Lucene search

K
kasperskyKaspersky LabKLA63957
HistoryFeb 13, 2024 - 12:00 a.m.

KLA63957 Multiple vulnerabilities in Microsoft Azure

2024-02-1300:00:00
Kaspersky Lab
threats.kaspersky.com
26
microsoft azure
malicious users
privileges
arbitrary code
user interface
active directory
kubernetes
file sync
stack hub
devops server
entra jira
single-sign-on
azure site recovery
connected machine agent
cve-2024-21403
cve-2024-21401
cve-2024-21397
cve-2024-20667
cve-2024-20679
cve-2024-21364
cve-2024-21329
cve-2024-21381
cve-2024-21376
kb5023054
kb5034599
kb5023052

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.2 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

44.4%

Multiple vulnerabilities were found in Microsoft Azure. Malicious users can exploit these vulnerabilities to gain privileges, execute arbitrary code, spoof user interface.

Below is a complete list of vulnerabilities:

  1. An elevation of privilege vulnerability in Microsoft Azure Kubernetes Service Confidential Container can be exploited remotely to gain privileges.
  2. An elevation of privilege vulnerability in Microsoft Entra Jira Single-Sign-On Plugin can be exploited remotely to gain privileges.
  3. An elevation of privilege vulnerability in Microsoft Azure File Sync can be exploited remotely to gain privileges.
  4. A remote code execution vulnerability in Azure DevOps Server can be exploited remotely to execute arbitrary code.
  5. A spoofing vulnerability in Azure Stack Hub can be exploited remotely to spoof user interface.
  6. An elevation of privilege vulnerability in Microsoft Azure Site Recovery can be exploited remotely to gain privileges.
  7. An elevation of privilege vulnerability in Azure Connected Machine Agent can be exploited remotely to gain privileges.
  8. A spoofing vulnerability in Microsoft Azure Active Directory B2C can be exploited remotely to spoof user interface.
  9. A remote code execution vulnerability in Microsoft Azure Kubernetes Service Confidential Container can be exploited remotely to execute arbitrary code.

Original advisories

CVE-2024-21403

CVE-2024-21401

CVE-2024-21397

CVE-2024-20667

CVE-2024-20679

CVE-2024-21364

CVE-2024-21329

CVE-2024-21381

CVE-2024-21376

Related products

Microsoft-Active-Directory

Microsoft-Azure

CVE list

CVE-2024-21403 critical

CVE-2024-21401 critical

CVE-2024-21397 high

CVE-2024-20667 critical

CVE-2024-20679 high

CVE-2024-21364 critical

CVE-2024-21329 high

CVE-2024-21381 high

CVE-2024-21376 critical

KB list

5023054

5034599

5023052

Solution

Install necessary updates from the KB section, that are listed in your Windows Update (Windows Update usually can be accessed from the Control Panel)

Impacts

  • ACE

Arbitrary code execution. Exploitation of vulnerabilities with this impact can lead to executing by abuser any code or commands at vulnerable machine or process.

  • PE

Privilege escalation. Exploitation of vulnerabilities with this impact can lead to performing by abuser actions, which are normally disallowed for current role.

  • SUI

Spoof user interface. Exploitation of vulnerabilities with this impact can lead to changes in user interface to beguile user into inaccurate behavior.

Affected Products

  • Microsoft Azure Active Directory B2CAzure Kubernetes Service Confidential ContainersAzure File Sync v14.0Azure Connected Machine AgentAzure Stack HubAzure DevOps Server 2022.1Microsoft Entra Jira Single-Sign-On PluginAzure File Sync v17.0Azure Site RecoveryAzure File Sync v15.0Azure File Sync v16.0

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.2 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

44.4%