Lucene search

K
kasperskyKaspersky LabKLA71481
HistoryAug 13, 2024 - 12:00 a.m.

KLA71481 Multiple vulnerabilities in Microsoft Azure

2024-08-1300:00:00
Kaspersky Lab
threats.kaspersky.com
6
microsoft azure
vulnerabilities
arbitrary code execution
privilege escalation
user interface spoofing

CVSS3

9.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:N

AI Score

9.3

Confidence

Low

EPSS

0.002

Percentile

56.1%

Multiple vulnerabilities were found in Microsoft Azure. Malicious users can exploit these vulnerabilities to execute arbitrary code, gain privileges, spoof user interface.

Below is a complete list of vulnerabilities:

  1. A remote code execution vulnerability in Azure CycleCloud can be exploited remotely to execute arbitrary code.
  2. An elevation of privilege vulnerability in Azure Health Bot can be exploited remotely to gain privileges.
  3. An elevation of privilege vulnerability in Azure Stack Hub can be exploited remotely to gain privileges.
  4. An elevation of privilege vulnerability in Azure Connected Machine Agent can be exploited remotely to gain privileges.
  5. A spoofing vulnerability in Azure Stack Hub can be exploited remotely to spoof user interface.

Original advisories

CVE-2024-38195

CVE-2024-38109

CVE-2024-38201

CVE-2024-38162

CVE-2024-38108

CVE-2024-38098

Related products

Microsoft-Azure

CVE list

CVE-2024-38195 critical

CVE-2024-38109 critical

CVE-2024-38201 high

CVE-2024-38162 critical

CVE-2024-38108 critical

CVE-2024-38098 critical

Solution

Install necessary updates from the KB section, that are listed in your Windows Update (Windows Update usually can be accessed from the Control Panel)

Impacts

  • ACE

Arbitrary code execution. Exploitation of vulnerabilities with this impact can lead to executing by abuser any code or commands at vulnerable machine or process.

  • SB

Security bypass. Exploitation of vulnerabilities with this impact can lead to performing actions restricted by current security settings.

  • PE

Privilege escalation. Exploitation of vulnerabilities with this impact can lead to performing by abuser actions, which are normally disallowed for current role.

  • SUI

Spoof user interface. Exploitation of vulnerabilities with this impact can lead to changes in user interface to beguile user into inaccurate behavior.

Affected Products

  • Azure Connected Machine AgentAzure CycleCloud 8.0.1Azure CycleCloud 8.4.1Azure Stack HubAzure CycleCloud 8.4.2Azure CycleCloud 8.0.0Azure CycleCloud 8.6.0Azure CycleCloud 8.5.0Azure CycleCloud 8.2.1Azure CycleCloud 8.2.2Azure CycleCloud 8.1.1Azure CycleCloud 8.2.0Azure CycleCloud 8.0.2Azure CycleCloud 8.1.0Azure CycleCloud 8.6.1Azure CycleCloud 8.3.0Azure CycleCloud 8.6.2Azure CycleCloud 8.4.0Azure Health Bot

CVSS3

9.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:N

AI Score

9.3

Confidence

Low

EPSS

0.002

Percentile

56.1%