabilityWindows KerberosImportant7.2Elevation of PrivilegeNoNo
CVE-2024-38243Kernel Streaming Service Driver Elevation of Privilege VulnerabilityMicrosoft Streaming ServiceImportant7.8Elevation of PrivilegeNoNo
CVE-2024-38244Kernel Streaming Service Driver Elevation of Privilege VulnerabilityMicrosoft Streaming ServiceImportant7.8Elevation of PrivilegeNoNo
CVE-2024-38245Kernel Streaming Service Driver Elevation of Privilege VulnerabilityMicrosoft Streaming ServiceImportant7.8Elevation of PrivilegeNoNo
CVE-2024-38246Win32k Elevation of Privilege VulnerabilityWindows Win32K – GRFXImportant7Elevation of PrivilegeNoNo
CVE-2024-38247Windows Graphics Component Elevation of Privilege VulnerabilityMicrosoft Graphics ComponentImportant7.8Elevation of PrivilegeNoNo
CVE-2024-38248Windows Storage Elevation of Privilege VulnerabilityWindows StorageImportant7Elevation of PrivilegeNoNo
CVE-2024-38257Microsoft AllJoyn API Information Disclosure VulnerabilityWindows AllJoyn APIImportant7.5Information DisclosureNoNo
CVE-2024-38258Windows Remote Desktop Licensing Service Information Disclosure VulnerabilityWindows Remote Desktop Licensing ServiceImportant6.5Information DisclosureNoNo
CVE-2024-38259Microsoft Management Console Remote Code Execution VulnerabilityMicrosoft Management ConsoleImportant8.8Remote Code ExecutionNoNo
CVE-2024-38260Windows Remote Desktop Licensing Service Remote Code Execution VulnerabilityWindows Remote Desktop Licensing ServiceImportant8.8Remote Code ExecutionNoNo
CVE-2024-38263Windows Remote Desktop Licensing Service Remote Code Execution VulnerabilityWindows Remote Desktop Licensing ServiceImportant7.5Remote Code ExecutionNoNo
CVE-2024-21416Windows TCP/IP Remote Code Execution VulnerabilityWindows TCP/IPImportant8.1Remote Code ExecutionNoNo
CVE-2024-38045Windows TCP/IP Remote Code Execution VulnerabilityWindows TCP/IPImportant8.1Remote Code ExecutionNoNo
CVE-2024-38119Windows Network Address Translation (NAT) Remote Code Execution VulnerabilityWindows Network Address Translation (NAT)Critical7.5Remote Code ExecutionNoNo
CVE-2024-43454Windows Remote Desktop Licensing Service Remote Code Execution VulnerabilityWindows Remote Desktop Licensing ServiceImportant7.1Remote Code ExecutionNoNo
CVE-2024-43455Windows Remote Desktop Licensing Service Spoofing VulnerabilityWindows Remote Desktop Licensing ServiceImportant8.8SpoofingNoNo
CVE-2024-43457Windows Setup and Deployment Elevation of Privilege VulnerabilityWindows Setup and DeploymentImportant7.8Elevation of PrivilegeNoNo
CVE-2024-43458Windows Networking Information Disclosure VulnerabilityWindows Network VirtualizationImportant7.7Information DisclosureNoNo
CVE-2024-43461Windows MSHTML Platform Spoofing VulnerabilityWindows MSHTML PlatformImportant8.8SpoofingNoNo
CVE-2024-43466Microsoft SharePoint Server Denial of Service VulnerabilityMicrosoft Office SharePointImportant6.5Denial of ServiceNoNo
CVE-2024-43469Azure CycleCloud Remote Code Execution VulnerabilityAzure CycleCloudImportant8.8Remote Code ExecutionNoNo
CVE-2024-43470Azure Network Watcher VM Agent Elevation of Privilege VulnerabilityAzure Network WatcherImportant7.3Elevation of PrivilegeNoNo
CVE-2024-43475Microsoft Windows Admin Center Information Disclosure VulnerabilityWindows Admin CenterImportant7.3Information DisclosureNoNo
CVE-2024-43476Microsoft Dynamics 365 (on-premises) Cross-site Scripting VulnerabilityMicrosoft Dynamics 365 (on-premises)Important7.6SpoofingNoNo
CVE-2024-43479Microsoft Power Automate Desktop Remote Code Execution VulnerabilityPower AutomateImportant8.5Remote Code ExecutionNoNo
CVE-2024-30073Windows Security Zone Mapping Security Feature Bypass VulnerabilityWindows Security Zone MappingImportant7.8Security Feature BypassNoNo
CVE-2024-43487Windows Mark of the Web Security Feature Bypass VulnerabilityWindows Mark of the Web (MOTW)Moderate6.5Security Feature BypassNoNo
CVE-2024-43491Microsoft Windows Update Remote Code Execution VulnerabilityWindows UpdateCritical9.8Remote Code ExecutionYesNo
CVE-2024-43495Windows libarchive Remote Code Execution VulnerabilityWindows LibarchiveImportant7.3Remote Code ExecutionNoNo
CVE-2024-38194Azure Web Apps Elevation of Privilege VulnerabilityAzure Web AppsCritical8.4Elevation of PrivilegeNoNo
CVE-2024-37980Microsoft SQL Server Elevation of Privilege VulnerabilitySQL ServerImportant8.8Elevation of PrivilegeNoNo

Quickly Find and Fix Your Most At-Risk Weaknesses

Watch this demo to see how Fortra VM can help.