Microsoft September Patch Tuesday: Four Zero-Days and 79 Vulnerabilities Fixed

Microsoft’s September 2024 Patch Tuesday delivered critical updates, addressing 79 security vulnerabilities across a range of products, including four zero-day flaws—three of which were actively exploited in the wild. This update comes at a crucial time, with the identified vulnerabilities posing significant risks to both individual users and enterprise networks.
Key Highlights of the September 2024 Update:
- Zero-Day Vulnerabilities:
- CVE-2024-43491: A remote code execution vulnerability in Windows Update, which allows attackers to execute arbitrary code on vulnerable systems, making it a high-priority fix for administrators.
- CVE-2024-38014: A privilege escalation flaw in Windows Installer, which could allow attackers to gain elevated permissions on compromised systems.
- The other zero-days include vulnerabilities affecting various Windows components, underlining the importance of applying patches promptly(BleepingComputer)(Security Boulevard).
- Critical and High-Severity Flaws:
- Beyond the zero-days, the patch includes critical remote code execution (RCE) vulnerabilities in components like Windows Graphics and Microsoft SharePoint, which could enable attackers to take control of vulnerable systems(BleepingComputer).
- An important fix was also made to Azure Stack Hub, addressing an elevation of privilege issue rated as critical(BleepingComputer).
- Ivanti and Third-Party Software:
- In addition to Microsoft’s updates, third-party patches were also highlighted this month. Ivanti, for instance, patched a serious vulnerability (CVE-2024-29847) in its Endpoint Manager software that had a proof-of-concept circulating(Check Point Research).
Why This Matters:
These vulnerabilities, particularly zero-days, represent a major security concern as they can be actively exploited by attackers to take control of devices or networks. The fact that three of the four zero-days were exploited before patching makes it even more critical for users to update their systems immediately.
Businesses and system administrators should prioritize installing these patches to safeguard against potential attacks, especially given the breadth of products affected—from Windows operating systems to Azure and Microsoft Office.
What Should You Do Next?
- Update Immediately: All Windows users, whether home users or IT professionals, should ensure they are running the latest patches.
- Check for Exploit Mitigations: If immediate patching isn’t possible, ensure that mitigations are in place to limit the exploitation of these vulnerabilities.
- Stay Informed: Microsoft releases regular updates on security fixes, and staying updated can help mitigate risks early.
For more detailed information, Microsoft has made the full list of vulnerabilities and fixes available in their official security update guide.
Sources: