dd

B7: Thieves in the Night: Hidden Problems in Web site Redesign

Matt Thrower, UKOLN, University of Bath will talk about UKOLN's Web site redesign and the problems involved. Come along and discuss how we solved these and other problems and what lessons could be learned for your institution.




dd

A4: Web 2.0: Addressing Institutional Barriers

Brian Kelly, UKOLN and Lawrie Phipps, JISC will review the barriers which we may face when implementing a Web 2.0 strategy and will outline a model and strategies which can be be used in order to address such barriers.




dd

Ontario, Canada Court Addresses Statutory Tort of Human Trafficking in Labour Context

  • Temporary foreign worker made a claim for damages against employer for the statutory tort of human trafficking under the Prevention of and Remedies for Human Trafficking Act.




dd

The CSDDD Effect: Assessing the Impact of the EU’s Impending Corporate Sustainability Mandate on Japanese Companies

Lavanga Wijekoon and Aki Tanaka explore the significant impact of the European Union’s expected Corporate Sustainability Due Diligence Directive (CSDDD) on global corporate responsibility, with a specific focus on its implications for Japanese companies.

Institute for Security and Development Policy

View




dd

EU Parliament Votes in Favor of the European Supply Chain Due Diligence Directive (CSDDD)

On Wednesday, April 24, 2024, the EU member states in the EU Parliament voted in favor of the European Supply Chain Directive (Corporate Sustainability Due Diligence Directive – CSDDD). This is one of the final steps in a long legislative process. The vote had been delayed several times at the beginning of the year because some EU member states—including Germany—had announced that they would vote against the directive. The planned liability regime of the directive was a particular point of contention.

Content and scope




dd

8 Steps for Addressing Bullying in the Workplace

Kevin O’Neill co-authored this article about how employers can combat workplace bullying.

Corporate Counsel

View Article (subscription required)




dd

8 Steps for Addressing Bullying in the Workplace

Katherine Cooper Franklin co-authored this article about how employers can combat workplace bullying.

Corporate Counsel

View Article (subscription required)




dd

Fall 2015 Northern California Breakfast Briefing - Redding




dd

SLAPP Back: Colorado Court of Appeals Addresses Protection Against “Vengeful” Online Posts

On November 30, 2023, the Colorado Court of Appeals in Tender Care v.




dd

Illinois Extends Statute of Limitations for Filing Discrimination Claims Under Illinois Human Rights Act, Adds Protected Classes, and Clarifies AI Use in Employment Decisions

Last week, Governor JB Pritzker signed into law several bills that significantly amend the Illinois Human Rights Act (IHRA). As a result of these amendments, Illinois employers should expect an uptick in discrimination cases proceeding through state courts and agencies.

Longer Statute of Limitations Period




dd

How CEOs Can Address Politics In The Workplace Ahead Of The 2024 Election

Bradford J. Kelley and Michael J. Lotito discuss key steps to consider when business leaders work with their teams and HR departments to develop political speech policies and enforcement strategies.

Chief Executive

View




dd

NLRB Decision Addresses Interaction between Confidentiality and Nondisparagement Provisions in Severance Agreements and Section 7 Rights

  • In McLaren Macomb, the NLRB overturned two decisions that had permitted employers to include confidentiality and nondisparagement provisions in severance agreements.
  • “Mere proffer” of a severance agreement that conditions receipt of benefits on the “forfeiture of statutory rights” violates the NLRA.
  • This Insight includes key takeaways from the Board’s decision and answers to common employer questions.




dd

Ontario, Canada Court of Appeal Addresses How Employers Can Preserve Right to Unilaterally Lay Off Employees Without Being Found to Have Constructively Dismissed Them




dd

Celebrating Disability Pride Month: Adding Disability Inclusion to the Inclusion, Equity & Diversity Conversation

In celebration of Disability Pride Month, Jennifer Duke, Littler Learning Group Director and attorney, talks with Anna Curry Gualano, Littler Principal and co-chair of the firm’s Individuals with Disabilities affinity group, about the importance of disability inclusion and its impact in the workplace for both employers and employees.
  




dd

Littler Strengthens Employee Benefits Practice with Addition of Warren E. Fusfeld and Melissa B. Kurtzman to the Firm's Philadelphia Office

Philadelphia, PA/ March 20, 2009 -- Littler Mendelson (Littler), the nation's largest employment and labor law firm representing management, is pleased to announce the arrival of shareholders Warren E. Fusfeld and Melissa B. Kurtzman to the firm’s Philadelphia office, both formerly of WolfBlock LLP.




dd

The Safer Federal Workforce Task Force Publishes Additional Federal Contractor and Subcontractor Guidance

