Microsoft September 2024 Patch Tuesday fixes 4 zero-days, 79 flaws

17/09/2024

Microsoft’s September 2024 Patch Tuesday, which includes security updates for 79 flaws, including three actively exploited and one publicly disclosed zero-days.

This Patch Tuesday fixed seven critical vulnerabilities, which were either remote code execution or elevation of privileges flaws.

The September 2024 Patch Tuesday Security Updates
The September 2024 Patch Tuesday Security Updates

The number of bugs in each vulnerability category is listed below:

  • 30 Elevation of Privilege Vulnerabilities
  • 4 Security Feature Bypass Vulnerabilities
  • 23 Remote Code Execution Vulnerabilities
  • 11 Information Disclosure Vulnerabilities
  • 8 Denial of Service Vulnerabilities
  • 3 Spoofing Vulnerabilities

Four zero-days disclosed

This month’s Patch Tuesday fixes three actively exploited, one of which was publicly disclosed, and another that reintroduces old CVEs so is marked as exploited.

Microsoft classifies a zero-day flaw as one that is publicly disclosed or actively exploited while no official fix is available.

The three actively exploited zero-day vulnerabilities in today’s updates are:

CVE-2024-38014 – Windows Installer Elevation of Privilege Vulnerability

This vulnerability allows attacks to gain SYSTEM privileges on Windows systems.

Microsoft has not shared any details on how it was exploited in attacks.

The flaw was discovered by Michael Baer with SEC Consult Vulnerability Lab. 

CVE-2024-38217 – Windows Mark of the Web Security Feature Bypass Vulnerability

This flaw was publicly disclosed last month by Joe Desimone of Elastic Security and is believed to have been actively exploited since 2018.

In the report, Desimone outlined a technique called LNK stomping that allows specially crafted LNK files with non-standard target paths or internal structures to cause the file to be opened while bypassing Smart App Control and the Mark of the Web security warnings.

“An attacker can craft a malicious file that would evade Mark of the Web (MOTW) defenses, resulting in a limited loss of integrity and availability of security features such as SmartScreen Application Reputation security check and/or the legacy Windows Attachment Services security prompt,” explains Microsoft’s advisory.

CVE-2024-38226 – Microsoft Publisher Security Feature Bypass Vulnerability

Microsoft fixed a Microsoft Publisher flaw that bypasses the security protections against embedded macros in downloaded documents.

“An attacker who successfully exploited this vulnerability could bypass Office macro policies used to block untrusted or malicious files,” explains Microsoft’s advisory.

Microsoft has not shared who disclosed the flaw and how it was exploited.

Microsoft also fixed a zero-day that is marked as exploited, but was done so as it can reintroduce older exploited flaws, as explained below.

CVE-2024-43491 – Microsoft Windows Update Remote Code Execution Vulnerability

Microsoft fixed a servicing stack flaw that is marked as remote code execution, but actually reintroduces a variety of vulnerabilities to previously patched programs.

“Microsoft is aware of a vulnerability in Servicing Stack that has rolled back the fixes for some vulnerabilities affecting Optional Components on Windows 10, version 1507 (initial version released July 2015),” explains Microsoft’s advisory.

The September 2024 Patch Tuesday Security Updates

Below is the complete list of resolved vulnerabilities in the September 2024 Patch Tuesday updates.

To access the full description of each vulnerability and the systems it affects, you can view the full report here.

