Fortra VM will include the Microsoft Patch Tuesday checks in the NIRV 4.40.0 and FVM Agent 2.6 releases.

  • Microsoft addressed 150 vulnerabilities in this release, including 3 rated as Critical and 67 Remote Code Execution vulnerabilities.
  • This release also includes a fix for the Proxy Driver Spoofing Vulnerability (CVE-2024-26234) that has been exploited in the wild.
CVE/AdvisoryTitleTagMicrosoft Severity RatingBase ScoreMicrosoft ImpactExploitedPublicly Disclosed
CVE-2024-20669Secure Boot Security Feature Bypass VulnerabilityWindows Secure BootImportant6.7Security Feature BypassNoNo
CVE-2024-20688Secure Boot Security Feature Bypass VulnerabilityWindows Secure BootImportant7.1Security Feature BypassNoNo
CVE-2024-20689Secure Boot Security Feature Bypass VulnerabilityWindows Secure BootImportant7.1Security Feature BypassNoNo
CVE-2024-21409.NET, .NET Framework, and Visual Studio Remote Code Execution Vulnerability.NET and Visual StudioImportant7.3Remote Code ExecutionNoNo
CVE-2024-21424Azure Compute Gallery Elevation of Privilege VulnerabilityAzure Compute GalleryImportant6.5Elevation of PrivilegeNoNo
CVE-2024-26250Secure Boot Security Feature Bypass VulnerabilityWindows Secure BootImportant6.7Security Feature BypassNoNo
CVE-2024-26252Windows rndismp6.sys Remote Code Execution VulnerabilityWindows Internet Connection Sharing (ICS)Important6.8Remote Code ExecutionNoNo
CVE-2024-26253Windows rndismp6.sys Remote Code Execution VulnerabilityWindows Internet Connection Sharing (ICS)Important6.8Remote Code ExecutionNoNo
CVE-2024-26254Microsoft Virtual Machine Bus (VMBus) Denial of Service VulnerabilityWindows Virtual Machine BusImportant7.5Denial of ServiceNoNo
CVE-2024-26255Windows Remote Access Connection Manager Information Disclosure VulnerabilityWindows Remote Access Connection ManagerImportant5.5Information DisclosureNoNo
CVE-2024-26256libarchive Remote Code Execution VulnerabilityWindows Compressed FolderImportant7.8Remote Code ExecutionNoNo
CVE-2024-26172Windows DWM Core Library Information Disclosure  VulnerabilityWindows DWM Core LibraryImportant5.5Information DisclosureNoNo
CVE-2024-26179Windows Routing and Remote Access Service (RRAS) Remote Code Execution VulnerabilityWindows Routing and Remote Access Service (RRAS)Important8.8Remote Code ExecutionNoNo
CVE-2024-26200Windows Routing and Remote Access Service (RRAS) Remote Code Execution VulnerabilityWindows Routing and Remote Access Service (RRAS)Important8.8Remote Code ExecutionNoNo
CVE-2024-26205Windows Routing and Remote Access Service (RRAS) Remote Code Execution VulnerabilityWindows Routing and Remote Access Service (RRAS)Important8.8Remote Code ExecutionNoNo
CVE-2024-26158Microsoft Install Service Elevation of Privilege VulnerabilityMicrosoft Install ServiceImportant7.8Elevation of PrivilegeNoNo
CVE-2024-26232Microsoft Message Queuing (MSMQ) Remote Code Execution VulnerabilityWindows Message QueuingImportant7.3Remote Code ExecutionNoNo
CVE-2024-28920Secure Boot Security Feature Bypass VulnerabilityWindows Secure BootImportant7.8Security Feature BypassNoNo
CVE-2024-28922Secure Boot Security Feature Bypass VulnerabilityWindows Secure BootImportant4.1Security Feature BypassNoNo
CVE-2024-28921Secure Boot Security Feature Bypass VulnerabilityWindows Secure BootImportant6.7Security Feature BypassNoNo
CVE-2024-28919Secure Boot Security Feature Bypass VulnerabilityWindows Secure BootImportant6.7Security Feature BypassNoNo