On September 9, 2021, President Biden signed Executive Order 14042, Ensuring Adequate COVID Safety Protocols for Federal Contractors (“Order”), which directed the executive agencies to begin amending federal contracts to require federal contractors to take specific actions to combat COVID-19 and to, in turn, require covered subcontractors to take the same actions (the federal contractor COVID-19 workplace




dd

OFCCP Again Extends Deadline for Submitting Objections to EEO-1 Disclosure, But New Wrinkles Added

On February 14, 2023, OFCCP announced that it was again extending the deadline for employers to file objections to the disclosure of their EEO-1 data in response to a FOIA request from the Center for Investigative Reporting. The deadline for submitting objections is now March 3, 2023. 




dd

Recent Injunction Decisions Muddy Labor Board's Future

Alex MacDonald says the NLRB's judges aren’t necessarily the sort of officers whom the president has the power to remove under Jarkesy and Supreme Court precedents.

Law360 Employment Authority

View (Subscription required.)




dd

How can employers address varying sensitivities to DEI issues in a multinational workforce?




dd

Second Chance Employment: Addressing Concerns About Negligent Hiring Liability

Rod Fliegel co-authors a report that explains negligent hiring, employers’ risks and how they can protect their company. 

Legal Action Center

View




dd

San Diego County Adds a New Layer to California’s Complex Web of Laws Regulating the Use of Criminal Records in the Hiring Process

  • Effective October 10, 2024, employers in San Diego County must assess compliance with new criminal record screening regulations.
  • The ordinance applies only in the unincorporated areas of San Diego County.




dd

A Look at the Proliferation of New Legislation Addressing IE&D Across the Country

  • There has been an explosion of inclusion, equity and diversity-based legislation over the last two years.
  • Since 2023, dozens of “anti-IE&D” bills have been introduced and 12 have become law, attempting to restrict IE&D-related activities.
  • At the same time, several jurisdictions have recently sought to introduce “pro-IE&D” bills that would require IE&D training and other IE&D-related activities.




dd

Once Bitten, Twice Shy: COBRA Excise Tax Audits May Add to COBRA's Bite

The advent of Health Care Reform has not lessened the importance of complying with existing Employee Retirement Income Security Act (ERISA) and Internal Revenue Code requirements for employer-provided group health plans, such as COBRA, which requires covered health plans to provide certain notices and the opportunity to elect continued coverage to covered persons (qualified beneficiaries) who would otherwise lose coverage because of certain "qualifying events" such as termination of employment, loss of dependent status, and others.

IRS Updated COBRA Audit Guidelines




dd

Connecticut Addresses E-Cigarettes and Vapor Products, Imposes Signage Requirements on Select Employers

Connecticut has passed a new law regulating electronic nicotine delivery systems and vapor products in various venues, including numerous places of employment.  Effective October 1, 2015, Public Act No. 15 206 (the Act) supersedes and preempts any relevant provisions of municipal laws or ordinances regarding the use of these products. 

The Law

The Act prohibits the use of electronic nicotine delivery systems and vapor products in:

1. buildings owned or leased and operated by the state or its political subdivisions,




dd

Littler Adds Lisa Shevlin as Shareholder in Portland

PORTLAND, Ore. (January 9, 2024) – Littler, the world’s largest employment and labor law practice representing management, has added Lisa P. Shevlin as a shareholder in its Portland, Oregon office. Shevlin joins from Lewis Brisbois Bisgaard & Smith LLP with wide-ranging experience as an employment law advisor and litigator.




dd

Littler Adds Shareholder John Tripoli in Milwaukee

MILWAUKEE (April 8, 2024) – Littler, the world’s largest employment and labor law practice representing management, has added John D. (J.D.) Tripoli as a shareholder in its Milwaukee office. Tripoli joins from Eimer Stahl LLP and focuses his practice on employment-related litigation.




dd

Littler Bolsters Toronto Office with the Addition of Partner Stephen Shore

TORONTO (April 15, 2024) – Littler, the world’s largest employment and labour law practice representing management, has added Stephen Shore as a partner in its Toronto office. Shore joins from Ogletree Deakins and represents employers across all areas of employment and labour law.




dd

Littler Continues Hiring Streak with Addition of Shareholder Kelly Cardin in New York City

NEW YORK (May 28, 2024) – Littler, the world’s largest employment and labor law practice representing management, has added Kelly M. Cardin as a shareholder in its New York City office. Cardin – who joins the firm from Ogletree Deakins, where she was co-chair of the Pay Equity practice group – marks Littler’s fifth shareholder level addition since the beginning of April.




dd

Littler Continues Toronto Growth with the Addition of Shana French as Partner

New arrival comes as Stephen Shore is appointed Littler’s Toronto Office Managing Partner

