- 4Critical
- 82Important
- 1Moderate
- 0Low
Microsoft addresses 87 CVEs and one advisory (ADV240001) in its November 2024 Patch Tuesday release, with four critical vulnerabilities and four zero-day vulnerabilities, including two that were exploited in the wild. Microsoft patched 87 CVEs in its November 2024 Patch Tuesday release, with four rated critical, 82 rated important and one rated moderate. This month’s update includes patches for: .NET and Visual Studio Airlift.microsoft.com Azure CycleCloud Azure Database for PostgreSQL LightGBM Microsoft Exchange Server Microsoft Graphics Component Microsoft Office Excel Microsoft Office Word Microsoft PC Manager Microsoft Virtual Hard Drive Microsoft Windows DNS Role: Windows Hyper-V SQL Server TorchGeo Visual Studio Visual Studio Code Windows Active Directory Certificate Services Windows CSC Service Windows DWM Core Library Windows Defender Application Control (WDAC) Windows Kerberos Windows Kernel Windows NT OS Kernel Windows NTLM Windows Package Library Manager Windows Registry Windows SMB Windows SMBv3 Client/Server Windows Secure Kernel Mode Windows Task Scheduler Windows Telephony Service Windows USB Video Driver Windows Update Stack Windows VMSwitch Windows Win32 Kernel Subsystem Remote code execution (RCE) vulnerabilities accounted for 58.6% of the vulnerabilities patched this month, followed by elevation of privilege (EoP) vulnerabilities at 29.9%.
CVE-2024-43451 – NTLM Hash Disclosure Spoofing Vulnerability
CVE-2024-49039 – Windows Task Scheduler Elevation of Privilege Vulnerability
CVE-2024-49019 – Active Directory Certificate Services Elevation of Privilege Vulnerability
CVE-2024-49040 – Microsoft Exchange Server Spoofing Vulnerability
CVE-2024-43639 – Windows Kerberos Remote Code Execution Vulnerability
29 CVEs – SQL Server Native Client Remote Code Execution Vulnerability
CVE | Description | CVSSv3 |
---|---|---|
CVE-2024-38255 | SQL Server Native Client Remote Code Execution Vulnerability | 8.8 |
CVE-2024-43459 | SQL Server Native Client Remote Code Execution Vulnerability | 8.8 |
CVE-2024-43462 | SQL Server Native Client Remote Code Execution Vulnerability | 8.8 |
CVE-2024-48993 | SQL Server Native Client Remote Code Execution Vulnerability | 8.8 |
CVE-2024-48994 | SQL Server Native Client Remote Code Execution Vulnerability | 8.8 |
CVE-2024-48995 | SQL Server Native Client Remote Code Execution Vulnerability | 8.8 |
CVE-2024-48996 | SQL Server Native Client Remote Code Execution Vulnerability | 8.8 |
CVE-2024-48997 | SQL Server Native Client Remote Code Execution Vulnerability | 8.8 |
CVE-2024-48998 | SQL Server Native Client Remote Code Execution Vulnerability | 8.8 |
CVE-2024-48999 | SQL Server Native Client Remote Code Execution Vulnerability | 8.8 |
CVE-2024-49000 | SQL Server Native Client Remote Code Execution Vulnerability | 8.8 |
CVE-2024-49001 | SQL Server Native Client Remote Code Execution Vulnerability | 8.8 |
CVE-2024-49002 | SQL Server Native Client Remote Code Execution Vulnerability | 8.8 |
CVE-2024-49003 | SQL Server Native Client Remote Code Execution Vulnerability | 8.8 |
CVE-2024-49004 | SQL Server Native Client Remote Code Execution Vulnerability | 8.8 |
CVE-2024-49005 | SQL Server Native Client Remote Code Execution Vulnerability | 8.8 |
CVE-2024-49006 | SQL Server Native Client Remote Code Execution Vulnerability | 8.8 |
CVE-2024-49007 | SQL Server Native Client Remote Code Execution Vulnerability | 8.8 |
CVE-2024-49008 | SQL Server Native Client Remote Code Execution Vulnerability | 8.8 |
CVE-2024-49009 | SQL Server Native Client Remote Code Execution Vulnerability | 8.8 |
CVE-2024-49010 | SQL Server Native Client Remote Code Execution Vulnerability | 8.8 |
CVE-2024-49011 | SQL Server Native Client Remote Code Execution Vulnerability | 8.8 |
CVE-2024-49012 | SQL Server Native Client Remote Code Execution Vulnerability | 8.8 |
CVE-2024-49013 | SQL Server Native Client Remote Code Execution Vulnerability | 8.8 |
CVE-2024-49014 | SQL Server Native Client Remote Code Execution Vulnerability | 8.8 |
CVE-2024-49015 | SQL Server Native Client Remote Code Execution Vulnerability | 8.8 |
CVE-2024-49016 | SQL Server Native Client Remote Code Execution Vulnerability | 8.8 |
CVE-2024-49017 | SQL Server Native Client Remote Code Execution Vulnerability | 8.8 |
CVE-2024-49018 | SQL Server Native Client Remote Code Execution Vulnerability | 8.8 |
CVE-2024-43602 – Azure CycleCloud Remote Code Execution Vulnerability
Tenable Solutions
A list of all the plugins released for Microsoft’s November 2024 Patch Tuesday update can be found here. As always, we recommend patching systems as soon as possible and regularly scanning your environment to identify those systems yet to be patched. For more specific guidance on best practices for vulnerability assessments, please refer to our blog post on How to Perform Efficient Vulnerability Assessments with Tenable.
Get more information
Microsoft’s November 2024 Security Updates Tenable plugins for Microsoft November 2024 Patch Tuesday Security Updates Join Tenable’s Security Response Team on the Tenable Community.
Learn more about Tenable One, the Exposure Management Platform for the modern attack surface.
First seen on securityboulevard.com
Jump to article: securityboulevard.com/2024/11/microsofts-november-2024-patch-tuesday-addresses-87-cves-cve-2024-43451-cve-2024-49039/