Lucene search

K
kasperskyKaspersky LabKLA61977
HistoryNov 14, 2023 - 12:00 a.m.

KLA61977 Multiple vulnerabilities in Microsoft Azure

2023-11-1400:00:00
Kaspersky Lab
threats.kaspersky.com
10
microsoft azure
malicious users
security restrictions
sensitive information
arbitrary code
vulnerabilities
kb section
windows update

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9.5 High

AI Score

Confidence

High

0.067 Low

EPSS

Percentile

93.9%

Multiple vulnerabilities were found in Microsoft Azure. Malicious users can exploit these vulnerabilities to bypass security restrictions, obtain sensitive information, execute arbitrary code.

Below is a complete list of vulnerabilities:

  1. A security feature bypass vulnerability in Microsoft On-Prem Data Gateway can be exploited remotely to bypass security restrictions.
  2. An information disclosure vulnerability in Azure CLI REST Command can be exploited remotely to obtain sensitive information.
  3. A remote code execution vulnerability in Azure DevOps Server can be exploited remotely to execute arbitrary code.
  4. A remote code execution vulnerability in Microsoft Host Integration Server 2020 can be exploited remotely to execute arbitrary code.

Original advisories

CVE-2023-36021

CVE-2023-36052

CVE-2023-36437

CVE-2023-38151

Related products

Microsoft-Azure

CVE list

CVE-2023-36021 critical

CVE-2023-36052 critical

CVE-2023-36437 critical

CVE-2023-38151 critical

KB list

5032921

Solution

Install necessary updates from the KB section, that are listed in your Windows Update (Windows Update usually can be accessed from the Control Panel)

Impacts

  • ACE

Arbitrary code execution. Exploitation of vulnerabilities with this impact can lead to executing by abuser any code or commands at vulnerable machine or process.

  • OSI

Obtain sensitive information. Exploitation of vulnerabilities with this impact can lead to capturing by abuser information, critical for user or system.

  • SB

Security bypass. Exploitation of vulnerabilities with this impact can lead to performing actions restricted by current security settings.

Affected Products

  • az staticwebapp appsettings deleteaz staticwebapp appsettings setMicrosoft OLE DB Provider for DB2 V7az logicapp config appsettings deleteaz webapp config appsettings setaz functionapp config appsettings deleteaz webapp config appsettings deleteHost Integration Server 2020Azure Pipelines Agentaz logicapp config appsettings setaz functionapp config appsettings setOn-Prem Data Gateway

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9.5 High

AI Score

Confidence

High

0.067 Low

EPSS

Percentile

93.9%