TORONTO (June 3, 2024) – Littler, the world’s largest employment and labour law practice representing management, has added Shana French as a partner in its Toronto office. Her arrival comes as Stephen Shore, who joined Littler in April, is named Office Managing Partner in Toronto. French joins from Sherrard Kuzz and marks Littler’s seventh partner level addition since the beginning of April.




dd

Three in a Row! Littler Adds Third Partner in Just Two Months to Growing Toronto Office

TORONTO (June 17, 2024) – Littler, the world’s largest employment and labour law practice representing management, continues its hiring streak in Toronto today with the addition of Matthew Badrov as a partner. Badrov, who joins from Sherrard Kuzz, marks Littler’s third partner addition in Toronto in recent months, following the arrivals of Shana French and Stephen Shore.




dd

Littler Continues Robust Canadian Expansion with Five New Additions to Toronto Office

New Additions Follow Arrival of Three Partners in Recent Months




dd

Littler Adds Unfair Competition and Trade Secrets Litigator Phillip Antablin in Los Angeles

LOS ANGELES (August 19, 2024) – Littler, the world’s largest employment and labor law practice representing management, has added Phillip Antablin as a shareholder in its Century City office in Los Angeles. Antablin previously served as Senior Counsel at Epstein Becker Green.




dd

DOL Opinion Letter Offers Additional Insight Regarding Regular Rate Treatment of Expense Reimbursement Payments

On November 8, 2024, the U.S. Department of Labor (DOL) issued Opinion Letter FLSA2024-01.  This letter provides additional clarity about whether daily expense reimbursement payments can be excluded from an employee’s regular rate when calculating overtime pay under the Fair Labor Standards Act (FLSA).  




dd

Forthcoming Additions and Modifications to Employment Laws in Colorado

  • Colorado enacted several new laws this session affecting employers.
  • New statutes and amendments add protections for delivery network company drivers, amend the state’s non-compete law, add new protected classifications, create tort liability for AI algorithmic discrimination, amend the state’s privacy act, and lower the threshold for qualifying as a small employer for health benefits purposes, among other changes.




dd

The White House Will Be Shedding Its Union Label

Lee Schreter and Michael Lotito discuss ways that the new administration is likely to change the labor landscape in workplaces around the country.

The New York Times

View (Subscription required)




dd

ETSI standardizes new Secure Platform to address IoT, 5G, and security sensitive sectors

ETSI standardizes new Secure Platform to address IoT, 5G, and security sensitive sectors

Sophia Antipolis, 18 November 2019

Trust and privacy together with cost and flexibility are key to security solutions for many applications in today’s digital world. To address this challenge, ETSI Technical Committee Smart Card Platform, who standardized the former generations of SIM cards, has been working on a brand-new security platform called Smart Secure Platform (SSP). The ETSI committee is pleased to unveil the first three technical specifications to launch this new security platform.

Read More...




dd

ETSI launches new group on Non-IP Networking addressing 5G new services

ETSI launches new group on Non-IP Networking addressing 5G new services

Sophia Antipolis, 7 April 2020

ETSI is pleased to announce the creation of a new Industry Specification Group addressing Non-IP Networking (ISG NIN). The kick-off-meeting took place on 25 March and John Grant, BSI, was elected as the ISG Chair, and Kevin Smith, Vodafone, was elected as ISG Vice Chair.

With the increasing challenges placed on modern networks to support new use cases and greater connectivity, Service Providers are looking for candidate technologies that may serve their needs better than the TCP/IP-based networking used in current systems.

ISG NIN intends to develop standards that define technologies to make more efficient use of capacity, have security by design, and provide lower latency for live media.

Read More...




dd

ETSI Multi-Access Edge Computing extends services to WiFi to address enterprise needs

ETSI Multi-Access Edge Computing extends services to WiFi to address enterprise needs

Sophia Antipolis, 16 July 2020

The ETSI Industry Specification Group on Multi-Access Edge Computing, ISG MEC, has recently released ETSI MEC GS 028 to extend network information services to the world of WiFi and thus squarely into enterprises space.

Read More...




dd

ETSI releases Middlebox Security Protocols framework specification

ETSI releases Middlebox Security Protocols framework specification

Sophia Antipolis, 17 December 2020

ETSI is pleased to announce a new specification, ETSI TS 103 523-1: Part 1 of the Middlebox Security Protocol (MSP) series, which defines the security properties of a Middlebox Security Protocol.