CVE-2024-28923Secure Boot Security Feature Bypass VulnerabilityWindows Secure BootImportant6.4Security Feature BypassNoNo
CVE-2024-28896Secure Boot Security Feature Bypass VulnerabilityWindows Secure BootImportant7.5Security Feature BypassNoNo
CVE-2024-28898Secure Boot Security Feature Bypass VulnerabilityWindows Secure BootImportant6.3Security Feature BypassNoNo
CVE-2024-28901Windows Remote Access Connection Manager Information Disclosure VulnerabilityWindows Remote Access Connection ManagerImportant5.5Information DisclosureNoNo
CVE-2024-28902Windows Remote Access Connection Manager Information Disclosure VulnerabilityWindows Remote Access Connection ManagerImportant5.5Information DisclosureNoNo
CVE-2024-28903Secure Boot Security Feature Bypass VulnerabilityWindows Secure BootImportant6.7Security Feature BypassNoNo
CVE-2024-28905Microsoft Brokering File System Elevation of Privilege VulnerabilityMicrosoft Brokering File SystemImportant7.8Elevation of PrivilegeNoNo
CVE-2024-28906Microsoft OLE DB Driver for SQL Server Remote Code Execution VulnerabilitySQL ServerImportant8.8Remote Code ExecutionNoNo
CVE-2024-28908Microsoft OLE DB Driver for SQL Server Remote Code Execution VulnerabilitySQL ServerImportant8.8Remote Code ExecutionNoNo
CVE-2024-28909Microsoft OLE DB Driver for SQL Server Remote Code Execution VulnerabilitySQL ServerImportant8.8Remote Code ExecutionNoNo
CVE-2024-28910Microsoft OLE DB Driver for SQL Server Remote Code Execution VulnerabilitySQL ServerImportant8.8Remote Code ExecutionNoNo
CVE-2024-28911Microsoft OLE DB Driver for SQL Server Remote Code Execution VulnerabilitySQL ServerImportant8.8Remote Code ExecutionNoNo
CVE-2024-28912Microsoft OLE DB Driver for SQL Server Remote Code Execution VulnerabilitySQL ServerImportant8.8Remote Code ExecutionNoNo
CVE-2024-28913Microsoft OLE DB Driver for SQL Server Remote Code Execution VulnerabilitySQL ServerImportant8.8Remote Code ExecutionNoNo
CVE-2024-28914Microsoft OLE DB Driver for SQL Server Remote Code Execution VulnerabilitySQL ServerImportant8.8Remote Code ExecutionNoNo
CVE-2024-28915Microsoft OLE DB Driver for SQL Server Remote Code Execution VulnerabilitySQL ServerImportant8.8Remote Code ExecutionNoNo
CVE-2024-28929Microsoft ODBC Driver for SQL Server Remote Code Execution VulnerabilitySQL ServerImportant8.8Remote Code ExecutionNoNo
CVE-2024-28931Microsoft ODBC Driver for SQL Server Remote Code Execution VulnerabilitySQL ServerImportant8.8Remote Code ExecutionNoNo
CVE-2024-28932Microsoft ODBC Driver for SQL Server Remote Code Execution VulnerabilitySQL ServerImportant8.8Remote Code ExecutionNoNo
CVE-2024-28936Microsoft ODBC Driver for SQL Server Remote Code Execution VulnerabilitySQL ServerImportant8.8Remote Code ExecutionNoNo
CVE-2024-28939Microsoft OLE DB Driver for SQL Server Remote Code Execution VulnerabilitySQL ServerImportant8.8Remote Code ExecutionNoNo
CVE-2024-28942Microsoft OLE DB Driver for SQL Server Remote Code Execution VulnerabilitySQL ServerImportant8.8Remote Code ExecutionNoNo
CVE-2024-28945Microsoft OLE DB Driver for SQL Server Remote Code Execution VulnerabilitySQL ServerImportant8.8Remote Code ExecutionNoNo
CVE-2024-29043Microsoft ODBC Driver for SQL Server Remote Code Execution VulnerabilitySQL ServerImportant8.8Remote Code ExecutionNoNo
CVE-2024-29045Microsoft OLE DB Driver for SQL Server Remote Code Execution VulnerabilitySQL ServerImportant7.5Remote Code ExecutionNoNo
CVE-2024-29047Microsoft OLE DB Driver for SQL Server Remote Code Execution VulnerabilitySQL ServerImportant8.8Remote Code ExecutionNoNo
