msrc_cve-2024-38098
Vulnerability from csaf_microsoft
Published
2024-08-13 07:00
Modified
2024-08-13 07:00
Summary
Azure Connected Machine Agent Elevation of Privilege Vulnerability
Notes
Additional Resources
To determine the support lifecycle for your software, see the Microsoft Support Lifecycle: https://support.microsoft.com/lifecycle
Disclaimer
The information provided in the Microsoft Knowledge Base is provided \"as is\" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.
Customer Action
Required. The vulnerability documented by this CVE requires customer action to resolve.
{ "document": { "acknowledgments": [ { "names": [ "\u003ca href=\"https://twitter.com/filip_dragovic\"\u003eFilip Dragovi\u0107\u003c/a\u003e" ] }, { "names": [ "\u003ca href=\"https://twitter.com/crispr56338851\"\u003eBochengXiang(@Crispr)\u003c/a\u003e with \u003ca href=\"https://secsys.fudan.edu.cn/\"\u003eFDU\u003c/a\u003e" ] }, { "names": [ "\u003ca href=\"https://twitter.com/sim0nsecurity\"\u003e@sim0nsecurity\u003c/a\u003e" ] } ], "aggregate_severity": { "namespace": "https://www.microsoft.com/en-us/msrc/security-update-severity-rating-system", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Public", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en-US", "notes": [ { "category": "general", "text": "To determine the support lifecycle for your software, see the Microsoft Support Lifecycle: https://support.microsoft.com/lifecycle", "title": "Additional Resources" }, { "category": "legal_disclaimer", "text": "The information provided in the Microsoft Knowledge Base is provided \\\"as is\\\" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.", "title": "Disclaimer" }, { "category": "general", "text": "Required. The vulnerability documented by this CVE requires customer action to resolve.", "title": "Customer Action" } ], "publisher": { "category": "vendor", "contact_details": "secure@microsoft.com", "name": "Microsoft Security Response Center", "namespace": "https://msrc.microsoft.com" }, "references": [ { "category": "self", "summary": "CVE-2024-38098 Azure Connected Machine Agent Elevation of Privilege Vulnerability - HTML", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38098" }, { "category": "self", "summary": "CVE-2024-38098 Azure Connected Machine Agent Elevation of Privilege Vulnerability - CSAF", "url": "https://msrc.microsoft.com/csaf/2024/msrc_cve-2024-38098.json" }, { "category": "external", "summary": "Microsoft Exploitability Index", "url": "https://www.microsoft.com/en-us/msrc/exploitability-index?rtc=1" }, { "category": "external", "summary": "Microsoft Support Lifecycle", "url": "https://support.microsoft.com/lifecycle" }, { "category": "external", "summary": "Common Vulnerability Scoring System", "url": "https://www.first.org/cvss" } ], "title": "Azure Connected Machine Agent Elevation of Privilege Vulnerability", "tracking": { "current_release_date": "2024-08-13T07:00:00.000Z", "generator": { "date": "2024-12-31T22:30:41.227Z", "engine": { "name": "MSRC Generator", "version": "1.0" } }, "id": "msrc_CVE-2024-38098", "initial_release_date": "2024-08-13T07:00:00.000Z", "revision_history": [ { "date": "2024-08-13T07:00:00.000Z", "legacy_version": "1", "number": "1", "summary": "Information published." } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c1.44", "product": { "name": "Azure Connected Machine Agent \u003c1.44", "product_id": "1" } }, { "category": "product_version", "name": "1.44", "product": { "name": "Azure Connected Machine Agent 1.44", "product_id": "12264" } } ], "category": "product_name", "name": "Azure Connected Machine Agent" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-38098", "cwe": { "id": "CWE-59", "name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)" }, "notes": [ { "category": "general", "text": "Microsoft", "title": "Assigning CNA" }, { "category": "faq", "text": "An attacker who successfully exploited this vulnerability could gain SYSTEM privileges.", "title": "What privileges could be gained by an attacker who successfully exploited this vulnerability?" } ], "product_status": { "fixed": [ "12264" ], "known_affected": [ "1" ] }, "references": [ { "category": "self", "summary": "CVE-2024-38098 Azure Connected Machine Agent Elevation of Privilege Vulnerability - HTML", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38098" }, { "category": "self", "summary": "CVE-2024-38098 Azure Connected Machine Agent Elevation of Privilege Vulnerability - CSAF", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38098" } ], "remediations": [ { "category": "vendor_fix", "date": "2024-08-13T07:00:00.000Z", "details": "1.44:Security Update:https://learn.microsoft.com/en-us/azure/azure-arc/servers/agent-release-notes#version-144---july-2024", "product_ids": [ "1" ], "url": "https://learn.microsoft.com/en-us/azure/azure-arc/servers/agent-release-notes#version-144---july-2024" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "environmentalsScore": 0.0, "exploitCodeMaturity": "UNPROVEN", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "remediationLevel": "OFFICIAL_FIX", "reportConfidence": "CONFIRMED", "scope": "UNCHANGED", "temporalScore": 6.8, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "threats": [ { "category": "impact", "details": "Elevation of Privilege" }, { "category": "exploit_status", "details": "Exploited:No;Latest Software Release:Exploitation Unlikely" } ], "title": "Azure Connected Machine Agent Elevation of Privilege Vulnerability" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.