msrc_cve-2024-21403
Vulnerability from csaf_microsoft
Published
2024-02-13 08:00
Modified
2024-02-13 08:00
Summary
Microsoft Azure Kubernetes Service Confidential Container Elevation of Privilege Vulnerability
Notes
Additional Resources
To determine the support lifecycle for your software, see the Microsoft Support Lifecycle: https://support.microsoft.com/lifecycle
Disclaimer
The information provided in the Microsoft Knowledge Base is provided \"as is\" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.
Customer Action
Required. The vulnerability documented by this CVE requires customer action to resolve.
{ "document": { "acknowledgments": [ { "names": [ "\u003ca href=\"https://twitter.com/yuvalavra\"\u003eYuval Avrahami\u003c/a\u003e" ] } ], "aggregate_severity": { "namespace": "https://www.microsoft.com/en-us/msrc/security-update-severity-rating-system", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Public", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en-US", "notes": [ { "category": "general", "text": "To determine the support lifecycle for your software, see the Microsoft Support Lifecycle: https://support.microsoft.com/lifecycle", "title": "Additional Resources" }, { "category": "legal_disclaimer", "text": "The information provided in the Microsoft Knowledge Base is provided \\\"as is\\\" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.", "title": "Disclaimer" }, { "category": "general", "text": "Required. The vulnerability documented by this CVE requires customer action to resolve.", "title": "Customer Action" } ], "publisher": { "category": "vendor", "contact_details": "secure@microsoft.com", "name": "Microsoft Security Response Center", "namespace": "https://msrc.microsoft.com" }, "references": [ { "category": "self", "summary": "CVE-2024-21403 Microsoft Azure Kubernetes Service Confidential Container Elevation of Privilege Vulnerability - HTML", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21403" }, { "category": "self", "summary": "CVE-2024-21403 Microsoft Azure Kubernetes Service Confidential Container Elevation of Privilege Vulnerability - CSAF", "url": "https://msrc.microsoft.com/csaf/2024/msrc_cve-2024-21403.json" }, { "category": "external", "summary": "Microsoft Exploitability Index", "url": "https://www.microsoft.com/en-us/msrc/exploitability-index?rtc=1" }, { "category": "external", "summary": "Microsoft Support Lifecycle", "url": "https://support.microsoft.com/lifecycle" }, { "category": "external", "summary": "Common Vulnerability Scoring System", "url": "https://www.first.org/cvss" } ], "title": "Microsoft Azure Kubernetes Service Confidential Container Elevation of Privilege Vulnerability", "tracking": { "current_release_date": "2024-02-13T08:00:00.000Z", "generator": { "date": "2024-12-31T18:51:29.877Z", "engine": { "name": "MSRC Generator", "version": "1.0" } }, "id": "msrc_CVE-2024-21403", "initial_release_date": "2024-02-13T08:00:00.000Z", "revision_history": [ { "date": "2024-02-13T08:00:00.000Z", "legacy_version": "1", "number": "1", "summary": "Information published." } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c0.3.3", "product": { "name": "Azure Kubernetes Service Confidential Containers \u003c0.3.3", "product_id": "1" } }, { "category": "product_version", "name": "0.3.3", "product": { "name": "Azure Kubernetes Service Confidential Containers 0.3.3", "product_id": "12288" } } ], "category": "product_name", "name": "Azure Kubernetes Service Confidential Containers" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-21403", "cwe": { "id": "CWE-552", "name": "Files or Directories Accessible to External Parties" }, "notes": [ { "category": "general", "text": "Microsoft", "title": "Assigning CNA" }, { "category": "faq", "text": "Successful exploitation of this vulnerability requires an attacker to prepare the target environment to improve exploit reliability.", "title": "According to the CVSS metric, the attack complexity is high (AC:H). What does that mean for this vulnerability?" }, { "category": "faq", "text": "An attacker can access the untrusted AKS Kubernetes node and AKS Confidential Container to take over confidential guests and containers beyond the network stack it might be bound to.", "title": "How could an attacker exploit this vulnerability?" }, { "category": "faq", "text": "No. An unauthenticated attacker can move the same workload onto a machine they control, where the attacker is root.", "title": "According to the CVSS metric, privileges required is none (PR:N). Does the attacker need to be authenticated?" }, { "category": "faq", "text": "An attacker who successfully exploited this vulnerability could steal credentials and affect resources beyond the security scope managed by Azure Kubernetes Service Confidential Containers (AKSCC).", "title": "According to the CVSS metric, successful exploitation could lead to a scope change (S:C). What does this mean for this vulnerability?" }, { "category": "faq", "text": "Customer must ensure they are running the latest version of az confcom and Kata Image.\nCustomers who do not have az confcom installed can install the latest version by executing az extension add -n confcom. Customers who are running versions prior to 0.3.3 need to update by executing az extension update -n confcom. For more information, reference:\nConfidential computing plugin for Confidential VMs., https://learn.microsoft.com/en-us/cli/azure/extension?view=azure-cli-latest#az-extension-update, https://github.com/Azure/AgentBaker/blob/master/vhdbuilder/release-notes/AKSCBLMarinerV2/gen2kata/202402.26.0.txt", "title": "Is there any action I need to take to be protected from this vulnerability?" } ], "product_status": { "fixed": [ "12288" ], "known_affected": [ "1" ] }, "references": [ { "category": "self", "summary": "CVE-2024-21403 Microsoft Azure Kubernetes Service Confidential Container Elevation of Privilege Vulnerability - HTML", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21403" }, { "category": "self", "summary": "CVE-2024-21403 Microsoft Azure Kubernetes Service Confidential Container Elevation of Privilege Vulnerability - CSAF", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21403" } ], "remediations": [ { "category": "vendor_fix", "date": "2024-02-13T08:00:00.000Z", "details": "0.3.3:Security Update:https://learn.microsoft.com/en-us/cli/azure/release-notes-azure-cli", "product_ids": [ "1" ], "url": "https://learn.microsoft.com/en-us/cli/azure/release-notes-azure-cli" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.0, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "environmentalsScore": 0.0, "exploitCodeMaturity": "PROOF_OF_CONCEPT", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "remediationLevel": "OFFICIAL_FIX", "reportConfidence": "CONFIRMED", "scope": "CHANGED", "temporalScore": 8.1, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "threats": [ { "category": "impact", "details": "Elevation of Privilege" }, { "category": "exploit_status", "details": "Exploited:No;Latest Software Release:Exploitation Less Likely" } ], "title": "Microsoft Azure Kubernetes Service Confidential Container Elevation of Privilege Vulnerability" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.