Microsoft Azure Network Watcher VM Extension < 1.4.3422.1 Elevation of Privilege (CVE-2024-35261)

high Nessus Plugin ID 206900

Synopsis

An application installed on the remote Windows host is affected by an elevation of privilege vulnerability.

Description

The version of Microsoft Azure Network Watcher VM Extension installed on the remote Windows host is prior to 1.4.3422.1. It is, therefore, affected by an unspecified elevation of privilege vulnerability.

- An elevation of privilege vulnerability. An attacker can exploit this to gain elevated privileges.
(CVE-2024-38188, CVE-2024-43470)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Microsoft Azure Network Watcher version 1.4.3422.1 or later.

See Also

http://www.nessus.org/u?7e07e505

http://www.nessus.org/u?de21ce8f

Plugin Details

Severity: High

ID: 206900

File Name: microsoft_azure_network_watcher_1.4.3422.1.nasl

Version: 1.2

Type: local

Agent: windows

Family: Windows

Published: 9/10/2024

Updated: 9/11/2024

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.4

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:L/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2024-43470

CVSS v3

Risk Factor: High

Base Score: 7.3

Temporal Score: 6.4

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:microsoft:azure_network_watcher_agent_for_windows

Required KB Items: SMB/Registry/Enumerated, installed_sw/Microsoft Azure Network Watcher

Exploit Ease: No known exploits are available

Patch Publication Date: 9/10/2024

Vulnerability Publication Date: 9/10/2024

Reference Information

CVE: CVE-2024-38188, CVE-2024-43470