Fortra VM will include the Microsoft Patch Tuesday checks in the NIRV 4.38.0 and FVM Agent 2.5 releases.

  • Microsoft addressed 60 vulnerabilities in this release, including 2 rated as Critical and 18 Remote Code Execution vulnerabilities.
CVE/AdvisoryTitleTagMicrosoft Severity RatingBase ScoreMicrosoft ImpactExploitedPublicly Disclosed
CVE-2024-20671Microsoft Defender Security Feature Bypass VulnerabilityWindows DefenderImportant5.5Security Feature BypassNoNo
CVE-2024-21392.NET and Visual Studio Denial of Service Vulnerability.NETImportant7.5Denial of ServiceNoNo
CVE-2024-21411Skype for Consumer Remote Code Execution VulnerabilitySkype for ConsumerImportant8.8Remote Code ExecutionNoNo
CVE-2024-21418Software for Open Networking in the Cloud (SONiC) Elevation of Privilege VulnerabilitySoftware for Open Networking in the Cloud (SONiC)Important7.8Elevation of PrivilegeNoNo
CVE-2024-21421Azure SDK Spoofing VulnerabilityAzure SDKImportant7.5SpoofingNoNo
CVE-2024-21426Microsoft SharePoint Server Remote Code Execution VulnerabilityMicrosoft Office SharePointImportant7.8Remote Code ExecutionNoNo
CVE-2024-21429Windows USB Hub Driver Remote Code Execution VulnerabilityWindows USB Hub DriverImportant6.8Remote Code ExecutionNoNo
CVE-2024-21430Windows USB Attached SCSI (UAS) Protocol Remote Code Execution VulnerabilityWindows USB Serial DriverImportant5.7Remote Code ExecutionNoNo
CVE-2024-21438Microsoft AllJoyn API Denial of Service VulnerabilityWindows AllJoyn APIImportant7.5Denial of ServiceNoNo
CVE-2024-21439Windows Telephony Server Elevation of Privilege VulnerabilityWindows Telephony ServerImportant7Elevation of PrivilegeNoNo
CVE-2024-21441Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution VulnerabilityMicrosoft WDAC OLE DB provider for SQLImportant8.8Remote Code ExecutionNoNo
CVE-2024-21442Windows USB Print Driver Elevation of Privilege VulnerabilityWindows USB Print DriverImportant7.8Elevation of PrivilegeNoNo
CVE-2024-21443Windows Kernel Elevation of Privilege VulnerabilityWindows KernelImportant7.3Elevation of PrivilegeNoNo
CVE-2024-21444Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution VulnerabilityMicrosoft WDAC OLE DB provider for SQLImportant8.8Remote Code ExecutionNoNo
CVE-2024-21445Windows USB Print Driver Elevation of Privilege VulnerabilityWindows USB Print DriverImportant7Elevation of PrivilegeNoNo
CVE-2024-21446NTFS Elevation of Privilege VulnerabilityWindows NTFSImportant7.8Elevation of PrivilegeNoNo
CVE-2024-21450Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution VulnerabilityMicrosoft WDAC OLE DB provider for SQLImportant8.8Remote Code ExecutionNoNo
CVE-2024-21451Microsoft ODBC Driver Remote Code Execution VulnerabilityMicrosoft WDAC ODBC DriverImportant8.8Remote Code ExecutionNoNo
CVE-2024-26197Windows Standards-Based Storage Management Service Denial of Service VulnerabilityWindows Standards-Based Storage Management ServiceImportant6.5Denial of ServiceNoNo
CVE-2024-26159Microsoft ODBC Driver Remote Code Execution VulnerabilityWindows ODBC DriverImportant8.8Remote Code ExecutionNoNo
CVE-2024-26190Microsoft QUIC Denial of Service VulnerabilityMicrosoft QUICImportant7.5Denial of ServiceNoNo
CVE-2024-26198Microsoft Exchange Server Remote Code Execution VulnerabilityMicrosoft Exchange ServerImportant8.8Remote Code ExecutionNoNo
CVE-2024-26199Microsoft Office Elevation of Privilege VulnerabilityMicrosoft OfficeImportant7.8Elevation of PrivilegeNoNo
CVE-2024-26201Microsoft Intune Linux Agent Elevation of Privilege VulnerabilityMicrosoft IntuneImportant6.6Elevation of PrivilegeNoNo
CVE-2024-26203Azure Data Studio Elevation of Privilege VulnerabilityAzure Data StudioImportant7.3Elevation of PrivilegeNoNo
CVE-2024-26161Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution VulnerabilityMicrosoft WDAC OLE DB provider for SQLImportant8.8Remote Code ExecutionNoNo
CVE-2024-26164Microsoft Django Backend for SQL Server Remote Code Execution VulnerabilityMicrosoft Django Backend for SQL ServerImportant8.8Remote Code ExecutionNoNo
CVE-2024-21330Open Management Infrastructure (OMI) Elevation of Privilege VulnerabilityOpen Management InfrastructureImportant7.8Elevation of PrivilegeNoNo
CVE-2024-21334Open Management Infrastructure (OMI) Remote Code Execution VulnerabilityOpen Management InfrastructureImportant9.8Remote Code ExecutionNoNo
CVE-2024-21390Microsoft Authenticator Elevation of Privilege VulnerabilityMicrosoft AuthenticatorImportant7.1Elevation of PrivilegeNoNo
CVE-2024-21400Microsoft Azure Kubernetes Service Confidential Container Elevation of Privilege VulnerabilityMicrosoft Azure Kubernetes ServiceImportant9Elevation of PrivilegeNoNo
CVE-2024-21407Windows Hyper-V Remote Code Execution VulnerabilityRole: Windows Hyper-VCritical8.1Remote Code ExecutionNoNo
CVE-2024-21408Windows Hyper-V Denial of Service VulnerabilityRole: Windows Hyper-VCritical5.5Denial of ServiceNoNo
CVE-2024-21419Microsoft Dynamics 365 (on-premises) Cross-site Scripting VulnerabilityMicrosoft DynamicsImportant7.6SpoofingNoNo
CVE-2024-21427Windows Kerberos Security Feature Bypass VulnerabilityWindows KerberosImportant7.5Security Feature BypassNoNo
CVE-2024-21431Hypervisor-Protected Code Integrity (HVCI) Security Feature Bypass VulnerabilityWindows Hypervisor-Protected Code IntegrityImportant7.8Security Feature BypassNoNo
CVE-2024-21432Windows Update Stack Elevation of Privilege VulnerabilityWindows Update StackImportant7Elevation of PrivilegeNoNo
CVE-2024-21433Windows Print Spooler Elevation of Privilege VulnerabilityWindows Print Spooler ComponentsImportant7Elevation of PrivilegeNoNo
CVE-2024-21434Microsoft Windows SCSI Class System File Elevation of Privilege VulnerabilityMicrosoft Windows SCSI Class System FileImportant7.8Elevation of PrivilegeNoNo
CVE-2024-21435Windows OLE Remote Code Execution VulnerabilityWindows OLEImportant8.8Remote Code ExecutionNoNo
CVE-2024-21436Windows Installer Elevation of Privilege VulnerabilityWindows InstallerImportant7.8Elevation of PrivilegeNoNo
CVE-2024-21437Windows Graphics Component Elevation of Privilege VulnerabilityMicrosoft Graphics ComponentImportant7.8Elevation of PrivilegeNoNo
CVE-2024-21440Microsoft ODBC Driver Remote Code Execution VulnerabilityWindows ODBC DriverImportant8.8Remote Code ExecutionNoNo
CVE-2024-21448Microsoft Teams for Android Information Disclosure VulnerabilityMicrosoft Teams for AndroidImportant5Information DisclosureNoNo
CVE-2024-26160Windows Cloud Files Mini Filter Driver Information Disclosure VulnerabilityWindows Cloud Files Mini Filter DriverImportant5.5Information DisclosureNoNo
CVE-2024-26162Microsoft ODBC Driver Remote Code Execution VulnerabilityWindows ODBC DriverImportant8.8Remote Code ExecutionNoNo
CVE-2024-26166Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution VulnerabilityMicrosoft WDAC OLE DB provider for SQLImportant8.8Remote Code ExecutionNoNo
CVE-2024-26169Windows Error Reporting Service Elevation of Privilege VulnerabilityWindows Error ReportingImportant7.8Elevation of PrivilegeNoNo
CVE-2024-26170Windows Composite Image File System (CimFS) Elevation of Privilege VulnerabilityWindows Composite Image File SystemImportant7.8Elevation of PrivilegeNoNo
CVE-2024-26173Windows Kernel Elevation of Privilege VulnerabilityWindows KernelImportant7.8Elevation of PrivilegeNoNo
CVE-2024-26174Windows Kernel Information Disclosure VulnerabilityWindows KernelImportant5.5Information DisclosureNoNo
CVE-2024-26176Windows Kernel Elevation of Privilege VulnerabilityWindows KernelImportant7.8Elevation of PrivilegeNoNo
CVE-2024-26177Windows Kernel Information Disclosure VulnerabilityWindows KernelImportant5.5Information DisclosureNoNo
CVE-2024-26178Windows Kernel Elevation of Privilege VulnerabilityWindows KernelImportant7.8Elevation of PrivilegeNoNo
CVE-2024-26181Windows Kernel Denial of Service VulnerabilityWindows KernelImportant5.5Denial of ServiceNoNo
CVE-2024-26182Windows Kernel Elevation of Privilege VulnerabilityWindows KernelImportant7.8Elevation of PrivilegeNoNo
CVE-2024-26185Windows Compressed Folder Tampering VulnerabilityWindows Compressed FolderImportant6.5TamperingNoNo
CVE-2023-28746Intel: CVE-2023-28746 Register File Data Sampling (RFDS)IntelImportantN/AInformation DisclosureNoNo
CVE-2024-26204Outlook for Android Information Disclosure VulnerabilityOutlook for AndroidImportant7.5Information DisclosureNoNo
CVE-2024-26165Visual Studio Code Elevation of Privilege VulnerabilityVisual Studio CodeImportant8.8Elevation of PrivilegeNoNo

Quickly Find and Fix Your Most At-Risk Weaknesses

Watch this demo to see how Frontline VM can help.