Microsoft CVE Summary

This report contains detail for the following vulnerabilities:

CVE Issued by Tag CVE ID CVE Title
Microsoft.NET and Visual Studio CVE-2024-43499 .NET and Visual Studio Denial of Service Vulnerability
Microsoft.NET and Visual Studio CVE-2024-43498 .NET and Visual Studio Remote Code Execution Vulnerability
MicrosoftAirlift.microsoft.com CVE-2024-49056 Airlift.microsoft.com Elevation of Privilege Vulnerability
MicrosoftAzure CycleCloud CVE-2024-43602 Azure CycleCloud Remote Code Execution Vulnerability
MicrosoftLightGBM CVE-2024-43598 LightGBM Remote Code Execution Vulnerability
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-47689 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-47681 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-47682 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-47683 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-47684 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-47691 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-47697 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-47692 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-47698 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-47690 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-47673 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-36478 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-46849 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-46710 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-35857 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-35823 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-27017 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-46857 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-47672 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-47671 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-47674 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-46855 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-46858 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-46859 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-47699 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-47752 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-47753 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-49851 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-47744 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-47750 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-47751 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-49850 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-49859 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-49860 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-49875 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-49853 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-49852 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-49858 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-47742 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-47710 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-47716 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-47718 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-47700 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-47707 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-47709 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-47719 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-47734 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-47735 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-47743 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-47720 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-47730 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-47731 Unknown
security@golang.orgMariner CVE-2023-3978 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-43829 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-42246 Unknown
security-advisories@github.comMariner CVE-2024-28180 Unknown
cve@mitre.orgMariner CVE-2023-39129 Unknown
cve@mitre.orgMariner CVE-2023-39128 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-42297 Unknown
security@php.netMariner CVE-2024-8925 Unknown
security@php.netMariner CVE-2024-9026 Unknown
security@golang.orgMariner CVE-2023-45288 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-43897 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-47755 Unknown
security@php.netMariner CVE-2024-8926 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-49965 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-49976 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-49986 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-44952 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-49894 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-49954 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-50006 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-49977 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-49988 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-50008 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-49867 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-49901 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-49967 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-26940 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-27393 Unknown
security@apache.orgMariner CVE-2023-38709 Unknown
secalert@redhat.comMariner CVE-2022-32746 Unknown
secalert@redhat.comMariner CVE-2021-20277 Unknown
secalert@redhat.comMariner CVE-2023-1393 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-27005 Unknown
cve@mitre.orgMariner CVE-2022-28506 Unknown
cve@kernel.orgMariner CVE-2024-27397 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-27436 Unknown
cve@mitre.orgMariner CVE-2024-33875 Unknown
ykramarz@cisco.comMariner CVE-2024-20505 Unknown
ykramarz@cisco.comMariner CVE-2024-20506 Unknown
secalert@redhat.comMariner CVE-2023-5981 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-38577 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-43884 Unknown
cve@mitre.orgMariner CVE-2023-39130 Unknown
2499f714-1537-4658-8207-48ae4bb9eae9Mariner CVE-2024-8096 Unknown
security@hashicorp.comMariner CVE-2024-6104 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-43892 Unknown
cve@mitre.orgMariner CVE-2007-4559 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-27058 Unknown
secalert@redhat.comMariner CVE-2020-27840 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-43905 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-44946 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-44974 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-49989 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-49987 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-50000 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-49981 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-49983 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-49992 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-49995 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-50007 Unknown
security-advisories@github.comMariner CVE-2024-49761 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-50013 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-50005 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-50002 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-50012 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-49953 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-49958 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-49955 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-49903 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-49924 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-49930 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-49957 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-49966 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-49975 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-49978 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-49962 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-49960 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-49963 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-49985 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-49980 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-49982 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-49950 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-49969 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-49973 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-49996 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-50003 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-49997 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-50015 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-49993 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-49991 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-50001 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-49868 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-49884 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-49890 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-50093 Unknown
security@golang.orgMariner CVE-2023-39325 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-49870 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-49883 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-49959 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-49961 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-49936 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-49889 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-49929 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-49931 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-50057 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-50058 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-50064 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-50044 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-50055 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-50049 Unknown
cve@mitre.orgMariner CVE-2023-48795 Unknown
secalert_us@oracle.comMariner CVE-2024-21096 Unknown
secalert_us@oracle.comMariner CVE-2024-21125 Unknown
secalert_us@oracle.comMariner CVE-2024-21135 Unknown
security@tcpdump.orgMariner CVE-2023-7256 Unknown
cve@mitre.orgMariner CVE-2024-31852 Unknown
secalert_us@oracle.comMariner CVE-2024-20996 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-49913 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-49912 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-50019 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-49874 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-49877 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-49879 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-50022 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-50041 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-50040 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-50045 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-50031 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-50032 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-50033 Unknown
secalert_us@oracle.comMariner CVE-2024-21247 Unknown
secalert@redhat.comMariner CVE-2024-43167 Unknown
security-advisories@github.comMariner CVE-2024-25629 Unknown
secalert_us@oracle.comMariner CVE-2024-21230 Unknown
secalert_us@oracle.comMariner CVE-2024-21241 Unknown
secalert_us@oracle.comMariner CVE-2024-21239 Unknown
security-advisories@github.comMariner CVE-2024-43790 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-49881 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-49900 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-49895 Unknown
sep@nlnetlabs.nlMariner CVE-2024-8508 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-49882 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-49892 Unknown
secalert_us@oracle.comMariner CVE-2024-21165 Unknown
secalert_us@oracle.comMariner CVE-2024-21171 Unknown
secalert_us@oracle.comMariner CVE-2024-21173 Unknown
secalert_us@oracle.comMariner CVE-2024-21142 Unknown
secalert_us@oracle.comMariner CVE-2024-21157 Unknown
secalert_us@oracle.comMariner CVE-2024-21166 Unknown
secalert_us@oracle.comMariner CVE-2024-21198 Unknown
secalert_us@oracle.comMariner CVE-2024-21213 Unknown
secalert_us@oracle.comMariner CVE-2024-21218 Unknown
secalert_us@oracle.comMariner CVE-2024-21219 Unknown
secalert_us@oracle.comMariner CVE-2024-21197 Unknown
secalert_us@oracle.comMariner CVE-2024-21201 Unknown
secalert_us@oracle.comMariner CVE-2024-21199 Unknown
security@apache.orgMariner CVE-2024-47554 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-47679 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-46864 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-47670 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-47675 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-47685 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-47686 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-47678 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-46860 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-27012 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-26596 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2023-52917 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-46853 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-46861 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-46852 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-46854 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-47715 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-47714 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-47712 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-47713 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-47727 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-47723 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-47728 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-47706 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-47695 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-47693 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-47688 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-47696 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-47704 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-47701 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-47705 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-27028 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-43853 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-41098 Unknown
security@golang.orgMariner CVE-2022-32149 Unknown
security@php.netMariner CVE-2024-8927 Unknown
security-advisories@github.comMariner CVE-2024-31228 Unknown
security-advisories@github.comMariner CVE-2024-28182 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-46863 Unknown
security@golang.orgMariner CVE-2024-24786 Unknown
security@apache.orgMariner CVE-2023-49582 Unknown
openssl-security@openssl.orgMariner CVE-2023-6237 Unknown
2499f714-1537-4658-8207-48ae4bb9eae9Mariner CVE-2024-2398 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-38588 Unknown
security@tcpdump.orgMariner CVE-2024-8006 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-42228 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-38381 Unknown
cve@mitre.orgMariner CVE-2024-50602 Unknown
secalert@redhat.comMariner CVE-2023-1981 Unknown
cve@mitre.orgMariner CVE-2023-45866 Unknown
cve-coordination@google.comMariner CVE-2024-2410 Unknown
cve@mitre.orgMariner CVE-2023-48161 Unknown
secalert@redhat.comMariner CVE-2024-28834 Unknown
secalert@redhat.comMariner CVE-2024-28835 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-26950 Unknown
cve@mitre.orgMariner CVE-2024-31951 Unknown
cve@mitre.orgMariner CVE-2024-27282 Unknown
security-advisories@github.comMariner CVE-2024-31449 Unknown
cve@mitre.orgMariner CVE-2024-32607 Unknown
cve@mitre.orgMariner CVE-2024-30203 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-27037 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-27435 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-47739 Unknown
secalert_us@oracle.comMariner CVE-2024-21129 Unknown
secalert_us@oracle.comMariner CVE-2024-21127 Unknown
secalert_us@oracle.comMariner CVE-2024-21134 Unknown
secalert_us@oracle.comMariner CVE-2024-21163 Unknown
secalert_us@oracle.comMariner CVE-2024-21162 Unknown
secalert_us@oracle.comMariner CVE-2024-21159 Unknown
secalert_us@oracle.comMariner CVE-2024-21160 Unknown
secalert_us@oracle.comMariner CVE-2024-21130 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-50062 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-50059 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-50061 Unknown
support@hackerone.comMariner CVE-2023-46219 Unknown
2499f714-1537-4658-8207-48ae4bb9eae9Mariner CVE-2024-2004 Unknown
support@hackerone.comMariner CVE-2023-46218 Unknown
cve-coordination@google.comMariner CVE-2022-1941 Unknown
cve@mitre.orgMariner CVE-2024-42934 Unknown
secalert_us@oracle.comMariner CVE-2024-21237 Unknown
secalert_us@oracle.comMariner CVE-2024-21231 Unknown
cve@mitre.orgMariner CVE-2024-22365 Unknown
security-advisories@github.comMariner CVE-2024-47814 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-50016 Unknown
2499f714-1537-4658-8207-48ae4bb9eae9Mariner CVE-2024-7264 Unknown
secalert_us@oracle.comMariner CVE-2024-21238 Unknown
secalert_us@oracle.comMariner CVE-2024-21194 Unknown
secalert_us@oracle.comMariner CVE-2024-21193 Unknown
secalert_us@oracle.comMariner CVE-2024-21196 Unknown
secalert_us@oracle.comMariner CVE-2024-21212 Unknown
secalert_us@oracle.comMariner CVE-2024-21236 Unknown
secalert_us@oracle.comMariner CVE-2024-21207 Unknown
secalert_us@oracle.comMariner CVE-2024-21203 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-50048 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-49856 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-47757 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-47754 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-49854 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-49871 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-49863 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-49855 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-47756 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-47737 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-47738 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-47741 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-47745 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-47748 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-47747 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-47749 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-50038 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-50039 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-50023 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-50036 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-50046 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-50047 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-50035 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-50029 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-49905 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-49862 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-49861 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-49907 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-50024 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-50026 Unknown
416baaa9-dc9f-4396-8d5f-8c081fb06d67Mariner CVE-2024-49896 Unknown
OpenSSLMicrosoft Defender for Endpoint CVE-2024-5535 OpenSSL: CVE-2024-5535 SSL_select_next_proto buffer overread
ChromeMicrosoft Edge (Chromium-based) CVE-2024-10826 Chromium: CVE-2024-10826 Use after free in Family Experiences
ChromeMicrosoft Edge (Chromium-based) CVE-2024-10827 Chromium: CVE-2024-10827 Use after free in Serial
MicrosoftMicrosoft Exchange Server CVE-2024-49040 Microsoft Exchange Server Spoofing Vulnerability
MicrosoftMicrosoft Graphics Component CVE-2024-49031 Microsoft Office Graphics Remote Code Execution Vulnerability
MicrosoftMicrosoft Graphics Component CVE-2024-49032 Microsoft Office Graphics Remote Code Execution Vulnerability
MicrosoftMicrosoft Office Excel CVE-2024-49029 Microsoft Excel Remote Code Execution Vulnerability
MicrosoftMicrosoft Office Excel CVE-2024-49026 Microsoft Excel Remote Code Execution Vulnerability
MicrosoftMicrosoft Office Excel CVE-2024-49027 Microsoft Excel Remote Code Execution Vulnerability
MicrosoftMicrosoft Office Excel CVE-2024-49028 Microsoft Excel Remote Code Execution Vulnerability
MicrosoftMicrosoft Office Excel CVE-2024-49030 Microsoft Excel Remote Code Execution Vulnerability
MicrosoftMicrosoft Office SharePoint ADV240001 Microsoft SharePoint Server Defense in Depth Update
MicrosoftMicrosoft Office Word CVE-2024-49033 Microsoft Word Security Feature Bypass Vulnerability
MicrosoftMicrosoft PC Manager CVE-2024-49051 Microsoft PC Manager Elevation of Privilege Vulnerability
MicrosoftMicrosoft Virtual Hard Drive CVE-2024-38264 Microsoft Virtual Hard Disk (VHDX) Denial of Service Vulnerability
MicrosoftMicrosoft Windows DNS CVE-2024-43450 Windows DNS Spoofing Vulnerability
MicrosoftRole: Windows Active Directory Certificate Services CVE-2024-49019 Active Directory Certificate Services Elevation of Privilege Vulnerability
MicrosoftRole: Windows Hyper-V CVE-2024-43633 Windows Hyper-V Denial of Service Vulnerability
MicrosoftRole: Windows Hyper-V CVE-2024-43624 Windows Hyper-V Shared Virtual Disk Elevation of Privilege Vulnerability
MicrosoftSQL Server CVE-2024-48998 SQL Server Native Client Remote Code Execution Vulnerability
MicrosoftSQL Server CVE-2024-48997 SQL Server Native Client Remote Code Execution Vulnerability
MicrosoftSQL Server CVE-2024-48993 SQL Server Native Client Remote Code Execution Vulnerability
MicrosoftSQL Server CVE-2024-49001 SQL Server Native Client Remote Code Execution Vulnerability
MicrosoftSQL Server CVE-2024-49000 SQL Server Native Client Remote Code Execution Vulnerability
MicrosoftSQL Server CVE-2024-48999 SQL Server Native Client Remote Code Execution Vulnerability
MicrosoftSQL Server CVE-2024-49043 Microsoft.SqlServer.XEvent.Configuration.dll Remote Code Execution Vulnerability
MicrosoftSQL Server CVE-2024-43462 SQL Server Native Client Remote Code Execution Vulnerability
MicrosoftSQL Server CVE-2024-48995 SQL Server Native Client Remote Code Execution Vulnerability
MicrosoftSQL Server CVE-2024-48994 SQL Server Native Client Remote Code Execution Vulnerability
MicrosoftSQL Server CVE-2024-38255 SQL Server Native Client Remote Code Execution Vulnerability
MicrosoftSQL Server CVE-2024-48996 SQL Server Native Client Remote Code Execution Vulnerability
MicrosoftSQL Server CVE-2024-43459 SQL Server Native Client Remote Code Execution Vulnerability
MicrosoftSQL Server CVE-2024-49002 SQL Server Native Client Remote Code Execution Vulnerability
MicrosoftSQL Server CVE-2024-49013 SQL Server Native Client Remote Code Execution Vulnerability
MicrosoftSQL Server CVE-2024-49014 SQL Server Native Client Remote Code Execution Vulnerability
MicrosoftSQL Server CVE-2024-49011 SQL Server Native Client Remote Code Execution Vulnerability
MicrosoftSQL Server CVE-2024-49012 SQL Server Native Client Remote Code Execution Vulnerability
MicrosoftSQL Server CVE-2024-49015 SQL Server Native Client Remote Code Execution Vulnerability
MicrosoftSQL Server CVE-2024-49018 SQL Server Native Client Remote Code Execution Vulnerability
MicrosoftSQL Server CVE-2024-49021 Microsoft SQL Server Remote Code Execution Vulnerability
MicrosoftSQL Server CVE-2024-49016 SQL Server Native Client Remote Code Execution Vulnerability
MicrosoftSQL Server CVE-2024-49017 SQL Server Native Client Remote Code Execution Vulnerability
MicrosoftSQL Server CVE-2024-49010 SQL Server Native Client Remote Code Execution Vulnerability
MicrosoftSQL Server CVE-2024-49005 SQL Server Native Client Remote Code Execution Vulnerability
MicrosoftSQL Server CVE-2024-49007 SQL Server Native Client Remote Code Execution Vulnerability
MicrosoftSQL Server CVE-2024-49003 SQL Server Native Client Remote Code Execution Vulnerability
MicrosoftSQL Server CVE-2024-49004 SQL Server Native Client Remote Code Execution Vulnerability
MicrosoftSQL Server CVE-2024-49006 SQL Server Native Client Remote Code Execution Vulnerability
MicrosoftSQL Server CVE-2024-49009 SQL Server Native Client Remote Code Execution Vulnerability
MicrosoftSQL Server CVE-2024-49008 SQL Server Native Client Remote Code Execution Vulnerability
MicrosoftTorchGeo CVE-2024-49048 TorchGeo Remote Code Execution Vulnerability
MicrosoftVisual Studio CVE-2024-49044 Visual Studio Elevation of Privilege Vulnerability
MicrosoftVisual Studio Code CVE-2024-49050 Visual Studio Code Python Extension Remote Code Execution Vulnerability
MicrosoftVisual Studio Code CVE-2024-49049 Visual Studio Code Remote Extension Elevation of Privilege Vulnerability
MicrosoftWindows CSC Service CVE-2024-43644 Windows Client-Side Caching Elevation of Privilege Vulnerability
MicrosoftWindows Defender Application Control (WDAC) CVE-2024-43645 Windows Defender Application Control (WDAC) Security Feature Bypass Vulnerability
MicrosoftWindows DWM Core Library CVE-2024-43636 Win32k Elevation of Privilege Vulnerability
MicrosoftWindows DWM Core Library CVE-2024-43629 Windows DWM Core Library Elevation of Privilege Vulnerability
MicrosoftWindows Kerberos CVE-2024-43639 Windows Kerberos Remote Code Execution Vulnerability
MicrosoftWindows Kernel CVE-2024-43630 Windows Kernel Elevation of Privilege Vulnerability
MicrosoftWindows NT OS Kernel CVE-2024-43623 Windows NT OS Kernel Elevation of Privilege Vulnerability
MicrosoftWindows NTLM CVE-2024-43451 NTLM Hash Disclosure Spoofing Vulnerability
MicrosoftWindows Package Library Manager CVE-2024-38203 Windows Package Library Manager Information Disclosure Vulnerability
MicrosoftWindows Registry CVE-2024-43641 Windows Registry Elevation of Privilege Vulnerability
MicrosoftWindows Registry CVE-2024-43452 Windows Registry Elevation of Privilege Vulnerability
MicrosoftWindows Secure Kernel Mode CVE-2024-43631 Windows Secure Kernel Mode Elevation of Privilege Vulnerability
MicrosoftWindows Secure Kernel Mode CVE-2024-43646 Windows Secure Kernel Mode Elevation of Privilege Vulnerability
MicrosoftWindows Secure Kernel Mode CVE-2024-43640 Windows Kernel-Mode Driver Elevation of Privilege Vulnerability
MicrosoftWindows SMB CVE-2024-43642 Windows SMB Denial of Service Vulnerability
MicrosoftWindows SMBv3 Client/Server CVE-2024-43447 Windows SMBv3 Server Remote Code Execution Vulnerability
MicrosoftWindows Task Scheduler CVE-2024-49039 Windows Task Scheduler Elevation of Privilege Vulnerability
MicrosoftWindows Telephony Service CVE-2024-43628 Windows Telephony Service Remote Code Execution Vulnerability
MicrosoftWindows Telephony Service CVE-2024-43621 Windows Telephony Service Remote Code Execution Vulnerability
MicrosoftWindows Telephony Service CVE-2024-43620 Windows Telephony Service Remote Code Execution Vulnerability
MicrosoftWindows Telephony Service CVE-2024-43627 Windows Telephony Service Remote Code Execution Vulnerability
MicrosoftWindows Telephony Service CVE-2024-43635 Windows Telephony Service Remote Code Execution Vulnerability
MicrosoftWindows Telephony Service CVE-2024-43622 Windows Telephony Service Remote Code Execution Vulnerability
MicrosoftWindows Telephony Service CVE-2024-43626 Windows Telephony Service Elevation of Privilege Vulnerability
MicrosoftWindows Update Stack CVE-2024-43530 Windows Update Stack Elevation of Privilege Vulnerability
MicrosoftWindows USB Video Driver CVE-2024-43643 Windows USB Video Class System Driver Elevation of Privilege Vulnerability
MicrosoftWindows USB Video Driver CVE-2024-43449 Windows USB Video Class System Driver Elevation of Privilege Vulnerability
MicrosoftWindows USB Video Driver CVE-2024-43637 Windows USB Video Class System Driver Elevation of Privilege Vulnerability
MicrosoftWindows USB Video Driver CVE-2024-43634 Windows USB Video Class System Driver Elevation of Privilege Vulnerability
MicrosoftWindows USB Video Driver CVE-2024-43638 Windows USB Video Class System Driver Elevation of Privilege Vulnerability
MicrosoftWindows VMSwitch CVE-2024-43625 Microsoft Windows VMSwitch Elevation of Privilege Vulnerability
MicrosoftWindows Win32 Kernel Subsystem CVE-2024-49046 Windows Win32 Kernel Subsystem Elevation of Privilege Vulnerability

