Patch Tuesday | October 2024
ConnectWise
A platform of software & services built for TSPs. Follow us for product updates, company news, business advice and more.
Every month on the second Tuesday, Microsoft and other vendors release security software patches in what has become known as Patch Tuesday. For the October 2024 Patch Tuesday update, Microsoft released 120 CVEs, 3 of which were rated as Critical. This includes 43 Remote Code Execution, 28 Elevation of Privilege, and 27 Denial of Service vulnerabilities. 2 of them have been previously exploited and 5 were previously publicly disclosed. 28 received a CVSS3.1 base score higher than 8.0.
Microsoft is patching a vulnerability pertaining to Microsoft Saved Console (MSC) files that can be leveraged in phishing and other social engineering attacks to execute code when the file is opened by a victim. Specifically, the update prevents users from opening untrusted MSC files.
MSC files have been used by attackers as a defense evasion method while attempting to gain initial access. For example, North Korean APT group Kimsuky has used the technique. Researchers at Elastic also outline another method for using MSC files in June, dubbed GrimResource .
This vulnerability release joins multiple other 0day MSHTML platform spoofing vulnerabilities patched this year, such as CVE-2024-43461 and CVE-2024-38112 , which were observed being actively exploited in the wild by APT group Void Banshee . The MSHTML platform is a rendering engine used by Internet Explorer and remains supported despite Internet Explorer’s retirement.
领英推荐
Microsoft clocks this vulnerability affecting the Configuration Manager in at a 9.8 CVSS 3.1 score. Exploitation of this vulnerability has not been previously observed, but it would allow an unauthenticated attacker with access to the Configuration Manager environment remote code execution.
To update and protect against this vulnerability, the Configuration Manager needs an in-console update . Otherwise, Microsoft suggests ensuring that the Management point connection account is set to an alternate service account instead of the default computer account.
Affected versions of the Configuration Manager include: 2303, 2309, and 2403.
This vulnerability would allow unauthenticated attackers with network access to an RPC host to achieve remote code execution with the RPC service’s permissions. Successful attackers would have to win a race condition to exploit CVE-2024-43582. This raises the bar of complexity for attackers, but still highlights yet another reason why RDP servers should not be openly accessible to the internet.
?
?
Data Consultant/ OHI Enrollment Recovery Associate @ Insight Global | Healthcare Data Analysis
1 个月Bryson Medlock Thank you
Data Consultant/ OHI Enrollment Recovery Associate @ Insight Global | Healthcare Data Analysis
1 个月Very informative. Where can one go to procure these patches and which, if any, should be obtained by individuals for their personal devices ?