TagCVE IDCVE TitleSeverity
Azure CycleCloudCVE-2024-43469Azure CycleCloud Remote Code Execution VulnerabilityImportant
Azure Network WatcherCVE-2024-38188Azure Network Watcher VM Agent Elevation of Privilege VulnerabilityImportant
Azure Network WatcherCVE-2024-43470Azure Network Watcher VM Agent Elevation of Privilege VulnerabilityImportant
Azure StackCVE-2024-38216Azure Stack Hub Elevation of Privilege VulnerabilityCritical
Azure StackCVE-2024-38220Azure Stack Hub Elevation of Privilege VulnerabilityCritical
Azure Web AppsCVE-2024-38194Azure Web Apps Elevation of Privilege VulnerabilityCritical
Dynamics Business CentralCVE-2024-38225Microsoft Dynamics 365 Business Central Elevation of Privilege VulnerabilityImportant
Microsoft AutoUpdate (MAU)CVE-2024-43492Microsoft AutoUpdate (MAU) Elevation of Privilege VulnerabilityImportant
Microsoft Dynamics 365 (on-premises)CVE-2024-43476Microsoft Dynamics 365 (on-premises) Cross-site Scripting VulnerabilityImportant
Microsoft Graphics ComponentCVE-2024-38247Windows Graphics Component Elevation of Privilege VulnerabilityImportant
Microsoft Graphics ComponentCVE-2024-38250Windows Graphics Component Elevation of Privilege VulnerabilityImportant
Microsoft Graphics ComponentCVE-2024-38249Windows Graphics Component Elevation of Privilege VulnerabilityImportant
Microsoft Management ConsoleCVE-2024-38259Microsoft Management Console Remote Code Execution VulnerabilityImportant
Microsoft Office ExcelCVE-2024-43465Microsoft Excel Elevation of Privilege VulnerabilityImportant
Microsoft Office PublisherCVE-2024-38226Microsoft Publisher Security Feature Bypass VulnerabilityImportant
Microsoft Office SharePointCVE-2024-38227Microsoft SharePoint Server Remote Code Execution VulnerabilityImportant
Microsoft Office SharePointCVE-2024-43464Microsoft SharePoint Server Remote Code Execution VulnerabilityCritical
Microsoft Office SharePointCVE-2024-38018Microsoft SharePoint Server Remote Code Execution VulnerabilityCritical
Microsoft Office SharePointCVE-2024-38228Microsoft SharePoint Server Remote Code Execution VulnerabilityImportant
Microsoft Office SharePointCVE-2024-43466Microsoft SharePoint Server Denial of Service VulnerabilityImportant
Microsoft Office VisioCVE-2024-43463Microsoft Office Visio Remote Code Execution VulnerabilityImportant
Microsoft Outlook for iOSCVE-2024-43482Microsoft Outlook for iOS Information Disclosure VulnerabilityImportant
Microsoft Streaming ServiceCVE-2024-38245Kernel Streaming Service Driver Elevation of Privilege VulnerabilityImportant
Microsoft Streaming ServiceCVE-2024-38241Kernel Streaming Service Driver Elevation of Privilege VulnerabilityImportant
Microsoft Streaming ServiceCVE-2024-38242Kernel Streaming Service Driver Elevation of Privilege VulnerabilityImportant
Microsoft Streaming ServiceCVE-2024-38244Kernel Streaming Service Driver Elevation of Privilege VulnerabilityImportant
Microsoft Streaming ServiceCVE-2024-38243Kernel Streaming Service Driver Elevation of Privilege VulnerabilityImportant
Microsoft Streaming ServiceCVE-2024-38237Kernel Streaming WOW Thunk Service Driver Elevation of Privilege VulnerabilityImportant
Microsoft Streaming ServiceCVE-2024-38238Kernel Streaming Service Driver Elevation of Privilege VulnerabilityImportant
Power AutomateCVE-2024-43479Microsoft Power Automate Desktop Remote Code Execution VulnerabilityImportant
Role: Windows Hyper-VCVE-2024-38235Windows Hyper-V Denial of Service VulnerabilityImportant
SQL ServerCVE-2024-37338Microsoft SQL Server Native Scoring Remote Code Execution VulnerabilityImportant
SQL ServerCVE-2024-37980Microsoft SQL Server Elevation of Privilege VulnerabilityImportant
SQL ServerCVE-2024-26191Microsoft SQL Server Native Scoring Remote Code Execution VulnerabilityImportant
SQL ServerCVE-2024-37339Microsoft SQL Server Native Scoring Remote Code Execution VulnerabilityImportant
SQL ServerCVE-2024-37337Microsoft SQL Server Native Scoring Information Disclosure VulnerabilityImportant
SQL ServerCVE-2024-26186Microsoft SQL Server Native Scoring Remote Code Execution VulnerabilityImportant
SQL ServerCVE-2024-37342Microsoft SQL Server Native Scoring Information Disclosure VulnerabilityImportant
SQL ServerCVE-2024-43474Microsoft SQL Server Information Disclosure VulnerabilityImportant
SQL ServerCVE-2024-37335Microsoft SQL Server Native Scoring Remote Code Execution VulnerabilityImportant
SQL ServerCVE-2024-37966Microsoft SQL Server Native Scoring Information Disclosure VulnerabilityImportant
