Digital Defense https://www.digitaldefense.com by Fortra Thu, 12 Dec 2024 14:49:20 +0000 en-US hourly 1 https://wordpress.org/?v=6.7.1 https://www.digitaldefense.com/wp-content/uploads/2022/10/cropped-fortra-favicon-green-32x32.png Digital Defense https://www.digitaldefense.com 32 32 Patch Tuesday Update - December 2024 https://www.digitaldefense.com/vulnerability-research/patch-tuesday-update-december-2024/ Tue, 10 Dec 2024 21:39:07 +0000 https://www.digitaldefense.com/?p=26553 The post Patch Tuesday Update - December 2024 appeared first on Digital Defense.

]]>

FVM will include the Microsoft Patch Tuesday checks in the NIRV 4.56.0 and FVM Agent 2.17.

  • Microsoft addressed 70 vulnerabilities this release, including 16 rated as Critical.
  • CVE-2024-49138 - Microsoft has disclosed an actively exploited vulnerability that allows attackers to gain SYSTEM privileges on Windows devices. No further information is provided from Microsoft on how the security vulnerability was exploited in attacks at this moment.
CVE/Advisory Title Tag Microsoft Severity Rating Base Score Microsoft Impact Exploited Publicly Disclosed
CVE-2024-43594 System Center Operations Manager Elevation of Privilege Vulnerability System Center Operations Manager Important 7.3 Elevation of Privilege No No
CVE-2024-49057 Microsoft Defender for Endpoint on Android Spoofing Vulnerability Microsoft Defender for Endpoint Important 8.1 Spoofing No No
CVE-2024-49059 Microsoft Office Elevation of Privilege Vulnerability Microsoft Office Important 7 Elevation of Privilege No No
CVE-2024-49064 Microsoft SharePoint Information Disclosure Vulnerability Microsoft Office SharePoint Important 6.5 Information Disclosure No No
CVE-2024-49068 Microsoft SharePoint Elevation of Privilege Vulnerability Microsoft Office SharePoint Important 8.2 Elevation of Privilege No No
CVE-2024-49069 Microsoft Excel Remote Code Execution Vulnerability Microsoft Office Excel Important 7.8 Remote Code Execution No No
CVE-2024-49070 Microsoft SharePoint Remote Code Execution Vulnerability Microsoft Office SharePoint Important 7.4 Remote Code Execution No No
CVE-2024-49073 Windows Mobile Broadband Driver Elevation of Privilege Vulnerability Windows Mobile Broadband Important 6.8 Elevation of Privilege No No
CVE-2024-49074 Windows Kernel-Mode Driver Elevation of Privilege Vulnerability Windows Kernel-Mode Drivers Important 7.8 Elevation of Privilege No No
CVE-2024-49084 Windows Kernel Elevation of Privilege Vulnerability Windows Kernel Important 7 Elevation of Privilege No No
CVE-2024-49085 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability Windows Routing and Remote Access Service (RRAS) Important 8.8 Remote Code Execution No No
CVE-2024-49086 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability Windows Routing and Remote Access Service (RRAS) Important 8.8 Remote Code Execution No No
CVE-2024-49087 Windows Mobile Broadband Driver Information Disclosure Vulnerability Windows Mobile Broadband Important 4.6 Information Disclosure No No
CVE-2024-49089 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability Windows Routing and Remote Access Service (RRAS) Important 7.2 Remote Code Execution No No
CVE-2024-49091 Windows  Domain Name Service Remote Code Execution Vulnerability Role: DNS Server Important 7.2 Remote Code Execution No No
CVE-2024-49092 Windows Mobile Broadband Driver Elevation of Privilege Vulnerability Windows Mobile Broadband Important 6.8 Elevation of Privilege No No
CVE-2024-49093 Windows Resilient File System (ReFS) Elevation of Privilege Vulnerability Windows Resilient File System (ReFS) Important 8.8 Elevation of Privilege No No
CVE-2024-49094 Wireless Wide Area Network Service (WwanSvc) Elevation of Privilege Vulnerability Windows Wireless Wide Area Network Service Important 6.6 Elevation of Privilege No No
CVE-2024-49096 Microsoft Message Queuing (MSMQ) Denial of Service Vulnerability Windows Message Queuing Important 7.5 Denial of Service No No
CVE-2024-49097 Windows PrintWorkflowUserSvc Elevation of Privilege Vulnerability Windows PrintWorkflowUserSvc Important 7 Elevation of Privilege No No
CVE-2024-49098 Windows Wireless Wide Area Network Service (WwanSvc) Information Disclosure Vulnerability Windows Wireless Wide Area Network Service Important 4.3 Information Disclosure No No
CVE-2024-49099 Windows Wireless Wide Area Network Service (WwanSvc) Information Disclosure Vulnerability Windows Wireless Wide Area Network Service Important 4.3 Information Disclosure No No
CVE-2024-49101 Wireless Wide Area Network Service (WwanSvc) Elevation of Privilege Vulnerability Windows Wireless Wide Area Network Service Important 6.6 Elevation of Privilege No No
CVE-2024-49102 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability Windows Routing and Remote Access Service (RRAS) Important 8.8 Remote Code Execution No No
CVE-2024-49103 Windows Wireless Wide Area Network Service (WwanSvc) Information Disclosure Vulnerability Windows Wireless Wide Area Network Service Important 4.3 Information Disclosure No No
CVE-2024-49104 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability Windows Routing and Remote Access Service (RRAS) Important 8.8 Remote Code Execution No No
CVE-2024-49106 Windows Remote Desktop Services Remote Code Execution Vulnerability Windows Remote Desktop Services Critical 8.1 Remote Code Execution No No
CVE-2024-49107 WmsRepair Service Elevation of Privilege Vulnerability WmsRepair Service Important 7.3 Elevation of Privilege No No
CVE-2024-49108 Windows Remote Desktop Services Remote Code Execution Vulnerability Windows Remote Desktop Services Critical 8.1 Remote Code Execution No No
CVE-2024-49111 Wireless Wide Area Network Service (WwanSvc) Elevation of Privilege Vulnerability Windows Wireless Wide Area Network Service Important 6.6 Elevation of Privilege No No
CVE-2024-49115 Windows Remote Desktop Services Remote Code Execution Vulnerability Windows Remote Desktop Services Critical 8.1 Remote Code Execution No No
CVE-2024-49117 Windows Hyper-V Remote Code Execution Vulnerability Role: Windows Hyper-V Critical 8.8 Remote Code Execution No No
CVE-2024-49119 Windows Remote Desktop Services Remote Code Execution Vulnerability Windows Remote Desktop Services Critical 8.1 Remote Code Execution No No
CVE-2024-49120 Windows Remote Desktop Services Remote Code Execution Vulnerability Windows Remote Desktop Services Critical 8.1 Remote Code Execution No No
CVE-2024-49121 Windows Lightweight Directory Access Protocol (LDAP) Denial of Service Vulnerability Windows LDAP - Lightweight Directory Access Protocol Important 7.5 Denial of Service No No
CVE-2024-49122 Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability Windows Message Queuing Critical 8.1 Remote Code Execution No No
CVE-2024-49123 Windows Remote Desktop Services Remote Code Execution Vulnerability Windows Remote Desktop Services Critical 8.1 Remote Code Execution No No
CVE-2024-49124 Lightweight Directory Access Protocol (LDAP) Client Remote Code Execution Vulnerability Windows LDAP - Lightweight Directory Access Protocol Critical 8.1 Remote Code Execution No No
CVE-2024-49125 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability Windows Routing and Remote Access Service (RRAS) Important 8.8 Remote Code Execution No No
CVE-2024-49126 Windows Local Security Authority Subsystem Service (LSASS) Remote Code Execution Vulnerability Windows Local Security Authority Subsystem Service (LSASS) Critical 8.1 Remote Code Execution No No
CVE-2024-49129 Windows Remote Desktop Gateway (RD Gateway) Denial of Service Vulnerability Windows Remote Desktop Services Important 7.5 Denial of Service No No
CVE-2024-49132 Windows Remote Desktop Services Remote Code Execution Vulnerability Windows Remote Desktop Critical 8.1 Remote Code Execution No No
CVE-2024-49142 Microsoft Access Remote Code Execution Vulnerability Microsoft Office Access Important 7.8 Remote Code Execution No No
CVE-2024-43600 Microsoft Office Elevation of Privilege Vulnerability Microsoft Office Important 7.8 Elevation of Privilege No No
CVE-2024-49062 Microsoft SharePoint Information Disclosure Vulnerability Microsoft Office SharePoint Important 6.5 Information Disclosure No No
CVE-2024-49063 Microsoft/Muzic Remote Code Execution Vulnerability GitHub Important 8.4 Remote Code Execution No No
CVE-2024-49065 Microsoft Office Remote Code Execution Vulnerability Microsoft Office Word Important 5.5 Remote Code Execution No No
CVE-2024-49072 Windows Task Scheduler Elevation of Privilege Vulnerability Windows Task Scheduler Important 7.8 Elevation of Privilege No No
CVE-2024-49075 Windows Remote Desktop Services Denial of Service Vulnerability Windows Remote Desktop Services Important 7.5 Denial of Service No No
CVE-2024-49076 Windows Virtualization-Based Security (VBS) Enclave Elevation of Privilege Vulnerability Windows Virtualization-Based Security (VBS) Enclave Important 7.8 Elevation of Privilege No No
CVE-2024-49077 Windows Mobile Broadband Driver Elevation of Privilege Vulnerability Windows Mobile Broadband Important 6.8 Elevation of Privilege No No
CVE-2024-49078 Windows Mobile Broadband Driver Elevation of Privilege Vulnerability Windows Mobile Broadband Important 6.8 Elevation of Privilege No No
CVE-2024-49079 Input Method Editor (IME) Remote Code Execution Vulnerability Microsoft Office Publisher Important 7.8 Remote Code Execution No No
CVE-2024-49080 Windows IP Routing Management Snapin Remote Code Execution Vulnerability Windows IP Routing Management Snapin Important 8.8 Remote Code Execution No No
CVE-2024-49081 Wireless Wide Area Network Service (WwanSvc) Elevation of Privilege Vulnerability Windows Wireless Wide Area Network Service Important 6.6 Elevation of Privilege No No
CVE-2024-49082 Windows File Explorer Information Disclosure Vulnerability Windows File Explorer Important 6.8 Information Disclosure No No
CVE-2024-49083 Windows Mobile Broadband Driver Elevation of Privilege Vulnerability Windows Mobile Broadband Important 6.8 Elevation of Privilege No No
CVE-2024-49088 Windows Common Log File System Driver Elevation of Privilege Vulnerability Windows Common Log File System Driver Important 7.8 Elevation of Privilege No No
CVE-2024-49090 Windows Common Log File System Driver Elevation of Privilege Vulnerability Windows Common Log File System Driver Important 7.8 Elevation of Privilege No No
CVE-2024-49095 Windows PrintWorkflowUserSvc Elevation of Privilege Vulnerability Windows PrintWorkflowUserSvc Important 7 Elevation of Privilege No No
CVE-2024-49109 Wireless Wide Area Network Service (WwanSvc) Elevation of Privilege Vulnerability Windows Wireless Wide Area Network Service Important 6.6 Elevation of Privilege No No
CVE-2024-49110 Windows Mobile Broadband Driver Elevation of Privilege Vulnerability Windows Mobile Broadband Important 6.8 Elevation of Privilege No No
CVE-2024-49112 Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability Windows LDAP - Lightweight Directory Access Protocol Critical 9.8 Remote Code Execution No No
CVE-2024-49113 Windows Lightweight Directory Access Protocol (LDAP) Denial of Service Vulnerability Windows LDAP - Lightweight Directory Access Protocol Important 7.5 Denial of Service No No
CVE-2024-49114 Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability Windows Cloud Files Mini Filter Driver Important 7.8 Elevation of Privilege No No
CVE-2024-49116 Windows Remote Desktop Services Remote Code Execution Vulnerability Windows Remote Desktop Services Critical 8.1 Remote Code Execution No No
CVE-2024-49118 Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability Windows Message Queuing Critical 8.1 Remote Code Execution No No
CVE-2024-49127 Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability Windows LDAP - Lightweight Directory Access Protocol Critical 8.1 Remote Code Execution No No
CVE-2024-49128 Windows Remote Desktop Services Remote Code Execution Vulnerability Windows Remote Desktop Services Critical 8.1 Remote Code Execution No No
CVE-2024-49138 Windows Common Log File System Driver Elevation of Privilege Vulnerability Windows Common Log File System Driver Important 7.8 Elevation of Privilege Yes Yes

Quickly Find and Fix Your Most At-Risk Weaknesses

Watch this demo to see how Fortra VM can help.

WATCH THE VIDEO

The post Patch Tuesday Update - December 2024 appeared first on Digital Defense.

]]>
Frequent Security Misconfigurations and How to Mitigate Them https://www.digitaldefense.com/resources/guides/frequent-misconfigurations-how-to-mitigate-them/ Tue, 19 Nov 2024 20:50:21 +0000 https://www.digitaldefense.com/?p=26446 The post Frequent Security Misconfigurations and How to Mitigate Them appeared first on Digital Defense.

]]>

Frequent Security Misconfigurations and How to Mitigate Them

Misconfigurations are natural consequences of balancing security with efficiency in today’s fast paced environments. In this guide, we share some of the most common mistakes found in both cloud and on-prem environments, including:

  • Incorrect cloud settings
  • Vulnerable API controls
  • Inadequate authentication protocols and more

We'll also show you how offensive security efforts like vulnerability management, penetration testing, and red teaming empower your team to find and fix these frequent misconfigurations before they can be exploited. Fill out the form to download your copy today.

Featuring TLDRs and at-glance summaries

The post Frequent Security Misconfigurations and How to Mitigate Them appeared first on Digital Defense.

]]>
Patch Tuesday Update - November 2024 https://www.digitaldefense.com/vulnerability-research/patch-tuesday-update-november-2024/ Tue, 12 Nov 2024 21:54:02 +0000 https://www.digitaldefense.com/?p=26419 The post Patch Tuesday Update - November 2024 appeared first on Digital Defense.

]]>

Fortra VM will include the Microsoft Patch Tuesday checks in the NIRV 4.54.0 and FVM Agent 2.15 releases.

  • Microsoft addressed 89 vulnerabilities in this release, including 4 rated as Critical and 51 Remote Code Execution vulnerabilities.
  • This release also includes fixes for two vulnerabilities that have been publicly disclosed and exploited in the wild.
    • CVE-2024-43451 NTLM Hash Disclosure Spoofing Vulnerability
      • When a user interacts with a malicious file, their NTLMv2 hash could be disclosed.
    • CVE-2024-49039 Windows Task Scheduler Elevation of Privilege Vulnerability
      • An attacker could elevate privileges via running a crafted application.
    • In addition, this release includes another publicly disclosed vulnerability.
      • CVE-2024-49040 Microsoft Exchange Server Spoofing Vulnerability
        • An attacker could spoof a forged email sender as legitimate via a crafted P2 FROM header.
CVE/Advisory Title Tag Microsoft Severity Rating Base Score Microsoft Impact Exploited Publicly Disclosed
CVE-2024-43530 Windows Update Stack Elevation of Privilege Vulnerability Windows Update Stack Important 7.8 Elevation of Privilege No No
CVE-2024-43602 Azure CycleCloud Remote Code Execution Vulnerability Azure CycleCloud Important 9.9 Remote Code Execution No No
CVE-2024-43623 Windows NT OS Kernel Elevation of Privilege Vulnerability Windows NT OS Kernel Important 7.8 Elevation of Privilege No No
CVE-2024-43625 Microsoft Windows VMSwitch Elevation of Privilege Vulnerability Windows VMSwitch Critical 8.1 Elevation of Privilege No No
CVE-2024-43626 Windows Telephony Service Elevation of Privilege Vulnerability Windows Telephony Service Important 7.8 Elevation of Privilege No No
CVE-2024-43627 Windows Telephony Service Remote Code Execution Vulnerability Windows Telephony Service Important 8.8 Remote Code Execution No No
CVE-2024-43628 Windows Telephony Service Remote Code Execution Vulnerability Windows Telephony Service Important 8.8 Remote Code Execution No No
CVE-2024-43630 Windows Kernel Elevation of Privilege Vulnerability Windows Kernel Important 7.8 Elevation of Privilege No No
CVE-2024-43631 Windows Secure Kernel Mode Elevation of Privilege Vulnerability Windows Secure Kernel Mode Important 6.7 Elevation of Privilege No No
CVE-2024-43634 Windows USB Video Class System Driver Elevation of Privilege Vulnerability Windows USB Video Driver Important 6.8 Elevation of Privilege No No
CVE-2024-43637 Windows USB Video Class System Driver Elevation of Privilege Vulnerability Windows USB Video Driver Important 6.8 Elevation of Privilege No No
CVE-2024-43638 Windows USB Video Class System Driver Elevation of Privilege Vulnerability Windows USB Video Driver Important 6.8 Elevation of Privilege No No
CVE-2024-43643 Windows USB Video Class System Driver Elevation of Privilege Vulnerability Windows USB Video Driver Important 6.8 Elevation of Privilege No No
CVE-2024-43644 Windows Client-Side Caching Elevation of Privilege Vulnerability Windows CSC Service Important 7.8 Elevation of Privilege No No
CVE-2024-43645 Windows Defender Application Control (WDAC) Security Feature Bypass Vulnerability Windows Defender Application Control (WDAC) Important 6.7 Security Feature Bypass No No
CVE-2024-43646 Windows Secure Kernel Mode Elevation of Privilege Vulnerability Windows Secure Kernel Mode Important 6.7 Elevation of Privilege No No
CVE-2024-43447 Windows SMBv3 Server Remote Code Execution Vulnerability Windows SMBv3 Client/Server Important 8.1 Remote Code Execution No No
CVE-2024-43449 Windows USB Video Class System Driver Elevation of Privilege Vulnerability Windows USB Video Driver Important 6.8 Elevation of Privilege No No
CVE-2024-43450 Windows DNS Spoofing Vulnerability Microsoft Windows DNS Important 7.5 Spoofing No No
CVE-2024-43451 NTLM Hash Disclosure Spoofing Vulnerability Windows NTLM Important 6.5 Spoofing Yes Yes
CVE-2024-43452 Windows Registry Elevation of Privilege Vulnerability Windows Registry Important 7.5 Elevation of Privilege No No
CVE-2024-38255 SQL Server Native Client Remote Code Execution Vulnerability SQL Server Important 8.8 Remote Code Execution No No
CVE-2024-38264 Microsoft Virtual Hard Disk (VHDX) Denial of Service Vulnerability Microsoft Virtual Hard Drive Important 5.9 Denial of Service No No
CVE-2024-43459 SQL Server Native Client Remote Code Execution Vulnerability SQL Server Important 8.8 Remote Code Execution No No
CVE-2024-43462 SQL Server Native Client Remote Code Execution Vulnerability SQL Server Important 8.8 Remote Code Execution No No
CVE-2024-48994 SQL Server Native Client Remote Code Execution Vulnerability SQL Server Important 8.8 Remote Code Execution No No
CVE-2024-48995 SQL Server Native Client Remote Code Execution Vulnerability SQL Server Important 8.8 Remote Code Execution No No
CVE-2024-48996 SQL Server Native Client Remote Code Execution Vulnerability SQL Server Important 8.8 Remote Code Execution No No
CVE-2024-49040 Microsoft Exchange Server Spoofing Vulnerability Microsoft Exchange Server Important 7.5 Spoofing No Yes
CVE-2024-49042 Azure Database for PostgreSQL Flexible Server Extension Elevation of Privilege Vulnerability Azure Database for PostgreSQL Important 7.2 Elevation of Privilege No No
CVE-2024-49043 Microsoft.SqlServer.XEvent.Configuration.dll Remote Code Execution Vulnerability SQL Server Important 7.8 Remote Code Execution No No
CVE-2024-49044 Visual Studio Elevation of Privilege Vulnerability Visual Studio Important 6.7 Elevation of Privilege No No
CVE-2024-49046 Windows Win32 Kernel Subsystem Elevation of Privilege Vulnerability Windows Win32 Kernel Subsystem Important 7.8 Elevation of Privilege No No
CVE-2024-49049 Visual Studio Code Remote Extension Elevation of Privilege Vulnerability Visual Studio Code Moderate 7.1 Elevation of Privilege No No
CVE-2024-49056 Airlift.microsoft.com Elevation of Privilege Vulnerability Airlift.microsoft.com Critical 7.3 Elevation of Privilege No No
CVE-2024-43598 LightGBM Remote Code Execution Vulnerability LightGBM Important 7.5 Remote Code Execution No No
CVE-2024-43613 Azure Database for PostgreSQL Flexible Server Extension Elevation of Privilege Vulnerability Azure Database for PostgreSQL Important 7.2 Elevation of Privilege No No
CVE-2024-43620 Windows Telephony Service Remote Code Execution Vulnerability Windows Telephony Service Important 8.8 Remote Code Execution No No
CVE-2024-43621 Windows Telephony Service Remote Code Execution Vulnerability Windows Telephony Service Important 8.8 Remote Code Execution No No
CVE-2024-43622 Windows Telephony Service Remote Code Execution Vulnerability Windows Telephony Service Important 8.8 Remote Code Execution No No
CVE-2024-43624 Windows Hyper-V Shared Virtual Disk Elevation of Privilege Vulnerability Role: Windows Hyper-V Important 8.8 Elevation of Privilege No No
CVE-2024-43629 Windows DWM Core Library Elevation of Privilege Vulnerability Windows DWM Core Library Important 7.8 Elevation of Privilege No No
CVE-2024-43633 Windows Hyper-V Denial of Service Vulnerability Role: Windows Hyper-V Important 6.5 Denial of Service No No
CVE-2024-43635 Windows Telephony Service Remote Code Execution Vulnerability Windows Telephony Service Important 8.8 Remote Code Execution No No
CVE-2024-43636 Win32k Elevation of Privilege Vulnerability Windows DWM Core Library Important 7.8 Elevation of Privilege No No
CVE-2024-43639 Windows Kerberos Remote Code Execution Vulnerability Windows Kerberos Critical 9.8 Remote Code Execution No No
CVE-2024-43640 Windows Kernel-Mode Driver Elevation of Privilege Vulnerability Windows Secure Kernel Mode Important 7.8 Elevation of Privilege No No
CVE-2024-43641 Windows Registry Elevation of Privilege Vulnerability Windows Registry Important 7.8 Elevation of Privilege No No
CVE-2024-43642 Windows SMB Denial of Service Vulnerability Windows SMB Important 7.5 Denial of Service No No
CVE-2024-38203 Windows Package Library Manager Information Disclosure Vulnerability Windows Package Library Manager Important 6.2 Information Disclosure No No
CVE-2024-48993 SQL Server Native Client Remote Code Execution Vulnerability SQL Server Important 8.8 Remote Code Execution No No
CVE-2024-48997 SQL Server Native Client Remote Code Execution Vulnerability SQL Server Important 8.8 Remote Code Execution No No
CVE-2024-48998 SQL Server Native Client Remote Code Execution Vulnerability SQL Server Important 8.8 Remote Code Execution No No
CVE-2024-48999 SQL Server Native Client Remote Code Execution Vulnerability SQL Server Important 8.8 Remote Code Execution No No
CVE-2024-49000 SQL Server Native Client Remote Code Execution Vulnerability SQL Server Important 8.8 Remote Code Execution No No
CVE-2024-49001 SQL Server Native Client Remote Code Execution Vulnerability SQL Server Important 8.8 Remote Code Execution No No
CVE-2024-49002 SQL Server Native Client Remote Code Execution Vulnerability SQL Server Important 8.8 Remote Code Execution No No
CVE-2024-49003 SQL Server Native Client Remote Code Execution Vulnerability SQL Server Important 8.8 Remote Code Execution No No
CVE-2024-49004 SQL Server Native Client Remote Code Execution Vulnerability SQL Server Important 8.8 Remote Code Execution No No
CVE-2024-49005 SQL Server Native Client Remote Code Execution Vulnerability SQL Server Important 8.8 Remote Code Execution No No
CVE-2024-49007 SQL Server Native Client Remote Code Execution Vulnerability SQL Server Important 8.8 Remote Code Execution No No
CVE-2024-49006 SQL Server Native Client Remote Code Execution Vulnerability SQL Server Important 8.8 Remote Code Execution No No
CVE-2024-49008 SQL Server Native Client Remote Code Execution Vulnerability SQL Server Important 8.8 Remote Code Execution No No
CVE-2024-49009 SQL Server Native Client Remote Code Execution Vulnerability SQL Server Important 8.8 Remote Code Execution No No
CVE-2024-49010 SQL Server Native Client Remote Code Execution Vulnerability SQL Server Important 8.8 Remote Code Execution No No
CVE-2024-49011 SQL Server Native Client Remote Code Execution Vulnerability SQL Server Important 8.8 Remote Code Execution No No
CVE-2024-49012 SQL Server Native Client Remote Code Execution Vulnerability SQL Server Important 8.8 Remote Code Execution No No
CVE-2024-49013 SQL Server Native Client Remote Code Execution Vulnerability SQL Server Important 8.8 Remote Code Execution No No
CVE-2024-49014 SQL Server Native Client Remote Code Execution Vulnerability SQL Server Important 8.8 Remote Code Execution No No
CVE-2024-49015 SQL Server Native Client Remote Code Execution Vulnerability SQL Server Important 8.8 Remote Code Execution No No
CVE-2024-49016 SQL Server Native Client Remote Code Execution Vulnerability SQL Server Important 8.8 Remote Code Execution No No
CVE-2024-49017 SQL Server Native Client Remote Code Execution Vulnerability SQL Server Important 8.8 Remote Code Execution No No
CVE-2024-49018 SQL Server Native Client Remote Code Execution Vulnerability SQL Server Important 8.8 Remote Code Execution No No
CVE-2024-49019 Active Directory Certificate Services Elevation of Privilege Vulnerability Role: Windows Active Directory Certificate Services Important 7.8 Elevation of Privilege No Yes
CVE-2024-49021 Microsoft SQL Server Remote Code Execution Vulnerability SQL Server Important 7.8 Remote Code Execution No No
CVE-2024-49026 Microsoft Excel Remote Code Execution Vulnerability Microsoft Office Excel Important 7.8 Remote Code Execution No No
CVE-2024-49027 Microsoft Excel Remote Code Execution Vulnerability Microsoft Office Excel Important 7.8 Remote Code Execution No No
CVE-2024-49028 Microsoft Excel Remote Code Execution Vulnerability Microsoft Office Excel Important 7.8 Remote Code Execution No No
CVE-2024-49029 Microsoft Excel Remote Code Execution Vulnerability Microsoft Office Excel Important 7.8 Remote Code Execution No No
CVE-2024-49030 Microsoft Excel Remote Code Execution Vulnerability Microsoft Office Excel Important 7.8 Remote Code Execution No No
CVE-2024-49031 Microsoft Office Graphics Remote Code Execution Vulnerability Microsoft Graphics Component Important 7.8 Remote Code Execution No No
CVE-2024-49032 Microsoft Office Graphics Remote Code Execution Vulnerability Microsoft Graphics Component Important 7.8 Remote Code Execution No No
CVE-2024-49033 Microsoft Word Security Feature Bypass Vulnerability Microsoft Office Word Important 7.5 Security Feature Bypass No No
CVE-2024-49039 Windows Task Scheduler Elevation of Privilege Vulnerability Windows Task Scheduler Important 8.8 Elevation of Privilege Yes No
CVE-2024-49048 TorchGeo Remote Code Execution Vulnerability TorchGeo Important 8.1 Remote Code Execution No No
CVE-2024-49050 Visual Studio Code Python Extension Remote Code Execution Vulnerability Visual Studio Code Important 8.8 Remote Code Execution No No
CVE-2024-49051 Microsoft PC Manager Elevation of Privilege Vulnerability Microsoft PC Manager Important 7.8 Elevation of Privilege No No
ADV240001 Microsoft SharePoint Server Defense in Depth Update Microsoft Office SharePoint None N/A Defense in Depth No No
CVE-2024-43498 .NET and Visual Studio Remote Code Execution Vulnerability .NET and Visual Studio Critical 9.8 Remote Code Execution No No
CVE-2024-43499 .NET and Visual Studio Denial of Service Vulnerability .NET and Visual Studio Important 7.5 Denial of Service No No

Quickly Find and Fix Your Most At-Risk Weaknesses

Watch this demo to see how Fortra VM can help.

WATCH THE VIDEO

The post Patch Tuesday Update - November 2024 appeared first on Digital Defense.

]]>
How to Proactively Harden Your Environment Against Compromised Credentials https://www.digitaldefense.com/blog/how-proactively-harden-your-environment-against-compromised-credentials/ Thu, 24 Oct 2024 18:03:32 +0000 https://www.digitaldefense.com/?p=26354 The post How to Proactively Harden Your Environment Against Compromised Credentials appeared first on Digital Defense.

]]>

How many user accounts do you have? Emails, social media, online shopping, streaming services—and that doesn’t even begin to account for professional logins. By the time you add them all up, it’s likely one hundred or more unique accounts.

