[Zero-day] Microsoft's October 2024 Patch Tuesday fixes 5 zero-day vulnerabilities

[Zero-day] Microsoft's October 2024 Patch Tuesday fixes 5 zero-day vulnerabilities

Hello folks,

This is to notify you that zero-day vulnerabilities have been fixed in this month's Patch Tuesday. Below, you can find the CVE and Patch ID details.

Vulnerable Component
Impact
CVE ID
Microsoft Management Console
Remote code execution
CVE-2024-43572
Windows MSHTML Platform
Spoofing
CVE-2024-43573
Windows Installer
Security feature bypass
CVE-2024-20659
Winlogon (Windows Logon)
Elevation of privilege  
CVE-2024-43583
Open Source Curl
Remote code execution
CVE-2024-6197

These patches can be deployed to your endpoints seamlessly, using one of the following methods:

Note: Kindly ensure that a Vulnerability DB sync has been initiated and completed successfully before proceeding.

Method 1:

a. On the console, navigate to Patches > Missing Patches and create a filter.

b. The criterion for the filter should be: CVE ID - equal - <CVE ID of the respective vulnerability>.

c. Once done, the missing patches in your network, corresponding to the particular CVE ID will be listed below.


Method 2:

a. Navigate to Patches > Top-Priority Patches.

b. Select the required patches via the Patch ID.

c. Click on Install/Publish Patches to deploy them.

Here is a list of the patch IDs corresponding to the vulnerabilities:

