Overview
On December 11th, NSFOCUS CERT monitored that Microsoft released the December security update patch, fixing 72 security issues involving widely-used products such as Windows, Windows LDAP, Microsoft Office, Windows Remote Desktop Services, and Microsoft SharePoint. These include high-risk vulnerability types such as privilege escalation and remote code execution.
Among the vulnerabilities fixed in this month’s Microsoft monthly update, there are 17 Critical vulnerabilities and 54 Important vulnerabilities. One of the vulnerabilities has been exploited in the wild:
Windows Common Log File System Driver Privilege Escalation Vulnerability (CVE-2024-49138)
Relevant users are requested to update the patch for protection as soon as possible. For the complete vulnerability list, please refer to the appendix.
Reference Link: https://msrc.microsoft.com/update-guide/en-us/releaseNote/2024-Dec
Key Vulnerabilities
Based on product popularity and vulnerability importance, the following are the vulnerabilities with a greater impact in this update. Relevant users are requested to pay special attention:
Windows Common Log File System Driver Privilege Escalation Vulnerability (CVE-2024-49138):
There is a privilege escalation vulnerability in the Windows Common Log File System Driver. An authenticated attacker can trigger a boundary error and a heap buffer overflow by running a specially crafted program, thereby obtaining SYSTEM privileges on the system. This vulnerability has been exploited in the wild, with a CVSS score of 7.8.
Official Announcement Link: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-49138
Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability (CVE-2024-49112):
There is a remote code execution vulnerability in the Windows Lightweight Directory Access Protocol. An unauthenticated attacker can trigger an integer overflow or wraparound by constructing specially crafted data (such as oversized or specific values) through a specially crafted LDAP call, thereby achieving remote code execution. The CVSS score is 9.8.
Official Announcement Link: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-49112
Windows Local Security Authority Subsystem Service (LSASS) Remote Code Execution Vulnerability (CVE-2024-49126):
There is a remote code execution vulnerability in the Windows Local Security Authority Subsystem Service (LSASS). Due to a use-after-free vulnerability and improper storage of sensitive data during security verification processing, an attacker can execute arbitrary code in the context of the target server account through a network call, thereby fully controlling the system. The CVSS score is 8.1.
Official Announcement Link: https://msrc.microsoft.com/update-guide/en-US/advisory/CVE-2024-49126
Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability (CVE-2024-49122):
There is a remote code execution vulnerability in Microsoft Message Queuing (MSMQ). Due to a use-after-free vulnerability in MSMQ, an unauthenticated attacker can send a specially crafted MSMQ packet to the MSMQ server, trigger the vulnerability, and win the race condition, thereby achieving remote code execution. The CVSS score is 8.1.
Official Announcement Link: https://msrc.microsoft.com/update-guide/en-US/advisory/CVE-2024-49122
Remote Desktop Client Remote Code Execution Vulnerability (CVE-2024-49105):
There is a remote code execution vulnerability in the Remote Desktop Client. Due to improper access control in the Remote Desktop Client, an attacker can exploit this vulnerability to remotely execute arbitrary code. The CVSS score is 8.4.
Official Announcement Link: https://msrc.microsoft.com/update-guide/en-US/advisory/CVE-2024-49105
Windows Hyper-V Remote Code Execution Vulnerability (CVE-2024-49117):
There is a remote code execution vulnerability in Windows Hyper-V. Since Windows Hyper-V returns an incorrect status code when processing virtual machine operations, an authenticated attacker can send a specially crafted file operation request to the hardware resources on the virtual machine, thereby remotely executing code on the target system. The CVSS score is 8.8.
Official Announcement Link: https://msrc.microsoft.com/update-guide/en-US/advisory/CVE-2024-49117
Windows Resilient File System (ReFS) Privilege Escalation Vulnerability (CVE-2024-49093):
There is a privilege escalation vulnerability in the Windows Resilient File System (ReFS). Due to a numerical type conversion error in the Windows Resilient File System (ReFS) when processing file system operations, an authenticated attacker can bypass the normal permission check mechanism by running a specially crafted program and obtain SYSTEM privileges. The CVSS score is 8.8.
Official Announcement Link: https://msrc.microsoft.com/update-guide/en-US/advisory/CVE-2024-49093
Scope of Impact
The following are the affected product versions for some key vulnerabilities. For the impact scope of other vulnerabilities, please refer to the official announcement links.