According to NordPass, the average user maintains an average of 168 logins for personal purposes, and no less than 87 for the workplace. This is an extraordinary amount to keep safe, and threat actors realize that it’s only a matter of time before users make a wrong move and enter those credentials somewhere they’re not supposed to. And this is why, inevitably, they manage to swipe a pair (or two) and sneak into an undisclosed network.  

When those instances occur, and a team is effectively dealing with a rogue insider threat (even though the insider is nothing more than a threat actor who’s compromised a legitimate account), organizations can be prepared to handle that exact circumstance. Solutions like penetration testing and red teaming help security teams see what an attacker sees, look for what they would look for, and shore up those weaknesses that they would otherwise exploit.  

In that spirit, here are a few tips to proactively harden your environment against compromised credentials.  

Compromised Credentials: What’s At Stake

In a word: everything. Credentials might not be the “keys to the kingdom,” but they can certainly help to unlock the door. Once compromised, cybercriminals can gain entrance both easily and undetected, wreaking as much havoc as a malicious insider – maybe more.  

Not only can attackers access everything your employees can, but what’s worse, they can do it without being noticed. Since they got in (and are snooping around) on a legitimate account, a lot of security solutions won’t flag their nosy deeds until much further down the line (probably when it’s too late). If the attacker is accessing things that user is “supposed to access,” there’s no anomaly and no clock on the dwell time.  

They could even exfiltrate sensitive data (to which the user has legitimate access) and make a clean escape. So, in other words, compromised credentials give cybercriminals something of a “license to do evil,” making their subsequent actions all the more dangerous. 

Pen Testing vs. Compromised Credentials

Granted, when we think of “stolen passwords,” we may not immediately think of penetration testing as an intuitive source of defense. But maybe we should.  

Credentials get stolen because there is a chink in the armor. Some weakness went undiscovered and was eventually exploited by attackers. Pen testing can help identify weak or compromised credentials, as well as weak authentication (e.g., lack of MFA, or other brute force protection mechanisms). This helps prevent ransomware attacks, password spraying, and other exploits that target low-hanging fruit.  

For example, pen testers can simulate tactics such as credential stuffing, a common attack type targeting reused passwords. By injecting credentials swiped in a breach on one system into a login for another system, many pen testers (and more nefariously, threat actors) gain access to multiple accounts. This happens when the user has used the same username, password, or both on more than one occasion, which is why it is important to utilize a password manager that can generate strong, distinct passwords for every new site – and keep track of them all.  

Additionally, pen testing can help provide insight into what could happen after credentials are stolen. These internal pen tests can demonstrate how threat actors can find and exploit vulnerabilities within a system, like outdated software, misconfigurations, or weak access controls. For example, an internal pen tester with basic credentials could exploit unpatched software to gain access to escalate their privileges and gain access to sensitive data. Since the perimeter is never impenetrable, these tests can help organizations close gaps internally to ensure that a breach causes limited damage.  

Red Teaming vs. Compromised Credentials

Red team engagements put your enterprise to the test in other ways, essentially testing everything to give your detection and response strategy a comprehensive shake-down. Red teaming helps ensure that a team can detect, contain, and respond effectively to threats. The findings can inform the improvement of security policies and procedures, including the Blue Team’s detection and response.  

Why is this beneficial to keeping credentials safe? For the same reason. These are some of the tactics an adversary would employ to pilfer your passwords in the first place:

  • Social engineering | Tricking users into giving away valuable information by gaining their trust, intimidating them, or otherwise outwitting them online, getting them to act of their own accord in data-compromising scenarios.  
  • Brute force attempts | Guessing (often methodically, using a tool) every possible combination of a credential until finally getting it right.  
  • Cross-site scripting (XSS) attacks | When a threat actor inserts a malicious client-side script into a web page which will execute when the user loads the site.  
  • Malware | A hazardous program designed to contaminate a network, file, or application, often with the intent to exfiltrate data or compromise a system.  
  • Password cracking | Using a specially designed application to decipher a password, either to recover it or allow an unauthorized party to discover it.  

Red team engagements can also provide “assumed breach” scenarios to focus on post-exploitation activities. While pen tests have a limited scope to fully document the weaknesses within a single system or network, red teaming is more goal focused, allowing them to demonstrate how an attacker could potentially gain full control. These scenarios can often reveal misconfigurations in internal systems, weak access controls between network segments, or blind spots in security monitoring. The trick is to “hack yourself” first to test how well your security team identifies the infiltration and whether response measures are effective so when cybercriminals come along, they won’t be able to linger long enough to do real damage.

Fortra Pen Testing, Red Teaming, and More

Fortra offers a comprehensive suite of offensive security tools and services for getting the job done and keeping your credentials safe. It includes:

  • Penetration Testing | Exploit the top vulnerabilities on your list and see if they’re that big of a problem – or if they’re worse.
    • Core Impact penetration testing software uses accessible automations to enable security teams to efficiently conduct advanced penetration tests.
    • The Core Security Services team (SCS) delivers expert security assessments, penetration tests, and red teaming exercises to help proactively improve your security stance.
  • Red Teaming | Put everything else in your enterprise to the test – your network, integrations, EDR and XDR tools, employees, and even your SOC.
    • Cobalt Strike software replicates the techniques of advanced attackers in your environment.  
    • Outflank Security Tooling (OST) is a set of evasive attack simulation solutions made “by Red Teamers, for Red Teams,” some of which are too potent for public release.
    • In addition to Core Security Services, Outflank also offers red teaming services to manage your entire red team engagement using their years of offensive security experience, research, and deep knowledge of offensive security techniques and tooling.  
  • Network and Application Security Tools | Find code weaknesses that could be used to leverage further entry.
    • BeSTORM  is a DAST solution that determines weaknesses in a product’s security after it has rolled off the line, without access to its source code, to catch threats only found in a dynamic application.  

The more you test your defenses, the more you’ll find mistakes – but don’t worry, that’s the whole point. Many practitioners prefer to stick their heads in the sand and not test because they’re afraid of what they might see (and how it will make them look to higher-ups). Or they’re afraid that they’ll find too many errors and not know where to begin.  

Fortra’s wide range of offensive security techniques and tools can help you harden your environment against credential-based attacks. By helping you gain visibility into your environment, think like an attacker, and attack like a sophisticated threat actor, it can help you spot the same weaknesses they will see – only while you still have time to do something about them.  Contact a Fortra expert today to get started.  

Interested in building an proactive security portfolio?

In The Complete Guide to Layering Offensive Security, learn how combining solutions can further bolster your security approach and get steps on successful implementation.

Get the Guide

The post How to Proactively Harden Your Environment Against Compromised Credentials appeared first on Digital Defense.

]]>
Are You Prepared for Ransomware IRL? https://www.digitaldefense.com/blog/are-you-prepared-for-ransomware-irl/ Thu, 17 Oct 2024 16:47:25 +0000 https://www.digitaldefense.com/?p=26287 The post Are You Prepared for Ransomware IRL? appeared first on Digital Defense.

]]>

Most ransomware prevention advice focuses on antivirus software and other defenses, such as having good detection and response (DR) mechanisms. All of these are important. But with the advanced level of ransomware today, you also need to take measures that test your defenses and DR strategies to ensure the measures you have in place will hold up to a real-life advanced attack.  

“It works in theory…” 

A restaurant wouldn’t serve a recipe without testing it. Automobile manufacturers wouldn’t sell a car without crash testing it. And companies responsible for safeguarding sensitive and legally protected personal information (or intellectual property, proprietary data or business-critical assets) shouldn’t stake their reputation on security defenses that they haven’t tested either.  

The bottom line is, you don’t know what you don’t know. Testing your defenses with simulated attacks and targeted exploits increases the likelihood that you’ll uncover weak spots you didn’t know you had.  Find those issues before attackers find them for you.  Cover your bases. Protect your reputation, position, and compliance standing – not to mention all that sensitive information – and make it a habit to test every new security strategy you implement. 

 An offensive security program (vulnerability management, penetration testing, red teaming) should be engaged on a regular basis. Vulnerability management solutions are typically automated, allowing organizations ongoing visibility. But this should always be paired with pen testing and red team engagements that are performed on a regular basis. Every quarter is optimal, every half is acceptable, every year is mandatory – and maybe a little too late, given the rapid evolution of ransomware today.  

Ransomware Isn’t Slowing Down 

Ransomware is an ever-evolving craft and one that threat actors are not getting tired of anytime soon. Now, thanks to advancements in artificial intelligence, a whole new world of creative ransomware endeavors has opened, and organizations need new tools, systems, and commitment to deal with it - and a lot of other negative changes. Here are some: 

  • Generative AI-based attacks | The UK’s National Cyber Security Centre (NCSC) published a paper in January linking AI to higher ransomware rates. The report states that “AI lowers the barrier for novice cyber criminals, hackers-for-hire and hacktivists to carry out effective access and information gathering operations. This enhanced access will likely contribute to the global ransomware threat over the next two years.” 
  • Evolving phishing techniques | 81% of security professionals billed phishing as the top threat in 2024, according to the 2024 Fortra State of Cybersecurity Survey. According to a 2022 study, of the 26% that experienced an increase in malicious emails, 88% were victimized by ransomware. 
  • Social engineering deep fakes | Using deep fakes in social engineering attacks is a tactic that could yield potentially disastrous results, especially given the effectiveness of generative AI. Imagine getting a fake video recording of a call with your boss, who asks that everyone watching navigate to a certain site to see the new Q2 sales figure – only when you click the link, your machine gets infected with malware instead. That’s the power of deep fakes to spread ransomware.  

Plus, crucial industries like healthcare, energy, and the public sector at large are also increasingly at risk.  

