Frontline.Cloud will include the Microsoft Patch Tuesday checks in the NIRV 4.36.0 and Frontline Agent 2.4 releases.

  • Microsoft addressed 73 vulnerabilities in this release, including 5 rated as Critical and 30 Remote Code Execution vulnerabilities.
  • This release also includes fixes for CVE-2024-21351 and CVE-2024-21412 that have been exploited in the wild.
    • Internet Shortcut Files Security Feature Bypass Vulnerability (CVE-2024-21412)
      • This vulnerability requires an attacker to trick a user into executing a malicious file.
    • Windows SmartScreen Security Feature Bypass Vulnerability (CVE-2024-21351)
      • According to Microsoft, this vulnerability could allow an attacker to inject code into Windows SmartScreen to possibly achieve code execution after tricking a user into executing a malicious file.
CVE/AdvisoryTitleTagMicrosoft Severity RatingBase ScoreMicrosoft ImpactExploitedPublicly Disclosed
CVE-2024-20667Azure DevOps Server Remote Code Execution VulnerabilityAzure DevOpsImportant7.5Remote Code ExecutionNoNo
CVE-2023-50387MITRE: CVE-2023-50387 DNSSEC verification complexity can be exploited to exhaust CPU resources and stall DNS resolversRole: DNS ServerImportantN/ADenial of ServiceNoNo
CVE-2024-21327Microsoft Dynamics 365 Customer Engagement Cross-Site Scripting VulnerabilityMicrosoft DynamicsImportant7.6SpoofingNoNo
CVE-2024-21329Azure Connected Machine Agent Elevation of Privilege VulnerabilityAzure Connected Machine AgentImportant7.3Elevation of PrivilegeNoNo
CVE-2024-21338Windows Kernel Elevation of Privilege VulnerabilityWindows KernelImportant7.8Elevation of PrivilegeNoNo
CVE-2024-21340Windows Kernel Information Disclosure VulnerabilityWindows KernelImportant4.6Information DisclosureNoNo
CVE-2024-21349Microsoft ActiveX Data Objects Remote Code Execution VulnerabilityMicrosoft ActiveXImportant8.8Remote Code ExecutionNoNo
CVE-2024-21350Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution VulnerabilityMicrosoft WDAC OLE DB provider for SQLImportant8.8Remote Code ExecutionNoNo
CVE-2024-21351Windows SmartScreen Security Feature Bypass VulnerabilityWindows SmartScreenModerate7.6Security Feature BypassYesNo
CVE-2024-21352Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution VulnerabilityMicrosoft WDAC OLE DB provider for SQLImportant8.8Remote Code ExecutionNoNo
CVE-2024-21354Microsoft Message Queuing (MSMQ) Elevation of Privilege VulnerabilityWindows Message QueuingImportant7.8Elevation of PrivilegeNoNo
CVE-2024-21357Windows Pragmatic General Multicast (PGM) Remote Code Execution VulnerabilityWindows Internet Connection Sharing (ICS)Critical7.5Remote Code ExecutionNoNo
CVE-2024-21358Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution VulnerabilityMicrosoft WDAC OLE DB provider for SQLImportant8.8Remote Code ExecutionNoNo
CVE-2024-21360Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution VulnerabilityMicrosoft WDAC OLE DB provider for SQLImportant8.8Remote Code ExecutionNoNo
CVE-2024-21361Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution VulnerabilityMicrosoft WDAC OLE DB provider for SQLImportant8.8Remote Code ExecutionNoNo
CVE-2024-21366Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution VulnerabilityMicrosoft WDAC OLE DB provider for SQLImportant8.8Remote Code ExecutionNoNo
CVE-2024-21369Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution VulnerabilityMicrosoft WDAC OLE DB provider for SQLImportant8.8Remote Code ExecutionNoNo
CVE-2024-21371Windows Kernel Elevation of Privilege VulnerabilityWindows KernelImportant7Elevation of PrivilegeNoNo
CVE-2024-21372Windows OLE Remote Code Execution VulnerabilityWindows OLEImportant8.8Remote Code ExecutionNoNo