CVE-2024-29050Windows Cryptographic Services Remote Code Execution VulnerabilityWindows Cryptographic ServicesImportant8.4Remote Code ExecutionNoNo
CVE-2024-29063Azure AI Search Information Disclosure VulnerabilityAzure AI SearchImportant7.3Information DisclosureNoNo
CVE-2024-29064Windows Hyper-V Denial of Service VulnerabilityRole: Windows Hyper-VImportant6.2Denial of ServiceNoNo
CVE-2024-29066Windows Distributed File System (DFS) Remote Code Execution VulnerabilityWindows Distributed File System (DFS)Important7.2Remote Code ExecutionNoNo
CVE-2024-20685Azure Private 5G Core Denial of Service VulnerabilityAzure Private 5G CoreModerate5.9Denial of ServiceNoNo
CVE-2024-23594Lenovo: CVE-2024-23594 Stack Buffer Overflow in LenovoBT.efiWindows Secure BootImportant6.4Security Feature BypassNoNo
CVE-2024-29988SmartScreen Prompt Security Feature Bypass VulnerabilityInternet Shortcut FilesImportant8.8Security Feature BypassNoNo
CVE-2024-29990Microsoft Azure Kubernetes Service Confidential Container Elevation of Privilege VulnerabilityMicrosoft Azure Kubernetes ServiceImportant9Elevation of PrivilegeNoNo
CVE-2024-2201Intel: CVE-2024-2201 Branch History InjectionIntelImportant4.7Information DisclosureNoNo
CVE-2024-20678Remote Procedure Call Runtime Remote Code Execution VulnerabilityWindows Remote Procedure CallImportant8.8Remote Code ExecutionNoNo
CVE-2024-20665BitLocker Security Feature Bypass VulnerabilityWindows BitLockerImportant6.1Security Feature BypassNoNo
CVE-2024-20693Windows Kernel Elevation of Privilege VulnerabilityWindows KernelImportant7.8Elevation of PrivilegeNoNo
CVE-2024-21322Microsoft Defender for IoT Remote Code Execution VulnerabilityMicrosoft Defender for IoTCritical7.2Remote Code ExecutionNoNo
CVE-2024-21323Microsoft Defender for IoT Remote Code Execution VulnerabilityMicrosoft Defender for IoTCritical8.8Remote Code ExecutionNoNo
CVE-2024-21324Microsoft Defender for IoT Elevation of Privilege VulnerabilityMicrosoft Defender for IoTImportant7.2Elevation of PrivilegeNoNo
CVE-2024-21447Windows Authentication Elevation of Privilege VulnerabilityWindows Authentication MethodsImportant7.8Elevation of PrivilegeNoNo
CVE-2024-26193Azure Migrate Remote Code Execution VulnerabilityAzure MigrateImportant6.4Remote Code ExecutionNoNo
CVE-2024-26168Secure Boot Security Feature Bypass VulnerabilityWindows Secure BootImportant6.8Security Feature BypassNoNo
CVE-2024-26171Secure Boot Security Feature Bypass VulnerabilityWindows Secure BootImportant6.7Security Feature BypassNoNo
CVE-2024-26175Secure Boot Security Feature Bypass VulnerabilityWindows Secure BootImportant7.8Security Feature BypassNoNo
CVE-2024-26180Secure Boot Security Feature Bypass VulnerabilityWindows Secure BootImportant8Security Feature BypassNoNo
CVE-2024-26183Windows Kerberos Denial of Service VulnerabilityWindows KerberosImportant6.5Denial of ServiceNoNo
CVE-2024-26189Secure Boot Security Feature Bypass VulnerabilityWindows Secure BootImportant8Security Feature BypassNoNo
CVE-2024-26194Secure Boot Security Feature Bypass VulnerabilityWindows Secure BootImportant7.4Security Feature BypassNoNo
CVE-2024-26195DHCP Server Service Remote Code Execution VulnerabilityWindows DHCP ServerImportant7.2Remote Code ExecutionNoNo
CVE-2024-26202DHCP Server Service Remote Code Execution VulnerabilityWindows DHCP ServerImportant7.2Remote Code ExecutionNoNo
CVE-2024-26209Microsoft Local Security Authority Subsystem Service Information Disclosure VulnerabilityWindows Local Security Authority Subsystem Service (LSASS)Important5.5Information DisclosureNoNo