Read More...




dd

ETSI releases Middlebox Security Protocols specification for fine-grained access control

ETSI releases Middlebox Security Protocols specification for fine-grained access control

Sophia Antipolis, 2 March 2021

ETSI is pleased to announce a new specification, ETSI TS 103 523-2: Transport Layer MSP (TLMSP), Part 2 of the Middlebox Security Protocol (MSP) series, which defines a protocol for varied (fine-grained) access control to communications traffic. This specification was developed by the ETSI Technical Committee CYBER.

Read More...




dd

The high, hidden social and environmental costs of food in Kenya




dd

FY 2024 State and Local Cybersecurity Grant Program Adds CISA KEV as a Performance Measure

The CISA Known Exploited Vulnerabilities (KEV) catalog and enhanced logging guidelines are among the new measurement tools added for the 2024 State and Local Cybersecurity Grant Program.

Last month, the Department of Homeland Security announced the availability of $279.9 million in grant funding for the Fiscal Year (FY) 2024 State and Local Cybersecurity Grant Program (SLCGP). Now in its third year, the four-year, $1 billion program provides funding for State, Local and Territorial (SLT) governments to implement cybersecurity solutions that address the growing threats and risks to their information systems. Applications must be submitted by December 3, 2024.

While there are no significant modifications to the program for FY 2024, the Federal Emergency Management Agency (FEMA), which administers SLCGP in coordination with the Cybersecurity and Infrastructure Security Agency (CISA), identified key changes, some of which we highlight below:

The FY 2024 NOFO adds CISA’s KEV catalog as a new performance measure and recommended resource

The FY 2024 notice of funding opportunity (NOFO) adds the CISA Known Exploited Vulnerabilities (KEV) catalog as a recommended resource to encourage governments to regularly view information related to cybersecurity vulnerabilities confirmed by CISA, prioritizing those exploited in the wild. In addition, CISA has added “Addressing CISA-identified cybersecurity vulnerabilities” to the list of performance measures it will collect through the duration of the program.

Tenable offers fastest, broadest coverage of CISA’s KEV catalog

At Tenable, our goal is to help organizations identify their cyber exposure gaps as accurately and quickly as possible. To achieve this goal, we have research teams around the globe working to provide precise and prompt coverage for new threats as they are discovered. Tenable monitors and tracks additions to the CISA KEV catalog on a daily basis and prioritizes developing new detections where they do not already exist.

Tenable updates the KEV coverage of its vulnerability management products — Tenable Nessus, Tenable Security Center and Tenable Vulnerability Management — allowing organizations to use KEV catalog data as an additional prioritization metric when figuring out what to fix first. The ready availability of this data in Tenable products can help agencies meet the SLCGP performance measures. This blog offers additional information on Tenable’s coverage of CISA’s KEV catalog.

FY 2024 NOFO adds “Adopting Enhanced Logging” as a new performance measure

The FY 2024 NOFO also adds “Adopting Enhanced Logging” to the list of performance measures CISA will collect throughout the program duration.

How Tenable’s library of compliance audits can help with Enhanced Logging

Tenable's library of Compliance Audits, including Center for Internet Security (CIS) and Defense Information Systems Agency (DISA), allows organizations to assess systems for compliance, including ensuring Enhanced Logging is enabled. Tenable's vulnerability management tools enable customers to easily schedule compliance scans. Users can choose from a continuously updated library of built-in audits or upload custom audits. By conducting these scans regularly, organizations can ensure their systems are secure and maintain compliance with required frameworks.

FY 2024 NOFO continues to require applicants to address program objectives in their applications

As with previous years, the FY 2024 NOFO sets four program objectives. Applicants must address at least one of the following in their applications:

  • Objective 1: Develop and establish appropriate governance structures, including by developing, implementing, or revising Cybersecurity Plans, to improve capabilities to respond to cybersecurity incidents, and ensure operations.
  • Objective 2: Understand their current cybersecurity posture and areas for improvement based on continuous testing, evaluation, and structured assessments.
  • Objective 3: Implement security protections commensurate with risk.
  • Objective 4: Ensure organization personnel are appropriately trained in cybersecurity, commensurate with responsibility.

How Tenable can help agencies meet Objective 2 of the program

Tenable is uniquely positioned to help SLTs meet Objective 2 through the Tenable One Exposure Management Platform. In addition to analyzing traditional IT environments, Tenable One analyzes cloud instances, web applications, critical infrastructure environments, identity access and privilege solutions such as Active Directory and more — including highly dynamic assets like mobile devices, virtual machines and containers. Once the complete attack surface is understood, the Tenable One platform applies a proactive risk-based approach to managing exposure, allowing SLT agencies to successfully meet each of the sub-objectives outlined in Objective 2 (see table below).