Vulnerability Number | Affected Product Versions |
---|---|
CVE-2024-49138 CVE-2024-49112 CVE-2024-49126 CVE-2024-49122 | Windows 11 Version 22H2 for x64-based Systems Windows 11 Version 22H2 for ARM64-based Systems Windows 10 Version 21H2 for x64-based Systems Windows 10 Version 21H2 for ARM64-based Systems Windows 10 Version 21H2 for 32-bit Systems Windows Server 2022 (Server Core installation) Windows Server 2022 Windows Server 2012 R2 (Server Core installation) Windows Server 2012 R2 Windows Server 2012 (Server Core installation) Windows Server 2012 Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Windows Server 2008 R2 for x64-based Systems Service Pack 1 Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) Windows Server 2008 for x64-based Systems Service Pack 2 Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) Windows Server 2008 for 32-bit Systems Service Pack 2 Windows Server 2016 (Server Core installation) Windows Server 2016 Windows 10 Version 1607 for x64-based Systems Windows 10 Version 1607 for 32-bit Systems Windows 10 for x64-based Systems Windows 10 for 32-bit Systems Windows Server 2025 Windows 11 Version 24H2 for x64-based Systems Windows 11 Version 24H2 for ARM64-based Systems Windows Server 2022, 23H2 Edition (Server Core installation) Windows 11 Version 23H2 for x64-based Systems Windows 11 Version 23H2 for ARM64-based Systems Windows Server 2025 (Server Core installation) Windows 10 Version 22H2 for 32-bit Systems Windows 10 Version 22H2 for ARM64-based Systems Windows 10 Version 22H2 for x64-based Systems Windows Server 2019 (Server Core installation) Windows Server 2019 Windows 10 Version 1809 for x64-based Systems Windows 10 Version 1809 for 32-bit Systems |
CVE-2024-49105 | Windows App Client for Windows Desktop Windows Server 2012 R2 (Server Core installation) Windows Server 2012 R2 Windows Server 2012 (Server Core installation) Windows Server 2012 Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Windows Server 2008 R2 for x64-based Systems Service Pack 1 Windows Server 2016 (Server Core installation) Windows Server 2016 Windows 10 Version 1607 for x64-based Systems Windows 10 Version 1607 for 32-bit Systems Windows 10 for x64-based Systems Windows 10 for 32-bit Systems Windows Server 2025 Windows 11 Version 24H2 for x64-based Systems Windows 11 Version 24H2 for ARM64-based Systems Windows Server 2022, 23H2 Edition (Server Core installation) Windows 11 Version 23H2 for x64-based Systems Windows 11 Version 23H2 for ARM64-based Systems Windows Server 2025 (Server Core installation) Windows 10 Version 22H2 for 32-bit Systems Windows 10 Version 22H2 for ARM64-based Systems Windows 10 Version 22H2 for x64-based Systems Windows 11 Version 22H2 for x64-based Systems Windows 11 Version 22H2 for ARM64-based Systems Windows 10 Version 21H2 for x64-based Systems Windows 10 Version 21H2 for ARM64-based Systems Windows 10 Version 21H2 for 32-bit Systems Windows Server 2022 (Server Core installation) Windows Server 2022 Remote Desktop client for Windows Desktop Windows Server 2019 (Server Core installation) Windows Server 2019 Windows 10 Version 1809 for x64-based Systems Windows 10 Version 1809 for 32-bit Systems |
CVE-2024-49117 | Windows Server 2025 Windows 11 Version 24H2 for x64-based Systems Windows 11 Version 24H2 for ARM64-based Systems Windows Server 2022, 23H2 Edition (Server Core installation) Windows 11 Version 23H2 for x64-based Systems Windows 11 Version 23H2 for ARM64-based Systems Windows Server 2025 (Server Core installation) Windows 11 Version 22H2 for x64-based Systems Windows 11 Version 22H2 for ARM64-based Systems Windows Server 2022 (Server Core installation) Windows Server 2022 |
CVE-2024-49093 | Windows 11 Version 24H2 for x64-based Systems Windows 11 Version 24H2 for ARM64-based Systems Windows Server 2025 (Server Core installation) Windows Server 2025 |
Mitigation
Patch Update
Microsoft has officially released security patches to fix the above vulnerabilities for supported product versions. Affected users are strongly recommended to install the patches for protection as soon as possible. The official download link is: https://msrc.microsoft.com/update-guide/en-us/releaseNote/2024-Dec
Note: Windows Update patch updates may fail due to network issues, computer environment issues, etc. After installing the patch, users should check whether the patch has been successfully updated in a timely manner.
Right-click the Windows icon, select “Settings (N)”, select “Update & Security” – “Windows Update”, and view the prompt information on this page. You can also click “View update history” to view the historical update status.
For updates that were not successfully installed, click the update name to jump to the Microsoft official download page. It is recommended that users click the link on this page to go to the “Microsoft Update Catalog” website to download the standalone package and install it.