                                                                              CVE-2024-43572, CVE-2024-43583

Patch IDBulletin IDDescription
39805MS24-OCT22024-10 Security Only Quality Update for Windows Server 2008 R2 for x64-based Systems (KB5044321) (ESU) (CVE-2024-43572) (CVE-2024-43583)
39806MS24-OCT22024-10 Security Only Quality Update for Windows Server 2008 for x86-based Systems (KB5044306) (ESU) (CVE-2024-43572) (CVE-2024-43583)
39807MS24-OCT22024-10 Security Only Quality Update for Windows Server 2008 for x64-based Systems (KB5044306) (ESU) (CVE-2024-43572) (CVE-2024-43583)
39811MS24-OCT32024-10 Cumulative Update for Microsoft server operating system version 21H2 for x64-based Systems (KB5044281) (CVE-2024-43573) (CVE-2024-43572) (CVE-2024-6197) (CVE-2024-20659) (CVE-2024-43583)
39812MS24-OCT32024-10 Cumulative Update for Windows 10 Version 1507 for x86-based Systems (KB5044286) (CVE-2024-43573) (CVE-2024-43572) (CVE-2024-43583)
39813MS24-OCT32024-10 Cumulative Update for Windows 10 Version 1507 for x64-based Systems (KB5044286) (CVE-2024-43573) (CVE-2024-43572) (CVE-2024-43583)
39814MS24-OCT32024-10 Cumulative Update for Windows 10 Version 1607 for x86-based Systems (KB5044293) (CVE-2024-43573) (CVE-2024-43572) (CVE-2024-43583)
39815MS24-OCT32024-10 Cumulative Update for Windows Server 2016 for x64-based Systems (KB5044293) (CVE-2024-43573) (CVE-2024-43572) (CVE-2024-43583)
39816MS24-OCT32024-10 Cumulative Update for Windows 10 Version 1607 for x64-based Systems (KB5044293) (CVE-2024-43573) (CVE-2024-43572) (CVE-2024-43583)
39817MS24-OCT32024-10 Cumulative Update for Windows Server 2019 for x64-based Systems (KB5044277) (CVE-2024-43573) (CVE-2024-43572) (CVE-2024-6197) (CVE-2024-20659) (CVE-2024-43583)
39818MS24-OCT32024-10 Cumulative Update for Windows 10 Version 1809 for x86-based Systems (KB5044277) (CVE-2024-43573) (CVE-2024-43572) (CVE-2024-6197) (CVE-2024-20659) (CVE-2024-43583)
39819MS24-OCT32024-10 Cumulative Update for Windows 10 Version 1809 for x64-based Systems (KB5044277) (CVE-2024-43573) (CVE-2024-43572) (CVE-2024-6197) (CVE-2024-20659) (CVE-2024-43583)
39820MS24-OCT32024-10 Cumulative Update for Windows 10 Version 21H2 for x86-based Systems (KB5044273) (CVE-2024-43573) (CVE-2024-43572) (CVE-2024-6197) (CVE-2024-20659) (CVE-2024-43583)
39821MS24-OCT32024-10 Cumulative Update for Windows 10 Version 21H2 for x64-based Systems (KB5044273) (CVE-2024-43573) (CVE-2024-43572) (CVE-2024-6197) (CVE-2024-20659) (CVE-2024-43583)
39822MS24-OCT32024-10 Cumulative Update for Windows 10 Version 22H2 for x64-based Systems (KB5044273) (CVE-2024-43573) (CVE-2024-43572) (CVE-2024-6197) (CVE-2024-20659) (CVE-2024-43583)
39823MS24-OCT32024-10 Cumulative Update for Windows 10 Version 22H2 for x86-based Systems (KB5044273) (CVE-2024-43573) (CVE-2024-43572) (CVE-2024-6197) (CVE-2024-20659) (CVE-2024-43583)
39824MS24-OCT32024-10 Cumulative Update for Windows 11 Version 22H2 for arm64-based Systems (KB5044285) (CVE-2024-43573) (CVE-2024-43572) (CVE-2024-6197) (CVE-2024-20659) (CVE-2024-43583)
39825MS24-OCT32024-10 Cumulative Update for Windows 11 Version 23H2 for x64-based Systems (KB5044285) (CVE-2024-43573) (CVE-2024-43572) (CVE-2024-6197) (CVE-2024-20659) (CVE-2024-43583)
39826MS24-OCT32024-10 Cumulative Update for Windows 11 Version 22H2 for x64-based Systems (KB5044285) (CVE-2024-43573) (CVE-2024-43572) (CVE-2024-6197) (CVE-2024-20659) (CVE-2024-43583)
39827MS24-OCT32024-10 Cumulative Update for Windows 11 Version 23H2 for arm64-based Systems (KB5044285) (CVE-2024-43573) (CVE-2024-43572) (CVE-2024-6197) (CVE-2024-20659) (CVE-2024-43583)
39828MS24-OCT32024-10 Cumulative Update for Windows 11 Version 24H2 for x64-based Systems (KB5044284) (CVE-2024-43573) (CVE-2024-43572) (CVE-2024-6197) (CVE-2024-20659) (CVE-2024-43583)
39829MS24-OCT32024-10 Cumulative Update for Windows 11 Version 24H2 for arm64-based Systems (KB5044284) (CVE-2024-43573) (CVE-2024-43572) (CVE-2024-6197) (CVE-2024-20659) (CVE-2024-43583)
39830MS24-OCT32024-10 Cumulative Update for Windows 11 for ARM64-based Systems (KB5044280) (CVE-2024-43573) (CVE-2024-43572) (CVE-2024-6197) (CVE-2024-20659) (CVE-2024-43583)
39831MS24-OCT32024-10 Cumulative Update for Windows 11 for x64-based Systems (KB5044280) (CVE-2024-43573) (CVE-2024-43572) (CVE-2024-6197) (CVE-2024-20659) (CVE-2024-43583)
39832MS24-OCT62024-10 Security Monthly Quality Rollup for Windows Server 2008 R2 for x64-based Systems (KB5044356) (ESU) (CVE-2024-43572) (CVE-2024-43583)
39833MS24-OCT62024-10 Security Monthly Quality Rollup for Windows Server 2008 for x86-based Systems (KB5044320) (ESU) (CVE-2024-43572) (CVE-2024-43583)
39834MS24-OCT62024-10 Security Monthly Quality Rollup for Windows Server 2008 for x64-based Systems (KB5044320) (ESU) (CVE-2024-43572) (CVE-2024-43583)
39835MS24-OCT62024-10 Security Monthly Quality Rollup for Windows Server 2012 R2 for x64-based Systems (KB5044343) (ESU) (CVE-2024-43573) (CVE-2024-43572) (CVE-2024-43583)
39836MS24-OCT62024-10 Security Monthly Quality Rollup for Windows Server 2012 for x64-based Systems (KB5044342) (ESU) (CVE-2024-43572) (CVE-2024-43583)

