Microsoft November 2024 Patch: Critical Security Vulnerabilities and Fixes

  • Thread Author
In a move that inevitably sent shivers down the spines of IT admins and security professionals worldwide, Microsoft has announced a crucial security patch rollout as part of its November 2024 Patch Tuesday update. This month, the tech giant not only addressed 89 security vulnerabilities across its products, but also, more alarmingly, it patched two zero-day vulnerabilities—CVE-2024-43451 and CVE-2024-49039—that are actively being exploited by cyber attackers.

A Closer Look at the Vulnerabilities​

CVE-2024-43451: The NTLMv2 Hash Dilemma​

CVE-2024-43451 is particularly concerning as it allows for privilege escalation by disclosing a user's NTLMv2 hash. But what does this mean in practical terms? The NTLMv2 hash is like the skeleton key to authentication within a Windows environment. When attackers manage to gain this hash, they can authenticate themselves as the user and potentially roam freely within the network. To illustrate, imagine someone slipping a master key into a workplace—once inside, they can access sensitive areas and information.
This vulnerability isn’t the first of its kind this year, as 2024 has seen several similar exploits that target NTLMv2 hashes—an alarming trend that emphasizes the ongoing exploitation of such vulnerabilities in the wild. Fortunately, user interaction is required to trigger this exploit, such as selecting or inspecting a malicious file. However, this still leaves a significant gap that attackers are eager to exploit.

CVE-2024-49039: An AppContainer Escape​

The second critical vulnerability, CVE-2024-49039, relates to the Windows Task Scheduler, marking it as a noteworthy candidate for either manual exploits or automated attacks. This flaw facilitates an AppContainer escape, which allows low-privileged users to run code at a higher integrity level. Think of an AppContainer as a cramped office cubicle—while it might keep you from hoarding too many resources, the escape route lets you jump to the executive office, accessing data and systems well beyond your normal reach.
Dustin Childs from Trend Micro’s Zero Day Initiative pointed out that while this type of escape is rarely seen in the wild, its implications could be significant, especially for those with malicious intent. Again, the requirement for the attacker to run some code on the system serves as a barrier, but one not insurmountable for persistent attackers.

Other Noteworthy Vulnerabilities Patched​

While CVE-2024-43451 and CVE-2024-49039 steal the spotlight, several other vulnerabilities warrant attention:
  • CVE-2024-43639: An unauthenticated attacker using a cryptographic protocol vulnerability in Windows Kerberos can effectively perform remote code execution. With Kerberos being a core security protocol for Windows authentication, this bug is particularly dangerous, being classified as a wormable vulnerability—attacks could propagate from one system to another without user action.
  • CVE-2024-49040: This spoofing vulnerability in Microsoft Exchange Server allows crafted P2 FROM headers to pass undetected, leading to malicious emails appearing legitimate. Given that Exchange is a common target for cybercriminals, vulnerabilities like these are under constant scrutiny and need urgent fixes.
  • General Concerns in Azure: Additionally, CVE-2024-43602 pertains to Azure CycleCloud, allowing an attacker with basic permissions to manipulate configurations to gain root access. Microsoft's risk assessment currently rates this as "Exploitation Less Likely," but the low attack complexity paired with potential access to sensitive clusters makes it a vulnerability to keep on the radar.

Conclusion: Act Now to Secure Your Systems​

In the ever-evolving landscape of cybersecurity, the release of these vulnerabilities serves as a reminder that vigilance is paramount. Every organization running Windows products should act swiftly to deploy these patches, particularly in environments heavily reliant on services like Active Directory and Exchange. As cyber attackers continue to exploit these zero-day vulnerabilities, ensuring robust security policies and staying updated with Microsoft’s patches is not just advisable—it's essential.
To sum up, the November 2024 Patch Tuesday enveloped us in a mixture of reassurance and dread. While Microsoft has provided necessary fixes to mitigate risks, the lurking threat of exploitation remains a significant concern for all Windows users. Don't wait; patch your systems today!

Source: Help Net Security Microsoft fixes actively exploited zero-days (CVE-2024-43451, CVE-2024-49039)