Appendix: Vulnerability List
Affected Product | CVE Number | Vulnerability Title | Severity |
---|---|---|---|
Windows | CVE-2024-49106 | Windows Remote Desktop Services Remote Code Execution Vulnerability | Critical |
Windows | CVE-2024-49108 | Windows Remote Desktop Services Remote Code Execution Vulnerability | Critical |
Windows | CVE-2024-49115 | Windows Remote Desktop Services Remote Code Execution Vulnerability | Critical |
Windows | CVE-2024-49117 | Windows Hyper-V Remote Code Execution Vulnerability | Critical |
Windows | CVE-2024-49119 | Windows Remote Desktop Services Remote Code Execution Vulnerability | Critical |
Windows | CVE-2024-49120 | Windows Remote Desktop Services Remote Code Execution Vulnerability | Critical |
Windows | CVE-2024-49122 | Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability | Critical |
Windows | CVE-2024-49123 | Windows Remote Desktop Services Remote Code Execution Vulnerability | Critical |
Windows | CVE-2024-49124 | Lightweight Directory Access Protocol (LDAP) Client Remote Code Execution Vulnerability | Critical |
Windows | CVE-2024-49126 | Windows Local Security Authority Subsystem Service (LSASS) Remote Code Execution Vulnerability | Critical |
Windows | CVE-2024-49132 | Windows Remote Desktop Services Remote Code Execution Vulnerability | Critical |
Windows | CVE-2024-49116 | Windows Remote Desktop Services Remote Code Execution Vulnerability | Critical |
Windows | CVE-2024-49118 | Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability | Critical |
Windows | CVE-2024-49127 | Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability | Critical |
Windows | CVE-2024-49128 | Windows Remote Desktop Services Remote Code Execution Vulnerability | Critical |
Windows | CVE-2024-49112 | Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability | Critical |
Windows | CVE-2024-49105 | Remote Desktop Client Remote Code Execution Vulnerability | Critical |
System Center | CVE-2024-43594 | System Center Operations Manager Privilege Escalation Vulnerability | Important |
System Center | CVE-2024-49057 | Microsoft Defender for Endpoint on Android Spoofing Vulnerability | Important |
Microsoft Office | CVE-2024-49059 | Microsoft Office Privilege Escalation Vulnerability | Important |
Microsoft Office | CVE-2024-49064 | Microsoft SharePoint Information Disclosure Vulnerability | Important |
Microsoft Office | CVE-2024-49068 | Microsoft SharePoint Privilege Escalation Vulnerability | Important |
Microsoft Office | CVE-2024-49069 | Microsoft Excel Remote Code Execution Vulnerability | Important |
Microsoft Office | CVE-2024-49070 | Microsoft SharePoint Remote Code Execution Vulnerability | Important |
Windows | CVE-2024-49073 | Windows Mobile Broadband Driver Privilege Escalation Vulnerability | Important |
Windows | CVE-2024-49074 | Windows Kernel-Mode Driver Privilege Escalation Vulnerability | Important |
Windows | CVE-2024-49084 | Windows Kernel Privilege Escalation Vulnerability | Important |
Windows | CVE-2024-49085 | Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability | Important |
Windows | CVE-2024-49086 | Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability | Important |
Windows | CVE-2024-49087 | Windows Mobile Broadband Driver Information Disclosure Vulnerability | Important |
Windows | CVE-2024-49089 | Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability | Important |
Windows | CVE-2024-49091 | Windows Domain Name Service Remote Code Execution Vulnerability | Important |
Windows | CVE-2024-49092 | Windows Mobile Broadband Driver Privilege Escalation Vulnerability | Important |
Windows | CVE-2024-49093 | Windows Resilient File System (ReFS) Privilege Escalation Vulnerability | Important |
Windows | CVE-2024-49094 | Wireless Wide Area Network Service (WwanSvc) Privilege Escalation Vulnerability | Important |
Windows | CVE-2024-49096 | Microsoft Message Queuing (MSMQ) Denial of Service Vulnerability | Important |
Windows | CVE-2024-49097 | Windows PrintWorkflowUserSvc Privilege Escalation Vulnerability | Important |
Windows | CVE-2024-49098 | Windows Wireless Wide Area Network Service (WwanSvc) Information Disclosure Vulnerability | Important |
Windows | CVE-2024-49099 | Windows Wireless Wide Area Network Service (WwanSvc) Information Disclosure Vulnerability | Important |
Windows | CVE-2024-49101 | Wireless Wide Area Network Service (WwanSvc) Privilege Escalation Vulnerability | Important |
Windows | CVE-2024-49102 | Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability | Important |
Windows | CVE-2024-49103 | Windows Wireless Wide Area Network Service (WwanSvc) Information Disclosure Vulnerability | Important |
Windows | CVE-2024-49104 | Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability | Important |