CVE-2024-21375Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution VulnerabilityMicrosoft WDAC OLE DB provider for SQLImportant8.8Remote Code ExecutionNoNo
CVE-2024-21379Microsoft Word Remote Code Execution VulnerabilityMicrosoft Office WordImportant7.8Remote Code ExecutionNoNo
CVE-2024-21381Microsoft Azure Active Directory B2C Spoofing VulnerabilityAzure Active DirectoryImportant6.8SpoofingNoNo
CVE-2024-21386.NET Denial of Service Vulnerability.NETImportant7.5Denial of ServiceNoNo
CVE-2024-21389Microsoft Dynamics 365 (on-premises) Cross-site Scripting VulnerabilityMicrosoft DynamicsImportant7.6SpoofingNoNo
CVE-2024-21393Microsoft Dynamics 365 (on-premises) Cross-site Scripting VulnerabilityMicrosoft DynamicsImportant7.6SpoofingNoNo
CVE-2024-21394Dynamics 365 Field Service Spoofing VulnerabilityMicrosoft DynamicsImportant7.6SpoofingNoNo
CVE-2024-21396Dynamics 365 Sales Spoofing VulnerabilityMicrosoft DynamicsImportant7.6SpoofingNoNo
CVE-2024-21401Microsoft Entra Jira Single-Sign-On Plugin Elevation of Privilege VulnerabilityAzure Active DirectoryImportant9.8Elevation of PrivilegeNoNo
CVE-2024-21402Microsoft Outlook Elevation of Privilege VulnerabilityMicrosoft Office OutlookImportant7.1Elevation of PrivilegeNoNo
CVE-2024-21404.NET Denial of Service Vulnerability.NETImportant7.5Denial of ServiceNoNo
CVE-2024-21413Microsoft Outlook Remote Code Execution VulnerabilityMicrosoft OfficeCritical9.8Remote Code ExecutionNoNo
CVE-2024-21420Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution VulnerabilityMicrosoft WDAC OLE DB provider for SQLImportant8.8Remote Code ExecutionNoNo
CVE-2024-20673Microsoft Office Remote Code Execution VulnerabilityMicrosoft OfficeImportant7.8Remote Code ExecutionNoNo
CVE-2024-20679Azure Stack Hub Spoofing VulnerabilityAzure StackImportant6.5SpoofingNoNo
CVE-2024-21304Trusted Compute Base Elevation of Privilege VulnerabilityTrusted Compute BaseImportant4.1Elevation of PrivilegeNoNo
CVE-2024-21315Microsoft Defender for Endpoint Protection Elevation of Privilege VulnerabilityMicrosoft Defender for EndpointImportant7.8Elevation of PrivilegeNoNo
CVE-2024-20695Skype for Business Information Disclosure VulnerabilitySkype for BusinessImportant5.7Information DisclosureNoNo
CVE-2024-21328Dynamics 365 Sales Spoofing VulnerabilityMicrosoft DynamicsImportant7.6SpoofingNoNo
CVE-2024-20684Windows Hyper-V Denial of Service VulnerabilityWindows Hyper-VCritical6.5Denial of ServiceNoNo
CVE-2024-21339Windows USB Generic Parent Driver Remote Code Execution VulnerabilityWindows USB Serial DriverImportant6.4Remote Code ExecutionNoNo
CVE-2024-21341Windows Kernel Remote Code Execution VulnerabilityWindows KernelImportant6.8Remote Code ExecutionNoNo
CVE-2024-21342Windows DNS Client Denial of Service VulnerabilityRole: DNS ServerImportant7.5Denial of ServiceNoNo
CVE-2024-21343Windows Network Address Translation (NAT) Denial of Service VulnerabilityWindows Internet Connection Sharing (ICS)Important5.9Denial of ServiceNoNo
CVE-2024-21344Windows Network Address Translation (NAT) Denial of Service VulnerabilityWindows Internet Connection Sharing (ICS)Important5.9Denial of ServiceNoNo
CVE-2024-21345Windows Kernel Elevation of Privilege VulnerabilityWindows KernelImportant8.8Elevation of PrivilegeNoNo
CVE-2024-21346Win32k Elevation of Privilege VulnerabilityWindows Win32K – ICOMPImportant7.8Elevation of PrivilegeNoNo
CVE-2024-21347Microsoft ODBC Driver Remote Code Execution VulnerabilitySQL ServerImportant7.5Remote Code ExecutionNoNo
CVE-2024-21348Internet Connection Sharing (ICS) Denial of Service VulnerabilityWindows Internet Connection Sharing (ICS)Important7.5Denial of ServiceNoNo