  • Healthcare | A 2024 study revealed that 20% of healthcare companies’ data holdings are impacted in a ransomware attack. 
  • Critical infrastructure | In 2023, 67% of critical infrastructure organizations across oil, energy, and utilities suffered a ransomware attack.
  • Government | On average, government and education pay significantly higher ransom sums compared to other sectors, with some paying upwards of $6 million.  

Ransomware attacks are increasing in size and scope, as well as the potential to damage critical areas, especially in sectors where digitization is still comparatively new or disjointed (healthcare, education, local municipalities, and small utilities). These sectors are tantalizing targets for attackers who know that their defenses are often not fully matured, and so battle-testing them becomes more important than ever.  

Be Battle Ready 

Thankfully, testing your network’s security defenses doesn’t need to be hard, no matter your skill level. Fortra has managed options and advanced technologies that empower your team to execute vulnerability scanning, penetration testing, and red teaming. 

We know that we’re in the midst of an ongoing cyber talent crisis (and probably will be for a while), so we’ve adapted our solutions to meet SOCs where they are.  

  • Vulnerability Management | Don’t have time to figure out which vulnerabilities to address first? Fortra’s vulnerability management solutions not only uncover weak spots but let you know which ones are the highest risk to your assets so you can prioritize limited remediation resources appropriately.  
  • Penetration Testing | Don’t have the resources to perform lengthy penetration tests? Our Core Impact solution provides you with training resources and technology that help simplify the process so your existing staff can easily upskill and perform these tests for you.   
  • Red Team Engagements |Does your red team need tools that are flexible and powerful? Fortra’s Cobalt Strike provides malleable C2 for your team to create the specific engagements they need while Outflank provides you with additional advanced exploits, some “too powerful for public release,” to put your detection and response through its paces. 

Preparing for a ransomware attack is a two-part process. Yes, you need quality antivirus solutions and network detection and response tools in place. But you also have to make sure they all come together and work under pressure, that your team runs the right fire drills, and that your whole security strategy – solutions and SOC – is always prepared, because you never know when and how ransomware could strike.  

How to Create a Proactive Cybersecurity Strategy

Get this guide and see how you can implement your own proactive offensive security strategy and strengthen your network, team, and software.

Get the Guide

The post Are You Prepared for Ransomware IRL? appeared first on Digital Defense.

]]>
Watch a Demo of Fortra Vulnerability Management https://www.digitaldefense.com/resources/videos/fortra-vm-on-demand-demo/ Fri, 11 Oct 2024 14:54:10 +0000 https://www.digitaldefense.com/?p=26312 The post Watch a Demo of Fortra Vulnerability Management appeared first on Digital Defense.

]]>

In this demo we show you the features and functionality of Fortra VM, which are designed to strengthen and streamline your security efforts. Fortra VM helps you identify and prioritize which weaknesses are the greatest risk to your organization so you can accelerate critical time-to-remediation. 

Take the Next Step with Fortra VM

You’ve seen what Fortra VM can do. Now, get hands-on with a live demo tailored to your needs

REQUEST A LIVE DEMO

The post Watch a Demo of Fortra Vulnerability Management appeared first on Digital Defense.

]]>
Patch Tuesday Update - October 2024 https://www.digitaldefense.com/vulnerability-research/patch-tuesday-update-october-2024/ Tue, 08 Oct 2024 20:41:56 +0000 https://www.digitaldefense.com/?p=26299 The post Patch Tuesday Update - October 2024 appeared first on Digital Defense.

]]>

Fortra VM will include the Microsoft Patch Tuesday checks in the NIRV 4.52.0 and FVM Agent 2.13 releases.