CVE-2024-43530 - Windows Update Stack Elevation of Privilege Vulnerability

(top)
CVE ID Vulnerability Description Maximum Severity Rating Vulnerability Impact
CVE-2024-43530
MITRE
NVD

Issuing CNA: Microsoft

CVE Title: Windows Update Stack Elevation of Privilege Vulnerability
CVSS:

CVSS:3.1 Highest BaseScore:7.8/TemporalScore:6.8
Base score metrics
Attack VectorLocal
Attack ComplexityLow
Privileges RequiredLow
User InteractionNone
ScopeUnchanged
ConfidentialityHigh
IntegrityHigh
AvailabilityHigh
Temporal score metrics
Exploit Code MaturityUnproven
Remediation LevelOfficial Fix
Report ConfidenceConfirmed

Executive Summary:
None
FAQ:

What privileges could be gained by an attacker who successfully exploited this vulnerability?

An attacker who successfully exploited this vulnerability could gain SYSTEM privileges.


Mitigations:
None
Workarounds:
None
Revision:
1.0    12-Nov-24    

Information published.


Important Elevation of Privilege

Exploitability Index

The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.

Exploitability Assessment Publicly Disclosed Exploited
Exploitation Less Likely No No

Affected Software

The following tables list the affected software details for the vulnerability.

CVE-2024-43530
Product KB Article Severity Impact Supercedence CVSS Score Set Fixed Build Restart Required Known Issue
Windows 10 Version 21H2 for 32-bit Systems 5046613 (Security Update) Important Elevation of Privilege 5044273 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.19044.5131 Yes None
Windows 10 Version 21H2 for ARM64-based Systems 5046613 (Security Update) Important Elevation of Privilege 5044273 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.19044.5131 Yes None
Windows 10 Version 21H2 for x64-based Systems 5046613 (Security Update) Important Elevation of Privilege 5044273 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.19044.5131 Yes None
Windows 10 Version 22H2 for 32-bit Systems 5046613 (Security Update) Important Elevation of Privilege 5044273 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.19045.5131 Yes None
Windows 10 Version 22H2 for ARM64-based Systems 5046613 (Security Update) Important Elevation of Privilege 5044273 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.19044.5131 Yes None
Windows 10 Version 22H2 for x64-based Systems 5046613 (Security Update) Important Elevation of Privilege 5044273 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.19045.5131 Yes None
Windows 11 Version 22H2 for ARM64-based Systems 5046633 (Security Update) Important Elevation of Privilege 5044285
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.22621.4460
Yes 5046633
Windows 11 Version 22H2 for x64-based Systems 5046633 (Security Update) Important Elevation of Privilege 5044285
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.22621.4460
Yes 5046633
Windows 11 Version 23H2 for ARM64-based Systems 5046633 (Security Update) Important Elevation of Privilege
5044285
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C

10.0.22631.4460
Yes 5046633
Windows 11 Version 23H2 for x64-based Systems 5046633 (Security Update) Important Elevation of Privilege
5044285
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C

10.0.22631.4460
Yes 5046633
Windows Server 2022 5046616 (Security Update) Important Elevation of Privilege 5044281 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.20348.2849 Yes None
Windows Server 2022 (Server Core installation) 5046616 (Security Update) Important Elevation of Privilege 5044281 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.20348.2849 Yes None

Acknowledgements

CVE ID Acknowledgements
CVE-2024-43530 CHEN QINGYANG with Topsec Alpha Team


CVE-2024-43499 - .NET and Visual Studio Denial of Service Vulnerability

(top)
CVE ID Vulnerability Description Maximum Severity Rating Vulnerability Impact
CVE-2024-43499
MITRE
NVD

Issuing CNA: Microsoft

CVE Title: .NET and Visual Studio Denial of Service Vulnerability
CVSS:

CVSS:3.1 Highest BaseScore:7.5/TemporalScore:6.5
Base score metrics
Attack VectorNetwork
Attack ComplexityLow
Privileges RequiredNone
User InteractionNone
ScopeUnchanged
ConfidentialityNone
IntegrityNone
AvailabilityHigh
Temporal score metrics
Exploit Code MaturityUnproven
Remediation LevelOfficial Fix
Report ConfidenceConfirmed

Executive Summary:
None
FAQ:
None
Mitigations:
None
Workarounds:
None
Revision:
1.0    12-Nov-24    

Information published.


Important Denial of Service

Exploitability Index

The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.

Exploitability Assessment Publicly Disclosed Exploited
Exploitation Less Likely No No

Affected Software

The following tables list the affected software details for the vulnerability.

CVE-2024-43499
Product KB Article Severity Impact Supercedence CVSS Score Set Fixed Build Restart Required Known Issue
.NET 9.0 installed on Linux Release Notes (Security Update) Important Denial of Service None Base: 7.5
Temporal: 6.5
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C
9.0.0 Maybe None
.NET 9.0 installed on Mac OS Release Notes (Security Update) Important Denial of Service None Base: 7.5
Temporal: 6.5
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C
9.0.0 Maybe None
.NET 9.0 installed on Windows Release Notes (Security Update) Important Denial of Service None Base: 7.5
Temporal: 6.5
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C
9.0.0 Maybe None
Microsoft Visual Studio 2022 version 17.10 Release Notes (Security Update) Important Denial of Service None Base: 7.5
Temporal: 6.5
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C
17.10.9 Maybe None
Microsoft Visual Studio 2022 version 17.11 Release Notes (Security Update) Important Denial of Service None Base: 7.5
Temporal: 6.5
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C
17.11.6 Unknown None
Microsoft Visual Studio 2022 version 17.6 Release Notes (Security Update) Important Denial of Service None Base: 7.5
Temporal: 6.5
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C
17.6.21 Maybe None
Microsoft Visual Studio 2022 version 17.8 Release Notes (Security Update) Important Denial of Service None Base: 7.5
Temporal: 6.5
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C
17.8.16 Maybe None

Acknowledgements

CVE ID Acknowledgements
CVE-2024-43499 None

CVE-2024-43602 - Azure CycleCloud Remote Code Execution Vulnerability

(top)
CVE ID Vulnerability Description Maximum Severity Rating Vulnerability Impact
CVE-2024-43602
MITRE
NVD

Issuing CNA: Microsoft

CVE Title: Azure CycleCloud Remote Code Execution Vulnerability
CVSS:

CVSS:3.1 Highest BaseScore:9.9/TemporalScore:8.6
Base score metrics
Attack VectorNetwork
Attack ComplexityLow
Privileges RequiredLow
User InteractionNone
ScopeChanged
ConfidentialityHigh
IntegrityHigh
AvailabilityHigh
Temporal score metrics
Exploit Code MaturityUnproven
Remediation LevelOfficial Fix
Report ConfidenceConfirmed

Executive Summary:
None
FAQ:

How could an attacker exploit this vulnerability?

An attacker with basic user permissions can send specially crafted requests to modify the configuration of an Azure CycleCloud cluster to gain Root level permissions enabling them to execute commands on any Azure CycleCloud cluster in the current instance and in some scenarios, compromise administrator credentials.


Mitigations:
None
Workarounds:
None
Revision:
1.0    12-Nov-24    

Information published.


Important Remote Code Execution

Exploitability Index

The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.

Exploitability Assessment Publicly Disclosed Exploited
Exploitation Less Likely No No

Affected Software

The following tables list the affected software details for the vulnerability.

