Search criteria

4 vulnerabilities found for Azure Stack OS HCI by Microsoft

CVE-2025-27489 (GCVE-0-2025-27489)

Vulnerability from cvelistv5 – Published: 2025-04-08 17:24 – Updated: 2025-06-04 17:53
VLAI?
Title
Azure Local Elevation of Privilege Vulnerability
Summary
Improper input validation in Azure Local allows an authorized attacker to elevate privileges locally.
CWE
  • CWE-20 - Improper Input Validation
Assigner
References
Impacted products
Vendor Product Version
Microsoft Azure Stack OS HCI Affected: 10.0.20349.0 , < 10.0.20348.3328 (custom)
Create a notification for this product.
    Microsoft Azure Stack HCI OS Affected: 10.0.25398.0 , < 10.0.25398.1486 (custom)
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-27489",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-04-08T19:33:03.691972Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-04-08T19:33:23.650Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "platforms": [
            "Unknown"
          ],
          "product": "Azure Stack OS HCI",
          "vendor": "Microsoft",
          "versions": [
            {
              "lessThan": "10.0.20348.3328",
              "status": "affected",
              "version": "10.0.20349.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "platforms": [
            "Unknown"
          ],
          "product": "Azure Stack HCI OS",
          "vendor": "Microsoft",
          "versions": [
            {
              "lessThan": "10.0.25398.1486",
              "status": "affected",
              "version": "10.0.25398.0",
              "versionType": "custom"
            }
          ]
        }
      ],
      "cpeApplicability": [
        {
          "nodes": [
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:microsoft:azure_stack_hci_os_22h2:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "10.0.20348.3328",
                  "versionStartIncluding": "10.0.20349.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:microsoft:azure_stack_hci_os_23H2:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "10.0.25398.1486",
                  "versionStartIncluding": "10.0.25398.0",
                  "vulnerable": true
                }
              ],
              "negate": false,
              "operator": "OR"
            }
          ]
        }
      ],
      "datePublic": "2025-04-08T07:00:00.000Z",
      "descriptions": [
        {
          "lang": "en-US",
          "value": "Improper input validation in Azure Local allows an authorized attacker to elevate privileges locally."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en-US",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-20",
              "description": "CWE-20: Improper Input Validation",
              "lang": "en-US",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-06-04T17:53:15.948Z",
        "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8",
        "shortName": "microsoft"
      },
      "references": [
        {
          "name": "Azure Local Elevation of Privilege Vulnerability",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27489"
        }
      ],
      "title": "Azure Local Elevation of Privilege Vulnerability"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8",
    "assignerShortName": "microsoft",
    "cveId": "CVE-2025-27489",
    "datePublished": "2025-04-08T17:24:01.844Z",
    "dateReserved": "2025-02-26T14:42:05.978Z",
    "dateUpdated": "2025-06-04T17:53:15.948Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-38179 (GCVE-0-2024-38179)

Vulnerability from cvelistv5 – Published: 2024-10-08 17:35 – Updated: 2025-07-08 15:39
VLAI?
Title
Azure Stack Hyperconverged Infrastructure (HCI) Elevation of Privilege Vulnerability
Summary
Azure Stack Hyperconverged Infrastructure (HCI) Elevation of Privilege Vulnerability
CWE
Assigner
References
Impacted products
Vendor Product Version
Microsoft Azure Stack OS HCI Affected: 10.0.20349.0 , < 10.0.20349.2762 (custom)
Create a notification for this product.
    Microsoft Azure Stack HCI OS Affected: 10.0.25398.0 , < 10.0.25398.1189 (custom)
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-38179",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-10-08T18:57:54.998412Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-08T18:58:10.324Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "platforms": [
            "Unknown"
          ],
          "product": "Azure Stack OS HCI",
          "vendor": "Microsoft",
          "versions": [
            {
              "lessThan": "10.0.20349.2762",
              "status": "affected",
              "version": "10.0.20349.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "platforms": [
            "Unknown"
          ],
          "product": "Azure Stack HCI OS",
          "vendor": "Microsoft",
          "versions": [
            {
              "lessThan": "10.0.25398.1189",
              "status": "affected",
              "version": "10.0.25398.0",
              "versionType": "custom"
            }
          ]
        }
      ],
      "cpeApplicability": [
        {
          "nodes": [
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:microsoft:azure_stack_hci_os_22h2:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "10.0.20349.2762",
                  "versionStartIncluding": "10.0.20349.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:microsoft:azure_stack_hci_os_23H2:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "10.0.25398.1189",
                  "versionStartIncluding": "10.0.25398.0",
                  "vulnerable": true
                }
              ],
              "negate": false,
              "operator": "OR"
            }
          ]
        }
      ],
      "datePublic": "2024-10-08T07:00:00.000Z",
      "descriptions": [
        {
          "lang": "en-US",
          "value": "Azure Stack Hyperconverged Infrastructure (HCI) Elevation of Privilege Vulnerability"
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en-US",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-862",
              "description": "CWE-862: Missing Authorization",
              "lang": "en-US",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-07-08T15:39:39.692Z",
        "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8",
        "shortName": "microsoft"
      },
      "references": [
        {
          "name": "Azure Stack Hyperconverged Infrastructure (HCI) Elevation of Privilege Vulnerability",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38179"
        }
      ],
      "title": "Azure Stack Hyperconverged Infrastructure (HCI) Elevation of Privilege Vulnerability"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8",
    "assignerShortName": "microsoft",
    "cveId": "CVE-2024-38179",
    "datePublished": "2024-10-08T17:35:14.398Z",
    "dateReserved": "2024-06-11T22:36:08.215Z",
    "dateUpdated": "2025-07-08T15:39:39.692Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-27489 (GCVE-0-2025-27489)

