Information disclosure in Microsoft Azure Identity Library for .NET



Published: 2024-04-10
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2024-29992
CWE-ID CWE-522
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Azure Identity Library for .NET
Other software / Other software solutions

Vendor Microsoft

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Insufficiently protected credentials

EUVDB-ID: #VU88368

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-29992

CWE-ID: CWE-522 - Insufficiently Protected Credentials

Exploit availability: No

Description

The vulnerability allows a local user to gain access to sensitive information.

The vulnerability exists due to insufficiently protected credentials Azure Identity Library for .NET. A local user can gain access to sensitive information on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Azure Identity Library for .NET: All versions

External links

http://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29992


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###