CVE-2024-43602
Product KB Article Severity Impact Supercedence CVSS Score Set Fixed Build Restart Required Known Issue
Azure CycleCloud 8.0.0 Release Notes (Security Update) Important Remote Code Execution None Base: 9.9
Temporal: 8.6
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C
8.6.5 Maybe None
Azure CycleCloud 8.0.1 Release Notes (Security Update) Important Remote Code Execution None Base: 9.9
Temporal: 8.6
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C
8.6.5 Maybe None
Azure CycleCloud 8.0.2 Release Notes (Security Update) Important Remote Code Execution None Base: 9.9
Temporal: 8.6
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C
8.6.5 Maybe None
Azure CycleCloud 8.1.0 Release Notes (Security Update) Important Remote Code Execution None Base: 9.9
Temporal: 8.6
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C
8.6.5 Maybe None
Azure CycleCloud 8.1.1 Release Notes (Security Update) Important Remote Code Execution None Base: 9.9
Temporal: 8.6
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C
8.6.5 Maybe None
Azure CycleCloud 8.2.0 Release Notes (Security Update) Important Remote Code Execution None Base: 9.9
Temporal: 8.6
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C
8.6.5 Maybe None
Azure CycleCloud 8.2.1 Release Notes (Security Update) Important Remote Code Execution None Base: 9.9
Temporal: 8.6
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C
8.6.5 Maybe None
Azure CycleCloud 8.2.2 Release Notes (Security Update) Important Remote Code Execution None Base: 9.9
Temporal: 8.6
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C
8.6.5 Maybe None
Azure CycleCloud 8.3.0 Release Notes (Security Update) Important Remote Code Execution None Base: 9.9
Temporal: 8.6
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C
8.6.5 Maybe None
Azure CycleCloud 8.4.0 Release Notes (Security Update) Important Remote Code Execution None Base: 9.9
Temporal: 8.6
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C
8.6.5 Maybe None
Azure CycleCloud 8.4.1 Release Notes (Security Update) Important Remote Code Execution None Base: 9.9
Temporal: 8.6
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C
8.6.5 Maybe None
Azure CycleCloud 8.4.2 Release Notes (Security Update) Important Remote Code Execution None Base: 9.9
Temporal: 8.6
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C
8.6.5 Maybe None
Azure CycleCloud 8.5.0 Release Notes (Security Update) Important Remote Code Execution None Base: 9.9
Temporal: 8.6
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C
8.6.5 Maybe None
Azure CycleCloud 8.6.0 Release Notes (Security Update) Important Remote Code Execution None Base: 9.9
Temporal: 8.6
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C
8.6.5 Maybe None
Azure CycleCloud 8.6.1 Release Notes (Security Update) Important Remote Code Execution None Base: 9.9
Temporal: 8.6
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C
8.6.5 Maybe None
Azure CycleCloud 8.6.2 Release Notes (Security Update) Important Remote Code Execution None Base: 9.9
Temporal: 8.6
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C
8.6.5 Maybe None
Azure CycleCloud 8.6.3 Release Notes (Security Update) Important Remote Code Execution None Base: 9.9
Temporal: 8.6
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C
8.6.5 Maybe None
Azure CycleCloud 8.6.4 Release Notes (Security Update) Important Remote Code Execution None Base: 9.9
Temporal: 8.6
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C
8.6.5 Maybe None

Acknowledgements

CVE ID Acknowledgements
CVE-2024-43602 Anonymous


CVE-2024-43623 - Windows NT OS Kernel Elevation of Privilege Vulnerability

(top)
CVE ID Vulnerability Description Maximum Severity Rating Vulnerability Impact
CVE-2024-43623
MITRE
NVD

Issuing CNA: Microsoft

CVE Title: Windows NT OS Kernel Elevation of Privilege Vulnerability
CVSS:

CVSS:3.1 Highest BaseScore:7.8/TemporalScore:6.8
Base score metrics
Attack VectorLocal
Attack ComplexityLow
Privileges RequiredLow
User InteractionNone
ScopeUnchanged
ConfidentialityHigh
IntegrityHigh
AvailabilityHigh
Temporal score metrics
Exploit Code MaturityUnproven
Remediation LevelOfficial Fix
Report ConfidenceConfirmed

Executive Summary:
None
FAQ:

What privileges could be gained by an attacker who successfully exploited this vulnerability?

An attacker who successfully exploited this vulnerability could gain SYSTEM privileges.


Mitigations:
None
Workarounds:
None
Revision:
1.0    12-Nov-24    

Information published.


Important Elevation of Privilege

Exploitability Index

The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.

Exploitability Assessment Publicly Disclosed Exploited
Exploitation More Likely No No

Affected Software

The following tables list the affected software details for the vulnerability.

CVE-2024-43623
Product KB Article Severity Impact Supercedence CVSS Score Set Fixed Build Restart Required Known Issue
Windows 10 for 32-bit Systems 5046665 (Security Update) Important Elevation of Privilege 5044286 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.10240.20826 Yes None
Windows 10 for x64-based Systems 5046665 (Security Update) Important Elevation of Privilege 5044286 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.10240.20826 Yes None
Windows 10 Version 1607 for 32-bit Systems 5046612 (Security Update) Important Elevation of Privilege 5044293 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.14393.7515 Yes None
Windows 10 Version 1607 for x64-based Systems 5046612 (Security Update) Important Elevation of Privilege 5044293 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.14393.7515 Yes None
Windows 10 Version 1809 for 32-bit Systems 5046615 (Security Update) Important Elevation of Privilege 5044277 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.17763.6532 Yes None
Windows 10 Version 1809 for x64-based Systems 5046615 (Security Update) Important Elevation of Privilege 5044277 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.17763.6532 Yes None
Windows 10 Version 21H2 for 32-bit Systems 5046613 (Security Update) Important Elevation of Privilege 5044273 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.19044.5131 Yes None
Windows 10 Version 21H2 for ARM64-based Systems 5046613 (Security Update) Important Elevation of Privilege 5044273 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.19044.5131 Yes None
Windows 10 Version 21H2 for x64-based Systems 5046613 (Security Update) Important Elevation of Privilege 5044273 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.19044.5131 Yes None
Windows 10 Version 22H2 for 32-bit Systems 5046613 (Security Update) Important Elevation of Privilege 5044273 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.19045.5131 Yes None
Windows 10 Version 22H2 for ARM64-based Systems 5046613 (Security Update) Important Elevation of Privilege 5044273 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.19044.5131 Yes None
Windows 10 Version 22H2 for x64-based Systems 5046613 (Security Update) Important Elevation of Privilege 5044273 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.19045.5131 Yes None
Windows 11 Version 22H2 for ARM64-based Systems 5046633 (Security Update) Important Elevation of Privilege 5044285
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.22621.4460
Yes 5046633
Windows 11 Version 22H2 for x64-based Systems 5046633 (Security Update) Important Elevation of Privilege 5044285
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.22621.4460
Yes 5046633
Windows 11 Version 23H2 for ARM64-based Systems 5046633 (Security Update) Important Elevation of Privilege
5044285
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C

10.0.22631.4460
Yes 5046633
Windows 11 Version 23H2 for x64-based Systems 5046633 (Security Update) Important Elevation of Privilege
5044285
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C

10.0.22631.4460
Yes 5046633
Windows 11 Version 24H2 for ARM64-based Systems 5046617 (Security Update)
5046696 (SecurityHotpatchUpdate)
Important Elevation of Privilege 5044284
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.26100.2314

10.0.26100.2240
Yes 5046617
Windows 11 Version 24H2 for x64-based Systems 5046617 (Security Update)
5046696 (SecurityHotpatchUpdate)
Important Elevation of Privilege 5044284
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.26100.2314

10.0.26100.2240
Yes 5046617
Windows Server 2008 for 32-bit Systems Service Pack 2 5046661 (Monthly Rollup)
5046639 (Security Only)
Important Elevation of Privilege 5044320
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
6.0.6003.22966
Yes 5046661
5046639
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) 5046661 (Monthly Rollup)
5046639 (Security Only)
Important Elevation of Privilege 5044320
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
6.0.6003.22966
Yes 5046661
5046639
Windows Server 2008 for x64-based Systems Service Pack 2 5046661 (Monthly Rollup)
5046639 (Security Only)
Important Elevation of Privilege 5044320
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
6.0.6003.22966
Yes 5046661
5046639
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) 5046661 (Monthly Rollup)
5046639 (Security Only)
Important Elevation of Privilege 5044320
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
6.0.6003.22966
Yes 5046661
5046639
Windows Server 2008 R2 for x64-based Systems Service Pack 1 5046687 (Monthly Rollup)
5046705 (Security Only)
Important Elevation of Privilege 5044356
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
6.1.7601.27415 Yes None
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) 5046687 (Monthly Rollup)
5046705 (Security Only)
Important Elevation of Privilege 5044356
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
6.1.7601.27415 Yes None
Windows Server 2012 5046697 (Monthly Rollup) Important Elevation of Privilege 5044342 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
6.2.9200.25165 Yes None
Windows Server 2012 (Server Core installation) 5046697 (Monthly Rollup) Important Elevation of Privilege 5044342 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
6.2.9200.25165 Yes None
Windows Server 2012 R2 5046682 (Monthly Rollup) Important Elevation of Privilege 5044343 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
6.3.9600.22267 Yes None
Windows Server 2012 R2 (Server Core installation) 5046682 (Monthly Rollup) Important Elevation of Privilege 5044343 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
6.3.9600.22267 Yes None
Windows Server 2016 5046612 (Security Update) Important Elevation of Privilege 5044293 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.14393.7515 Yes None
Windows Server 2016 (Server Core installation) 5046612 (Security Update) Important Elevation of Privilege 5044293 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.14393.7515 Yes None
Windows Server 2019 5046615 (Security Update) Important Elevation of Privilege 5044277 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.17763.6532 Yes None
Windows Server 2019 (Server Core installation) 5046615 (Security Update) Important Elevation of Privilege 5044277 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.17763.6532 Yes None
Windows Server 2022 5046616 (Security Update) Important Elevation of Privilege 5044281 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.20348.2849 Yes None
Windows Server 2022 (Server Core installation) 5046616 (Security Update) Important Elevation of Privilege 5044281 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.20348.2849 Yes None
Windows Server 2022, 23H2 Edition (Server Core installation) 5046618 (Security Update) Important Elevation of Privilege 5044288 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.25398.1251 Yes None
Windows Server 2025 5046617 (Security Update)
5046696 (Security Update)
Important Elevation of Privilege Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C

10.0.26100.2314
10.0.26100.2240
Yes 5046617
Windows Server 2025 (Server Core installation) 5046617 (Security Update)
5046696 (Security Update)
Important Elevation of Privilege Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C

10.0.26100.2314
10.0.26100.2240
Yes 5046617

Acknowledgements

CVE ID Acknowledgements
CVE-2024-43623 Anonymous


CVE-2024-43625 - Microsoft Windows VMSwitch Elevation of Privilege Vulnerability

(top)
CVE ID Vulnerability Description Maximum Severity Rating Vulnerability Impact
CVE-2024-43625
MITRE
NVD

Issuing CNA: Microsoft

CVE Title: Microsoft Windows VMSwitch Elevation of Privilege Vulnerability
CVSS:

CVSS:3.1 Highest BaseScore:8.1/TemporalScore:7.1
Base score metrics
Attack VectorLocal
Attack ComplexityHigh
Privileges RequiredNone
User InteractionNone
ScopeChanged
ConfidentialityHigh
IntegrityHigh
AvailabilityHigh
Temporal score metrics
Exploit Code MaturityUnproven
Remediation LevelOfficial Fix
Report ConfidenceConfirmed

Executive Summary:
None
FAQ:

According to the CVSS metric, a successful exploitation could lead to a scope change (S:C). What does this mean for this vulnerability?

In this case, a successful attack could be performed from a low privilege Hyper-V guest. The attacker could traverse the guest's security boundary to execute code on the Hyper-V host execution environment.


What privileges could be gained by an attacker who successfully exploited this vulnerability?

An attacker who successfully exploited this vulnerability could gain SYSTEM privileges.


According to the CVSS metric, the attack complexity is high (AC:H). What does that mean for this vulnerability?

Successful exploitation of this vulnerability requires an attacker to gather information specific to the environment and take additional actions prior to exploitation to prepare the target environment.


Is SCVMM (System Center Virtual Machine Manager) affected by this vulnerability?

The vulnerability is confined to the VmSwitch component within Hyper-V.

SCVMM (System Center Virtual Machine Manager) primarily functions as an orchestration layer and is not exploitable by this vulnerability itself.


How could an attacker exploit this vulnerability?

Successful exploitation of this vulnerability requires an attacker to send a specific series of networking requests to the VMswitch driver triggering a use after free vulnerability in the Hyper-V host which grants host privileges that could be used to perform arbitrary code execution.


Mitigations:
None
Workarounds:
None
Revision:
1.0    12-Nov-24    

Information published.


Critical Elevation of Privilege

Exploitability Index

The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.

Exploitability Assessment Publicly Disclosed Exploited
Exploitation Less Likely No No

Affected Software

The following tables list the affected software details for the vulnerability.

CVE-2024-43625
Product KB Article Severity Impact Supercedence CVSS Score Set Fixed Build Restart Required Known Issue
Windows 11 Version 22H2 for ARM64-based Systems 5046633 (Security Update) Critical Elevation of Privilege 5044285
Base: 8.1
Temporal: 7.1
Vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.22621.4460
Yes 5046633
Windows 11 Version 22H2 for x64-based Systems 5046633 (Security Update) Critical Elevation of Privilege 5044285
Base: 8.1
Temporal: 7.1
Vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.22621.4460
Yes 5046633
Windows 11 Version 23H2 for ARM64-based Systems 5046633 (Security Update) Critical Elevation of Privilege
5044285
Base: 8.1
Temporal: 7.1
Vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C

10.0.22631.4460
Yes 5046633
Windows 11 Version 23H2 for x64-based Systems 5046633 (Security Update) Critical Elevation of Privilege
5044285
Base: 8.1
Temporal: 7.1
Vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C

10.0.22631.4460
Yes 5046633
Windows 11 Version 24H2 for ARM64-based Systems 5046617 (Security Update)
5046696 (SecurityHotpatchUpdate)
Critical Elevation of Privilege 5044284
Base: 8.1
Temporal: 7.1
Vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.26100.2314

10.0.26100.2240
Yes 5046617
Windows 11 Version 24H2 for x64-based Systems 5046617 (Security Update)
5046696 (SecurityHotpatchUpdate)
Critical Elevation of Privilege 5044284
Base: 8.1
Temporal: 7.1
Vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.26100.2314

10.0.26100.2240
Yes 5046617
Windows Server 2022 5046616 (Security Update) Critical Elevation of Privilege 5044281 Base: 8.1
Temporal: 7.1
Vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.20348.2849 Yes None
Windows Server 2022 (Server Core installation) 5046616 (Security Update) Critical Elevation of Privilege 5044281 Base: 8.1
Temporal: 7.1
Vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.20348.2849 Yes None
Windows Server 2022, 23H2 Edition (Server Core installation) 5046618 (Security Update) Critical Elevation of Privilege 5044288 Base: 8.1
Temporal: 7.1
Vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.25398.1251 Yes None
Windows Server 2025 5046617 (Security Update)
5046696 (Security Update)
Critical Elevation of Privilege Base: 8.1
Temporal: 7.1
Vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C

10.0.26100.2314
10.0.26100.2240
Yes 5046617
Windows Server 2025 (Server Core installation) 5046617 (Security Update)
5046696 (Security Update)
Critical Elevation of Privilege Base: 8.1
Temporal: 7.1
Vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C

10.0.26100.2314
10.0.26100.2240
Yes 5046617

Acknowledgements

CVE ID Acknowledgements
CVE-2024-43625 Henry Wang with Microsoft Offensive Research and Security Engineering (MORSE)


CVE-2024-43626 - Windows Telephony Service Elevation of Privilege Vulnerability

(top)
CVE ID Vulnerability Description Maximum Severity Rating Vulnerability Impact
CVE-2024-43626
MITRE
NVD

Issuing CNA: Microsoft

CVE Title: Windows Telephony Service Elevation of Privilege Vulnerability
CVSS:

CVSS:3.1 Highest BaseScore:7.8/TemporalScore:6.8
Base score metrics
Attack VectorLocal
Attack ComplexityLow
Privileges RequiredLow
User InteractionNone
ScopeUnchanged
ConfidentialityHigh
IntegrityHigh
AvailabilityHigh
Temporal score metrics
Exploit Code MaturityUnproven
Remediation LevelOfficial Fix
Report ConfidenceConfirmed

Executive Summary:
None
FAQ:

What privileges could be gained by an attacker who successfully exploited this vulnerability?

