Lucene search

K
kasperskyKaspersky LabKLA73221
HistorySep 10, 2024 - 12:00 a.m.

KLA73221 Multiple vulnerabilities in Microsoft Azure

2024-09-1000:00:00
Kaspersky Lab
threats.kaspersky.com
3
microsoft azure
vulnerabilities
execute arbitrary code
gain privileges
elevation of privilege
remote code execution
cve-2024-43469
cve-2024-38216
cve-2024-38194
cve-2024-38220
cve-2024-38188
cve-2024-43470
azure cyclecloud
azure stack hub
azure web apps
azure network watcher vm agent

CVSS3

9.9

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

AI Score

9.3

Confidence

Low

EPSS

0.001

Percentile

45.2%

Multiple vulnerabilities were found in Microsoft Azure. Malicious users can exploit these vulnerabilities to execute arbitrary code, gain privileges.

Below is a complete list of vulnerabilities:

  1. A remote code execution vulnerability in Azure CycleCloud can be exploited remotely to execute arbitrary code.
  2. An elevation of privilege vulnerability in Azure Stack Hub can be exploited remotely to gain privileges.
  3. An elevation of privilege vulnerability in Azure Web Apps can be exploited remotely to gain privileges.
  4. An elevation of privilege vulnerability in Azure Network Watcher VM Agent can be exploited remotely to gain privileges.

Original advisories

CVE-2024-43469

CVE-2024-38216

CVE-2024-38194

CVE-2024-38220

CVE-2024-38188

CVE-2024-43470

Related products

Microsoft-Windows

Microsoft-Azure

CVE list

CVE-2024-43469 critical

CVE-2024-38216 critical

CVE-2024-38194 critical

CVE-2024-38220 critical

CVE-2024-38188 high

CVE-2024-43470 high

Solution

Install necessary updates from the KB section, that are listed in your Windows Update (Windows Update usually can be accessed from the Control Panel)

Impacts

  • ACE

Arbitrary code execution. Exploitation of vulnerabilities with this impact can lead to executing by abuser any code or commands at vulnerable machine or process.

  • PE

Privilege escalation. Exploitation of vulnerabilities with this impact can lead to performing by abuser actions, which are normally disallowed for current role.

Affected Products

  • Azure CycleCloud 8.4.0Azure CycleCloud 8.1.1Azure CycleCloud 8.2.2Azure CycleCloud 8.4.1Azure CycleCloud 8.0.0Azure CycleCloud 8.5.0Azure CycleCloud 8.3.0Azure CycleCloud 8.6.1Azure CycleCloud 8.2.1Azure CycleCloud 8.6.3Azure CycleCloud 8.2.0Azure CycleCloud 8.6.0Azure Stack HubAzure CycleCloud 8.6.2Azure Web AppsAzure CycleCloud 8.4.2Azure CycleCloud 8.0.1Azure Network Watcher VM Extension for WindowsAzure CycleCloud 8.0.2Azure CycleCloud 8.1.0

CVSS3

9.9

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

AI Score

9.3

Confidence

Low

EPSS

0.001

Percentile

45.2%