Security
Headlines
HeadlinesLatestCVEs

Tag

#Azure Stack

CVE-2024-38220: Azure Stack Hub Elevation of Privilege Vulnerability

**According to the CVSS metric, successful exploitation could lead to a scope change (S:C). What does this mean for this vulnerability?** This vulnerability could lead to the attacker gaining the ability to interact with other tenant’s applications and content.

Microsoft Security Response Center
#vulnerability#Azure Stack#Security Vulnerability
CVE-2024-38216: Azure Stack Hub Elevation of Privilege Vulnerability

**According to the CVSS metric, user interaction is required (UI:R) and privileges required are low (PR:L). What does that mean for this vulnerability?** An authenticated attacker must wait for a victim user to initiate a connection.

CVE-2024-38108: Azure Stack Hub Spoofing Vulnerability

**How could an attacker exploit this vulnerability?** A cross-site scripting vulnerability existed in virtual public IP address that impacted related endpoints. For more information on the impacted virtual public IP address, see here: What is IP address 168.63.129.16? | Microsoft Learn. An unauthenticated attacker could exploit this vulnerability by getting the victim to load malicious code into their web browser on the virtual machine, allowing the attacker to leverage an implicit identity of the virtual machine. The victim's web browser then would determine which host endpoints are accessible.

CVE-2024-38201: Azure Stack Hub Elevation of Privilege Vulnerability

**According to the CVSS metric, the attack complexity is high (AC:H) and user interaction is required (UI:R). What does that mean for this vulnerability?** An attacker would need to trick the user to transfer a malicious JSON file and hope that user does not open and review it. If the user opens it, the user will see an invalid URL and not import it for his dashboard. But in a scenario where the user does import the malicious JSON file, the portal will not immediately send a token. Only in a corner case that a user configures the dashboard again from the portal will there be a token leak.

CVE-2024-20679: Azure Stack Hub Spoofing Vulnerability

**According to the CVSS metric, user interaction is required (UI:R). What interaction would the user have to do?** The user would have to click on a specially crafted URL to be compromised by the attacker.