CVE-2024-21353Microsoft WDAC ODBC Driver Remote Code Execution VulnerabilityMicrosoft WDAC ODBC DriverImportant8.8Remote Code ExecutionNoNo
CVE-2024-21355Microsoft Message Queuing (MSMQ) Elevation of Privilege VulnerabilityWindows Message QueuingImportant7Elevation of PrivilegeNoNo
CVE-2024-21356Windows Lightweight Directory Access Protocol (LDAP) Denial of Service VulnerabilityWindows LDAP – Lightweight Directory Access ProtocolImportant6.5Denial of ServiceNoNo
CVE-2024-21359Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution VulnerabilityMicrosoft WDAC OLE DB provider for SQLImportant8.8Remote Code ExecutionNoNo
CVE-2024-21362Windows Kernel Security Feature Bypass VulnerabilityWindows KernelImportant5.5Security Feature BypassNoNo
CVE-2024-21363Microsoft Message Queuing (MSMQ) Remote Code Execution VulnerabilityWindows Message QueuingImportant7.8Remote Code ExecutionNoNo
CVE-2024-21364Microsoft Azure Site Recovery Elevation of Privilege VulnerabilityAzure Site RecoveryModerate9.3Elevation of PrivilegeNoNo
CVE-2024-21365Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution VulnerabilityMicrosoft WDAC OLE DB provider for SQLImportant8.8Remote Code ExecutionNoNo
CVE-2024-21367Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution VulnerabilityMicrosoft WDAC OLE DB provider for SQLImportant8.8Remote Code ExecutionNoNo
CVE-2024-21368Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution VulnerabilityMicrosoft WDAC OLE DB provider for SQLImportant8.8Remote Code ExecutionNoNo
CVE-2024-21370Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution VulnerabilityMicrosoft WDAC OLE DB provider for SQLImportant8.8Remote Code ExecutionNoNo
CVE-2024-21374Microsoft Teams for Android Information DisclosureMicrosoft Teams for AndroidImportant5Information DisclosureNoNo
CVE-2024-21376Microsoft Azure Kubernetes Service Confidential Container Remote Code Execution VulnerabilityMicrosoft Azure Kubernetes ServiceImportant9Remote Code ExecutionNoNo
CVE-2024-21377Windows DNS Information Disclosure VulnerabilityMicrosoft Windows DNSImportant7.1Information DisclosureNoNo
CVE-2024-21378Microsoft Outlook Remote Code Execution VulnerabilityMicrosoft Office OutlookImportant8Remote Code ExecutionNoNo
CVE-2024-21380Microsoft Dynamics Business Central/NAV Information Disclosure VulnerabilityMicrosoft DynamicsCritical8Information DisclosureNoNo
CVE-2024-21384Microsoft Office OneNote Remote Code Execution VulnerabilityMicrosoft Office OneNoteImportant7.8Remote Code ExecutionNoNo
CVE-2024-21391Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution VulnerabilityMicrosoft WDAC OLE DB provider for SQLImportant8.8Remote Code ExecutionNoNo
CVE-2024-21395Microsoft Dynamics 365 (on-premises) Cross-site Scripting VulnerabilityMicrosoft DynamicsImportant8.2SpoofingNoNo
CVE-2024-21397Microsoft Azure File Sync Elevation of Privilege VulnerabilityAzure File SyncImportant5.3Elevation of PrivilegeNoNo
CVE-2024-21403Microsoft Azure Kubernetes Service Confidential Container Elevation of Privilege VulnerabilityMicrosoft Azure Kubernetes ServiceImportant9Elevation of PrivilegeNoNo
CVE-2024-21405Microsoft Message Queuing (MSMQ) Elevation of Privilege VulnerabilityWindows Message QueuingImportant7Elevation of PrivilegeNoNo
CVE-2024-21406Windows Printing Service Spoofing VulnerabilityMicrosoft WindowsImportant7.5SpoofingNoNo
CVE-2024-21410Microsoft Exchange Server Elevation of Privilege VulnerabilityMicrosoft Exchange ServerCritical9.8Elevation of PrivilegeNoNo
CVE-2024-21412Internet Shortcut Files Security Feature Bypass VulnerabilityInternet Shortcut FilesImportant8.1Security Feature BypassYesNo

Quickly Find and Fix Your Most At-Risk Weaknesses

Watch this demo to see how Frontline VM can help.