Lucene search

K
kasperskyKaspersky LabKLA65129
HistoryMar 12, 2024 - 12:00 a.m.

KLA65129 Multiple vulnerabilities in Microsoft Apps

2024-03-1200:00:00
Kaspersky Lab
threats.kaspersky.com
27
microsoft apps
vulnerabilities
malicious exploits
code execution
privilege escalation
data leakage
android
updates
control panel
security advisory
cve-2024-21411
cve-2024-26201
cve-2024-26204
cve-2024-21390
microsoft outlook
intune company portal
microsoft authenticator
skype for consumer
ace

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9.1 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

54.7%

Multiple vulnerabilities were found in Microsoft Apps. Malicious users can exploit these vulnerabilities to execute arbitrary code, gain privileges, obtain sensitive information.

Below is a complete list of vulnerabilities:

  1. A remote code execution vulnerability in Skype for Consumer can be exploited remotely to execute arbitrary code.
  2. An elevation of privilege vulnerability in Microsoft Intune Linux Agent can be exploited remotely to gain privileges.
  3. An information disclosure vulnerability in Outlook for Android can be exploited remotely to obtain sensitive information.
  4. An elevation of privilege vulnerability in Microsoft Authenticator can be exploited remotely to gain privileges.

Original advisories

CVE-2024-21411

CVE-2024-26201

CVE-2024-26204

CVE-2024-21390

Exploitation

Public exploits exist for this vulnerability.

Related products

Microsoft-Outlook

Skype-for-Windows

CVE list

CVE-2024-21411 critical

CVE-2024-26201 high

CVE-2024-26204 critical

CVE-2024-21390 high

KB list

Solution

Install necessary updates from the KB section, that are listed in your Windows Update (Windows Update usually can be accessed from the Control Panel)

Impacts

  • ACE

Arbitrary code execution. Exploitation of vulnerabilities with this impact can lead to executing by abuser any code or commands at vulnerable machine or process.

  • OSI

Obtain sensitive information. Exploitation of vulnerabilities with this impact can lead to capturing by abuser information, critical for user or system.

  • SB

Security bypass. Exploitation of vulnerabilities with this impact can lead to performing actions restricted by current security settings.

  • PE

Privilege escalation. Exploitation of vulnerabilities with this impact can lead to performing by abuser actions, which are normally disallowed for current role.

Affected Products

  • Microsoft Outlook for AndroidIntune Company Portal for AndroidMicrosoft AuthenticatorSkype for Consumer

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9.1 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

54.7%