SQL ServerCVE-2024-37340Microsoft SQL Server Native Scoring Remote Code Execution VulnerabilityImportant
SQL ServerCVE-2024-37965Microsoft SQL Server Elevation of Privilege VulnerabilityImportant
SQL ServerCVE-2024-37341Microsoft SQL Server Elevation of Privilege VulnerabilityImportant
Windows Admin CenterCVE-2024-43475Microsoft Windows Admin Center Information Disclosure VulnerabilityImportant
Windows AllJoyn APICVE-2024-38257Microsoft AllJoyn API Information Disclosure VulnerabilityImportant
Windows Authentication MethodsCVE-2024-38254Windows Authentication Information Disclosure VulnerabilityImportant
Windows DHCP ServerCVE-2024-38236DHCP Server Service Denial of Service VulnerabilityImportant
Windows InstallerCVE-2024-38014Windows Installer Elevation of Privilege VulnerabilityImportant
Windows KerberosCVE-2024-38239Windows Kerberos Elevation of Privilege VulnerabilityImportant
Windows Kernel-Mode DriversCVE-2024-38256Windows Kernel-Mode Driver Information Disclosure VulnerabilityImportant
Windows LibarchiveCVE-2024-43495Windows libarchive Remote Code Execution VulnerabilityImportant
Windows Mark of the Web (MOTW)CVE-2024-38217Windows Mark of the Web Security Feature Bypass VulnerabilityImportant
Windows Mark of the Web (MOTW)CVE-2024-43487Windows Mark of the Web Security Feature Bypass VulnerabilityModerate
Windows MSHTML PlatformCVE-2024-43461Windows MSHTML Platform Spoofing VulnerabilityImportant
Windows Network Address Translation (NAT)CVE-2024-38119Windows Network Address Translation (NAT) Remote Code Execution VulnerabilityCritical
Windows Network VirtualizationCVE-2024-38232Windows Networking Denial of Service VulnerabilityImportant
Windows Network VirtualizationCVE-2024-38233Windows Networking Denial of Service VulnerabilityImportant
Windows Network VirtualizationCVE-2024-38234Windows Networking Denial of Service VulnerabilityImportant
Windows Network VirtualizationCVE-2024-43458Windows Networking Information Disclosure VulnerabilityImportant
Windows PowerShellCVE-2024-38046PowerShell Elevation of Privilege VulnerabilityImportant
Windows Remote Access Connection ManagerCVE-2024-38240Windows Remote Access Connection Manager Elevation of Privilege VulnerabilityImportant
Windows Remote Desktop Licensing ServiceCVE-2024-38231Windows Remote Desktop Licensing Service Denial of Service VulnerabilityImportant
Windows Remote Desktop Licensing ServiceCVE-2024-38258Windows Remote Desktop Licensing Service Information Disclosure VulnerabilityImportant
Windows Remote Desktop Licensing ServiceCVE-2024-43467Windows Remote Desktop Licensing Service Remote Code Execution VulnerabilityImportant
Windows Remote Desktop Licensing ServiceCVE-2024-43454Windows Remote Desktop Licensing Service Remote Code Execution VulnerabilityImportant
Windows Remote Desktop Licensing ServiceCVE-2024-38263Windows Remote Desktop Licensing Service Remote Code Execution VulnerabilityImportant
Windows Remote Desktop Licensing ServiceCVE-2024-38260Windows Remote Desktop Licensing Service Remote Code Execution VulnerabilityImportant
Windows Remote Desktop Licensing ServiceCVE-2024-43455Windows Remote Desktop Licensing Service Spoofing VulnerabilityImportant
Windows Security Zone MappingCVE-2024-30073Windows Security Zone Mapping Security Feature Bypass VulnerabilityImportant
Windows Setup and DeploymentCVE-2024-43457Windows Setup and Deployment Elevation of Privilege VulnerabilityImportant
Windows Standards-Based Storage Management ServiceCVE-2024-38230Windows Standards-Based Storage Management Service Denial of Service VulnerabilityImportant
Windows StorageCVE-2024-38248Windows Storage Elevation of Privilege VulnerabilityImportant
Windows TCP/IPCVE-2024-21416Windows TCP/IP Remote Code Execution VulnerabilityImportant
Windows TCP/IPCVE-2024-38045Windows TCP/IP Remote Code Execution VulnerabilityImportant
Windows UpdateCVE-2024-43491Microsoft Windows Update Remote Code Execution VulnerabilityCritical
Windows Win32K – GRFXCVE-2024-38246Win32k Elevation of Privilege VulnerabilityImportant
Windows Win32K – ICOMPCVE-2024-38252Windows Win32 Kernel Subsystem Elevation of Privilege VulnerabilityImportant
Windows Win32K – ICOMPCVE-2024-38253Windows Win32 Kernel Subsystem Elevation of Privilege VulnerabilityImportant

Update 9/11/24: Updated to explain that only three flaws were actively exploited and why CVE-2024-43491 was marked as exploited.

5/5 - (1 vote)