Lucene search

K
kasperskyKaspersky LabKLA12561
HistoryJun 14, 2022 - 12:00 a.m.

KLA12561 Multiple vulnerabilities in Microsoft Azure

2022-06-1400:00:00
Kaspersky Lab
threats.kaspersky.com
15
microsoft azure
vulnerabilities
elevation of privilege
information disclosure
remote code execution
azure service fabric container
azure rtos guix studio
azure open management infrastructure

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

8.7

Confidence

High

EPSS

0.019

Percentile

89.0%

Multiple vulnerabilities were found in Microsoft Azure. Malicious users can exploit these vulnerabilities to gain privileges, obtain sensitive information, execute arbitrary code.

Below is a complete list of vulnerabilities:

  1. An elevation of privilege vulnerability in Azure Service Fabric Container can be exploited remotely to gain privileges.
  2. An information disclosure vulnerability in Azure RTOS GUIX Studio can be exploited remotely to obtain sensitive information.
  3. A remote code execution vulnerability in Azure RTOS GUIX Studio can be exploited remotely to execute arbitrary code.
  4. An elevation of privilege vulnerability in Azure Open Management Infrastructure (OMI) can be exploited remotely to gain privileges.

Original advisories

CVE-2022-30137

CVE-2022-30180

CVE-2022-30177

CVE-2022-30179

CVE-2022-29149

CVE-2022-30178

Related products

Microsoft-Azure

CVE list

CVE-2022-30137 unknown

CVE-2022-30180 unknown

CVE-2022-30177 unknown

CVE-2022-30179 unknown

CVE-2022-29149 unknown

CVE-2022-30178 unknown

KB list

Solution

Install necessary updates from the KB section, that are listed in your Windows Update (Windows Update usually can be accessed from the Control Panel)

Impacts

  • ACE

Arbitrary code execution. Exploitation of vulnerabilities with this impact can lead to executing by abuser any code or commands at vulnerable machine or process.

  • OSI

Obtain sensitive information. Exploitation of vulnerabilities with this impact can lead to capturing by abuser information, critical for user or system.

  • PE

Privilege escalation. Exploitation of vulnerabilities with this impact can lead to performing by abuser actions, which are normally disallowed for current role.

Affected Products

  • Azure Real Time Operating SystemAzure Real Time Operating System GUIXContainer Monitoring SolutionAzure Security CenterAzure Service FabricAzure Stack HubAzure Open Management InfrastructureAzure SentinelAzure Automation State Configuration, DSC ExtensionLog Analytics AgentAzure Diagnostics (LAD)Azure Automation Update Management

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

8.7

Confidence

High

EPSS

0.019

Percentile

89.0%