With September's Patch Tuesday Updates Microsoft fixed 79 flaws, including 4-zero day CVEs

The Patch Tuesday updates are now out.

Reading time icon 6 min. read


Readers help support Windows Report. We may get a commission if you buy through our links. Tooltip Icon

Read our disclosure page to find out how can you help Windows Report sustain the editorial team Read more

Patch tuesday september 2024

Microsoft has released its September 2024 Patch Tuesday updates, which fix 79 flaws, including four actively exploited and one publicly disclosed zero-day vulnerability, seven of which are critical. The vulnerabilities include Elevation of Privilege, Security Feature Bypass, Remote Code Execution, Information Disclosure, Denial of Service, and Spoofing.

  • 30 Elevation of Privilege vulnerabilities
  • 23 Remote Code Execution vulnerabilities
  • 11 Information Disclosure vulnerabilities
  • 8 Denial of Service vulnerabilities
  • 4 Security Feature Bypass vulnerabilities
  • 3 Spoofing vulnerabilities

The four actively exploited vulnerabilities included:

CVE-2024-38014 – Windows Installer Elevation of Privilege Vulnerability with a CVSS score of 7.8 allowed attackers to gain SYSTEM privileges on Windows systems. Microsoft has not shared any details on how it was exploited in attacks.

CVE-2024-38217 – Windows Mark of the Web Security Feature Bypass Vulnerability with a CVSS score of 7.5, publicly disclosed this flaw last month, and it is believed to have been actively exploited since 2018.

CVE-2024-38226 – Microsoft Publisher Security Feature Bypass Vulnerability with a CVSS score of 7.8, bypassing the security protections against embedded macros in downloaded documents.

CVE-2024-43491 – Microsoft Windows Update Remote Code Execution Vulnerability with a CVSS score of 7.8, which only impacts Windows 10, version 1507, which reached the end of life in 2017.

The last one also impacts Windows 10 Enterprise 2015 LTSB and Windows 10 IoT Enterprise 2015 LTSB editions, which are still under support.

This flaw caused Optional Components, such as Active Directory Lightweight Directory Services, XPS Viewer, Internet Explorer 11, LPD Print Service, IIS, and Windows Media Player to roll back to their original RTM versions. Any previous CVE could be reintroduced into the program, which posed a huge risk of exploration.

Below is a complete list of all the CVEs that Microsoft addressed with September 2024’s Patch Tuesday updates.

TagCVE IDCVE TitleSeverity
Azure CycleCloudCVE-2024-43469Azure CycleCloud Remote Code Execution VulnerabilityImportant
Azure Network WatcherCVE-2024-38188Azure Network Watcher VM Agent Elevation of Privilege VulnerabilityImportant
Azure Network WatcherCVE-2024-43470Azure Network Watcher VM Agent Elevation of Privilege VulnerabilityImportant
Azure StackCVE-2024-38216Azure Stack Hub Elevation of Privilege VulnerabilityCritical
Azure StackCVE-2024-38220Azure Stack Hub Elevation of Privilege VulnerabilityCritical
Azure Web AppsCVE-2024-38194Azure Web Apps Elevation of Privilege VulnerabilityCritical
Dynamics Business CentralCVE-2024-38225Microsoft Dynamics 365 Business Central Elevation of Privilege VulnerabilityImportant
Microsoft AutoUpdate (MAU)CVE-2024-43492Microsoft AutoUpdate (MAU) Elevation of Privilege VulnerabilityImportant
Microsoft Dynamics 365 (on-premises)CVE-2024-43476Microsoft Dynamics 365 (on-premises) Cross-site Scripting VulnerabilityImportant
Microsoft Graphics ComponentCVE-2024-38247Windows Graphics Component Elevation of Privilege VulnerabilityImportant
Microsoft Graphics ComponentCVE-2024-38250Windows Graphics Component Elevation of Privilege VulnerabilityImportant
Microsoft Graphics ComponentCVE-2024-38249Windows Graphics Component Elevation of Privilege VulnerabilityImportant
Microsoft Management ConsoleCVE-2024-38259Microsoft Management Console Remote Code Execution VulnerabilityImportant
Microsoft Office ExcelCVE-2024-43465Microsoft Excel Elevation of Privilege VulnerabilityImportant
Microsoft Office PublisherCVE-2024-38226Microsoft Publisher Security Feature Bypass VulnerabilityImportant
Microsoft Office SharePointCVE-2024-38227Microsoft SharePoint Server Remote Code Execution VulnerabilityImportant
Microsoft Office SharePointCVE-2024-43464Microsoft SharePoint Server Remote Code Execution VulnerabilityCritical
Microsoft Office SharePointCVE-2024-38018Microsoft SharePoint Server Remote Code Execution VulnerabilityCritical
Microsoft Office SharePointCVE-2024-38228Microsoft SharePoint Server Remote Code Execution VulnerabilityImportant
Microsoft Office SharePointCVE-2024-43466Microsoft SharePoint Server Denial of Service VulnerabilityImportant
Microsoft Office VisioCVE-2024-43463Microsoft Office Visio Remote Code Execution VulnerabilityImportant
Microsoft Outlook for iOSCVE-2024-43482Microsoft Outlook for iOS Information Disclosure VulnerabilityImportant
Microsoft Streaming ServiceCVE-2024-38245Kernel Streaming Service Driver Elevation of Privilege VulnerabilityImportant
Microsoft Streaming ServiceCVE-2024-38241Kernel Streaming Service Driver Elevation of Privilege VulnerabilityImportant
Microsoft Streaming ServiceCVE-2024-38242Kernel Streaming Service Driver Elevation of Privilege VulnerabilityImportant
Microsoft Streaming ServiceCVE-2024-38244Kernel Streaming Service Driver Elevation of Privilege VulnerabilityImportant
Microsoft Streaming ServiceCVE-2024-38243Kernel Streaming Service Driver Elevation of Privilege VulnerabilityImportant
Microsoft Streaming ServiceCVE-2024-38237Kernel Streaming WOW Thunk Service Driver Elevation of Privilege VulnerabilityImportant
Microsoft Streaming ServiceCVE-2024-38238Kernel Streaming Service Driver Elevation of Privilege VulnerabilityImportant
Power AutomateCVE-2024-43479Microsoft Power Automate Desktop Remote Code Execution VulnerabilityImportant
Role: Windows Hyper-VCVE-2024-38235Windows Hyper-V Denial of Service VulnerabilityImportant
SQL ServerCVE-2024-37338Microsoft SQL Server Native Scoring Remote Code Execution VulnerabilityImportant
SQL ServerCVE-2024-37980Microsoft SQL Server Elevation of Privilege VulnerabilityImportant
SQL ServerCVE-2024-26191Microsoft SQL Server Native Scoring Remote Code Execution VulnerabilityImportant
SQL ServerCVE-2024-37339Microsoft SQL Server Native Scoring Remote Code Execution VulnerabilityImportant
SQL ServerCVE-2024-37337Microsoft SQL Server Native Scoring Information Disclosure VulnerabilityImportant
SQL ServerCVE-2024-26186Microsoft SQL Server Native Scoring Remote Code Execution VulnerabilityImportant
SQL ServerCVE-2024-37342Microsoft SQL Server Native Scoring Information Disclosure VulnerabilityImportant
SQL ServerCVE-2024-43474Microsoft SQL Server Information Disclosure VulnerabilityImportant
SQL ServerCVE-2024-37335Microsoft SQL Server Native Scoring Remote Code Execution VulnerabilityImportant
SQL ServerCVE-2024-37966Microsoft SQL Server Native Scoring Information Disclosure VulnerabilityImportant
SQL ServerCVE-2024-37340Microsoft SQL Server Native Scoring Remote Code Execution VulnerabilityImportant
SQL ServerCVE-2024-37965Microsoft SQL Server Elevation of Privilege VulnerabilityImportant
SQL ServerCVE-2024-37341Microsoft SQL Server Elevation of Privilege VulnerabilityImportant
Windows Admin CenterCVE-2024-43475Microsoft Windows Admin Center Information Disclosure VulnerabilityImportant
Windows AllJoyn APICVE-2024-38257Microsoft AllJoyn API Information Disclosure VulnerabilityImportant
Windows Authentication MethodsCVE-2024-38254Windows Authentication Information Disclosure VulnerabilityImportant
Windows DHCP ServerCVE-2024-38236DHCP Server Service Denial of Service VulnerabilityImportant
Windows InstallerCVE-2024-38014Windows Installer Elevation of Privilege VulnerabilityImportant
Windows KerberosCVE-2024-38239Windows Kerberos Elevation of Privilege VulnerabilityImportant
Windows Kernel-Mode DriversCVE-2024-38256Windows Kernel-Mode Driver Information Disclosure VulnerabilityImportant
Windows LibarchiveCVE-2024-43495Windows libarchive Remote Code Execution VulnerabilityImportant
Windows Mark of the Web (MOTW)CVE-2024-38217Windows Mark of the Web Security Feature Bypass VulnerabilityImportant
Windows Mark of the Web (MOTW)CVE-2024-43487Windows Mark of the Web Security Feature Bypass VulnerabilityModerate
Windows MSHTML PlatformCVE-2024-43461Windows MSHTML Platform Spoofing VulnerabilityImportant
Windows Network Address Translation (NAT)CVE-2024-38119Windows Network Address Translation (NAT) Remote Code Execution VulnerabilityCritical
Windows Network VirtualizationCVE-2024-38232Windows Networking Denial of Service VulnerabilityImportant
Windows Network VirtualizationCVE-2024-38233Windows Networking Denial of Service VulnerabilityImportant
Windows Network VirtualizationCVE-2024-38234Windows Networking Denial of Service VulnerabilityImportant
Windows Network VirtualizationCVE-2024-43458Windows Networking Information Disclosure VulnerabilityImportant
Windows PowerShellCVE-2024-38046PowerShell Elevation of Privilege VulnerabilityImportant
Windows Remote Access Connection ManagerCVE-2024-38240Windows Remote Access Connection Manager Elevation of Privilege VulnerabilityImportant
Windows Remote Desktop Licensing ServiceCVE-2024-38231Windows Remote Desktop Licensing Service Denial of Service VulnerabilityImportant
Windows Remote Desktop Licensing ServiceCVE-2024-38258Windows Remote Desktop Licensing Service Information Disclosure VulnerabilityImportant
Windows Remote Desktop Licensing ServiceCVE-2024-43467Windows Remote Desktop Licensing Service Remote Code Execution VulnerabilityImportant
Windows Remote Desktop Licensing ServiceCVE-2024-43454Windows Remote Desktop Licensing Service Remote Code Execution VulnerabilityImportant
Windows Remote Desktop Licensing ServiceCVE-2024-38263Windows Remote Desktop Licensing Service Remote Code Execution VulnerabilityImportant
Windows Remote Desktop Licensing ServiceCVE-2024-38260Windows Remote Desktop Licensing Service Remote Code Execution VulnerabilityImportant
Windows Remote Desktop Licensing ServiceCVE-2024-43455Windows Remote Desktop Licensing Service Spoofing VulnerabilityImportant
Windows Security Zone MappingCVE-2024-30073Windows Security Zone Mapping Security Feature Bypass VulnerabilityImportant
Windows Setup and DeploymentCVE-2024-43457Windows Setup and Deployment Elevation of Privilege VulnerabilityImportant
Windows Standards-Based Storage Management ServiceCVE-2024-38230Windows Standards-Based Storage Management Service Denial of Service VulnerabilityImportant
Windows StorageCVE-2024-38248Windows Storage Elevation of Privilege VulnerabilityImportant
Windows TCP/IPCVE-2024-21416Windows TCP/IP Remote Code Execution VulnerabilityImportant
Windows TCP/IPCVE-2024-38045Windows TCP/IP Remote Code Execution VulnerabilityImportant
Windows UpdateCVE-2024-43491Microsoft Windows Update Remote Code Execution VulnerabilityCritical
Windows Win32K – GRFXCVE-2024-38246Win32k Elevation of Privilege VulnerabilityImportant
Windows Win32K – ICOMPCVE-2024-38252Windows Win32 Kernel Subsystem Elevation of Privilege VulnerabilityImportant
Windows Win32K – ICOMPCVE-2024-38253Windows Win32 Kernel Subsystem Elevation of Privilege VulnerabilityImportant

Have you updated your Windows device?

More about the topics: patch tuesday, Windows 11, Windows Update

User forum

0 messages