Security
Headlines
HeadlinesLatestCVEs

Source

Microsoft Security Response Center

CVE-2022-33643: Azure Site Recovery Elevation of Privilege Vulnerability

**According to the CVSS metric, privileges required is high (PR:H). What privileges does an attacker require to exploit this vulnerability?** Successful exploitation of this vulnerability requires an attacker to compromise admin credentials to one of the VMs associated with the configuration server.

Microsoft Security Response Center
#vulnerability#web#Azure Site Recovery#Security Vulnerability
CVE-2022-22711: Windows BitLocker Information Disclosure Vulnerability

**What type of information could be disclosed by this vulnerability?** The type of information that could be disclosed if an attacker successfully exploited this vulnerability is raw unencrypted disk sector data.

CVE-2022-21845: Windows Kernel Information Disclosure Vulnerability

**What type of information could be disclosed by this vulnerability?** The type of information that could be disclosed if an attacker successfully exploited this vulnerability is the contents of Kernel memory. An attacker could read the contents of Kernel memory from a user mode process.

CVE-2022-33642: Azure Site Recovery Elevation of Privilege Vulnerability

**According to the CVSS metric, privileges required is high (PR:H). What privileges does an attacker require to exploit this vulnerability?** Successful exploitation of this vulnerability requires an attacker to compromise admin credentials to one of the VMs associated with the configuration server.

CVE-2022-30181: Azure Site Recovery Elevation of Privilege Vulnerability

**According to the CVSS metric, privileges required is high (PR:H). What privileges does an attacker require to exploit this vulnerability?** Successful exploitation of this vulnerability requires an attacker to compromise admin credentials to one of the VMs associated with the configuration server.

CVE-2022-33678: Azure Site Recovery Remote Code Execution Vulnerability

**According to the CVSS metric, privileges required is high (PR:H). What privileges does an attacker require to exploit this vulnerability?** Successful exploitation of this vulnerability requires an attacker to compromise admin credentials to one of the VMs associated with the configuration server.

CVE-2022-33677: Azure Site Recovery Elevation of Privilege Vulnerability

**According to the CVSS metric, privileges required is high (PR:H). What privileges does an attacker require to exploit this vulnerability?** Successful exploitation of this vulnerability requires an attacker to compromise admin credentials to one of the VMs associated with the configuration server.

CVE-2022-33676: Azure Site Recovery Remote Code Execution Vulnerability

**According to the CVSS metric, privileges required is high (PR:H). What privileges does an attacker require to exploit this vulnerability?** Successful exploitation of this vulnerability requires an attacker to compromise admin credentials to one of the VMs associated with the configuration server.

CVE-2022-33675: Azure Site Recovery Elevation of Privilege Vulnerability

**How do I install the update to be protected from the CVE-2022-33675 and CVE-2022-33676 vulnerabilities?** Unlike other Azure Site Recovery CVEs, to be protected from this particular vulnerability customers must upgrade to version 9.49 of the Process Server by following the instructions here. Customers must upgrade all process server installations, such as the in-built process server, scale out process server, and scale out process server on Azure (if any). More information about managing the Process Server can be found here.

CVE-2022-33674: Azure Site Recovery Elevation of Privilege Vulnerability

**What is Azure Site Recovery?** Azure Site Recovery helps ensure business continuity by keeping business apps and workloads running during outages. It is a service but also has a few on-premise components. Please visit this link for more details: About Azure Site Recovery - Azure Site Recovery **To what scenario does this vulnerability apply?** This vulnerability applies to a VMWare-to-Azure scenario. Please visit this link for more details: VMware VM disaster recovery architecture in Azure Site Recovery - Classic - Azure Site Recovery.