                                                                                    CVE-2024-43573

Patch IDBulletin IDDescription
39811MS24-OCT32024-10 Cumulative Update for Microsoft server operating system version 21H2 for x64-based Systems (KB5044281) (CVE-2024-43573) (CVE-2024-43572) (CVE-2024-6197) (CVE-2024-20659) (CVE-2024-43583)
39812MS24-OCT32024-10 Cumulative Update for Windows 10 Version 1507 for x86-based Systems (KB5044286) (CVE-2024-43573) (CVE-2024-43572) (CVE-2024-43583)
39813MS24-OCT32024-10 Cumulative Update for Windows 10 Version 1507 for x64-based Systems (KB5044286) (CVE-2024-43573) (CVE-2024-43572) (CVE-2024-43583)
39814MS24-OCT32024-10 Cumulative Update for Windows 10 Version 1607 for x86-based Systems (KB5044293) (CVE-2024-43573) (CVE-2024-43572) (CVE-2024-43583)
39815MS24-OCT32024-10 Cumulative Update for Windows Server 2016 for x64-based Systems (KB5044293) (CVE-2024-43573) (CVE-2024-43572) (CVE-2024-43583)
39816MS24-OCT32024-10 Cumulative Update for Windows 10 Version 1607 for x64-based Systems (KB5044293) (CVE-2024-43573) (CVE-2024-43572) (CVE-2024-43583)
39817MS24-OCT32024-10 Cumulative Update for Windows Server 2019 for x64-based Systems (KB5044277) (CVE-2024-43573) (CVE-2024-43572) (CVE-2024-6197) (CVE-2024-20659) (CVE-2024-43583)
39818MS24-OCT32024-10 Cumulative Update for Windows 10 Version 1809 for x86-based Systems (KB5044277) (CVE-2024-43573) (CVE-2024-43572) (CVE-2024-6197) (CVE-2024-20659) (CVE-2024-43583)
39819MS24-OCT32024-10 Cumulative Update for Windows 10 Version 1809 for x64-based Systems (KB5044277) (CVE-2024-43573) (CVE-2024-43572) (CVE-2024-6197) (CVE-2024-20659) (CVE-2024-43583)
39820MS24-OCT32024-10 Cumulative Update for Windows 10 Version 21H2 for x86-based Systems (KB5044273) (CVE-2024-43573) (CVE-2024-43572) (CVE-2024-6197) (CVE-2024-20659) (CVE-2024-43583)
39821MS24-OCT32024-10 Cumulative Update for Windows 10 Version 21H2 for x64-based Systems (KB5044273) (CVE-2024-43573) (CVE-2024-43572) (CVE-2024-6197) (CVE-2024-20659) (CVE-2024-43583)
39822MS24-OCT32024-10 Cumulative Update for Windows 10 Version 22H2 for x64-based Systems (KB5044273) (CVE-2024-43573) (CVE-2024-43572) (CVE-2024-6197) (CVE-2024-20659) (CVE-2024-43583)
39823MS24-OCT32024-10 Cumulative Update for Windows 10 Version 22H2 for x86-based Systems (KB5044273) (CVE-2024-43573) (CVE-2024-43572) (CVE-2024-6197) (CVE-2024-20659) (CVE-2024-43583)
39824MS24-OCT32024-10 Cumulative Update for Windows 11 Version 22H2 for arm64-based Systems (KB5044285) (CVE-2024-43573) (CVE-2024-43572) (CVE-2024-6197) (CVE-2024-20659) (CVE-2024-43583)
39825MS24-OCT32024-10 Cumulative Update for Windows 11 Version 23H2 for x64-based Systems (KB5044285) (CVE-2024-43573) (CVE-2024-43572) (CVE-2024-6197) (CVE-2024-20659) (CVE-2024-43583)
39826MS24-OCT32024-10 Cumulative Update for Windows 11 Version 22H2 for x64-based Systems (KB5044285) (CVE-2024-43573) (CVE-2024-43572) (CVE-2024-6197) (CVE-2024-20659) (CVE-2024-43583)
39827MS24-OCT32024-10 Cumulative Update for Windows 11 Version 23H2 for arm64-based Systems (KB5044285) (CVE-2024-43573) (CVE-2024-43572) (CVE-2024-6197) (CVE-2024-20659) (CVE-2024-43583)
39828MS24-OCT32024-10 Cumulative Update for Windows 11 Version 24H2 for x64-based Systems (KB5044284) (CVE-2024-43573) (CVE-2024-43572) (CVE-2024-6197) (CVE-2024-20659) (CVE-2024-43583)
39829MS24-OCT32024-10 Cumulative Update for Windows 11 Version 24H2 for arm64-based Systems (KB5044284) (CVE-2024-43573) (CVE-2024-43572) (CVE-2024-6197) (CVE-2024-20659) (CVE-2024-43583)
39830MS24-OCT32024-10 Cumulative Update for Windows 11 for ARM64-based Systems (KB5044280) (CVE-2024-43573) (CVE-2024-43572) (CVE-2024-6197) (CVE-2024-20659) (CVE-2024-43583)
39831MS24-OCT32024-10 Cumulative Update for Windows 11 for x64-based Systems (KB5044280) (CVE-2024-43573) (CVE-2024-43572) (CVE-2024-6197) (CVE-2024-20659) (CVE-2024-43583)
39835MS24-OCT62024-10 Security Monthly Quality Rollup for Windows Server 2012 R2 for x64-based Systems (KB5044343) (ESU) (CVE-2024-43573) (CVE-2024-43572) (CVE-2024-43583)