Sub-objectiveHow Tenable helps
2.1.1: Establish and regularly update asset inventoryTenable One deploys purpose-built sensors across on-premises and cloud environments to update inventories of human and machine assets, including cloud, IT, OT, IoT, mobile, applications, virtual machines, containers and identities
2.3.2. Effectively manage vulnerabilities by prioritizing mitigation of high-impact vulnerabilities and those most likely to be exploited.

Tenable One provides an accurate picture of both internal and external exposure by detecting and prioritizing a broad range of vulnerabilities, misconfiguration and excessive permissions across the attack surface.

Threat intelligence and data science from Tenable Research are then applied to give agencies easy-to-understand risk scores. For example, Tenable One provides advanced prioritization metrics and capabilities, asset exposure scores which combine total asset risk and asset criticality, cyber exposure scoring which calculates overall exposure for the organization, peer benchmarking for comparable organizations, as well as the ability to track SLAs and risk patterns over time.

Further, Tenable One provides rich critical technical context in the form of attack path analysis that maps asset, identity and risk relationships which can be exploited by attackers. It also provides business context by giving users an understanding of the potential impact on the things that matter most to an agency, such as business critical apps, services, processes and functions. These contextual views greatly improve the ability of security teams to prioritize and focus action where they can best reduce the potential for material impact. These advanced prioritization capabilities, along with mitigation guidance, ensure high-risk vulnerabilities can be addressed quickly.

2.4.1 SLT agencies are able to analyze network traffic and activity transiting or traveling to or from information systems, applications, and user accounts to understand baseline activity and identify potential threats.

Tenable provides purpose-built sensors, including a passive sensor, which can determine risk based on network traffic. After being placed on a Switched Port Analyzer (SPAN) port or network tap, the passive sensor will be able to discover new devices on a network as soon as they begin to send traffic, as well as discover vulnerabilities based on, but not limited to:

  • Services
  • User-agents
  • Application traffic
2.5.1 SLT agencies are able to respond to identified events and incidents, document root cause, and share information with partners.

Tenable One can help SLT agencies respond to identified events and incidents and document root cause more quickly. SOC analysts managing events and incidents and vulnerability analysts focused on remediation of vulnerabilities have access to deep technical content in the form of attack paths, with risk and and configuration details to verify viability, as well as business context to understand the potential impact to their agency.

This information is valuable not only to validate why IT teams should prioritize mitigation of issues before breach, but to prove that a successful attack has occurred. Further, agencies can deliver dashboards, reports and scorecards to help share important security data in meaningful ways across teams and with partners. Agencies are able to customize these to show the data that matters most and add details specific to their requirements. 

Source: Tenable, October 2024

Tenable One deployment options offer flexibility for SLT agencies

Tenable offers SLT agencies flexibility in their implementation models to help them best meet the requirements and objectives outlined as part of the SLCGP. Deployment models include:

  • Centralized risk-based vulnerability program managed by a state Department of Information Technology (DoIT)
  • Multi-entity projects
  • Decentralized deployments of Tenable One managed by individual municipalities,
  • Managed Security Service Provider (MSSP) models that allow agencies to rapidly adopt solutions by utilizing Tenable’s Technology Partner network.

Whole-of-state approach enables state-wide collaboration and cooperation

A “whole-of-state” approach — which enables state-wide collaboration to improve the cybersecurity posture of all stakeholders — allows state governments to share resources to support cybersecurity programs for local government entities, educational institutions and other organizations. Shared resources increase the level of defense for SLTs both individually and as a community and reduce duplication of work and effort. States get real-time visibility into all threats and deploy a standard strategy and toolset to improve cyber hygiene, accelerate incident response and reduce statewide risk. For more information, read Protecting Local Government Agencies with a Whole-of-State Cybersecurity Approach.

FY 2024 NOFO advises SLT agencies to adopt key cybersecurity best practices

As in previous years, the FY 2024 NOFO again recommends SLT agencies adopt key cybersecurity best practices. To do this, they are required to consult the CISA Cross-Sector Cybersecurity Performance Goals (CPGs) throughout their development of plans and projects within the program. This is also a statutory requirement for receiving grant funding.

How Tenable One can help agencies meet the CISA CPGs

The CISA CPGs are a prioritized subset of cybersecurity practices aimed at meaningfully reducing risk to critical infrastructure operations and the American people. They provide a common set of IT and operational technology (OT) fundamental cybersecurity best practices to help SLT agencies address some of the most common and impactful cyber risks. Learn more about how Tenable One can help agencies meet the CISA CPGs here.

Learn more




dd

Microsoft’s November 2024 Patch Tuesday Addresses 87 CVEs (CVE-2024-43451, CVE-2024-49039)

  1. 4Critical
  2. 82Important
  3. 1Moderate
  4. 0Low

Microsoft addresses 87 CVEs and one advisory (ADV240001) in its November 2024 Patch Tuesday release, with four critical vulnerabilities and four zero-day vulnerabilities, including two that were exploited in the wild.

