Skip to main content

Patch Tuesday (2024-10)

·815 words·4 mins
Posts patchtuesday
zd
Author
zd
cli-geek, strategist
Table of Contents

Key Takeways
#

  • 177 newly disclosed vulnerabilities and 4 non-Microsoft CVEs released in Oct 2024.
  • Highest CVSS Based Score is 9.8 (CVE-2024-43468).
  • Other 2 critical vulnerabilities include CVE-2024-43488 and CVE-2024-43582.
  • 4 zero-day flaws with 2 are actively exploited.
  • Total of 2 CVEs found in CISA_KEV and exploited in wild.
  • Total of 120 CVEs that require customer action. (New metric starting in Aug 2024)
  • 43 remote code execution vulnerabilities (RCE).

Video is added later since it only been released on Oct 10.

Patch_Tuesday
#


$ patch_tuesday -k 2024-oct -vc


 _____     _       _      _____               _
|  _  |___| |_ ___| |_   |_   _|_ _ ___ ___ _| |___ _ _
|   __| .'|  _|  _|   |    | | | | | -_|_ -| . | .'| | |
|__|  |__,|_| |___|_|_|    |_| |___|___|___|___|__,|_  |
                                                   |___|


 [*] Finish fetching [2,146,701 bytes] from https://api.msrc.microsoft.com/cvrf/v3.0/cvrf/2024-oct


 [*] CISA Catalog of Known Exploited Vulnerabilities [ 2024.10.08/1190 ]


 Microsoft Patch Tuesday - By MSRC
===============================================
 << October 2024 Security Updates [ 2024-10-08 ] >>


 [+] Vulnerabilities           : [ 122 ]
        [-] High_Severity      : [  23 ]
        [-] High_likelihood    : [   9 ]
        [-] Exploited in_wild  : [   2 ]
        [-] Action_required    : [ 120 ]
        [-] Found in CISA_KEV  : [   2 ]

                                                     High_Severity/23
โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”ณโ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”ณโ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”“
โ”ƒ CVE            โ”ƒ CVSS_Base/Temp โ”ƒ Title_Value                                                                          โ”ƒ
โ”กโ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ•‡โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ•‡โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”ฉ
โ”‚ CVE-2024-38179 โ”‚  B:8.8/T:7.7   โ”‚ Azure Stack Hyperconverged Infrastructure (HCI) Elevation of Privilege Vulnerability โ”‚
โ”‚ CVE-2024-43518 โ”‚  B:8.8/T:7.7   โ”‚ Windows Telephony Server Remote Code Execution Vulnerability                         โ”‚
โ”‚ CVE-2024-43519 โ”‚  B:8.8/T:7.7   โ”‚ Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability    โ”‚
โ”‚ CVE-2024-43532 โ”‚  B:8.8/T:7.7   โ”‚ Remote Registry Service Elevation of Privilege Vulnerability                         โ”‚
โ”‚ CVE-2024-43533 โ”‚  B:8.8/T:7.7   โ”‚ Remote Desktop Client Remote Code Execution Vulnerability                            โ”‚
โ”‚ CVE-2024-6197  โ”‚  B:8.8/T:7.7   โ”‚ Open Source Curl Remote Code Execution Vulnerability                                 โ”‚
โ”‚ CVE-2024-43608 โ”‚  B:8.8/T:7.7   โ”‚ Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability โ”‚
โ”‚ CVE-2024-43607 โ”‚  B:8.8/T:7.7   โ”‚ Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability โ”‚
โ”‚ CVE-2024-38124 โ”‚  B:9.0/T:7.8   โ”‚ Windows Netlogon Elevation of Privilege Vulnerability                                โ”‚
โ”‚ CVE-2024-38265 โ”‚  B:8.8/T:7.7   โ”‚ Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability โ”‚
โ”‚ CVE-2024-43453 โ”‚  B:8.8/T:7.7   โ”‚ Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability โ”‚
โ”‚ CVE-2024-38212 โ”‚  B:8.8/T:7.7   โ”‚ Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability โ”‚
โ”‚ CVE-2024-43468 โ”‚  B:9.8/T:8.5   โ”‚ Microsoft Configuration Manager Remote Code Execution Vulnerability                  โ”‚
โ”‚ CVE-2024-43517 โ”‚  B:8.8/T:7.7   โ”‚ Microsoft ActiveX Data Objects Remote Code Execution Vulnerability                   โ”‚
โ”‚ CVE-2024-43549 โ”‚  B:8.8/T:7.7   โ”‚ Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability โ”‚
โ”‚ CVE-2024-43564 โ”‚  B:8.8/T:7.7   โ”‚ Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability โ”‚
โ”‚ CVE-2024-43589 โ”‚  B:8.8/T:8.1   โ”‚ Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability โ”‚
โ”‚ CVE-2024-43591 โ”‚  B:8.7/T:7.6   โ”‚ Azure Command Line Integration (CLI) Elevation of Privilege Vulnerability            โ”‚
โ”‚ CVE-2024-43592 โ”‚  B:8.8/T:7.7   โ”‚ Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability โ”‚
โ”‚ CVE-2024-43593 โ”‚  B:8.8/T:7.7   โ”‚ Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability โ”‚
โ”‚ CVE-2024-43599 โ”‚  B:8.8/T:7.7   โ”‚ Remote Desktop Client Remote Code Execution Vulnerability                            โ”‚
โ”‚ CVE-2024-43611 โ”‚  B:8.8/T:7.7   โ”‚ Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability โ”‚
โ”‚ CVE-2024-43488 โ”‚  B:8.8/T:7.7   โ”‚ Visual Studio Code extension for Arduino Remote Code Execution Vulnerability         โ”‚
โ””โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”ดโ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”ดโ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”˜