An attacker who successfully exploited this vulnerability could gain SYSTEM privileges.


Mitigations:
None
Workarounds:
None
Revision:
1.0    12-Nov-24    

Information published.


Important Elevation of Privilege

Exploitability Index

The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.

Exploitability Assessment Publicly Disclosed Exploited
Exploitation Less Likely No No

Affected Software

The following tables list the affected software details for the vulnerability.

CVE-2024-43626
Product KB Article Severity Impact Supercedence CVSS Score Set Fixed Build Restart Required Known Issue
Windows 10 for 32-bit Systems 5046665 (Security Update) Important Elevation of Privilege 5044286 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.10240.20826 Yes None
Windows 10 for x64-based Systems 5046665 (Security Update) Important Elevation of Privilege 5044286 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.10240.20826 Yes None
Windows 10 Version 1607 for 32-bit Systems 5046612 (Security Update) Important Elevation of Privilege 5044293 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.14393.7515 Yes None
Windows 10 Version 1607 for x64-based Systems 5046612 (Security Update) Important Elevation of Privilege 5044293 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.14393.7515 Yes None
Windows 10 Version 1809 for 32-bit Systems 5046615 (Security Update) Important Elevation of Privilege 5044277 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.17763.6532 Yes None
Windows 10 Version 1809 for x64-based Systems 5046615 (Security Update) Important Elevation of Privilege 5044277 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.17763.6532 Yes None
Windows 10 Version 21H2 for 32-bit Systems 5046613 (Security Update) Important Elevation of Privilege 5044273 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.19044.5131 Yes None
Windows 10 Version 21H2 for ARM64-based Systems 5046613 (Security Update) Important Elevation of Privilege 5044273 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.19044.5131 Yes None
Windows 10 Version 21H2 for x64-based Systems 5046613 (Security Update) Important Elevation of Privilege 5044273 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.19044.5131 Yes None
Windows 10 Version 22H2 for 32-bit Systems 5046613 (Security Update) Important Elevation of Privilege 5044273 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.19045.5131 Yes None
Windows 10 Version 22H2 for ARM64-based Systems 5046613 (Security Update) Important Elevation of Privilege 5044273 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.19044.5131 Yes None
Windows 10 Version 22H2 for x64-based Systems 5046613 (Security Update) Important Elevation of Privilege 5044273 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.19045.5131 Yes None
Windows 11 Version 22H2 for ARM64-based Systems 5046633 (Security Update) Important Elevation of Privilege 5044285
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.22621.4460
Yes 5046633
Windows 11 Version 22H2 for x64-based Systems 5046633 (Security Update) Important Elevation of Privilege 5044285
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.22621.4460
Yes 5046633
Windows 11 Version 23H2 for ARM64-based Systems 5046633 (Security Update) Important Elevation of Privilege
5044285
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C

10.0.22631.4460
Yes 5046633
Windows 11 Version 23H2 for x64-based Systems 5046633 (Security Update) Important Elevation of Privilege
5044285
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C

10.0.22631.4460
Yes 5046633
Windows 11 Version 24H2 for ARM64-based Systems 5046617 (Security Update)
5046696 (SecurityHotpatchUpdate)
Important Elevation of Privilege 5044284
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.26100.2314

10.0.26100.2240
Yes 5046617
Windows 11 Version 24H2 for x64-based Systems 5046617 (Security Update)
5046696 (SecurityHotpatchUpdate)
Important Elevation of Privilege 5044284
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.26100.2314

10.0.26100.2240
Yes 5046617
Windows Server 2008 for 32-bit Systems Service Pack 2 5046661 (Monthly Rollup)
5046639 (Security Only)
Important Elevation of Privilege 5044320
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
6.0.6003.22966
Yes 5046661
5046639
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) 5046661 (Monthly Rollup)
5046639 (Security Only)
Important Elevation of Privilege 5044320
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
6.0.6003.22966
Yes 5046661
5046639
Windows Server 2008 for x64-based Systems Service Pack 2 5046661 (Monthly Rollup)
5046639 (Security Only)
Important Elevation of Privilege 5044320
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
6.0.6003.22966
Yes 5046661
5046639
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) 5046661 (Monthly Rollup)
5046639 (Security Only)
Important Elevation of Privilege 5044320
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
6.0.6003.22966
Yes 5046661
5046639
Windows Server 2008 R2 for x64-based Systems Service Pack 1 5046687 (Monthly Rollup)
5046705 (Security Only)
Important Elevation of Privilege 5044356
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
6.1.7601.27415 Yes None
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) 5046687 (Monthly Rollup)
5046705 (Security Only)
Important Elevation of Privilege 5044356
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
6.1.7601.27415 Yes None
Windows Server 2012 5046697 (Monthly Rollup) Important Elevation of Privilege 5044342 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
6.2.9200.25165 Yes None
Windows Server 2012 (Server Core installation) 5046697 (Monthly Rollup) Important Elevation of Privilege 5044342 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
6.2.9200.25165 Yes None
Windows Server 2012 R2 5046682 (Monthly Rollup) Important Elevation of Privilege 5044343 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
6.3.9600.22267 Yes None
Windows Server 2012 R2 (Server Core installation) 5046682 (Monthly Rollup) Important Elevation of Privilege 5044343 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
6.3.9600.22267 Yes None
Windows Server 2016 5046612 (Security Update) Important Elevation of Privilege 5044293 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.14393.7515 Yes None
Windows Server 2016 (Server Core installation) 5046612 (Security Update) Important Elevation of Privilege 5044293 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.14393.7515 Yes None
Windows Server 2019 5046615 (Security Update) Important Elevation of Privilege 5044277 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.17763.6532 Yes None
Windows Server 2019 (Server Core installation) 5046615 (Security Update) Important Elevation of Privilege 5044277 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.17763.6532 Yes None
Windows Server 2022 5046616 (Security Update) Important Elevation of Privilege 5044281 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.20348.2849 Yes None
Windows Server 2022 (Server Core installation) 5046616 (Security Update) Important Elevation of Privilege 5044281 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.20348.2849 Yes None
Windows Server 2022, 23H2 Edition (Server Core installation) 5046618 (Security Update) Important Elevation of Privilege 5044288 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.25398.1251 Yes None
Windows Server 2025 5046617 (Security Update)
5046696 (Security Update)
Important Elevation of Privilege Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C

10.0.26100.2314
10.0.26100.2240
Yes 5046617
Windows Server 2025 (Server Core installation) 5046617 (Security Update)
5046696 (Security Update)
Important Elevation of Privilege Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C

10.0.26100.2314
10.0.26100.2240
Yes 5046617

Acknowledgements

CVE ID Acknowledgements
CVE-2024-43626 Chen Le Qi with STAR Labs SG Pte. Ltd. mochizu with STAR Labs SG Pte. Ltd.


CVE-2024-43627 - Windows Telephony Service Remote Code Execution Vulnerability

(top)
CVE ID Vulnerability Description Maximum Severity Rating Vulnerability Impact
CVE-2024-43627
MITRE
NVD

Issuing CNA: Microsoft

CVE Title: Windows Telephony Service Remote Code Execution Vulnerability
CVSS:

CVSS:3.1 Highest BaseScore:8.8/TemporalScore:7.7
Base score metrics
Attack VectorNetwork
Attack ComplexityLow
Privileges RequiredNone
User InteractionRequired
ScopeUnchanged
ConfidentialityHigh
IntegrityHigh
AvailabilityHigh
Temporal score metrics
Exploit Code MaturityUnproven
Remediation LevelOfficial Fix
Report ConfidenceConfirmed

Executive Summary:
None
FAQ:

According to the CVSS metric, the attack vector is network (AV:N) and the user interaction is required (UI:R). What is the target context of the remote code execution?

This attack requires a client to connect to a malicious server, and that could allow the attacker to gain code execution on the client.


How could an attacker exploit this vulnerability?

An attacker could exploit this vulnerability by tricking a user into sending a request to a malicious server. This could result in the server returning malicious data that might cause arbitrary code execution on the user's system.


Mitigations:
None
Workarounds:
None
Revision:
1.0    12-Nov-24    

Information published.


Important Remote Code Execution

Exploitability Index

The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.

Exploitability Assessment Publicly Disclosed Exploited
Exploitation Less Likely No No

Affected Software

The following tables list the affected software details for the vulnerability.

CVE-2024-43627
Product KB Article Severity Impact Supercedence CVSS Score Set Fixed Build Restart Required Known Issue
Windows 10 for 32-bit Systems 5046665 (Security Update) Important Remote Code Execution 5044286 Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.10240.20826 Yes None
Windows 10 for x64-based Systems 5046665 (Security Update) Important Remote Code Execution 5044286 Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.10240.20826 Yes None
Windows 10 Version 1607 for 32-bit Systems 5046612 (Security Update) Important Remote Code Execution 5044293 Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.14393.7515 Yes None
Windows 10 Version 1607 for x64-based Systems 5046612 (Security Update) Important Remote Code Execution 5044293 Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.14393.7515 Yes None
Windows 10 Version 1809 for 32-bit Systems 5046615 (Security Update) Important Remote Code Execution 5044277 Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.17763.6532 Yes None
Windows 10 Version 1809 for x64-based Systems 5046615 (Security Update) Important Remote Code Execution 5044277 Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.17763.6532 Yes None
Windows 10 Version 21H2 for 32-bit Systems 5046613 (Security Update) Important Remote Code Execution 5044273 Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.19044.5131 Yes None
Windows 10 Version 21H2 for ARM64-based Systems 5046613 (Security Update) Important Remote Code Execution 5044273 Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.19044.5131 Yes None
Windows 10 Version 21H2 for x64-based Systems 5046613 (Security Update) Important Remote Code Execution 5044273 Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.19044.5131 Yes None
Windows 10 Version 22H2 for 32-bit Systems 5046613 (Security Update) Important Remote Code Execution 5044273 Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.19045.5131 Yes None
Windows 10 Version 22H2 for ARM64-based Systems 5046613 (Security Update) Important Remote Code Execution 5044273 Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.19044.5131 Yes None
Windows 10 Version 22H2 for x64-based Systems 5046613 (Security Update) Important Remote Code Execution 5044273 Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.19045.5131 Yes None
Windows 11 Version 22H2 for ARM64-based Systems 5046633 (Security Update) Important Remote Code Execution 5044285
Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.22621.4460
Yes 5046633
Windows 11 Version 22H2 for x64-based Systems 5046633 (Security Update) Important Remote Code Execution 5044285
Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.22621.4460
Yes 5046633
Windows 11 Version 23H2 for ARM64-based Systems 5046633 (Security Update) Important Remote Code Execution
5044285
Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C

10.0.22631.4460
Yes 5046633
Windows 11 Version 23H2 for x64-based Systems 5046633 (Security Update) Important Remote Code Execution
5044285
Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C

10.0.22631.4460
Yes 5046633
Windows 11 Version 24H2 for ARM64-based Systems 5046617 (Security Update)
5046696 (SecurityHotpatchUpdate)
Important Remote Code Execution 5044284
Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.26100.2314

10.0.26100.2240
Yes 5046617
Windows 11 Version 24H2 for x64-based Systems 5046617 (Security Update)
5046696 (SecurityHotpatchUpdate)
Important Remote Code Execution 5044284
Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.26100.2314

10.0.26100.2240
Yes 5046617
Windows Server 2008 for 32-bit Systems Service Pack 2 5046661 (Monthly Rollup)
5046639 (Security Only)
Important Remote Code Execution 5044320
Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
6.0.6003.22966
Yes 5046661
5046639
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) 5046661 (Monthly Rollup)
5046639 (Security Only)
Important Remote Code Execution 5044320
Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
6.0.6003.22966
Yes 5046661
5046639
Windows Server 2008 for x64-based Systems Service Pack 2 5046661 (Monthly Rollup)
5046639 (Security Only)
Important Remote Code Execution 5044320
Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
6.0.6003.22966
Yes 5046661
5046639
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) 5046661 (Monthly Rollup)
5046639 (Security Only)
Important Remote Code Execution 5044320
Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
6.0.6003.22966
Yes 5046661
5046639
Windows Server 2008 R2 for x64-based Systems Service Pack 1 5046687 (Monthly Rollup)
5046705 (Security Only)
Important Remote Code Execution 5044356
Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
6.1.7601.27415 Yes None
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) 5046687 (Monthly Rollup)
5046705 (Security Only)
Important Remote Code Execution 5044356
Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
6.1.7601.27415 Yes None
Windows Server 2012 5046697 (Monthly Rollup) Important Remote Code Execution 5044342 Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
6.2.9200.25165 Yes None
Windows Server 2012 (Server Core installation) 5046697 (Monthly Rollup) Important Remote Code Execution 5044342 Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
6.2.9200.25165 Yes None
Windows Server 2012 R2 5046682 (Monthly Rollup) Important Remote Code Execution 5044343 Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
6.3.9600.22267 Yes None
Windows Server 2012 R2 (Server Core installation) 5046682 (Monthly Rollup) Important Remote Code Execution 5044343 Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
6.3.9600.22267 Yes None
Windows Server 2016 5046612 (Security Update) Important Remote Code Execution 5044293 Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.14393.7515 Yes None
Windows Server 2016 (Server Core installation) 5046612 (Security Update) Important Remote Code Execution 5044293 Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.14393.7515 Yes None
Windows Server 2019 5046615 (Security Update) Important Remote Code Execution 5044277 Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.17763.6532 Yes None
Windows Server 2019 (Server Core installation) 5046615 (Security Update) Important Remote Code Execution 5044277 Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.17763.6532 Yes None
Windows Server 2022 5046616 (Security Update) Important Remote Code Execution 5044281 Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.20348.2849 Yes None
Windows Server 2022 (Server Core installation) 5046616 (Security Update) Important Remote Code Execution 5044281 Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.20348.2849 Yes None
Windows Server 2022, 23H2 Edition (Server Core installation) 5046618 (Security Update) Important Remote Code Execution 5044288 Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.25398.1251 Yes None
Windows Server 2025 5046617 (Security Update)
5046696 (Security Update)
Important Remote Code Execution Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C

10.0.26100.2314
10.0.26100.2240
Yes 5046617
Windows Server 2025 (Server Core installation) 5046617 (Security Update)
5046696 (Security Update)
Important Remote Code Execution Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C

10.0.26100.2314
10.0.26100.2240
Yes 5046617

Acknowledgements

CVE ID Acknowledgements
CVE-2024-43627 Anonymous


CVE-2024-43628 - Windows Telephony Service Remote Code Execution Vulnerability

(top)
CVE ID Vulnerability Description Maximum Severity Rating Vulnerability Impact
CVE-2024-43628
MITRE
NVD

Issuing CNA: Microsoft

CVE Title: Windows Telephony Service Remote Code Execution Vulnerability
CVSS:

CVSS:3.1 Highest BaseScore:8.8/TemporalScore:7.7
Base score metrics
Attack VectorNetwork
Attack ComplexityLow
Privileges RequiredNone
User InteractionRequired
ScopeUnchanged
ConfidentialityHigh
IntegrityHigh
AvailabilityHigh
Temporal score metrics
Exploit Code MaturityUnproven
Remediation LevelOfficial Fix
Report ConfidenceConfirmed

Executive Summary:
None
FAQ:

According to the CVSS metric, the attack vector is network (AV:N) and the user interaction is required (UI:R). What is the target context of the remote code execution?

