#VU88424 Link following in Azure Monitor Agent


Published: 2024-04-10

Vulnerability identifier: #VU88424

Vulnerability risk: Low

CVSSv3.1: 7.3 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-29989

CWE-ID: CWE-59

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
Azure Monitor Agent
Other software / Other software solutions

Vendor: Microsoft

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to insecure link following in Azure Monitor Agent. A local user can gain elevated privileges on the system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Azure Monitor Agent: All versions


External links
http://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29989


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability