Lucene search

K
kasperskyKaspersky LabKLA12452
HistoryFeb 08, 2022 - 12:00 a.m.

KLA12452 Multiple vulnerabilities in Microsoft Dynamics

2022-02-0800:00:00
Kaspersky Lab
threats.kaspersky.com
6

9 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.9 High

AI Score

Confidence

High

0.011 Low

EPSS

Percentile

84.8%

Multiple vulnerabilities were found in Microsoft Dynamics. Malicious users can exploit these vulnerabilities to gain privileges, execute arbitrary code, spoof user interface.

Below is a complete list of vulnerabilities:

  1. An elevation of privilege vulnerability in Microsoft Dynamics GP can be exploited remotely to gain privileges.
  2. A remote code execution vulnerability in Microsoft Dynamics 365 (on-premises) can be exploited remotely to execute arbitrary code.
  3. A spoofing vulnerability in Microsoft Dynamics GP can be exploited remotely to spoof user interface.
  4. A remote code execution vulnerability in Microsoft Dynamics GP can be exploited remotely to execute arbitrary code.

Original advisories

CVE-2022-23273

CVE-2022-23272

CVE-2022-21957

CVE-2022-23271

CVE-2022-23269

CVE-2022-23274

Related products

Microsoft-Dynamics-365

CVE list

CVE-2022-23273 high

CVE-2022-23272 critical

CVE-2022-21957 high

CVE-2022-23271 high

CVE-2022-23269 high

CVE-2022-23274 critical

KB list

5012731

5012732

Solution

Install necessary updates from the KB section, that are listed in your Windows Update (Windows Update usually can be accessed from the Control Panel)

Impacts

  • ACE

Arbitrary code execution. Exploitation of vulnerabilities with this impact can lead to executing by abuser any code or commands at vulnerable machine or process.

  • PE

Privilege escalation. Exploitation of vulnerabilities with this impact can lead to performing by abuser actions, which are normally disallowed for current role.

  • SUI

Spoof user interface. Exploitation of vulnerabilities with this impact can lead to changes in user interface to beguile user into inaccurate behavior.

Affected Products

  • Microsoft Dynamics GPMicrosoft Dynamics 365 (on-premises) version 9.0Microsoft Dynamics 365 (on-premises) version 8.2

9 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.9 High

AI Score

Confidence

High

0.011 Low

EPSS

Percentile

84.8%