This attack requires a client to connect to a malicious server, and that could allow the attacker to gain code execution on the client.


How could an attacker exploit this vulnerability?

An attacker could exploit this vulnerability by tricking a user into sending a request to a malicious server. This could result in the server returning malicious data that might cause arbitrary code execution on the user's system.


Mitigations:
None
Workarounds:
None
Revision:
1.0    12-Nov-24    

Information published.


Important Remote Code Execution

Exploitability Index

The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.

Exploitability Assessment Publicly Disclosed Exploited
Exploitation Less Likely No No

Affected Software

The following tables list the affected software details for the vulnerability.

CVE-2024-43628
Product KB Article Severity Impact Supercedence CVSS Score Set Fixed Build Restart Required Known Issue
Windows 10 for 32-bit Systems 5046665 (Security Update) Important Remote Code Execution 5044286 Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.10240.20826 Yes None
Windows 10 for x64-based Systems 5046665 (Security Update) Important Remote Code Execution 5044286 Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.10240.20826 Yes None
Windows 10 Version 1607 for 32-bit Systems 5046612 (Security Update) Important Remote Code Execution 5044293 Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.14393.7515 Yes None
Windows 10 Version 1607 for x64-based Systems 5046612 (Security Update) Important Remote Code Execution 5044293 Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.14393.7515 Yes None
Windows 10 Version 1809 for 32-bit Systems 5046615 (Security Update) Important Remote Code Execution 5044277 Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.17763.6532 Yes None
Windows 10 Version 1809 for x64-based Systems 5046615 (Security Update) Important Remote Code Execution 5044277 Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.17763.6532 Yes None
Windows 10 Version 21H2 for 32-bit Systems 5046613 (Security Update) Important Remote Code Execution 5044273 Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.19044.5131 Yes None
Windows 10 Version 21H2 for ARM64-based Systems 5046613 (Security Update) Important Remote Code Execution 5044273 Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.19044.5131 Yes None
Windows 10 Version 21H2 for x64-based Systems 5046613 (Security Update) Important Remote Code Execution 5044273 Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.19044.5131 Yes None
Windows 10 Version 22H2 for 32-bit Systems 5046613 (Security Update) Important Remote Code Execution 5044273 Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.19045.5131 Yes None
Windows 10 Version 22H2 for ARM64-based Systems 5046613 (Security Update) Important Remote Code Execution 5044273 Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.19044.5131 Yes None
Windows 10 Version 22H2 for x64-based Systems 5046613 (Security Update) Important Remote Code Execution 5044273 Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.19045.5131 Yes None
Windows 11 Version 22H2 for ARM64-based Systems 5046633 (Security Update) Important Remote Code Execution 5044285
Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.22621.4460
Yes 5046633
Windows 11 Version 22H2 for x64-based Systems 5046633 (Security Update) Important Remote Code Execution 5044285
Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.22621.4460
Yes 5046633
Windows 11 Version 23H2 for ARM64-based Systems 5046633 (Security Update) Important Remote Code Execution
5044285
Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C

10.0.22631.4460
Yes 5046633
Windows 11 Version 23H2 for x64-based Systems 5046633 (Security Update) Important Remote Code Execution
5044285
Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C

10.0.22631.4460
Yes 5046633
Windows 11 Version 24H2 for ARM64-based Systems 5046617 (Security Update)
5046696 (SecurityHotpatchUpdate)
Important Remote Code Execution 5044284
Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.26100.2314

10.0.26100.2240
Yes 5046617
Windows 11 Version 24H2 for x64-based Systems 5046617 (Security Update)
5046696 (SecurityHotpatchUpdate)
Important Remote Code Execution 5044284
Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.26100.2314

10.0.26100.2240
Yes 5046617
Windows Server 2008 for 32-bit Systems Service Pack 2 5046661 (Monthly Rollup)
5046639 (Security Only)
Important Remote Code Execution 5044320
Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
6.0.6003.22966
Yes 5046661
5046639
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) 5046661 (Monthly Rollup)
5046639 (Security Only)
Important Remote Code Execution 5044320
Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
6.0.6003.22966
Yes 5046661
5046639
Windows Server 2008 for x64-based Systems Service Pack 2 5046661 (Monthly Rollup)
5046639 (Security Only)
Important Remote Code Execution 5044320
Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
6.0.6003.22966
Yes 5046661
5046639
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) 5046661 (Monthly Rollup)
5046639 (Security Only)
Important Remote Code Execution 5044320
Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
6.0.6003.22966
Yes 5046661
5046639
Windows Server 2008 R2 for x64-based Systems Service Pack 1 5046687 (Monthly Rollup)
5046705 (Security Only)
Important Remote Code Execution 5044356
Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
6.1.7601.27415 Yes None
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) 5046687 (Monthly Rollup)
5046705 (Security Only)
Important Remote Code Execution 5044356
Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
6.1.7601.27415 Yes None
Windows Server 2012 5046697 (Monthly Rollup) Important Remote Code Execution 5044342 Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
6.2.9200.25165 Yes None
Windows Server 2012 (Server Core installation) 5046697 (Monthly Rollup) Important Remote Code Execution 5044342 Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
6.2.9200.25165 Yes None
Windows Server 2012 R2 5046682 (Monthly Rollup) Important Remote Code Execution 5044343 Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
6.3.9600.22267 Yes None
Windows Server 2012 R2 (Server Core installation) 5046682 (Monthly Rollup) Important Remote Code Execution 5044343 Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
6.3.9600.22267 Yes None
Windows Server 2016 5046612 (Security Update) Important Remote Code Execution 5044293 Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.14393.7515 Yes None
Windows Server 2016 (Server Core installation) 5046612 (Security Update) Important Remote Code Execution 5044293 Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.14393.7515 Yes None
Windows Server 2019 5046615 (Security Update) Important Remote Code Execution 5044277 Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.17763.6532 Yes None
Windows Server 2019 (Server Core installation) 5046615 (Security Update) Important Remote Code Execution 5044277 Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.17763.6532 Yes None
Windows Server 2022 5046616 (Security Update) Important Remote Code Execution 5044281 Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.20348.2849 Yes None
Windows Server 2022 (Server Core installation) 5046616 (Security Update) Important Remote Code Execution 5044281 Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.20348.2849 Yes None
Windows Server 2022, 23H2 Edition (Server Core installation) 5046618 (Security Update) Important Remote Code Execution 5044288 Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.25398.1251 Yes None
Windows Server 2025 5046617 (Security Update)
5046696 (Security Update)
Important Remote Code Execution Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C

10.0.26100.2314
10.0.26100.2240
Yes 5046617
Windows Server 2025 (Server Core installation) 5046617 (Security Update)
5046696 (Security Update)
Important Remote Code Execution Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C

10.0.26100.2314
10.0.26100.2240
Yes 5046617

Acknowledgements

CVE ID Acknowledgements
CVE-2024-43628 Anonymous


CVE-2024-43630 - Windows Kernel Elevation of Privilege Vulnerability

(top)
CVE ID Vulnerability Description Maximum Severity Rating Vulnerability Impact
CVE-2024-43630
MITRE
NVD

Issuing CNA: Microsoft

CVE Title: Windows Kernel Elevation of Privilege Vulnerability
CVSS:

CVSS:3.1 Highest BaseScore:7.8/TemporalScore:6.8
Base score metrics
Attack VectorLocal
Attack ComplexityLow
Privileges RequiredLow
User InteractionNone
ScopeUnchanged
ConfidentialityHigh
IntegrityHigh
AvailabilityHigh
Temporal score metrics
Exploit Code MaturityUnproven
Remediation LevelOfficial Fix
Report ConfidenceConfirmed

Executive Summary:
None
FAQ:

What privileges could be gained by an attacker who successfully exploited this vulnerability?

An attacker who successfully exploited this vulnerability could gain SYSTEM privileges.


Mitigations:
None
Workarounds:
None
Revision:
1.0    12-Nov-24    

Information published.


Important Elevation of Privilege

Exploitability Index

The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.

Exploitability Assessment Publicly Disclosed Exploited
Exploitation More Likely No No

Affected Software

The following tables list the affected software details for the vulnerability.

CVE-2024-43630
Product KB Article Severity Impact Supercedence CVSS Score Set Fixed Build Restart Required Known Issue
Windows 10 Version 21H2 for 32-bit Systems 5046613 (Security Update) Important Elevation of Privilege 5044273 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.19044.5131 Yes None
Windows 10 Version 21H2 for ARM64-based Systems 5046613 (Security Update) Important Elevation of Privilege 5044273 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.19044.5131 Yes None
Windows 10 Version 21H2 for x64-based Systems 5046613 (Security Update) Important Elevation of Privilege 5044273 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.19044.5131 Yes None
Windows 10 Version 22H2 for 32-bit Systems 5046613 (Security Update) Important Elevation of Privilege 5044273 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.19045.5131 Yes None
Windows 10 Version 22H2 for ARM64-based Systems 5046613 (Security Update) Important Elevation of Privilege 5044273 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.19044.5131 Yes None
Windows 10 Version 22H2 for x64-based Systems 5046613 (Security Update) Important Elevation of Privilege 5044273 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.19045.5131 Yes None
Windows 11 Version 24H2 for ARM64-based Systems 5046617 (Security Update)
5046696 (SecurityHotpatchUpdate)
Important Elevation of Privilege 5044284
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.26100.2314

10.0.26100.2240
Yes 5046617
Windows 11 Version 24H2 for x64-based Systems 5046617 (Security Update)
5046696 (SecurityHotpatchUpdate)
Important Elevation of Privilege 5044284
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.26100.2314

10.0.26100.2240
Yes 5046617
Windows Server 2022 5046616 (Security Update) Important Elevation of Privilege 5044281 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.20348.2849 Yes None
Windows Server 2022 (Server Core installation) 5046616 (Security Update) Important Elevation of Privilege 5044281 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.20348.2849 Yes None
Windows Server 2022, 23H2 Edition (Server Core installation) 5046618 (Security Update) Important Elevation of Privilege 5044288 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.25398.1251 Yes None
Windows Server 2025 5046617 (Security Update)
5046696 (Security Update)
Important Elevation of Privilege Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.26100.2314
10.0.26100.2240
Yes 5046617
Windows Server 2025 (Server Core installation) 5046617 (Security Update)
5046696 (Security Update)
Important Elevation of Privilege Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.26100.2314
10.0.26100.2240
Yes 5046617

Acknowledgements

CVE ID Acknowledgements
CVE-2024-43630 Anonymous


RanchoIce


CVE-2024-43631 - Windows Secure Kernel Mode Elevation of Privilege Vulnerability

(top)
CVE ID Vulnerability Description Maximum Severity Rating Vulnerability Impact
CVE-2024-43631
MITRE
NVD

Issuing CNA: Microsoft

CVE Title: Windows Secure Kernel Mode Elevation of Privilege Vulnerability
CVSS:

CVSS:3.1 Highest BaseScore:6.7/TemporalScore:5.8
Base score metrics
Attack VectorLocal
Attack ComplexityLow
Privileges RequiredHigh
User InteractionNone
ScopeUnchanged
ConfidentialityHigh
IntegrityHigh
AvailabilityHigh
Temporal score metrics
Exploit Code MaturityUnproven
Remediation LevelOfficial Fix
Report ConfidenceConfirmed

Executive Summary:
None
FAQ:

What privileges could be gained by an attacker who successfully exploited this vulnerability?

An attacker who successfully exploited this vulnerability could gain SYSTEM privileges.


Mitigations:
None
Workarounds:
None
Revision:
1.0    12-Nov-24    

Information published.


Important Elevation of Privilege

Exploitability Index

The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.

Exploitability Assessment Publicly Disclosed Exploited
Exploitation Less Likely No No

Affected Software

The following tables list the affected software details for the vulnerability.