  • Microsoft addressed 117 vulnerabilities in this release, including 3 rated as Critical and 43 Remote Code Execution vulnerabilities.
  • This release also includes fixes for two vulnerabilities that have been exploited in the wild.
    • CVE-2024-43572 Microsoft Management Console Remote Code Execution Vulnerability
      • This update prevents untrusted MSC files from being opened.
    • CVE-2024-43573 Windows MSHTML Platform Spoofing Vulnerability
      • This is a cross-site scripting vulnerability.
CVE/Advisory Title Tag Microsoft Severity Rating Base Score Microsoft Impact Exploited Publicly Disclosed
CVE-2024-38097 Azure Monitor Agent Elevation of Privilege Vulnerability Azure Monitor Important 7.1 Elevation of Privilege No No
CVE-2024-43516 Windows Secure Kernel Mode Elevation of Privilege Vulnerability Windows Secure Kernel Mode Important 7.8 Elevation of Privilege No No
CVE-2024-38179 Azure Stack Hyperconverged Infrastructure (HCI) Elevation of Privilege Vulnerability Azure Stack Important 8.8 Elevation of Privilege No No
CVE-2024-38261 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability Windows Routing and Remote Access Service (RRAS) Important 7.8 Remote Code Execution No No
CVE-2024-43480 Azure Service Fabric for Linux Remote Code Execution Vulnerability Service Fabric Important 6.6 Remote Code Execution No No
CVE-2024-43481 Power BI Report Server Spoofing Vulnerability Power BI Important 6.5 Spoofing No No
CVE-2024-38229 .NET and Visual Studio Remote Code Execution Vulnerability .NET and Visual Studio Important 8.1 Remote Code Execution No No
CVE-2024-43502 Windows Kernel Elevation of Privilege Vulnerability Windows Kernel Important 7.1 Elevation of Privilege No No
CVE-2024-43503 Microsoft SharePoint Elevation of Privilege Vulnerability Microsoft Office SharePoint Important 7.8 Elevation of Privilege No No
CVE-2024-43504 Microsoft Excel Remote Code Execution Vulnerability Microsoft Office Excel Important 7.8 Remote Code Execution No No
CVE-2024-43505 Microsoft Office Visio Remote Code Execution Vulnerability Microsoft Office Visio Important 7.8 Remote Code Execution No No
CVE-2024-43506 BranchCache Denial of Service Vulnerability BranchCache Important 7.5 Denial of Service No No
CVE-2024-43508 Windows Graphics Component Information Disclosure Vulnerability Microsoft Graphics Component Important 5.5 Information Disclosure No No
CVE-2024-43513 BitLocker Security Feature Bypass Vulnerability Windows BitLocker Important 6.4 Security Feature Bypass No No
CVE-2024-43515 Internet Small Computer Systems Interface (iSCSI) Denial of Service Vulnerability Internet Small Computer Systems Interface (iSCSI) Important 7.5 Denial of Service No No
CVE-2024-43518 Windows Telephony Server Remote Code Execution Vulnerability Windows Telephony Server Important 8.8 Remote Code Execution No No
CVE-2024-43519 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability Microsoft WDAC OLE DB provider for SQL Important 8.8 Remote Code Execution No No
CVE-2024-43525 Windows Mobile Broadband Driver Remote Code Execution Vulnerability Windows Mobile Broadband Important 6.8 Remote Code Execution No No
CVE-2024-43526 Windows Mobile Broadband Driver Remote Code Execution Vulnerability Windows Mobile Broadband Important 6.8 Remote Code Execution No No
CVE-2024-43527 Windows Kernel Elevation of Privilege Vulnerability Windows Kernel Important 7.8 Elevation of Privilege No No
CVE-2024-43529 Windows Print Spooler Elevation of Privilege Vulnerability Windows Print Spooler Components Important 7.3 Elevation of Privilege No No
CVE-2024-43532 Remote Registry Service Elevation of Privilege Vulnerability RPC Endpoint Mapper Service Important 8.8 Elevation of Privilege No No
CVE-2024-43533 Remote Desktop Client Remote Code Execution Vulnerability Remote Desktop Client Important 8.8 Remote Code Execution No No
CVE-2024-43534 Windows Graphics Component Information Disclosure Vulnerability Microsoft Graphics Component Important 6.5 Information Disclosure No No
CVE-2024-43535 Windows Kernel-Mode Driver Elevation of Privilege Vulnerability Windows Kernel-Mode Drivers Important 7 Elevation of Privilege No No
CVE-2024-43537 Windows Mobile Broadband Driver Denial of Service Vulnerability Windows Mobile Broadband Important 6.5 Denial of Service No No
CVE-2024-43538 Windows Mobile Broadband Driver Denial of Service Vulnerability Windows Mobile Broadband Important 6.5 Denial of Service No No
CVE-2024-43540 Windows Mobile Broadband Driver Denial of Service Vulnerability Windows Mobile Broadband Important 6.5 Denial of Service No No
CVE-2024-43541 Microsoft Simple Certificate Enrollment Protocol Denial of Service Vulnerability Microsoft Simple Certificate Enrollment Protocol Important 7.5 Denial of Service No No
CVE-2024-43542 Windows Mobile Broadband Driver Denial of Service Vulnerability Windows Mobile Broadband Important 6.5 Denial of Service No No
CVE-2024-43543 Windows Mobile Broadband Driver Remote Code Execution Vulnerability Windows Mobile Broadband Important 6.8 Remote Code Execution No No
CVE-2024-43554 Windows Kernel-Mode Driver Information Disclosure Vulnerability Windows Kernel-Mode Drivers Important 5.5 Information Disclosure No No
CVE-2024-43573 Windows MSHTML Platform Spoofing Vulnerability Windows MSHTML Platform Moderate 6.5 Spoofing Yes Yes
CVE-2024-43576 Microsoft Office Remote Code Execution Vulnerability Microsoft Office Important 7.8 Remote Code Execution No No
CVE-2024-43581 Microsoft OpenSSH for Windows Remote Code Execution Vulnerability OpenSSH for Windows Important 7.1 Remote Code Execution No No
CVE-2024-43601 Visual Studio Code for Linux Remote Code Execution Vulnerability Visual Studio Code Important 7.1 Remote Code Execution No No
CVE-2024-43604 Outlook for Android Elevation of Privilege Vulnerability Outlook for Android Important 5.7 Elevation of Privilege No No
CVE-2024-43608 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability Windows Routing and Remote Access Service (RRAS) Important 8.8 Remote Code Execution No No
CVE-2024-43609 Microsoft Office Spoofing Vulnerability Microsoft Office Important 6.5 Spoofing No No
CVE-2024-43607 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability Windows Routing and Remote Access Service (RRAS) Important 8.8 Remote Code Execution No No
CVE-2024-43612 Power BI Report Server Spoofing Vulnerability Power BI Important 6.9 Spoofing No No
CVE-2024-43615 Microsoft OpenSSH for Windows Remote Code Execution Vulnerability OpenSSH for Windows Important 7.1 Remote Code Execution No No
CVE-2024-43616 Microsoft Office Remote Code Execution Vulnerability Microsoft Office Important 7.8 Remote Code Execution No No
CVE-2024-43500 Windows Resilient File System (ReFS) Information Disclosure Vulnerability Windows Resilient File System (ReFS) Important 5.5 Information Disclosure No No
CVE-2024-20659 Windows Hyper-V Security Feature Bypass Vulnerability Role: Windows Hyper-V Important 7.1 Security Feature Bypass No Yes
CVE-2024-37976 Windows Resume Extensible Firmware Interface Security Feature Bypass Vulnerability Windows EFI Partition Important 6.7 Security Feature Bypass No No
CVE-2024-37982 Windows Resume Extensible Firmware Interface Security Feature Bypass Vulnerability Windows EFI Partition Important 6.7 Security Feature Bypass No No
CVE-2024-37979 Windows Kernel Elevation of Privilege Vulnerability Windows Kernel Important 6.7 Elevation of Privilege No No
CVE-2024-37983 Windows Resume Extensible Firmware Interface Security Feature Bypass Vulnerability Windows EFI Partition Important 6.7 Security Feature Bypass No No
CVE-2024-38149 BranchCache Denial of Service Vulnerability BranchCache Important 7.5 Denial of Service No No
CVE-2024-38029 Microsoft OpenSSH for Windows Remote Code Execution Vulnerability OpenSSH for Windows Important 7.5 Remote Code Execution No No
CVE-2024-38129 Windows Kerberos Elevation of Privilege Vulnerability Windows Kerberos Important 7.5 Elevation of Privilege No No
CVE-2024-38124 Windows Netlogon Elevation of Privilege Vulnerability Windows Netlogon Important 9 Elevation of Privilege No No
CVE-2024-38265 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability Windows Routing and Remote Access Service (RRAS) Important 8.8 Remote Code Execution No No
CVE-2024-38262 Windows Remote Desktop Licensing Service Remote Code Execution Vulnerability Windows Remote Desktop Licensing Service Important 7.5 Remote Code Execution No No
CVE-2024-43453 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability Windows Routing and Remote Access Service (RRAS) Important 8.8 Remote Code Execution No No
CVE-2024-38212 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability Windows Routing and Remote Access Service (RRAS) Important 8.8 Remote Code Execution No No
CVE-2024-30092 Windows Hyper-V Remote Code Execution Vulnerability Windows Hyper-V Important 8 Remote Code Execution No No
CVE-2024-43456 Windows Remote Desktop Services Tampering Vulnerability Windows Remote Desktop Services Important 4.8 Tampering No No
CVE-2024-43483 .NET, .NET Framework, and Visual Studio Denial of Service Vulnerability .NET, .NET Framework, Visual Studio Important 7.5 Denial of Service No No
CVE-2024-43484 .NET, .NET Framework, and Visual Studio Denial of Service Vulnerability .NET, .NET Framework, Visual Studio Important 7.5 Denial of Service No No
CVE-2024-43485 .NET and Visual Studio Denial of Service Vulnerability .NET and Visual Studio Important 7.5 Denial of Service No No
CVE-2024-43497 DeepSpeed Remote Code Execution Vulnerability DeepSpeed Important 8.4 Remote Code Execution No No
CVE-2024-43468 Microsoft Configuration Manager Remote Code Execution Vulnerability Microsoft Configuration Manager Critical 9.8 Remote Code Execution No No
CVE-2024-43501 Windows Common Log File System Driver Elevation of Privilege Vulnerability Windows Common Log File System Driver Important 7.8 Elevation of Privilege No No
CVE-2024-43509 Windows Graphics Component Elevation of Privilege Vulnerability Microsoft Graphics Component Important 7.8 Elevation of Privilege No No
CVE-2024-43511 Windows Kernel Elevation of Privilege Vulnerability Windows Kernel Important 7 Elevation of Privilege No No
CVE-2024-43512 Windows Standards-Based Storage Management Service Denial of Service Vulnerability Windows Standards-Based Storage Management Service Important 6.5 Denial of Service No No
CVE-2024-43514 Windows Resilient File System (ReFS) Elevation of Privilege Vulnerability Windows NTFS Important 7.8 Elevation of Privilege No No
CVE-2024-43517 Microsoft ActiveX Data Objects Remote Code Execution Vulnerability Microsoft ActiveX Important 8.8 Remote Code Execution No No
CVE-2024-43520 Windows Kernel Denial of Service Vulnerability Windows Kernel Important 5 Denial of Service No No
CVE-2024-43521 Windows Hyper-V Denial of Service Vulnerability Role: Windows Hyper-V Important 7.5 Denial of Service No No
CVE-2024-43522 Windows Local Security Authority (LSA) Elevation of Privilege Vulnerability Windows Local Security Authority (LSA) Important 7 Elevation of Privilege No No
CVE-2024-43523 Windows Mobile Broadband Driver Remote Code Execution Vulnerability Windows Mobile Broadband Important 6.8 Remote Code Execution No No
CVE-2024-43524 Windows Mobile Broadband Driver Remote Code Execution Vulnerability Windows Mobile Broadband Important 6.8 Remote Code Execution No No
CVE-2024-43528 Windows Secure Kernel Mode Elevation of Privilege Vulnerability Windows Secure Kernel Mode Important 7.8 Elevation of Privilege No No
CVE-2024-43536 Windows Mobile Broadband Driver Remote Code Execution Vulnerability Windows Mobile Broadband Important 6.8 Remote Code Execution No No
CVE-2024-43544 Microsoft Simple Certificate Enrollment Protocol Denial of Service Vulnerability Microsoft Simple Certificate Enrollment Protocol Important 7.5 Denial of Service No No
CVE-2024-43545 Windows Online Certificate Status Protocol (OCSP) Server Denial of Service Vulnerability Windows Online Certificate Status Protocol (OCSP) Important 7.5 Denial of Service No No
CVE-2024-43546 Windows Cryptographic Information Disclosure Vulnerability Windows Cryptographic Services Important 5.6 Information Disclosure No No
CVE-2024-43547 Windows Kerberos Information Disclosure Vulnerability Windows Kerberos Important 6.5 Information Disclosure No No
CVE-2024-43549 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability Windows Routing and Remote Access Service (RRAS) Important 8.8 Remote Code Execution No No
CVE-2024-43550 Windows Secure Channel Spoofing Vulnerability Windows Secure Channel Important 7.4 Spoofing No No
CVE-2024-43551 Windows Storage Elevation of Privilege Vulnerability Windows Storage Important 7.8 Elevation of Privilege No No
CVE-2024-43552 Windows Shell Remote Code Execution Vulnerability Windows Shell Important 7.3 Remote Code Execution No No
CVE-2024-43553 NT OS Kernel Elevation of Privilege Vulnerability Windows NT OS Kernel Important 7.4 Elevation of Privilege No No
CVE-2024-43555 Windows Mobile Broadband Driver Denial of Service Vulnerability Windows Mobile Broadband Important 6.5 Denial of Service No No
CVE-2024-43556 Windows Graphics Component Elevation of Privilege Vulnerability Microsoft Graphics Component Important 7.8 Elevation of Privilege No No
CVE-2024-43557 Windows Mobile Broadband Driver Denial of Service Vulnerability Windows Mobile Broadband Important 6.5 Denial of Service No No
CVE-2024-43558 Windows Mobile Broadband Driver Denial of Service Vulnerability Windows Mobile Broadband Important 6.5 Denial of Service No No
CVE-2024-43559 Windows Mobile Broadband Driver Denial of Service Vulnerability Windows Mobile Broadband Important 6.5 Denial of Service No No
CVE-2024-43560 Microsoft Windows Storage Port Driver Elevation of Privilege Vulnerability Windows Storage Port Driver Important 7.8 Elevation of Privilege No No
CVE-2024-43561 Windows Mobile Broadband Driver Denial of Service Vulnerability Windows Mobile Broadband Important 6.5 Denial of Service No No
CVE-2024-43562 Windows Network Address Translation (NAT) Denial of Service Vulnerability Windows Network Address Translation (NAT) Important 7.5 Denial of Service No No
CVE-2024-43563 Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability Windows Ancillary Function Driver for WinSock Important 7.8 Elevation of Privilege No No
CVE-2024-43564 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability Windows Routing and Remote Access Service (RRAS) Important 8.8 Remote Code Execution No No
CVE-2024-43565 Windows Network Address Translation (NAT) Denial of Service Vulnerability Windows Network Address Translation (NAT) Important 7.5 Denial of Service No No
CVE-2024-43567 Windows Hyper-V Denial of Service Vulnerability Role: Windows Hyper-V Important 7.5 Denial of Service No No
CVE-2024-43570 Windows Kernel Elevation of Privilege Vulnerability Windows Kernel Important 6.4 Elevation of Privilege No No
CVE-2024-43571 Sudo for Windows Spoofing Vulnerability Sudo for Windows Important 5.6 Spoofing No No
CVE-2024-43572 Microsoft Management Console Remote Code Execution Vulnerability Microsoft Management Console Important 7.8 Remote Code Execution Yes Yes
CVE-2024-43574 Microsoft Speech Application Programming Interface (SAPI) Remote Code Execution Vulnerability Microsoft Windows Speech Important 8.3 Remote Code Execution No No
CVE-2024-43575 Windows Hyper-V Denial of Service Vulnerability Role: Windows Hyper-V Important 7.5 Denial of Service No No
CVE-2024-43582 Remote Desktop Protocol Server Remote Code Execution Vulnerability Windows Remote Desktop Critical 8.1 Remote Code Execution No No
CVE-2024-43584 Windows Scripting Engine Security Feature Bypass Vulnerability Windows Scripting Important 7.7 Security Feature Bypass No No
CVE-2024-43585 Code Integrity Guard Security Feature Bypass Vulnerability Code Integrity Guard Important 5.5 Security Feature Bypass No No
CVE-2024-43589 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability Windows Routing and Remote Access Service (RRAS) Important 8.8 Remote Code Execution No No
CVE-2024-43590 Visual C++ Redistributable Installer Elevation of Privilege Vulnerability Visual C++ Redistributable Installer Important 7.8 Elevation of Privilege No No
CVE-2024-43591 Azure Command Line Integration (CLI) Elevation of Privilege Vulnerability Azure CLI Important 8.7 Elevation of Privilege No No
CVE-2024-43592 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability Windows Routing and Remote Access Service (RRAS) Important 8.8 Remote Code Execution No No
CVE-2024-43593 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability Windows Routing and Remote Access Service (RRAS) Important 8.8 Remote Code Execution No No
CVE-2024-43599 Remote Desktop Client Remote Code Execution Vulnerability Remote Desktop Client Important 8.8 Remote Code Execution No No
CVE-2024-43603 Visual Studio Collector Service Denial of Service Vulnerability Visual Studio Important 5.5 Denial of Service No No
CVE-2024-43583 Winlogon Elevation of Privilege Vulnerability Winlogon Important 7.8 Elevation of Privilege No Yes
CVE-2024-43614 Microsoft Defender for Endpoint for Linux Spoofing Vulnerability Microsoft Defender for Endpoint Important 5.5 Spoofing No No
CVE-2024-43611 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability Windows Routing and Remote Access Service (RRAS) Important 8.8 Remote Code Execution No No
CVE-2024-43488 Visual Studio Code extension for Arduino Remote Code Execution Vulnerability Visual Studio Code Critical 8.8 Remote Code Execution No No