CVE-2024-26218Windows Kernel Elevation of Privilege VulnerabilityWindows KernelImportant7.8Elevation of PrivilegeNoNo
CVE-2024-26219HTTP.sys Denial of Service VulnerabilityWindows HTTP.sysImportant7.5Denial of ServiceNoNo
CVE-2024-26220Windows Mobile Hotspot Information Disclosure VulnerabilityWindows Mobile HotspotImportant5Information DisclosureNoNo
CVE-2024-26221Windows DNS Server Remote Code Execution VulnerabilityRole: DNS ServerImportant7.2Remote Code ExecutionNoNo
CVE-2024-26222Windows DNS Server Remote Code Execution VulnerabilityRole: DNS ServerImportant7.2Remote Code ExecutionNoNo
CVE-2024-26223Windows DNS Server Remote Code Execution VulnerabilityRole: DNS ServerImportant7.2Remote Code ExecutionNoNo
CVE-2024-26224Windows DNS Server Remote Code Execution VulnerabilityRole: DNS ServerImportant7.2Remote Code ExecutionNoNo
CVE-2024-26227Windows DNS Server Remote Code Execution VulnerabilityRole: DNS ServerImportant7.2Remote Code ExecutionNoNo
CVE-2024-26231Windows DNS Server Remote Code Execution VulnerabilityRole: DNS ServerImportant7.2Remote Code ExecutionNoNo
CVE-2024-26233Windows DNS Server Remote Code Execution VulnerabilityRole: DNS ServerImportant7.2Remote Code ExecutionNoNo
CVE-2024-26241Win32k Elevation of Privilege VulnerabilityWindows Win32K – ICOMPImportant7.8Elevation of PrivilegeNoNo
CVE-2024-26243Windows USB Print Driver Elevation of Privilege VulnerabilityWindows USB Print DriverImportant7Elevation of PrivilegeNoNo
CVE-2024-26248Windows Kerberos Elevation of Privilege VulnerabilityWindows KerberosImportant7.5Elevation of PrivilegeNoNo
CVE-2024-26210Microsoft WDAC OLE DB Provider for SQL Server Remote Code Execution VulnerabilityMicrosoft WDAC OLE DB provider for SQLImportant8.8Remote Code ExecutionNoNo
CVE-2024-26229Windows CSC Service Elevation of Privilege VulnerabilityWindows KernelImportant7.8Elevation of PrivilegeNoNo
CVE-2024-26234Proxy Driver Spoofing VulnerabilityWindows Proxy DriverImportant6.7SpoofingYesYes
CVE-2024-26235Windows Update Stack Elevation of Privilege VulnerabilityWindows Update StackImportant7.8Elevation of PrivilegeNoNo
CVE-2024-26236Windows Update Stack Elevation of Privilege VulnerabilityWindows Update StackImportant7Elevation of PrivilegeNoNo
CVE-2024-26237Windows Defender Credential Guard Elevation of Privilege VulnerabilityWindows Defender Credential GuardImportant7.8Elevation of PrivilegeNoNo
CVE-2024-26242Windows Telephony Server Elevation of Privilege VulnerabilityWindows Telephony ServerImportant7Elevation of PrivilegeNoNo
CVE-2024-26244Microsoft WDAC OLE DB Provider for SQL Server Remote Code Execution VulnerabilityMicrosoft WDAC OLE DB provider for SQLImportant8.8Remote Code ExecutionNoNo
CVE-2024-26245Windows SMB Elevation of Privilege VulnerabilityWindows KernelImportant7.8Elevation of PrivilegeNoNo
CVE-2024-26207Windows Remote Access Connection Manager Information Disclosure VulnerabilityWindows Remote Access Connection ManagerImportant5.5Information DisclosureNoNo
CVE-2024-26208Microsoft Message Queuing (MSMQ) Remote Code Execution VulnerabilityWindows Message QueuingImportant7.2Remote Code ExecutionNoNo
CVE-2024-26211Windows Remote Access Connection Manager Elevation of Privilege VulnerabilityWindows Remote Access Connection ManagerImportant7.8Elevation of PrivilegeNoNo
CVE-2024-26212DHCP Server Service Denial of Service VulnerabilityWindows DHCP ServerImportant7.5Denial of ServiceNoNo