CVE-2024-43631
Product KB Article Severity Impact Supercedence CVSS Score Set Fixed Build Restart Required Known Issue
Windows 10 Version 21H2 for 32-bit Systems 5046613 (Security Update) Important Elevation of Privilege 5044273 Base: 6.7
Temporal: 5.8
Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.19044.5131 Yes None
Windows 10 Version 21H2 for ARM64-based Systems 5046613 (Security Update) Important Elevation of Privilege 5044273 Base: 6.7
Temporal: 5.8
Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.19044.5131 Yes None
Windows 10 Version 21H2 for x64-based Systems 5046613 (Security Update) Important Elevation of Privilege 5044273 Base: 6.7
Temporal: 5.8
Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.19044.5131 Yes None
Windows 10 Version 22H2 for 32-bit Systems 5046613 (Security Update) Important Elevation of Privilege 5044273 Base: 6.7
Temporal: 5.8
Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.19045.5131 Yes None
Windows 10 Version 22H2 for ARM64-based Systems 5046613 (Security Update) Important Elevation of Privilege 5044273 Base: 6.7
Temporal: 5.8
Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.19044.5131 Yes None
Windows 10 Version 22H2 for x64-based Systems 5046613 (Security Update) Important Elevation of Privilege 5044273 Base: 6.7
Temporal: 5.8
Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.19045.5131 Yes None
Windows 11 Version 22H2 for ARM64-based Systems 5046633 (Security Update) Important Elevation of Privilege 5044285
Base: 6.7
Temporal: 5.8
Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.22621.4460
Yes 5046633
Windows 11 Version 22H2 for x64-based Systems 5046633 (Security Update) Important Elevation of Privilege 5044285
Base: 6.7
Temporal: 5.8
Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.22621.4460
Yes 5046633
Windows 11 Version 23H2 for ARM64-based Systems 5046633 (Security Update) Important Elevation of Privilege
5044285
Base: 6.7
Temporal: 5.8
Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C

10.0.22631.4460
Yes 5046633
Windows 11 Version 23H2 for x64-based Systems 5046633 (Security Update) Important Elevation of Privilege
5044285
Base: 6.7
Temporal: 5.8
Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C

10.0.22631.4460
Yes 5046633
Windows 11 Version 24H2 for ARM64-based Systems 5046617 (Security Update)
5046696 (SecurityHotpatchUpdate)
Important Elevation of Privilege 5044284
Base: 6.7
Temporal: 5.8
Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.26100.2314

10.0.26100.2240
Yes 5046617
Windows 11 Version 24H2 for x64-based Systems 5046617 (Security Update)
5046696 (SecurityHotpatchUpdate)
Important Elevation of Privilege 5044284
Base: 6.7
Temporal: 5.8
Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.26100.2314

10.0.26100.2240
Yes 5046617
Windows Server 2022 5046616 (Security Update) Important Elevation of Privilege 5044281 Base: 6.7
Temporal: 5.8
Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.20348.2849 Yes None
Windows Server 2022 (Server Core installation) 5046616 (Security Update) Important Elevation of Privilege 5044281 Base: 6.7
Temporal: 5.8
Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.20348.2849 Yes None
Windows Server 2022, 23H2 Edition (Server Core installation) 5046618 (Security Update) Important Elevation of Privilege 5044288 Base: 6.7
Temporal: 5.8
Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.25398.1251 Yes None
Windows Server 2025 5046617 (Security Update)
5046696 (Security Update)
Important Elevation of Privilege Base: 6.7
Temporal: 5.8
Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C

10.0.26100.2314
10.0.26100.2240
Yes 5046617
Windows Server 2025 (Server Core installation) 5046617 (Security Update)
5046696 (Security Update)
Important Elevation of Privilege Base: 6.7
Temporal: 5.8
Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C

10.0.26100.2314
10.0.26100.2240
Yes 5046617

Acknowledgements

CVE ID Acknowledgements
CVE-2024-43631 Microsoft Offensive Research & Security Engineering (MORSE)




CVE-2024-43634 - Windows USB Video Class System Driver Elevation of Privilege Vulnerability

(top)
CVE ID Vulnerability Description Maximum Severity Rating Vulnerability Impact
CVE-2024-43634
MITRE
NVD

Issuing CNA: Microsoft

CVE Title: Windows USB Video Class System Driver Elevation of Privilege Vulnerability
CVSS:

CVSS:3.1 Highest BaseScore:6.8/TemporalScore:5.9
Base score metrics
Attack VectorPhysical
Attack ComplexityLow
Privileges RequiredNone
User InteractionNone
ScopeUnchanged
ConfidentialityHigh
IntegrityHigh
AvailabilityHigh
Temporal score metrics
Exploit Code MaturityUnproven
Remediation LevelOfficial Fix
Report ConfidenceConfirmed

Executive Summary:
None
FAQ:

What privileges could be gained by an attacker who successfully exploited this vulnerability?

An attacker who successfully exploited this vulnerability could gain SYSTEM privileges.


According to the CVSS metric, the attack vector is physical (AV:P). What does that mean for this vulnerability?

To exploit this vulnerability, an unauthenticated attacker needs to physically connect a malicious USB device to the victim's machine.


Mitigations:
None
Workarounds:
None
Revision:
1.0    12-Nov-24    

Information published.


Important Elevation of Privilege

Exploitability Index

The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.

Exploitability Assessment Publicly Disclosed Exploited
Exploitation Less Likely No No

Affected Software

The following tables list the affected software details for the vulnerability.

CVE-2024-43634
Product KB Article Severity Impact Supercedence CVSS Score Set Fixed Build Restart Required Known Issue
Windows 10 for 32-bit Systems 5046665 (Security Update) Important Elevation of Privilege 5044286 Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.10240.20826 Yes None
Windows 10 for x64-based Systems 5046665 (Security Update) Important Elevation of Privilege 5044286 Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.10240.20826 Yes None
Windows 10 Version 1607 for 32-bit Systems 5046612 (Security Update) Important Elevation of Privilege 5044293 Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.14393.7515 Yes None
Windows 10 Version 1607 for x64-based Systems 5046612 (Security Update) Important Elevation of Privilege 5044293 Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.14393.7515 Yes None
Windows 10 Version 1809 for 32-bit Systems 5046615 (Security Update) Important Elevation of Privilege 5044277 Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.17763.6532 Yes None
Windows 10 Version 1809 for x64-based Systems 5046615 (Security Update) Important Elevation of Privilege 5044277 Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.17763.6532 Yes None
Windows 10 Version 21H2 for 32-bit Systems 5046613 (Security Update) Important Elevation of Privilege 5044273 Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.19044.5131 Yes None
Windows 10 Version 21H2 for ARM64-based Systems 5046613 (Security Update) Important Elevation of Privilege 5044273 Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.19044.5131 Yes None
Windows 10 Version 21H2 for x64-based Systems 5046613 (Security Update) Important Elevation of Privilege 5044273 Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.19044.5131 Yes None
Windows 10 Version 22H2 for 32-bit Systems 5046613 (Security Update) Important Elevation of Privilege 5044273 Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.19045.5131 Yes None
Windows 10 Version 22H2 for ARM64-based Systems 5046613 (Security Update) Important Elevation of Privilege 5044273 Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.19044.5131 Yes None
Windows 10 Version 22H2 for x64-based Systems 5046613 (Security Update) Important Elevation of Privilege 5044273 Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.19045.5131 Yes None
Windows 11 Version 22H2 for ARM64-based Systems 5046633 (Security Update) Important Elevation of Privilege 5044285
Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.22621.4460
Yes 5046633
Windows 11 Version 22H2 for x64-based Systems 5046633 (Security Update) Important Elevation of Privilege 5044285
Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.22621.4460
Yes 5046633
Windows 11 Version 23H2 for ARM64-based Systems 5046633 (Security Update) Important Elevation of Privilege
5044285
Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C

10.0.22631.4460
Yes 5046633
Windows 11 Version 23H2 for x64-based Systems 5046633 (Security Update) Important Elevation of Privilege
5044285
Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C

10.0.22631.4460
Yes 5046633
Windows 11 Version 24H2 for ARM64-based Systems 5046617 (Security Update)
5046696 (SecurityHotpatchUpdate)
Important Elevation of Privilege 5044284
Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.26100.2314

10.0.26100.2240
Yes 5046617
Windows 11 Version 24H2 for x64-based Systems 5046617 (Security Update)
5046696 (SecurityHotpatchUpdate)
Important Elevation of Privilege 5044284
Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.26100.2314

10.0.26100.2240
Yes 5046617
Windows Server 2008 for 32-bit Systems Service Pack 2 5046661 (Monthly Rollup)
5046639 (Security Only)
Important Elevation of Privilege 5044320
Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
6.0.6003.22966
Yes 5046661
5046639
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) 5046661 (Monthly Rollup)
5046639 (Security Only)
Important Elevation of Privilege 5044320
Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
6.0.6003.22966
Yes 5046661
5046639
Windows Server 2008 for x64-based Systems Service Pack 2 5046661 (Monthly Rollup)
5046639 (Security Only)
Important Elevation of Privilege 5044320
Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
6.0.6003.22966
Yes 5046661
5046639
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) 5046661 (Monthly Rollup)
5046639 (Security Only)
Important Elevation of Privilege 5044320
Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
6.0.6003.22966
Yes 5046661
5046639
Windows Server 2008 R2 for x64-based Systems Service Pack 1 5046687 (Monthly Rollup)
5046705 (Security Only)
Important Elevation of Privilege 5044356
Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
6.1.7601.27415 Yes None
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) 5046687 (Monthly Rollup)
5046705 (Security Only)
Important Elevation of Privilege 5044356
Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
6.1.7601.27415 Yes None
Windows Server 2012 5046697 (Monthly Rollup) Important Elevation of Privilege 5044342 Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
6.2.9200.25165 Yes None
Windows Server 2012 (Server Core installation) 5046697 (Monthly Rollup) Important Elevation of Privilege 5044342 Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
6.2.9200.25165 Yes None
Windows Server 2012 R2 5046682 (Monthly Rollup) Important Elevation of Privilege 5044343 Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
6.3.9600.22267 Yes None
Windows Server 2012 R2 (Server Core installation) 5046682 (Monthly Rollup) Important Elevation of Privilege 5044343 Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
6.3.9600.22267 Yes None
Windows Server 2016 5046612 (Security Update) Important Elevation of Privilege 5044293 Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.14393.7515 Yes None
Windows Server 2016 (Server Core installation) 5046612 (Security Update) Important Elevation of Privilege 5044293 Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.14393.7515 Yes None
Windows Server 2019 5046615 (Security Update) Important Elevation of Privilege 5044277 Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.17763.6532 Yes None
Windows Server 2019 (Server Core installation) 5046615 (Security Update) Important Elevation of Privilege 5044277 Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.17763.6532 Yes None
Windows Server 2022 5046616 (Security Update) Important Elevation of Privilege 5044281 Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.20348.2849 Yes None
Windows Server 2022 (Server Core installation) 5046616 (Security Update) Important Elevation of Privilege 5044281 Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.20348.2849 Yes None
Windows Server 2022, 23H2 Edition (Server Core installation) 5046618 (Security Update) Important Elevation of Privilege 5044288 Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.25398.1251 Yes None
Windows Server 2025 5046617 (Security Update)
5046696 (Security Update)
Important Elevation of Privilege Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C

10.0.26100.2314
10.0.26100.2240
Yes 5046617
Windows Server 2025 (Server Core installation) 5046617 (Security Update)
5046696 (Security Update)
Important Elevation of Privilege Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C

10.0.26100.2314
10.0.26100.2240
Yes 5046617

Acknowledgements

CVE ID Acknowledgements
CVE-2024-43634 Zhihua Wen with CyberKunLun


CVE-2024-43637 - Windows USB Video Class System Driver Elevation of Privilege Vulnerability

(top)
CVE ID Vulnerability Description Maximum Severity Rating Vulnerability Impact
CVE-2024-43637
MITRE
NVD

Issuing CNA: Microsoft

CVE Title: Windows USB Video Class System Driver Elevation of Privilege Vulnerability
CVSS:

CVSS:3.1 Highest BaseScore:6.8/TemporalScore:5.9
Base score metrics
Attack VectorPhysical
Attack ComplexityLow
Privileges RequiredNone
User InteractionNone
ScopeUnchanged
ConfidentialityHigh
IntegrityHigh
AvailabilityHigh
Temporal score metrics
Exploit Code MaturityUnproven
Remediation LevelOfficial Fix
Report ConfidenceConfirmed

Executive Summary:
None
FAQ:

According to the CVSS metric, the attack vector is physical (AV:P). What does that mean for this vulnerability?

To exploit this vulnerability, an unauthenticated attacker needs to physically connect a malicious USB device to the victim's machine.


What privileges could be gained by an attacker who successfully exploited this vulnerability?

An attacker who successfully exploited this vulnerability could gain SYSTEM privileges.


Mitigations:
None
Workarounds:
None
Revision:
1.0    12-Nov-24    

Information published.


Important Elevation of Privilege

Exploitability Index

The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.

Exploitability Assessment Publicly Disclosed Exploited
Exploitation Less Likely No No

Affected Software

The following tables list the affected software details for the vulnerability.

CVE-2024-43637
Product KB Article Severity Impact Supercedence CVSS Score Set Fixed Build Restart Required Known Issue
Windows 10 for 32-bit Systems 5046665 (Security Update) Important Elevation of Privilege 5044286 Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.10240.20826 Yes None
Windows 10 for x64-based Systems 5046665 (Security Update) Important Elevation of Privilege 5044286 Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.10240.20826 Yes None
Windows 10 Version 1607 for 32-bit Systems 5046612 (Security Update) Important Elevation of Privilege 5044293 Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.14393.7515 Yes None
Windows 10 Version 1607 for x64-based Systems 5046612 (Security Update) Important Elevation of Privilege 5044293 Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.14393.7515 Yes None
Windows 10 Version 1809 for 32-bit Systems 5046615 (Security Update) Important Elevation of Privilege 5044277 Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.17763.6532 Yes None
Windows 10 Version 1809 for x64-based Systems 5046615 (Security Update) Important Elevation of Privilege 5044277 Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.17763.6532 Yes None
Windows 10 Version 21H2 for 32-bit Systems 5046613 (Security Update) Important Elevation of Privilege 5044273 Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.19044.5131 Yes None
Windows 10 Version 21H2 for ARM64-based Systems 5046613 (Security Update) Important Elevation of Privilege 5044273 Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.19044.5131 Yes None
Windows 10 Version 21H2 for x64-based Systems 5046613 (Security Update) Important Elevation of Privilege 5044273 Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.19044.5131 Yes None
Windows 10 Version 22H2 for 32-bit Systems 5046613 (Security Update) Important Elevation of Privilege 5044273 Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.19045.5131 Yes None
Windows 10 Version 22H2 for ARM64-based Systems 5046613 (Security Update) Important Elevation of Privilege 5044273 Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.19044.5131 Yes None
Windows 10 Version 22H2 for x64-based Systems 5046613 (Security Update) Important Elevation of Privilege 5044273 Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.19045.5131 Yes None
Windows 11 Version 22H2 for ARM64-based Systems 5046633 (Security Update) Important Elevation of Privilege 5044285
Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.22621.4460
Yes 5046633
Windows 11 Version 22H2 for x64-based Systems 5046633 (Security Update) Important Elevation of Privilege 5044285
Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.22621.4460
Yes 5046633
Windows 11 Version 23H2 for ARM64-based Systems 5046633 (Security Update) Important Elevation of Privilege
5044285
Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C

10.0.22631.4460
Yes 5046633
Windows 11 Version 23H2 for x64-based Systems 5046633 (Security Update) Important Elevation of Privilege
5044285
Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C

10.0.22631.4460
Yes 5046633
Windows 11 Version 24H2 for ARM64-based Systems 5046617 (Security Update)
5046696 (SecurityHotpatchUpdate)
Important Elevation of Privilege 5044284
Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.26100.2314