                                               High_Likelihood/9
โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”ณโ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”ณโ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”“
โ”ƒ CVE            โ”ƒ CVSS_Base/Temp โ”ƒ Title_Value                                                                โ”ƒ
โ”กโ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ•‡โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ•‡โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”ฉ
โ”‚ CVE-2024-43502 โ”‚  B:7.1/T:6.2   โ”‚ Windows Kernel Elevation of Privilege Vulnerability                        โ”‚
โ”‚ CVE-2024-43581 โ”‚  B:7.1/T:6.2   โ”‚ Microsoft OpenSSH for Windows Remote Code Execution Vulnerability          โ”‚
โ”‚ CVE-2024-43609 โ”‚  B:6.5/T:5.7   โ”‚ Microsoft Office Spoofing Vulnerability                                    โ”‚
โ”‚ CVE-2024-43615 โ”‚  B:7.1/T:6.2   โ”‚ Microsoft OpenSSH for Windows Remote Code Execution Vulnerability          โ”‚
โ”‚ CVE-2024-43509 โ”‚  B:7.8/T:6.8   โ”‚ Windows Graphics Component Elevation of Privilege Vulnerability            โ”‚
โ”‚ CVE-2024-43556 โ”‚  B:7.8/T:6.8   โ”‚ Windows Graphics Component Elevation of Privilege Vulnerability            โ”‚
โ”‚ CVE-2024-43560 โ”‚  B:7.8/T:6.8   โ”‚ Microsoft Windows Storage Port Driver Elevation of Privilege Vulnerability โ”‚
โ”‚ CVE-2024-43583 โ”‚  B:7.8/T:6.8   โ”‚ Winlogon Elevation of Privilege Vulnerability                              โ”‚
โ”‚ CVE-2024-43610 โ”‚  B:0.0/T:0.0   โ”‚ Copilot Studio Information Disclosure Vulnerability                        โ”‚
โ””โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”ดโ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”ดโ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”˜

                                          Exploited_in_Wild/2
โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”ณโ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”ณโ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”“
โ”ƒ CVE            โ”ƒ CVSS_Base/Temp  โ”ƒ Title_Value                                                      โ”ƒ
โ”กโ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ•‡โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ•‡โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”โ”ฉ
โ”‚ CVE-2024-43573 โ”‚ B:6.5/T:6.0 [K] โ”‚ Windows MSHTML Platform Spoofing Vulnerability                   โ”‚
โ”‚ CVE-2024-43572 โ”‚ B:7.8/T:7.2 [K] โ”‚ Microsoft Management Console Remote Code Execution Vulnerability โ”‚
โ””โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”ดโ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”ดโ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”˜


 [+] Product Families (10)
               Developer Tools โ–‡โ–‡โ–‡โ–‡โ–‡โ–‡โ–‡โ–‡โ–‡โ–‡โ–‡โ–‡โ–‡โ–‡โ–‡โ–‡โ–‡โ–‡โ–‡โ–‡โ–‡โ–‡โ–‡โ–‡โ–‡โ–‡โ–‡ 89
                       Windows โ–‡โ–‡โ–‡โ–‡โ–‡โ–‡โ–‡โ–‡โ–‡ 28
              Microsoft Office โ–‡โ–‡โ–‡โ–‡โ–‡ 15
                           ESU โ–‡โ–‡โ–‡ 10
                         Azure โ–‡โ–‡ 8
                       Mariner โ–‡โ–‡ 6
                 System Center โ–‡ 4
                    SQL Server โ– 1
                          Apps โ– 1
                       Browser โ– 1

 [*] "October 2024 Security Updates" (Rev 118)
        [-] Initial Release date: 2024-10-08T07:00:00
        [-] Current Release date: 2024-10-08T07:00:00

 [*] [2024-10-09] main(): Completed within [7.2541 sec].

Outro
#

Related

Patch Tuesday (2024-09)
·1024 words·5 mins
Posts patchtuesday
$ ./patch_tuesday.py -k 2024-sep -vc
Patch Tuesday (2024-08)
·954 words·5 mins
Posts patchtuesday
$ ./patch_tuesday.py -k 2024-aug -vc
Patch Tuesday (2024-07)
·1495 words·8 mins
Posts patchtuesday
Security Update Release Summary July 2024.