CVE-2024-26213Microsoft Brokering File System Elevation of Privilege VulnerabilityMicrosoft Brokering File SystemImportant7Elevation of PrivilegeNoNo
CVE-2024-26214Microsoft WDAC SQL Server ODBC Driver Remote Code Execution VulnerabilityMicrosoft WDAC ODBC DriverImportant8.8Remote Code ExecutionNoNo
CVE-2024-26215DHCP Server Service Denial of Service VulnerabilityWindows DHCP ServerImportant7.5Denial of ServiceNoNo
CVE-2024-26216Windows File Server Resource Management Service Elevation of Privilege VulnerabilityWindows File Server Resource Management ServiceImportant7.3Elevation of PrivilegeNoNo
CVE-2024-26217Windows Remote Access Connection Manager Information Disclosure VulnerabilityWindows Remote Access Connection ManagerImportant5.5Information DisclosureNoNo
CVE-2024-26226Windows Distributed File System (DFS) Information Disclosure VulnerabilityWindows Distributed File System (DFS)Important6.5Information DisclosureNoNo
CVE-2024-26228Windows Cryptographic Services Security Feature Bypass VulnerabilityWindows Cryptographic ServicesImportant7.8Security Feature BypassNoNo
CVE-2024-26230Windows Telephony Server Elevation of Privilege VulnerabilityWindows Remote Access Connection ManagerImportant7.8Elevation of PrivilegeNoNo
CVE-2024-26239Windows Telephony Server Elevation of Privilege VulnerabilityWindows Remote Access Connection ManagerImportant7.8Elevation of PrivilegeNoNo
CVE-2024-26240Secure Boot Security Feature Bypass VulnerabilityWindows Secure BootImportant8Security Feature BypassNoNo
CVE-2024-26251Microsoft SharePoint Server Spoofing VulnerabilityMicrosoft Office SharePointImportant6.8SpoofingNoNo
CVE-2024-26257Microsoft Excel Remote Code Execution VulnerabilityMicrosoft Office ExcelImportant7.8Remote Code ExecutionNoNo
CVE-2024-28924Secure Boot Security Feature Bypass VulnerabilityWindows Secure BootImportant6.7Security Feature BypassNoNo
CVE-2024-28925Secure Boot Security Feature Bypass VulnerabilityWindows Secure BootImportant8Security Feature BypassNoNo
CVE-2024-28897Secure Boot Security Feature Bypass VulnerabilityWindows Secure BootImportant6.8Security Feature BypassNoNo
CVE-2024-28900Windows Remote Access Connection Manager Information Disclosure VulnerabilityWindows Remote Access Connection ManagerImportant5.5Information DisclosureNoNo
CVE-2024-28904Microsoft Brokering File System Elevation of Privilege VulnerabilityMicrosoft Brokering File SystemImportant7.8Elevation of PrivilegeNoNo
CVE-2024-28907Microsoft Brokering File System Elevation of Privilege VulnerabilityMicrosoft Brokering File SystemImportant7.8Elevation of PrivilegeNoNo
CVE-2024-28917Azure Arc-enabled Kubernetes Extension Cluster-Scope Elevation of Privilege VulnerabilityAzure ArcImportant6.2Elevation of PrivilegeNoNo
CVE-2024-28926Microsoft OLE DB Driver for SQL Server Remote Code Execution VulnerabilitySQL ServerImportant8.8Remote Code ExecutionNoNo
CVE-2024-28927Microsoft OLE DB Driver for SQL Server Remote Code Execution VulnerabilitySQL ServerImportant8.8Remote Code ExecutionNoNo
CVE-2024-28930Microsoft ODBC Driver for SQL Server Remote Code Execution VulnerabilitySQL ServerImportant8.8Remote Code ExecutionNoNo
CVE-2024-28933Microsoft ODBC Driver for SQL Server Remote Code Execution VulnerabilitySQL ServerImportant8.8Remote Code ExecutionNoNo
CVE-2024-28934Microsoft ODBC Driver for SQL Server Remote Code Execution VulnerabilitySQL ServerImportant8.8Remote Code ExecutionNoNo