10.0.26100.2240
Yes 5046617
Windows 11 Version 24H2 for x64-based Systems 5046617 (Security Update)
5046696 (SecurityHotpatchUpdate)
Important Elevation of Privilege 5044284
Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.26100.2314

10.0.26100.2240
Yes 5046617
Windows Server 2008 for 32-bit Systems Service Pack 2 5046661 (Monthly Rollup)
5046639 (Security Only)
Important Elevation of Privilege 5044320
Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
6.0.6003.22966
Yes 5046661
5046639
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) 5046661 (Monthly Rollup)
5046639 (Security Only)
Important Elevation of Privilege 5044320
Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
6.0.6003.22966
Yes 5046661
5046639
Windows Server 2008 for x64-based Systems Service Pack 2 5046661 (Monthly Rollup)
5046639 (Security Only)
Important Elevation of Privilege 5044320
Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
6.0.6003.22966
Yes 5046661
5046639
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) 5046661 (Monthly Rollup)
5046639 (Security Only)
Important Elevation of Privilege 5044320
Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
6.0.6003.22966
Yes 5046661
5046639
Windows Server 2008 R2 for x64-based Systems Service Pack 1 5046687 (Monthly Rollup)
5046705 (Security Only)
Important Elevation of Privilege 5044356
Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
6.1.7601.27415 Yes None
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) 5046687 (Monthly Rollup)
5046705 (Security Only)
Important Elevation of Privilege 5044356
Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
6.1.7601.27415 Yes None
Windows Server 2012 5046697 (Monthly Rollup) Important Elevation of Privilege 5044342 Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
6.2.9200.25165 Yes None
Windows Server 2012 (Server Core installation) 5046697 (Monthly Rollup) Important Elevation of Privilege 5044342 Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
6.2.9200.25165 Yes None
Windows Server 2012 R2 5046682 (Monthly Rollup) Important Elevation of Privilege 5044343 Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
6.3.9600.22267 Yes None
Windows Server 2012 R2 (Server Core installation) 5046682 (Monthly Rollup) Important Elevation of Privilege 5044343 Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
6.3.9600.22267 Yes None
Windows Server 2016 5046612 (Security Update) Important Elevation of Privilege 5044293 Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.14393.7515 Yes None
Windows Server 2016 (Server Core installation) 5046612 (Security Update) Important Elevation of Privilege 5044293 Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.14393.7515 Yes None
Windows Server 2019 5046615 (Security Update) Important Elevation of Privilege 5044277 Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.17763.6532 Yes None
Windows Server 2019 (Server Core installation) 5046615 (Security Update) Important Elevation of Privilege 5044277 Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.17763.6532 Yes None
Windows Server 2022 5046616 (Security Update) Important Elevation of Privilege 5044281 Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.20348.2849 Yes None
Windows Server 2022 (Server Core installation) 5046616 (Security Update) Important Elevation of Privilege 5044281 Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.20348.2849 Yes None
Windows Server 2022, 23H2 Edition (Server Core installation) 5046618 (Security Update) Important Elevation of Privilege 5044288 Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.25398.1251 Yes None
Windows Server 2025 5046617 (Security Update)
5046696 (Security Update)
Important Elevation of Privilege Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C

10.0.26100.2314
10.0.26100.2240
Yes 5046617
Windows Server 2025 (Server Core installation) 5046617 (Security Update)
5046696 (Security Update)
Important Elevation of Privilege Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C

10.0.26100.2314
10.0.26100.2240
Yes 5046617

Acknowledgements

CVE ID Acknowledgements
CVE-2024-43637 Zhihua Wen with CyberKunLun


CVE-2024-43638 - Windows USB Video Class System Driver Elevation of Privilege Vulnerability

(top)
CVE ID Vulnerability Description Maximum Severity Rating Vulnerability Impact
CVE-2024-43638
MITRE
NVD

Issuing CNA: Microsoft

CVE Title: Windows USB Video Class System Driver Elevation of Privilege Vulnerability
CVSS:

CVSS:3.1 Highest BaseScore:6.8/TemporalScore:5.9
Base score metrics
Attack VectorPhysical
Attack ComplexityLow
Privileges RequiredNone
User InteractionNone
ScopeUnchanged
ConfidentialityHigh
IntegrityHigh
AvailabilityHigh
Temporal score metrics
Exploit Code MaturityUnproven
Remediation LevelOfficial Fix
Report ConfidenceConfirmed

Executive Summary:
None
FAQ:

What privileges could be gained by an attacker who successfully exploited this vulnerability?

An attacker who successfully exploited this vulnerability could gain SYSTEM privileges.


According to the CVSS metric, the attack vector is physical (AV:P). What does that mean for this vulnerability?

To exploit this vulnerability, an unauthenticated attacker needs to physically connect a malicious USB device to the victim's machine.


Mitigations:
None
Workarounds:
None
Revision:
1.0    12-Nov-24    

Information published.


Important Elevation of Privilege

Exploitability Index

The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.

Exploitability Assessment Publicly Disclosed Exploited
Exploitation Less Likely No No

Affected Software

The following tables list the affected software details for the vulnerability.

CVE-2024-43638
Product KB Article Severity Impact Supercedence CVSS Score Set Fixed Build Restart Required Known Issue
Windows 10 for 32-bit Systems 5046665 (Security Update) Important Elevation of Privilege 5044286 Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.10240.20826 Yes None
Windows 10 for x64-based Systems 5046665 (Security Update) Important Elevation of Privilege 5044286 Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.10240.20826 Yes None
Windows 10 Version 1607 for 32-bit Systems 5046612 (Security Update) Important Elevation of Privilege 5044293 Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.14393.7515 Yes None
Windows 10 Version 1607 for x64-based Systems 5046612 (Security Update) Important Elevation of Privilege 5044293 Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.14393.7515 Yes None
Windows 10 Version 1809 for 32-bit Systems 5046615 (Security Update) Important Elevation of Privilege 5044277 Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.17763.6532 Yes None
Windows 10 Version 1809 for x64-based Systems 5046615 (Security Update) Important Elevation of Privilege 5044277 Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.17763.6532 Yes None
Windows 10 Version 21H2 for 32-bit Systems 5046613 (Security Update) Important Elevation of Privilege 5044273 Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.19044.5131 Yes None
Windows 10 Version 21H2 for ARM64-based Systems 5046613 (Security Update) Important Elevation of Privilege 5044273 Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.19044.5131 Yes None
Windows 10 Version 21H2 for x64-based Systems 5046613 (Security Update) Important Elevation of Privilege 5044273 Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.19044.5131 Yes None
Windows 10 Version 22H2 for 32-bit Systems 5046613 (Security Update) Important Elevation of Privilege 5044273 Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.19045.5131 Yes None
Windows 10 Version 22H2 for ARM64-based Systems 5046613 (Security Update) Important Elevation of Privilege 5044273 Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.19044.5131 Yes None
Windows 10 Version 22H2 for x64-based Systems 5046613 (Security Update) Important Elevation of Privilege 5044273 Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.19045.5131 Yes None
Windows 11 Version 22H2 for ARM64-based Systems 5046633 (Security Update) Important Elevation of Privilege 5044285
Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.22621.4460
Yes 5046633
Windows 11 Version 22H2 for x64-based Systems 5046633 (Security Update) Important Elevation of Privilege 5044285
Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.22621.4460
Yes 5046633
Windows 11 Version 23H2 for ARM64-based Systems 5046633 (Security Update) Important Elevation of Privilege
5044285
Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C

10.0.22631.4460
Yes 5046633
Windows 11 Version 23H2 for x64-based Systems 5046633 (Security Update) Important Elevation of Privilege
5044285
Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C

10.0.22631.4460
Yes 5046633
Windows 11 Version 24H2 for ARM64-based Systems 5046617 (Security Update)
5046696 (SecurityHotpatchUpdate)
Important Elevation of Privilege 5044284
Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.26100.2314

10.0.26100.2240
Yes 5046617
Windows 11 Version 24H2 for x64-based Systems 5046617 (Security Update)
5046696 (SecurityHotpatchUpdate)
Important Elevation of Privilege 5044284
Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.26100.2314

10.0.26100.2240
Yes 5046617
Windows Server 2008 for 32-bit Systems Service Pack 2 5046661 (Monthly Rollup)
5046639 (Security Only)
Important Elevation of Privilege 5044320
Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
6.0.6003.22966
Yes 5046661
5046639
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) 5046661 (Monthly Rollup)
5046639 (Security Only)
Important Elevation of Privilege 5044320
Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
6.0.6003.22966
Yes 5046661
5046639
Windows Server 2008 for x64-based Systems Service Pack 2 5046661 (Monthly Rollup)
5046639 (Security Only)
Important Elevation of Privilege 5044320
Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
6.0.6003.22966
Yes 5046661
5046639
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) 5046661 (Monthly Rollup)
5046639 (Security Only)
Important Elevation of Privilege 5044320
Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
6.0.6003.22966
Yes 5046661
5046639
Windows Server 2008 R2 for x64-based Systems Service Pack 1 5046687 (Monthly Rollup)
5046705 (Security Only)
Important Elevation of Privilege 5044356
Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
6.1.7601.27415 Yes None
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) 5046687 (Monthly Rollup)
5046705 (Security Only)
Important Elevation of Privilege 5044356
Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
6.1.7601.27415 Yes None
Windows Server 2012 5046697 (Monthly Rollup) Important Elevation of Privilege 5044342 Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
6.2.9200.25165 Yes None
Windows Server 2012 (Server Core installation) 5046697 (Monthly Rollup) Important Elevation of Privilege 5044342 Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
6.2.9200.25165 Yes None
Windows Server 2012 R2 5046682 (Monthly Rollup) Important Elevation of Privilege 5044343 Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
6.3.9600.22267 Yes None
Windows Server 2012 R2 (Server Core installation) 5046682 (Monthly Rollup) Important Elevation of Privilege 5044343 Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
6.3.9600.22267 Yes None
Windows Server 2016 5046612 (Security Update) Important Elevation of Privilege 5044293 Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.14393.7515 Yes None
Windows Server 2016 (Server Core installation) 5046612 (Security Update) Important Elevation of Privilege 5044293 Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.14393.7515 Yes None
Windows Server 2019 5046615 (Security Update) Important Elevation of Privilege 5044277 Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.17763.6532 Yes None
Windows Server 2019 (Server Core installation) 5046615 (Security Update) Important Elevation of Privilege 5044277 Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.17763.6532 Yes None
Windows Server 2022 5046616 (Security Update) Important Elevation of Privilege 5044281 Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.20348.2849 Yes None
Windows Server 2022 (Server Core installation) 5046616 (Security Update) Important Elevation of Privilege 5044281 Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.20348.2849 Yes None
Windows Server 2022, 23H2 Edition (Server Core installation) 5046618 (Security Update) Important Elevation of Privilege 5044288 Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.25398.1251 Yes None
Windows Server 2025 5046617 (Security Update)
5046696 (Security Update)
Important Elevation of Privilege Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C

10.0.26100.2314
10.0.26100.2240
Yes 5046617
Windows Server 2025 (Server Core installation) 5046617 (Security Update)
5046696 (Security Update)
Important Elevation of Privilege Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C

10.0.26100.2314
10.0.26100.2240
Yes 5046617

Acknowledgements

CVE ID Acknowledgements
CVE-2024-43638 Zhihua Wen with CyberKunLun


CVE-2024-43643 - Windows USB Video Class System Driver Elevation of Privilege Vulnerability

(top)
CVE ID Vulnerability Description Maximum Severity Rating Vulnerability Impact
CVE-2024-43643
MITRE
NVD

Issuing CNA: Microsoft

CVE Title: Windows USB Video Class System Driver Elevation of Privilege Vulnerability
CVSS:

CVSS:3.1 Highest BaseScore:6.8/TemporalScore:5.9
Base score metrics
Attack VectorPhysical
Attack ComplexityLow
Privileges RequiredNone
User InteractionNone
ScopeUnchanged
ConfidentialityHigh
IntegrityHigh
AvailabilityHigh
Temporal score metrics
Exploit Code MaturityUnproven
Remediation LevelOfficial Fix
Report ConfidenceConfirmed

Executive Summary:
None
FAQ:

According to the CVSS metric, the attack vector is physical (AV:P). What does that mean for this vulnerability?

To exploit this vulnerability, an unauthenticated attacker needs to physically connect a malicious USB device to the victim's machine.


What privileges could be gained by an attacker who successfully exploited this vulnerability?

An attacker who successfully exploited this vulnerability could gain SYSTEM privileges.


Mitigations:
None
Workarounds:
None
Revision:
1.0    12-Nov-24    

Information published.


Important Elevation of Privilege

Exploitability Index

The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.

Exploitability Assessment Publicly Disclosed Exploited
Exploitation Less Likely No No

Affected Software

The following tables list the affected software details for the vulnerability.