Vulnerability from nvd – Published: 2025-04-08 17:24 – Updated: 2025-06-04 17:53
VLAI?
Title
Azure Local Elevation of Privilege Vulnerability
Summary
Improper input validation in Azure Local allows an authorized attacker to elevate privileges locally.
CWE
  • CWE-20 - Improper Input Validation
Assigner
References
Impacted products
Vendor Product Version
Microsoft Azure Stack OS HCI Affected: 10.0.20349.0 , < 10.0.20348.3328 (custom)
Create a notification for this product.
    Microsoft Azure Stack HCI OS Affected: 10.0.25398.0 , < 10.0.25398.1486 (custom)
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-27489",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-04-08T19:33:03.691972Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-04-08T19:33:23.650Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "platforms": [
            "Unknown"
          ],
          "product": "Azure Stack OS HCI",
          "vendor": "Microsoft",
          "versions": [
            {
              "lessThan": "10.0.20348.3328",
              "status": "affected",
              "version": "10.0.20349.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "platforms": [
            "Unknown"
          ],
          "product": "Azure Stack HCI OS",
          "vendor": "Microsoft",
          "versions": [
            {
              "lessThan": "10.0.25398.1486",
              "status": "affected",
              "version": "10.0.25398.0",
              "versionType": "custom"
            }
          ]
        }
      ],
      "cpeApplicability": [
        {
          "nodes": [
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:microsoft:azure_stack_hci_os_22h2:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "10.0.20348.3328",
                  "versionStartIncluding": "10.0.20349.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:microsoft:azure_stack_hci_os_23H2:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "10.0.25398.1486",
                  "versionStartIncluding": "10.0.25398.0",
                  "vulnerable": true
                }
              ],
              "negate": false,
              "operator": "OR"
            }
          ]
        }
      ],
      "datePublic": "2025-04-08T07:00:00.000Z",
      "descriptions": [
        {
          "lang": "en-US",
          "value": "Improper input validation in Azure Local allows an authorized attacker to elevate privileges locally."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en-US",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-20",
              "description": "CWE-20: Improper Input Validation",
              "lang": "en-US",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-06-04T17:53:15.948Z",
        "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8",
        "shortName": "microsoft"
      },
      "references": [
        {
          "name": "Azure Local Elevation of Privilege Vulnerability",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27489"
        }
      ],
      "title": "Azure Local Elevation of Privilege Vulnerability"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8",
    "assignerShortName": "microsoft",
    "cveId": "CVE-2025-27489",
    "datePublished": "2025-04-08T17:24:01.844Z",
    "dateReserved": "2025-02-26T14:42:05.978Z",
    "dateUpdated": "2025-06-04T17:53:15.948Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-38179 (GCVE-0-2024-38179)

Vulnerability from nvd – Published: 2024-10-08 17:35 – Updated: 2025-07-08 15:39
VLAI?
Title
Azure Stack Hyperconverged Infrastructure (HCI) Elevation of Privilege Vulnerability
Summary
Azure Stack Hyperconverged Infrastructure (HCI) Elevation of Privilege Vulnerability
CWE
Assigner
References
Impacted products
Vendor Product Version
Microsoft Azure Stack OS HCI Affected: 10.0.20349.0 , < 10.0.20349.2762 (custom)
Create a notification for this product.
    Microsoft Azure Stack HCI OS Affected: 10.0.25398.0 , < 10.0.25398.1189 (custom)
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-38179",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-10-08T18:57:54.998412Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-08T18:58:10.324Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "platforms": [
            "Unknown"
          ],
          "product": "Azure Stack OS HCI",
          "vendor": "Microsoft",
          "versions": [
            {
              "lessThan": "10.0.20349.2762",
              "status": "affected",
              "version": "10.0.20349.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "platforms": [
            "Unknown"
          ],
          "product": "Azure Stack HCI OS",
          "vendor": "Microsoft",
          "versions": [
            {
              "lessThan": "10.0.25398.1189",
              "status": "affected",
              "version": "10.0.25398.0",
              "versionType": "custom"
            }
          ]
        }
      ],
      "cpeApplicability": [
        {
          "nodes": [
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:microsoft:azure_stack_hci_os_22h2:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "10.0.20349.2762",
                  "versionStartIncluding": "10.0.20349.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:microsoft:azure_stack_hci_os_23H2:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "10.0.25398.1189",
                  "versionStartIncluding": "10.0.25398.0",
                  "vulnerable": true
                }
              ],
              "negate": false,
              "operator": "OR"
            }
          ]
        }
      ],
      "datePublic": "2024-10-08T07:00:00.000Z",
      "descriptions": [
        {
          "lang": "en-US",
          "value": "Azure Stack Hyperconverged Infrastructure (HCI) Elevation of Privilege Vulnerability"
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en-US",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-862",
              "description": "CWE-862: Missing Authorization",
              "lang": "en-US",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-07-08T15:39:39.692Z",
        "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8",
        "shortName": "microsoft"
      },
      "references": [
        {
          "name": "Azure Stack Hyperconverged Infrastructure (HCI) Elevation of Privilege Vulnerability",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38179"
        }
      ],
      "title": "Azure Stack Hyperconverged Infrastructure (HCI) Elevation of Privilege Vulnerability"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8",
    "assignerShortName": "microsoft",
    "cveId": "CVE-2024-38179",
    "datePublished": "2024-10-08T17:35:14.398Z",
    "dateReserved": "2024-06-11T22:36:08.215Z",
    "dateUpdated": "2025-07-08T15:39:39.692Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}