Quickly Find and Fix Your Most At-Risk Weaknesses

Watch this demo to see how Fortra VM can help.

WATCH THE VIDEO

The post Patch Tuesday Update - October 2024 appeared first on Digital Defense.

]]>
Decoding the Attacker Mindset: Pen Testing Revelations https://www.digitaldefense.com/resources/guides/decoding-attacker-mindset-pen-testing-revelations/ Tue, 24 Sep 2024 15:09:50 +0000 https://www.digitaldefense.com/?p=26157 The post Decoding the Attacker Mindset: Pen Testing Revelations appeared first on Digital Defense.

]]>

Decoding the Attacker Mindset: Pen Testing Revelations

The goal of offensive security measures like penetration testing is not merely to assess security controls, but to demonstrate how attackers think. This way, security teams can better deploy strategies that anticipate the tactics of modern-day threat actors.  

Featuring TLDRs and Takeaway summaries

This guide presents five scenarios performed by real, expert penetration testers and showcase unexpected attack vectors, common security weaknesses, and overlooked vulnerabilities, including: 

  • How poor passwords can result in Active Directory control 
  • The insecurity of network printers and other peripheral office devices  
  • Turning vital third-party applications into dangerous back doors  
  • Resurrecting legacy vulnerabilities for a modern attack  
  • How focusing on external security can create internal blind spots  

Dive into these cases to revolutionize your security approach. 

Fill out the form to download your copy of the Decoding the Attacker Mindset: Pen Testing Revelations today. 

The post Decoding the Attacker Mindset: Pen Testing Revelations appeared first on Digital Defense.

]]>
Fortra VM 7.0.3 Release https://www.digitaldefense.com/blog/fortra-vm-7-0-3-release/ Thu, 19 Sep 2024 15:00:35 +0000 https://www.digitaldefense.com/?p=26186 The post Fortra VM 7.0.3 Release appeared first on Digital Defense.

]]>

The Fortra VM 7.0.3 release is now live.  In this release there is a new Standard Scan feature. 

New Standard Scan

Fortra VM Release 7.0.3 introduces a new Standard Scan option.  This Standard Scan feature provides an initial preset option that pre-selects the most widely used VM scan settings.  Standard mode allows users to get a scan up and running in just a few clicks, without having to go through the multiple steps to set up an Advanced scan. Advanced mode remains the same, with its customizable, in-depth scanning options for organizations with more complex security scanning needs.  These scans use custom report auto-generation, division of business groups, and multiple scanner profiles.  

Users can easily toggle between standard and custom settings in the user preferences interface. 

Read the release notes for a complete list of new features, enhancements, and fixes. 

About the Author

Mieng Lim, Vice President, Product Management has served as a security expert for Digital Defense, Inc. since 2001. Mieng takes a consultative approach to security having held prior roles in Operations, Quality Assurance and Sales Engineering. Mieng seamlessly blends technical expertise with real world scenarios to provide an entertaining and educational cyber security perspective. Mieng serves a mentor and STEM advocate encouraging young women to pursue careers in security and technology and volunteers with BSides San Antonio as a staff member. Mieng holds a Bachelor’s Degree in Computer Science with Minor in Sociology from Trinity University. 

Get An On-Demand Demo

Demo Fortra VM and see some of the powerful risk-based vulnerability management options that make it an industry leading VM solution.

Get An On-Demand Demo

The post Fortra VM 7.0.3 Release appeared first on Digital Defense.

]]>
Patch Tuesday Update - September 2024 https://www.digitaldefense.com/vulnerability-research/patch-tuesday-update-september-2024/ Tue, 10 Sep 2024 22:54:56 +0000 https://www.digitaldefense.com/?p=26127 The post Patch Tuesday Update - September 2024 appeared first on Digital Defense.

]]>

Fortra VM will include the Microsoft Patch Tuesday checks in the NIRV 4.50.0 and FVM Agent 2.11 releases.