CVE-2024-43643
Product KB Article Severity Impact Supercedence CVSS Score Set Fixed Build Restart Required Known Issue
Windows 10 for 32-bit Systems 5046665 (Security Update) Important Elevation of Privilege 5044286 Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.10240.20826 Yes None
Windows 10 for x64-based Systems 5046665 (Security Update) Important Elevation of Privilege 5044286 Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.10240.20826 Yes None
Windows 10 Version 1607 for 32-bit Systems 5046612 (Security Update) Important Elevation of Privilege 5044293 Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.14393.7515 Yes None
Windows 10 Version 1607 for x64-based Systems 5046612 (Security Update) Important Elevation of Privilege 5044293 Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.14393.7515 Yes None
Windows 10 Version 1809 for 32-bit Systems 5046615 (Security Update) Important Elevation of Privilege 5044277 Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.17763.6532 Yes None
Windows 10 Version 1809 for x64-based Systems 5046615 (Security Update) Important Elevation of Privilege 5044277 Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.17763.6532 Yes None
Windows 10 Version 21H2 for 32-bit Systems 5046613 (Security Update) Important Elevation of Privilege 5044273 Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.19044.5131 Yes None
Windows 10 Version 21H2 for ARM64-based Systems 5046613 (Security Update) Important Elevation of Privilege 5044273 Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.19044.5131 Yes None
Windows 10 Version 21H2 for x64-based Systems 5046613 (Security Update) Important Elevation of Privilege 5044273 Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.19044.5131 Yes None
Windows 10 Version 22H2 for 32-bit Systems 5046613 (Security Update) Important Elevation of Privilege 5044273 Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.19045.5131 Yes None
Windows 10 Version 22H2 for ARM64-based Systems 5046613 (Security Update) Important Elevation of Privilege 5044273 Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.19044.5131 Yes None
Windows 10 Version 22H2 for x64-based Systems 5046613 (Security Update) Important Elevation of Privilege 5044273 Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.19045.5131 Yes None
Windows 11 Version 22H2 for ARM64-based Systems 5046633 (Security Update) Important Elevation of Privilege 5044285
Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.22621.4460
Yes 5046633
Windows 11 Version 22H2 for x64-based Systems 5046633 (Security Update) Important Elevation of Privilege 5044285
Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.22621.4460
Yes 5046633
Windows 11 Version 23H2 for ARM64-based Systems 5046633 (Security Update) Important Elevation of Privilege
5044285
Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C

10.0.22631.4460
Yes 5046633
Windows 11 Version 23H2 for x64-based Systems 5046633 (Security Update) Important Elevation of Privilege
5044285
Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C

10.0.22631.4460
Yes 5046633
Windows 11 Version 24H2 for ARM64-based Systems 5046617 (Security Update)
5046696 (SecurityHotpatchUpdate)
Important Elevation of Privilege 5044284
Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.26100.2314

10.0.26100.2240
Yes 5046617
Windows 11 Version 24H2 for x64-based Systems 5046617 (Security Update)
5046696 (SecurityHotpatchUpdate)
Important Elevation of Privilege 5044284
Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.26100.2314

10.0.26100.2240
Yes 5046617
Windows Server 2008 for 32-bit Systems Service Pack 2 5046661 (Monthly Rollup)
5046639 (Security Only)
Important Elevation of Privilege 5044320
Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
6.0.6003.22966
Yes 5046661
5046639
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) 5046661 (Monthly Rollup)
5046639 (Security Only)
Important Elevation of Privilege 5044320
Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
6.0.6003.22966
Yes 5046661
5046639
Windows Server 2008 for x64-based Systems Service Pack 2 5046661 (Monthly Rollup)
5046639 (Security Only)
Important Elevation of Privilege 5044320
Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
6.0.6003.22966
Yes 5046661
5046639
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) 5046661 (Monthly Rollup)
5046639 (Security Only)
Important Elevation of Privilege 5044320
Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
6.0.6003.22966
Yes 5046661
5046639
Windows Server 2008 R2 for x64-based Systems Service Pack 1 5046687 (Monthly Rollup)
5046705 (Security Only)
Important Elevation of Privilege 5044356
Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
6.1.7601.27415 Yes None
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) 5046687 (Monthly Rollup)
5046705 (Security Only)
Important Elevation of Privilege 5044356
Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
6.1.7601.27415 Yes None
Windows Server 2012 5046697 (Monthly Rollup) Important Elevation of Privilege 5044342 Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
6.2.9200.25165 Yes None
Windows Server 2012 (Server Core installation) 5046697 (Monthly Rollup) Important Elevation of Privilege 5044342 Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
6.2.9200.25165 Yes None
Windows Server 2012 R2 5046682 (Monthly Rollup) Important Elevation of Privilege 5044343 Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
6.3.9600.22267 Yes None
Windows Server 2012 R2 (Server Core installation) 5046682 (Monthly Rollup) Important Elevation of Privilege 5044343 Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
6.3.9600.22267 Yes None
Windows Server 2016 5046612 (Security Update) Important Elevation of Privilege 5044293 Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.14393.7515 Yes None
Windows Server 2016 (Server Core installation) 5046612 (Security Update) Important Elevation of Privilege 5044293 Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.14393.7515 Yes None
Windows Server 2019 5046615 (Security Update) Important Elevation of Privilege 5044277 Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.17763.6532 Yes None
Windows Server 2019 (Server Core installation) 5046615 (Security Update) Important Elevation of Privilege 5044277 Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.17763.6532 Yes None
Windows Server 2022 5046616 (Security Update) Important Elevation of Privilege 5044281 Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.20348.2849 Yes None
Windows Server 2022 (Server Core installation) 5046616 (Security Update) Important Elevation of Privilege 5044281 Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.20348.2849 Yes None
Windows Server 2022, 23H2 Edition (Server Core installation) 5046618 (Security Update) Important Elevation of Privilege 5044288 Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.25398.1251 Yes None
Windows Server 2025 5046617 (Security Update)
5046696 (Security Update)
Important Elevation of Privilege Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.26100.2314
10.0.26100.2240
Yes 5046617
Windows Server 2025 (Server Core installation) 5046617 (Security Update)
5046696 (Security Update)
Important Elevation of Privilege Base: 6.8
Temporal: 5.9
Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.26100.2314
10.0.26100.2240
Yes 5046617

Acknowledgements

CVE ID Acknowledgements
CVE-2024-43643 Adel from MSRC V&M


CVE-2024-43644 - Windows Client-Side Caching Elevation of Privilege Vulnerability

(top)
CVE ID Vulnerability Description Maximum Severity Rating Vulnerability Impact
CVE-2024-43644
MITRE
NVD

Issuing CNA: Microsoft

CVE Title: Windows Client-Side Caching Elevation of Privilege Vulnerability
CVSS:

CVSS:3.1 Highest BaseScore:7.8/TemporalScore:6.8
Base score metrics
Attack VectorLocal
Attack ComplexityLow
Privileges RequiredLow
User InteractionNone
ScopeUnchanged
ConfidentialityHigh
IntegrityHigh
AvailabilityHigh
Temporal score metrics
Exploit Code MaturityUnproven
Remediation LevelOfficial Fix
Report ConfidenceConfirmed

Executive Summary:
None
FAQ:

What privileges could be gained by an attacker who successfully exploited this vulnerability?

An attacker who successfully exploited this vulnerability could gain SYSTEM privileges.


Mitigations:
None
Workarounds:
None
Revision:
1.0    12-Nov-24    

Information published.


Important Elevation of Privilege

Exploitability Index

The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.

Exploitability Assessment Publicly Disclosed Exploited
Exploitation Less Likely No No

Affected Software

The following tables list the affected software details for the vulnerability.

CVE-2024-43644
Product KB Article Severity Impact Supercedence CVSS Score Set Fixed Build Restart Required Known Issue
Windows 10 for 32-bit Systems 5046665 (Security Update) Important Elevation of Privilege 5044286 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.10240.20826 Yes None
Windows 10 for x64-based Systems 5046665 (Security Update) Important Elevation of Privilege 5044286 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.10240.20826 Yes None
Windows 10 Version 1607 for 32-bit Systems 5046612 (Security Update) Important Elevation of Privilege 5044293 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.14393.7515 Yes None
Windows 10 Version 1607 for x64-based Systems 5046612 (Security Update) Important Elevation of Privilege 5044293 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.14393.7515 Yes None
Windows 10 Version 1809 for 32-bit Systems 5046615 (Security Update) Important Elevation of Privilege 5044277 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.17763.6532 Yes None
Windows 10 Version 1809 for x64-based Systems 5046615 (Security Update) Important Elevation of Privilege 5044277 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.17763.6532 Yes None
Windows 10 Version 21H2 for 32-bit Systems 5046613 (Security Update) Important Elevation of Privilege 5044273 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.19044.5131 Yes None
Windows 10 Version 21H2 for ARM64-based Systems 5046613 (Security Update) Important Elevation of Privilege 5044273 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.19044.5131 Yes None
Windows 10 Version 21H2 for x64-based Systems 5046613 (Security Update) Important Elevation of Privilege 5044273 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.19044.5131 Yes None
Windows 10 Version 22H2 for 32-bit Systems 5046613 (Security Update) Important Elevation of Privilege 5044273 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.19045.5131 Yes None
Windows 10 Version 22H2 for ARM64-based Systems 5046613 (Security Update) Important Elevation of Privilege 5044273 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.19044.5131 Yes None
Windows 10 Version 22H2 for x64-based Systems 5046613 (Security Update) Important Elevation of Privilege 5044273 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.19045.5131 Yes None
Windows 11 Version 22H2 for ARM64-based Systems 5046633 (Security Update) Important Elevation of Privilege 5044285
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.22621.4460
Yes 5046633
Windows 11 Version 22H2 for x64-based Systems 5046633 (Security Update) Important Elevation of Privilege 5044285
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.22621.4460
Yes 5046633
Windows 11 Version 23H2 for ARM64-based Systems 5046633 (Security Update) Important Elevation of Privilege
5044285
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C

10.0.22631.4460
Yes 5046633
Windows 11 Version 23H2 for x64-based Systems 5046633 (Security Update) Important Elevation of Privilege
5044285
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C

10.0.22631.4460
Yes 5046633
Windows 11 Version 24H2 for ARM64-based Systems 5046617 (Security Update)
5046696 (SecurityHotpatchUpdate)
Important Elevation of Privilege 5044284
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.26100.2314

10.0.26100.2240
Yes 5046617
Windows 11 Version 24H2 for x64-based Systems 5046617 (Security Update)
5046696 (SecurityHotpatchUpdate)
Important Elevation of Privilege 5044284
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.26100.2314

10.0.26100.2240
Yes 5046617
Windows Server 2008 for 32-bit Systems Service Pack 2 5046661 (Monthly Rollup)
5046639 (Security Only)
Important Elevation of Privilege 5044320
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
6.0.6003.22966
Yes 5046661
5046639
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) 5046661 (Monthly Rollup)
5046639 (Security Only)
Important Elevation of Privilege 5044320
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
6.0.6003.22966
Yes 5046661
5046639
Windows Server 2008 for x64-based Systems Service Pack 2 5046661 (Monthly Rollup)
5046639 (Security Only)
Important Elevation of Privilege 5044320
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
6.0.6003.22966
Yes 5046661
5046639
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) 5046661 (Monthly Rollup)
5046639 (Security Only)
Important Elevation of Privilege 5044320
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
6.0.6003.22966
Yes 5046661
5046639
Windows Server 2008 R2 for x64-based Systems Service Pack 1 5046687 (Monthly Rollup)
5046705 (Security Only)
Important Elevation of Privilege 5044356
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
6.1.7601.27415 Yes None
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) 5046687 (Monthly Rollup)
5046705 (Security Only)
Important Elevation of Privilege 5044356
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
6.1.7601.27415 Yes None
Windows Server 2012 5046697 (Monthly Rollup) Important Elevation of Privilege 5044342 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
6.2.9200.25165 Yes None
Windows Server 2012 (Server Core installation) 5046697 (Monthly Rollup) Important Elevation of Privilege 5044342 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
6.2.9200.25165 Yes None
Windows Server 2012 R2 5046682 (Monthly Rollup) Important Elevation of Privilege 5044343 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
6.3.9600.22267 Yes None
Windows Server 2012 R2 (Server Core installation) 5046682 (Monthly Rollup) Important Elevation of Privilege 5044343 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
6.3.9600.22267 Yes None
Windows Server 2016 5046612 (Security Update) Important Elevation of Privilege 5044293 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.14393.7515 Yes None
Windows Server 2016 (Server Core installation) 5046612 (Security Update) Important Elevation of Privilege 5044293 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.14393.7515 Yes None
Windows Server 2019 5046615 (Security Update) Important Elevation of Privilege 5044277 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.17763.6532 Yes None
Windows Server 2019 (Server Core installation) 5046615 (Security Update) Important Elevation of Privilege 5044277 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.17763.6532 Yes None
Windows Server 2022 5046616 (Security Update) Important Elevation of Privilege 5044281 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.20348.2849 Yes None
Windows Server 2022 (Server Core installation) 5046616 (Security Update) Important Elevation of Privilege 5044281 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.20348.2849 Yes None
Windows Server 2022, 23H2 Edition (Server Core installation) 5046618 (Security Update) Important Elevation of Privilege 5044288 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.25398.1251 Yes None
Windows Server 2025 5046617 (Security Update)
5046696 (Security Update)
Important Elevation of Privilege Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.26100.2314
10.0.26100.2240
Yes 5046617
Windows Server 2025 (Server Core installation) 5046617 (Security Update)
5046696 (Security Update)
Important Elevation of Privilege Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.26100.2314
10.0.26100.2240
Yes 5046617

Acknowledgements

CVE ID Acknowledgements
CVE-2024-43644 Anonymous


CVE-2024-43645 - Windows Defender Application Control (WDAC) Security Feature Bypass Vulnerability

(top)
CVE ID Vulnerability Description Maximum Severity Rating Vulnerability Impact
CVE-2024-43645
MITRE
NVD

Issuing CNA: Microsoft

CVE Title: Windows Defender Application Control (WDAC) Security Feature Bypass Vulnerability
CVSS:

CVSS:3.1 Highest BaseScore:6.7/TemporalScore:5.8
Base score metrics
Attack VectorLocal
Attack ComplexityLow
Privileges RequiredHigh
User InteractionNone
ScopeUnchanged
ConfidentialityHigh
IntegrityHigh
AvailabilityHigh
Temporal score metrics
Exploit Code MaturityUnproven
Remediation LevelOfficial Fix
Report ConfidenceConfirmed

Executive Summary:
None
FAQ:

What kind of security feature could be bypassed by successfully exploiting this vulnerability?

An attacker who successfully exploits this vulnerability could bypass Windows Defender Application Control (WDAC) enforcement. This could lead to the ability to run unauthorized applications on target systems.


Mitigations:
None
Workarounds:
None
Revision:
1.0    12-Nov-24    

Information published.


Important Security Feature Bypass

Exploitability Index

The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.

Exploitability Assessment Publicly Disclosed Exploited
Exploitation Less Likely No No

Affected Software

The following tables list the affected software details for the vulnerability.

CVE-2024-43645
Product KB Article Severity Impact Supercedence CVSS Score Set Fixed Build Restart Required Known Issue
Windows 10 for 32-bit Systems 5046665 (Security Update) Important Security Feature Bypass 5044286 Base: 6.7
Temporal: 5.8
Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.10240.20826 Yes None
Windows 10 for x64-based Systems 5046665 (Security Update) Important Security Feature Bypass 5044286 Base: 6.7
Temporal: 5.8
Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.10240.20826 Yes None
Windows 10 Version 1607 for 32-bit Systems 5046612 (Security Update) Important Security Feature Bypass 5044293 Base: 6.7
Temporal: 5.8
Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.14393.7515 Yes None
Windows 10 Version 1607 for x64-based Systems 5046612 (Security Update) Important Security Feature Bypass 5044293 Base: 6.7
Temporal: 5.8
Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.14393.7515 Yes None
Windows 10 Version 1809 for 32-bit Systems 5046615 (Security Update) Important Security Feature Bypass 5044277 Base: 6.7
Temporal: 5.8
Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.17763.6532 Yes None
Windows 10 Version 1809 for x64-based Systems 5046615 (Security Update) Important Security Feature Bypass 5044277 Base: 6.7
Temporal: 5.8
Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.17763.6532 Yes None
Windows Server 2016 5046612 (Security Update) Important Security Feature Bypass 5044293 Base: 6.7
Temporal: 5.8
Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.14393.7515 Yes None
Windows Server 2016 (Server Core installation) 5046612 (Security Update) Important Security Feature Bypass