Windows | CVE-2024-49107 | WmsRepair Service Privilege Escalation Vulnerability | Important |
Windows | CVE-2024-49111 | Wireless Wide Area Network Service (WwanSvc) Privilege Escalation Vulnerability | Important |
Windows | CVE-2024-49121 | Windows Lightweight Directory Access Protocol (LDAP) Denial of Service Vulnerability | Important |
Windows | CVE-2024-49125 | Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability | Important |
Windows | CVE-2024-49129 | Windows Remote Desktop Gateway (RD Gateway) Denial of Service Vulnerability | Important |
Microsoft Office | CVE-2024-49142 | Microsoft Access Remote Code Execution Vulnerability | Important |
Microsoft Office | CVE-2024-43600 | Microsoft Office Privilege Escalation Vulnerability | Important |
Microsoft Office | CVE-2024-49062 | Microsoft SharePoint Information Disclosure Vulnerability | Important |
Microsoft/Muzic | CVE-2024-49063 | Microsoft/Muzic Remote Code Execution Vulnerability | Important |
Microsoft Office | CVE-2024-49065 | Microsoft Office Remote Code Execution Vulnerability | Important |
Windows | CVE-2024-49072 | Windows Task Scheduler Privilege Escalation Vulnerability | Important |
Windows | CVE-2024-49075 | Windows Remote Desktop Services Denial of Service Vulnerability | Important |
Windows | CVE-2024-49076 | Windows Virtualization-Based Security (VBS) Enclave Privilege Escalation Vulnerability | Important |
Windows | CVE-2024-49077 | Windows Mobile Broadband Driver Privilege Escalation Vulnerability | Important |
Windows | CVE-2024-49078 | Windows Mobile Broadband Driver Privilege Escalation Vulnerability | Important |
Windows | CVE-2024-49079 | Input Method Editor (IME) Remote Code Execution Vulnerability | Important |
Windows | CVE-2024-49080 | Windows IP Routing Management Snapin Remote Code Execution Vulnerability | Important |
Windows | CVE-2024-49081 | Wireless Wide Area Network Service (WwanSvc) Privilege Escalation Vulnerability | Important |
Windows | CVE-2024-49082 | Windows File Explorer Information Disclosure Vulnerability | Important |
Windows | CVE-2024-49083 | Windows Mobile Broadband Driver Privilege Escalation Vulnerability | Important |
Windows | CVE-2024-49088 | Windows Common Log File System Driver Privilege Escalation Vulnerability | Important |
Windows | CVE-2024-49090 | Windows Common Log File System Driver Privilege Escalation Vulnerability | Important |
Windows | CVE-2024-49095 | Windows PrintWorkflowUserSvc Privilege Escalation Vulnerability | Important |
Windows | CVE-2024-49109 | Wireless Wide Area Network Service (WwanSvc) Privilege Escalation Vulnerability | Important |
Windows | CVE-2024-49110 | Windows Mobile Broadband Driver Privilege Escalation Vulnerability | Important |
Windows | CVE-2024-49113 | Windows Lightweight Directory Access Protocol (LDAP) Denial of Service Vulnerability | Important |
Windows | CVE-2024-49114 | Windows Cloud Files Mini Filter Driver Privilege Escalation Vulnerability | Important |
Windows | CVE-2024-49138 | Windows Common Log File System Driver Privilege Escalation Vulnerability | Important |
Microsoft Office | ADV240002 | Microsoft Office Defense in Depth Update | Moderate |
Statement
This advisory is only used to describe a potential risk. NSFOCUS does not provide any commitment or promise on this advisory. NSFOCUS and the author will not bear any liability for any direct and/or indirect consequences and losses caused by transmitting and/or using this advisory. NSFOCUS reserves all the rights to modify and interpret this advisory. Please include this statement paragraph when reproducing or transferring this advisory. Do not modify this advisory, add/delete any information to/from it, or use this advisory for commercial purposes without permission from NSFOCUS.
About NSFOCUS
NSFOCUS, a pioneering leader in cybersecurity, is dedicated to safeguarding telecommunications, Internet service providers, hosting providers, and enterprises from sophisticated cyberattacks.
Founded in 2000, NSFOCUS operates globally with over 4000 employees at two headquarters in Beijing, China, and Santa Clara, CA, USA, and over 50 offices worldwide. It has a proven track record of protecting over 25% of the Fortune Global 500 companies, including four of the five largest banks and six of the world’s top ten telecommunications companies.
Leveraging technical prowess and innovation, NSFOCUS delivers a comprehensive suite of security solutions, including the Intelligent Security Operations Platform (ISOP) for modern SOC, DDoS Protection, Continuous Threat Exposure Management (CTEM) Service and Web Application and API Protection (WAAP). All the solutions and services are augmented by the Security Large Language Model (SecLLM), ML, patented algorithms and other cutting-edge research achievements developed by NSFOCUS.