  • Microsoft addressed 79 vulnerabilities in this release, including 7 rated as Critical and 23 Remote Code Execution vulnerabilities.
  • This release also includes fixes for four vulnerabilities that have been exploited in the wild.
    • CVE-2024-38217 and CVE-2024-38226 are Security Feature Bypass vulnerabilities and CVE-2024-38014 is an Elevation of Privilege vulnerability.
    • Microsoft Windows Update Remote Code Execution Vulnerability (CVE-2024-43491)
      • This vulnerability only affects Windows 10 Enterprise 2015 LTSB and Windows 10 IoT Enterprise 2015 LTSB. It resulted in some previously installed security updates, related to Optional Components, to be rolled back. According to Microsoft, there is no known exploitation of CVE-2024-43491, but there is for some of the CVEs included in previous security updates that were rolled back as a result of this vulnerability.
CVE/Advisory Title Tag Microsoft Severity Rating Base Score Microsoft Impact Exploited Publicly Disclosed
CVE-2024-37338 Microsoft SQL Server Native Scoring Remote Code Execution Vulnerability SQL Server Important 8.8 Remote Code Execution No No
CVE-2024-37966 Microsoft SQL Server Native Scoring Information Disclosure Vulnerability SQL Server Important 7.1 Information Disclosure No No
CVE-2024-37335 Microsoft SQL Server Native Scoring Remote Code Execution Vulnerability SQL Server Important 8.8 Remote Code Execution No No
CVE-2024-37340 Microsoft SQL Server Native Scoring Remote Code Execution Vulnerability SQL Server Important 8.8 Remote Code Execution No No
CVE-2024-37339 Microsoft SQL Server Native Scoring Remote Code Execution Vulnerability SQL Server Important 8.8 Remote Code Execution No No
CVE-2024-37337 Microsoft SQL Server Native Scoring Information Disclosure Vulnerability SQL Server Important 7.1 Information Disclosure No No
CVE-2024-37342 Microsoft SQL Server Native Scoring Information Disclosure Vulnerability SQL Server Important 7.1 Information Disclosure No No
CVE-2024-26186 Microsoft SQL Server Native Scoring Remote Code Execution Vulnerability SQL Server Important 8.8 Remote Code Execution No No
CVE-2024-26191 Microsoft SQL Server Native Scoring Remote Code Execution Vulnerability SQL Server Important 8.8 Remote Code Execution No No
CVE-2024-38018 Microsoft SharePoint Server Remote Code Execution Vulnerability Microsoft Office SharePoint Critical 8.8 Remote Code Execution No No
CVE-2024-38216 Azure Stack Hub Elevation of Privilege Vulnerability Azure Stack Critical 8.2 Elevation of Privilege No No
CVE-2024-38220 Azure Stack Hub Elevation of Privilege Vulnerability Azure Stack Critical 9 Elevation of Privilege No No
CVE-2024-38188 Azure Network Watcher VM Agent Elevation of Privilege Vulnerability Azure Network Watcher Important 7.1 Elevation of Privilege No No
CVE-2024-38230 Windows Standards-Based Storage Management Service Denial of Service Vulnerability Windows Standards-Based Storage Management Service Important 6.5 Denial of Service No No
CVE-2024-38236 DHCP Server Service Denial of Service Vulnerability Windows DHCP Server Important 7.5 Denial of Service No No
CVE-2024-38240 Windows Remote Access Connection Manager Elevation of Privilege Vulnerability Windows Remote Access Connection Manager Important 8.1 Elevation of Privilege No No
CVE-2024-38241 Kernel Streaming Service Driver Elevation of Privilege Vulnerability Microsoft Streaming Service Important 7.8 Elevation of Privilege No No
CVE-2024-38242 Kernel Streaming Service Driver Elevation of Privilege Vulnerability Microsoft Streaming Service Important 7.8 Elevation of Privilege No No
CVE-2024-38249 Windows Graphics Component Elevation of Privilege Vulnerability Microsoft Graphics Component Important 7.8 Elevation of Privilege No No
CVE-2024-38250 Windows Graphics Component Elevation of Privilege Vulnerability Microsoft Graphics Component Important 7.8 Elevation of Privilege No No
CVE-2024-38252 Windows Win32 Kernel Subsystem Elevation of Privilege Vulnerability Windows Win32K - ICOMP Important 7.8 Elevation of Privilege No No
CVE-2024-38253 Windows Win32 Kernel Subsystem Elevation of Privilege Vulnerability Windows Win32K - ICOMP Important 7.8 Elevation of Privilege No No
CVE-2024-38254 Windows Authentication Information Disclosure Vulnerability Windows Authentication Methods Important 5.5 Information Disclosure No No
CVE-2024-38256 Windows Kernel-Mode Driver Information Disclosure Vulnerability Windows Kernel-Mode Drivers Important 5.5 Information Disclosure No No
CVE-2024-43463 Microsoft Office Visio Remote Code Execution Vulnerability Microsoft Office Visio Important 7.8 Remote Code Execution No No
CVE-2024-43464 Microsoft SharePoint Server Remote Code Execution Vulnerability Microsoft Office SharePoint Critical 7.2 Remote Code Execution No No
CVE-2024-43467 Windows Remote Desktop Licensing Service Remote Code Execution Vulnerability Windows Remote Desktop Licensing Service Important 7.5 Remote Code Execution No No
CVE-2024-43474 Microsoft SQL Server Information Disclosure Vulnerability SQL Server Important 7.6 Information Disclosure No No
CVE-2024-43482 Microsoft Outlook for iOS Information Disclosure Vulnerability Microsoft Outlook for iOS Important 6.5 Information Disclosure No No
CVE-2024-43492 Microsoft AutoUpdate (MAU) Elevation of Privilege Vulnerability Microsoft AutoUpdate (MAU) Important 7.8 Elevation of Privilege No No
CVE-2024-43465 Microsoft Excel Elevation of Privilege Vulnerability Microsoft Office Excel Important 7.8 Elevation of Privilege No No
CVE-2024-37965 Microsoft SQL Server Elevation of Privilege Vulnerability SQL Server Important 8.8 Elevation of Privilege No No
CVE-2024-37341 Microsoft SQL Server Elevation of Privilege Vulnerability SQL Server Important 8.8 Elevation of Privilege No No
CVE-2024-38014 Windows Installer Elevation of Privilege Vulnerability Windows Installer Important 7.8 Elevation of Privilege Yes No
CVE-2024-38046 PowerShell Elevation of Privilege Vulnerability Windows PowerShell Important 7.8 Elevation of Privilege No No
CVE-2024-38217 Windows Mark of the Web Security Feature Bypass Vulnerability Windows Mark of the Web (MOTW) Important 5.4 Security Feature Bypass Yes Yes
CVE-2024-38225 Microsoft Dynamics 365 Business Central Elevation of Privilege Vulnerability Dynamics Business Central Important 8.8 Elevation of Privilege No No
CVE-2024-38226 Microsoft Publisher Security Feature Bypass Vulnerability Microsoft Office Publisher Important 7.3 Security Feature Bypass Yes No
CVE-2024-38227 Microsoft SharePoint Server Remote Code Execution Vulnerability Microsoft Office SharePoint Important 7.2 Remote Code Execution No No
CVE-2024-38228 Microsoft SharePoint Server Remote Code Execution Vulnerability Microsoft Office SharePoint Important 7.2 Remote Code Execution No No
CVE-2024-38231 Windows Remote Desktop Licensing Service Denial of Service Vulnerability Windows Remote Desktop Licensing Service Important 6.5 Denial of Service No No
CVE-2024-38232 Windows Networking Denial of Service Vulnerability Windows Network Virtualization Important 7.5 Denial of Service No No
CVE-2024-38233 Windows Networking Denial of Service Vulnerability Windows Network Virtualization Important 7.5 Denial of Service No No
CVE-2024-38234 Windows Networking Denial of Service Vulnerability Windows Network Virtualization Important 6.5 Denial of Service No No
CVE-2024-38235 Windows Hyper-V Denial of Service Vulnerability Role: Windows Hyper-V Important 6.5 Denial of Service No No
CVE-2024-38237 Kernel Streaming WOW Thunk Service Driver Elevation of Privilege Vulnerability Microsoft Streaming Service Important 7.8 Elevation of Privilege No No
CVE-2024-38238 Kernel Streaming Service Driver Elevation of Privilege Vulnerability Microsoft Streaming Service Important 7.8 Elevation of Privilege No No
CVE-2024-38239 Windows Kerberos Elevation of Privilege Vulnerability Windows Kerberos Important 7.2 Elevation of Privilege No No
CVE-2024-38243 Kernel Streaming Service Driver Elevation of Privilege Vulnerability Microsoft Streaming Service Important 7.8 Elevation of Privilege No No
CVE-2024-38244 Kernel Streaming Service Driver Elevation of Privilege Vulnerability Microsoft Streaming Service Important 7.8 Elevation of Privilege No No
CVE-2024-38245 Kernel Streaming Service Driver Elevation of Privilege Vulnerability Microsoft Streaming Service Important 7.8 Elevation of Privilege No No
CVE-2024-38246 Win32k Elevation of Privilege Vulnerability Windows Win32K - GRFX Important 7 Elevation of Privilege No No
CVE-2024-38247 Windows Graphics Component Elevation of Privilege Vulnerability Microsoft Graphics Component Important 7.8 Elevation of Privilege No No
CVE-2024-38248 Windows Storage Elevation of Privilege Vulnerability Windows Storage Important 7 Elevation of Privilege No No
CVE-2024-38257 Microsoft AllJoyn API Information Disclosure Vulnerability Windows AllJoyn API Important 7.5 Information Disclosure No No
CVE-2024-38258 Windows Remote Desktop Licensing Service Information Disclosure Vulnerability Windows Remote Desktop Licensing Service Important 6.5 Information Disclosure No No
CVE-2024-38259 Microsoft Management Console Remote Code Execution Vulnerability Microsoft Management Console Important 8.8 Remote Code Execution No No
CVE-2024-38260 Windows Remote Desktop Licensing Service Remote Code Execution Vulnerability Windows Remote Desktop Licensing Service Important 8.8 Remote Code Execution No No
CVE-2024-38263 Windows Remote Desktop Licensing Service Remote Code Execution Vulnerability Windows Remote Desktop Licensing Service Important 7.5 Remote Code Execution No No
CVE-2024-21416 Windows TCP/IP Remote Code Execution Vulnerability Windows TCP/IP Important 8.1 Remote Code Execution No No
CVE-2024-38045 Windows TCP/IP Remote Code Execution Vulnerability Windows TCP/IP Important 8.1 Remote Code Execution No No
CVE-2024-38119 Windows Network Address Translation (NAT) Remote Code Execution Vulnerability Windows Network Address Translation (NAT) Critical 7.5 Remote Code Execution No No
CVE-2024-43454 Windows Remote Desktop Licensing Service Remote Code Execution Vulnerability Windows Remote Desktop Licensing Service Important 7.1 Remote Code Execution No No
CVE-2024-43455 Windows Remote Desktop Licensing Service Spoofing Vulnerability Windows Remote Desktop Licensing Service Important 8.8 Spoofing No No
CVE-2024-43457 Windows Setup and Deployment Elevation of Privilege Vulnerability Windows Setup and Deployment Important 7.8 Elevation of Privilege No No
CVE-2024-43458 Windows Networking Information Disclosure Vulnerability Windows Network Virtualization Important 7.7 Information Disclosure No No
CVE-2024-43461 Windows MSHTML Platform Spoofing Vulnerability Windows MSHTML Platform Important 8.8 Spoofing No No
CVE-2024-43466 Microsoft SharePoint Server Denial of Service Vulnerability Microsoft Office SharePoint Important 6.5 Denial of Service No No
CVE-2024-43469 Azure CycleCloud Remote Code Execution Vulnerability Azure CycleCloud Important 8.8 Remote Code Execution No No
CVE-2024-43470 Azure Network Watcher VM Agent Elevation of Privilege Vulnerability Azure Network Watcher Important 7.3 Elevation of Privilege No No
CVE-2024-43475 Microsoft Windows Admin Center Information Disclosure Vulnerability Windows Admin Center Important 7.3 Information Disclosure No No
CVE-2024-43476 Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability Microsoft Dynamics 365 (on-premises) Important 7.6 Spoofing No No
CVE-2024-43479 Microsoft Power Automate Desktop Remote Code Execution Vulnerability Power Automate Important 8.5 Remote Code Execution No No
CVE-2024-30073 Windows Security Zone Mapping Security Feature Bypass Vulnerability Windows Security Zone Mapping Important 7.8 Security Feature Bypass No No
CVE-2024-43487 Windows Mark of the Web Security Feature Bypass Vulnerability Windows Mark of the Web (MOTW) Moderate 6.5 Security Feature Bypass No No
CVE-2024-43491 Microsoft Windows Update Remote Code Execution Vulnerability Windows Update Critical 9.8 Remote Code Execution Yes No
CVE-2024-43495 Windows libarchive Remote Code Execution Vulnerability Windows Libarchive Important 7.3 Remote Code Execution No No
CVE-2024-38194 Azure Web Apps Elevation of Privilege Vulnerability Azure Web Apps Critical 8.4 Elevation of Privilege No No
CVE-2024-37980 Microsoft SQL Server Elevation of Privilege Vulnerability SQL Server Important 8.8 Elevation of Privilege No No

Quickly Find and Fix Your Most At-Risk Weaknesses

Watch this demo to see how Fortra VM can help.

WATCH THE VIDEO

The post Patch Tuesday Update - September 2024 appeared first on Digital Defense.

]]>