                                                                  CVE-2024-6197,CVE-2024-20659

Patch IDBulletin IDDescription
39811MS24-OCT32024-10 Cumulative Update for Microsoft server operating system version 21H2 for x64-based Systems (KB5044281) (CVE-2024-43573) (CVE-2024-43572) (CVE-2024-6197) (CVE-2024-20659) (CVE-2024-43583)
39817MS24-OCT32024-10 Cumulative Update for Windows Server 2019 for x64-based Systems (KB5044277) (CVE-2024-43573) (CVE-2024-43572) (CVE-2024-6197) (CVE-2024-20659) (CVE-2024-43583)
39818MS24-OCT32024-10 Cumulative Update for Windows 10 Version 1809 for x86-based Systems (KB5044277) (CVE-2024-43573) (CVE-2024-43572) (CVE-2024-6197) (CVE-2024-20659) (CVE-2024-43583)
39819MS24-OCT32024-10 Cumulative Update for Windows 10 Version 1809 for x64-based Systems (KB5044277) (CVE-2024-43573) (CVE-2024-43572) (CVE-2024-6197) (CVE-2024-20659) (CVE-2024-43583)
39820MS24-OCT32024-10 Cumulative Update for Windows 10 Version 21H2 for x86-based Systems (KB5044273) (CVE-2024-43573) (CVE-2024-43572) (CVE-2024-6197) (CVE-2024-20659) (CVE-2024-43583)
39821MS24-OCT32024-10 Cumulative Update for Windows 10 Version 21H2 for x64-based Systems (KB5044273) (CVE-2024-43573) (CVE-2024-43572) (CVE-2024-6197) (CVE-2024-20659) (CVE-2024-43583)
39822MS24-OCT32024-10 Cumulative Update for Windows 10 Version 22H2 for x64-based Systems (KB5044273) (CVE-2024-43573) (CVE-2024-43572) (CVE-2024-6197) (CVE-2024-20659) (CVE-2024-43583)
39823MS24-OCT32024-10 Cumulative Update for Windows 10 Version 22H2 for x86-based Systems (KB5044273) (CVE-2024-43573) (CVE-2024-43572) (CVE-2024-6197) (CVE-2024-20659) (CVE-2024-43583)
39824MS24-OCT32024-10 Cumulative Update for Windows 11 Version 22H2 for arm64-based Systems (KB5044285) (CVE-2024-43573) (CVE-2024-43572) (CVE-2024-6197) (CVE-2024-20659) (CVE-2024-43583)
39825MS24-OCT32024-10 Cumulative Update for Windows 11 Version 23H2 for x64-based Systems (KB5044285) (CVE-2024-43573) (CVE-2024-43572) (CVE-2024-6197) (CVE-2024-20659) (CVE-2024-43583)
39826MS24-OCT32024-10 Cumulative Update for Windows 11 Version 22H2 for x64-based Systems (KB5044285) (CVE-2024-43573) (CVE-2024-43572) (CVE-2024-6197) (CVE-2024-20659) (CVE-2024-43583)
39827MS24-OCT32024-10 Cumulative Update for Windows 11 Version 23H2 for arm64-based Systems (KB5044285) (CVE-2024-43573) (CVE-2024-43572) (CVE-2024-6197) (CVE-2024-20659) (CVE-2024-43583)
39828MS24-OCT32024-10 Cumulative Update for Windows 11 Version 24H2 for x64-based Systems (KB5044284) (CVE-2024-43573) (CVE-2024-43572) (CVE-2024-6197) (CVE-2024-20659) (CVE-2024-43583)
39829MS24-OCT32024-10 Cumulative Update for Windows 11 Version 24H2 for arm64-based Systems (KB5044284) (CVE-2024-43573) (CVE-2024-43572) (CVE-2024-6197) (CVE-2024-20659) (CVE-2024-43583)
39830MS24-OCT32024-10 Cumulative Update for Windows 11 for ARM64-based Systems (KB5044280) (CVE-2024-43573) (CVE-2024-43572) (CVE-2024-6197) (CVE-2024-20659) (CVE-2024-43583)
39831MS24-OCT32024-10 Cumulative Update for Windows 11 for x64-based Systems (KB5044280) (CVE-2024-43573) (CVE-2024-43572) (CVE-2024-6197) (CVE-2024-20659) (CVE-2024-43583)

Cheers,
The ManageEngine Team

                New to ADSelfService Plus?