Microsoft patched 87 CVEs in its November 2024 Patch Tuesday release, with four rated critical, 82 rated important and one rated moderate.

This month’s update includes patches for:

  • .NET and Visual Studio
  • Airlift.microsoft.com
  • Azure CycleCloud
  • Azure Database for PostgreSQL
  • LightGBM
  • Microsoft Exchange Server
  • Microsoft Graphics Component
  • Microsoft Office Excel
  • Microsoft Office Word
  • Microsoft PC Manager
  • Microsoft Virtual Hard Drive
  • Microsoft Windows DNS
  • Role: Windows Hyper-V
  • SQL Server
  • TorchGeo
  • Visual Studio
  • Visual Studio Code
  • Windows Active Directory Certificate Services
  • Windows CSC Service
  • Windows DWM Core Library
  • Windows Defender Application Control (WDAC)
  • Windows Kerberos
  • Windows Kernel
  • Windows NT OS Kernel
  • Windows NTLM
  • Windows Package Library Manager
  • Windows Registry
  • Windows SMB
  • Windows SMBv3 Client/Server
  • Windows Secure Kernel Mode
  • Windows Task Scheduler
  • Windows Telephony Service
  • Windows USB Video Driver
  • Windows Update Stack
  • Windows VMSwitch
  • Windows Win32 Kernel Subsystem

Remote code execution (RCE) vulnerabilities accounted for 58.6% of the vulnerabilities patched this month, followed by elevation of privilege (EoP) vulnerabilities at 29.9%.

Important

CVE-2024-43451 | NTLM Hash Disclosure Spoofing Vulnerability

CVE-2024-43451 is a NTLM hash spoofing vulnerability in Microsoft Windows. It was assigned a CVSSv3 score of 6.5 and is rated as important. An attacker could exploit this flaw by convincing a user to open a specially crafted file. Successful exploitation would lead to the unauthorized disclosure of a user’s NTLMv2 hash, which an attacker could then use to authenticate to the system as the user. According to Microsoft, CVE-2024-43451 was exploited in the wild as a zero-day. No further details about this vulnerability were available at the time this blog post was published.

This is the second NTLM spoofing vulnerability disclosed in 2024. Microsoft patched CVE-2024-30081 in its July Patch Tuesday release.

Important

CVE-2024-49039 | Windows Task Scheduler Elevation of Privilege Vulnerability

CVE-2024-49039 is an EoP vulnerability in the Microsoft Windows Task Scheduler. It was assigned a CVSSv3 score of 8.8 and is rated as important. An attacker with local access to a vulnerable system could exploit this vulnerability by running a specially crafted application. Successful exploitation would allow an attacker to access resources that would otherwise be unavailable to them as well as execute code, such as remote procedure call (RPC) functions.

According to Microsoft, CVE-2024-49039 was exploited in the wild as a zero-day. It was disclosed to Microsoft by an anonymous researcher along with Vlad Stolyarov and Bahare Sabouri of Google's Threat Analysis Group. At the time this blog post was published, no further details about in-the-wild exploitation were available.

Important

CVE-2024-49019 | Active Directory Certificate Services Elevation of Privilege Vulnerability

CVE-2024-49019 is an EoP vulnerability affecting Active Directory Certificate Services. It was assigned a CVSSv3 score of 7.8 and is rated as important. It was publicly disclosed prior to a patch being made available. According to Microsoft, successful exploitation would allow an attacker to gain administrator privileges. The advisory notes that “certificates created using a version 1 certificate template with Source of subject name set to ‘Supplied in the request’” are potentially impacted if the template has not been secured according to best practices. This vulnerability is assessed as “Exploitation More Likely” according to Microsoft’s Exploitability Index. Microsoft’s advisory also includes several mitigation steps for securing certificate templates which we highly recommend reviewing.

Important

CVE-2024-49040 | Microsoft Exchange Server Spoofing Vulnerability

CVE-2024-49040 is a spoofing vulnerability affecting Microsoft Exchange Server 2016 and 2019. It was assigned a CVSSv3 score of 7.5 and rated as important. According to Microsoft, this vulnerability was publicly disclosed prior to a patch being made available. After applying the update, administrators should review the support article Exchange Server non-RFC compliant P2 FROM header detection. The supplemental guide notes that as part of a “secure by default” approach, the Exchange Server update for November will flag suspicious emails which may contain “malicious patterns in the P2 FROM header.” While this feature can be disabled, Microsoft strongly recommends leaving it enabled to provide further protection from phishing attempts and malicious emails.