CVE-2024-28935Microsoft ODBC Driver for SQL Server Remote Code Execution VulnerabilitySQL ServerImportant8.8Remote Code ExecutionNoNo
CVE-2024-28937Microsoft ODBC Driver for SQL Server Remote Code Execution VulnerabilitySQL ServerImportant8.8Remote Code ExecutionNoNo
CVE-2024-28938Microsoft ODBC Driver for SQL Server Remote Code Execution VulnerabilitySQL ServerImportant8.8Remote Code ExecutionNoNo
CVE-2024-28940Microsoft OLE DB Driver for SQL Server Remote Code Execution VulnerabilitySQL ServerImportant8.8Remote Code ExecutionNoNo
CVE-2024-28941Microsoft ODBC Driver for SQL Server Remote Code Execution VulnerabilitySQL ServerImportant8.8Remote Code ExecutionNoNo
CVE-2024-28943Microsoft ODBC Driver for SQL Server Remote Code Execution VulnerabilitySQL ServerImportant8.8Remote Code ExecutionNoNo
CVE-2024-28944Microsoft OLE DB Driver for SQL Server Remote Code Execution VulnerabilitySQL ServerImportant8.8Remote Code ExecutionNoNo
CVE-2024-29044Microsoft OLE DB Driver for SQL Server Remote Code Execution VulnerabilitySQL ServerImportant8.8Remote Code ExecutionNoNo
CVE-2024-29046Microsoft OLE DB Driver for SQL Server Remote Code Execution VulnerabilitySQL ServerImportant8.8Remote Code ExecutionNoNo
CVE-2024-29048Microsoft OLE DB Driver for SQL Server Remote Code Execution VulnerabilitySQL ServerImportant8.8Remote Code ExecutionNoNo
CVE-2024-29052Windows Storage Elevation of Privilege VulnerabilityWindows StorageImportant7.8Elevation of PrivilegeNoNo
CVE-2024-29053Microsoft Defender for IoT Remote Code Execution VulnerabilityMicrosoft Defender for IoTCritical8.8Remote Code ExecutionNoNo
CVE-2024-29055Microsoft Defender for IoT Elevation of Privilege VulnerabilityMicrosoft Defender for IoTImportant7.2Elevation of PrivilegeNoNo
CVE-2024-29054Microsoft Defender for IoT Elevation of Privilege VulnerabilityMicrosoft Defender for IoTImportant7.2Elevation of PrivilegeNoNo
CVE-2024-29056Windows Authentication Elevation of Privilege VulnerabilityWindows Authentication MethodsImportant4.3Elevation of PrivilegeNoNo
CVE-2024-29061Secure Boot Security Feature Bypass VulnerabilityWindows Secure BootImportant7.8Security Feature BypassNoNo
CVE-2024-29062Secure Boot Security Feature Bypass VulnerabilityWindows Secure BootImportant7.1Security Feature BypassNoNo
CVE-2024-20670Outlook for Windows Spoofing VulnerabilityMicrosoft Office OutlookImportant8.1SpoofingNoNo
CVE-2024-29982Microsoft OLE DB Driver for SQL Server Remote Code Execution VulnerabilitySQL ServerImportant8.8Remote Code ExecutionNoNo
CVE-2024-29983Microsoft OLE DB Driver for SQL Server Remote Code Execution VulnerabilitySQL ServerImportant8.8Remote Code ExecutionNoNo
CVE-2024-29984Microsoft OLE DB Driver for SQL Server Remote Code Execution VulnerabilitySQL ServerImportant8.8Remote Code ExecutionNoNo
CVE-2024-29985Microsoft OLE DB Driver for SQL Server Remote Code Execution VulnerabilitySQL ServerImportant8.8Remote Code ExecutionNoNo
CVE-2024-23593Lenovo: CVE-2024-23593 Zero Out Boot Manager and drop to UEFI ShellWindows Secure BootImportant7.8Security Feature BypassNoNo
CVE-2024-29989Azure Monitor Agent Elevation of Privilege VulnerabilityAzure MonitorImportant8.4Elevation of PrivilegeNoNo
CVE-2024-29992Azure Identity Library for .NET Information Disclosure VulnerabilityAzure SDKModerate5.5Information DisclosureNoNo
CVE-2024-29993Azure CycleCloud Elevation of Privilege VulnerabilityAzureImportant8.8Elevation of PrivilegeNoNo

Quickly Find and Fix Your Most At-Risk Weaknesses

Watch this demo to see how Frontline VM can help.