Lucene search

K
cveGitHub_MCVE-2022-39327
HistoryOct 25, 2022 - 5:15 p.m.

CVE-2022-39327

2022-10-2517:15:56
CWE-78
CWE-94
GitHub_M
web.nvd.nist.gov
89
4
azure
cli
vulnerability
code injection
nvd
azure cli cve-2022-39327

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.7

Confidence

High

EPSS

0.004

Percentile

75.1%

Azure CLI is the command-line interface for Microsoft Azure. In versions previous to 2.40.0, Azure CLI contains a vulnerability for potential code injection. Critical scenarios are where a hosting machine runs an Azure CLI command where parameter values have been provided by an external source. The vulnerability is only applicable when the Azure CLI command is run on a Windows machine and with any version of PowerShell and when the parameter value contains the & or | symbols. If any of these prerequisites are not met, this vulnerability is not applicable. Users should upgrade to version 2.40.0 or greater to receive a a mitigation for the vulnerability.

Affected configurations

Nvd
Vulners
Node
microsoftazure_command-line_interfaceRange<2.40.0
AND
microsoftwindowsMatch-
VendorProductVersionCPE
microsoftazure_command-line_interface*cpe:2.3:a:microsoft:azure_command-line_interface:*:*:*:*:*:*:*:*
microsoftwindows-cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "Azure",
    "product": "azure-cli",
    "versions": [
      {
        "version": "< 2.40.0",
        "status": "affected"
      }
    ]
  }
]

Social References

More

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.7

Confidence

High

EPSS

0.004

Percentile

75.1%