Critical

CVE-2024-43639 | Windows Kerberos Remote Code Execution Vulnerability

CVE-2024-43639 is a critical RCE vulnerability affecting Windows Kerberos, an authentication protocol designed to verify user or host identities. It was assigned a CVSSv3 score of 9.8 and is rated as “Exploitation Less Likely.”

To exploit this vulnerability, an unauthenticated attacker needs to leverage a cryptographic protocol vulnerability in order to achieve RCE. No further details were provided by Microsoft about this vulnerability at the time this blog was published.

Important

29 CVEs | SQL Server Native Client Remote Code Execution Vulnerability

This month's release included 29 CVEs for RCEs affecting SQL Server Native Client. All of these CVEs received CVSSv3 scores of 8.8 and were rated as “Exploitation Less Likely.” Successful exploitation of these vulnerabilities can be achieved by convincing an authenticated user into connecting to a malicious SQL server database using an affected driver. A full list of the CVEs are included in the table below.

CVEDescriptionCVSSv3
CVE-2024-38255SQL Server Native Client Remote Code Execution Vulnerability8.8
CVE-2024-43459SQL Server Native Client Remote Code Execution Vulnerability8.8
CVE-2024-43462SQL Server Native Client Remote Code Execution Vulnerability8.8
CVE-2024-48993SQL Server Native Client Remote Code Execution Vulnerability8.8
CVE-2024-48994SQL Server Native Client Remote Code Execution Vulnerability8.8
CVE-2024-48995SQL Server Native Client Remote Code Execution Vulnerability8.8
CVE-2024-48996SQL Server Native Client Remote Code Execution Vulnerability8.8
CVE-2024-48997SQL Server Native Client Remote Code Execution Vulnerability8.8
CVE-2024-48998SQL Server Native Client Remote Code Execution Vulnerability8.8
CVE-2024-48999SQL Server Native Client Remote Code Execution Vulnerability8.8
CVE-2024-49000SQL Server Native Client Remote Code Execution Vulnerability8.8
CVE-2024-49001SQL Server Native Client Remote Code Execution Vulnerability8.8
CVE-2024-49002SQL Server Native Client Remote Code Execution Vulnerability8.8
CVE-2024-49003SQL Server Native Client Remote Code Execution Vulnerability8.8
CVE-2024-49004SQL Server Native Client Remote Code Execution Vulnerability8.8
CVE-2024-49005SQL Server Native Client Remote Code Execution Vulnerability8.8
CVE-2024-49006SQL Server Native Client Remote Code Execution Vulnerability8.8
CVE-2024-49007SQL Server Native Client Remote Code Execution Vulnerability8.8
CVE-2024-49008SQL Server Native Client Remote Code Execution Vulnerability8.8
CVE-2024-49009SQL Server Native Client Remote Code Execution Vulnerability8.8
CVE-2024-49010SQL Server Native Client Remote Code Execution Vulnerability8.8
CVE-2024-49011SQL Server Native Client Remote Code Execution Vulnerability8.8
CVE-2024-49012SQL Server Native Client Remote Code Execution Vulnerability8.8
CVE-2024-49013SQL Server Native Client Remote Code Execution Vulnerability8.8
CVE-2024-49014SQL Server Native Client Remote Code Execution Vulnerability8.8
CVE-2024-49015SQL Server Native Client Remote Code Execution Vulnerability8.8
CVE-2024-49016SQL Server Native Client Remote Code Execution Vulnerability8.8
CVE-2024-49017SQL Server Native Client Remote Code Execution Vulnerability8.8
CVE-2024-49018SQL Server Native Client Remote Code Execution Vulnerability8.8
Important

CVE-2024-43602 | Azure CycleCloud Remote Code Execution Vulnerability

CVE-2024-43602 is a RCE vulnerability in Microsoft’s Azure CycleCloud, a tool that helps in managing and orchestrating High Performance Computing (HPC) environments in Azure. This flaw received the highest CVSSv3 score of the month, a 9.9 and was rated as important. A user with basic permissions could exploit CVE-2024-43602 by sending specially crafted requests to a vulnerable AzureCloud CycleCloud cluster to modify its configuration. Successful exploitation would result in the user gaining root permissions, which could then be used to execute commands on any cluster in the Azure CycleCloud as well as steal admin credentials.

Tenable Solutions

A list of all the plugins released for Microsoft’s November 2024 Patch Tuesday update can be found here. As always, we recommend patching systems as soon as possible and regularly scanning your environment to identify those systems yet to be patched.

For more specific guidance on best practices for vulnerability assessments, please refer to our blog post on How to Perform Efficient Vulnerability Assessments with Tenable.

Get more information

Join Tenable's Security Response Team on the Tenable Community.
Learn more about Tenable One, the Exposure Management Platform for the modern attack surface.




dd

Canadian roundtable on audit quality addresses current state and trends

Toronto ─ On October 21, the Canadian Securities Administrators (CSA), the Canadian Public Accountability Board (CPAB), and the Office of the Superintendent of Financial Institutions (OSFI) co-hosted the sixth annual Canadian Audit Quality Roundtable.




dd

Five nights at Freddy's. [2], The twisted ones : the graphic novel / by Scott Cawthon and Kira Breed-Wrisley ; adapted by Christopher Hastings ; illustrated by Claudia Aguirre ; colors by Laurie Smith and Eva de la Cruz.

"It's been a year since the horrific events at Freddy Fazbear's Pizza, and Charlie is just trying to move on. Even with the excitement of a new school and a fresh start, she's still haunted by nightmares of a masked murderer and four gruesome animatronic puppets. Charlie thinks her ordeal is over, but when a series of bodies are discovered near her school bearing wounds that are disturbingly familiar she finds herself drawn back into the world of her father's frightening creations. Something twisted is hunting Charlie, and this time if it finds her, it's not letting her go." -- Publisher's description.




dd

Kingdom come / Mark Waid, Alex Ross with Todd Klein.

"This riveting story set in the future pits the old guard— Superman, Batman, Wonder Woman and their peers, against a new, uncompromising generation of heroes in the final war to determine the fate of the planet." -- Description provided by publisher.




dd

Batman, the Dark Knight detective. Volume 5 / Alan Grant, Archie Goodwin, writers ; pencilers, Norm Breyfogle, Dan Jurgens ; Steve Mitchell, Dick Giordano, inkers ; Adrienne Roy, colorist ; Todd Klein, letterer.

"Bruce Wayne's latest ward, Tim Drake, has all the makings of becoming the greatest Robin yet. He's intelligent, athletic, and levelheaded, and his detective skills rival those of his mentor. However, every Boy Wonder who has come before has endured tragedy, and Tim may be no exception when his parents are marked for death by the sinister Obeah Man. Will the Dark Knight stop the Obeah Man in time, or must Tim face a deadly rite of passage in order to be worthy of inheriting the mantle of Robin?"--Provided by publisher.




dd

Mr. littlejohn / Cameron Judd.

Two-time Spur Award nominee Cameron Judd spins Westerns that lasso listeners' attention. In this inspiring story of self-sacrifice, menacing dangers spur 17-year-old Pennington Malone to grow up quickly. With his father in Leavenworth Prison, Penn travels to Dodge City packing his dad's loaded sixgun. He soon meets Jonah Littlejohn, a lanky man gifted with incredible strength and boxing prowess-and haunted by painful secrets. But when Penn learns that three shadowy riders are trailing him-and framing him for murders they commited-he needs all the help he can get.




dd

Dear me sudz: the life and times of addie may / K. W. Attle.

Keith Attle 700258 : Addie May was in many ways before her time. She was strong willed, not afraid to speak her mind, and could distinguish between right and wrong with good common sense. For her, there was no middle ground. This became evident at a very early age as she was born with two strikes against her. First, one leg was shorter than the other, which caused her to limp all of her life and subjecting her to be ridiculed as a child. Secondly, she was left-handed. Today this is not an issue, but for thousands of years, this attribute was associated with witchcraft and devil possession. Addie May's mother tried everything she could to change her but to no avail. Even a sore and blistered hand and punishment by her first-grade teacher did not dissuade her. Her formal education finished at eighth grade, yet she became a court deputy, a bookkeeper for her husband's hugely successful business, a practical nurse, mother, and grandmother. It was the later when I came to know her. Death was a frequent visitor throughout her life. Somehow she was able to mask her inner emotions while smiling and comforting others facing pain, distress, and death. She was a decent, honorable, and compassionate human being who never thought of herself as anything special. This book is a tribute to a woman who never received the recognition she deserved. It is my desire to correct this. It's unfortunate she will never know.




dd

Dear Mendl, dear Reyzl : Yiddish letter manuals from Russia and America / Alice Nakhimovsky and Roberta Newman.

At the turn of the 20th century, Jewish families scattered by migration could stay in touch only through letters. Jews in the Russian Empire and America wrote business letters, romantic letters, and emotionally intense family letters. But for many Jews who were unaccustomed to communicating their public and private thoughts in writing, correspondence was a challenge. How could they make sure their spelling was correct and they were organizing their thoughts properly? A popular solution was to consult brivnshtelers, Yiddish-language books of model letters. Dear Mendl, Dear Reyzl translates selections from these model-letter books and includes essays and annotations that illuminate their role as guides to a past culture.