msrc.microsoft.com Open in urlscan Pro
2620:1ec:46::60  Public Scan

Submitted URL: https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2024-21396
Effective URL: https://msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2024-21396
Submission: On February 19 via api from BE — Scanned from DE

Form analysis 0 forms found in the DOM

Text Content

You need to enable JavaScript to run this app.
Skip to main contentMicrosoft
MSRC
Security Updates
Acknowledgements
Developer

Feedback and Support

Sign in to your account
Sign in

 1. MSRC
    MSRC
    
 2. Customer Guidance
    Customer Guidance
    
 3. Security Update Guide
    Security Update Guide
    
 4. Advisories
    Advisories
    
 5. CVE 2024 21396
    CVE 2024 21396


DYNAMICS 365 SALES SPOOFING VULNERABILITY

On this page
CVE-2024-21396Security Vulnerability

Released: Feb 13, 2024

Assigning CNA:
Microsoft

CVE-2024-21396 

Impact: Spoofing

Max Severity: Important

CVSS:3.1 7.6 / 6.6
Base score metrics: 7.6 / Temporal score metrics: 6.6
Base score metrics: 7.6 / Temporal score metrics: 6.6
Expand all
Collapse all
Metric

Value



Base score metrics(8)
Attack Vector
This metric reflects the context by which vulnerability exploitation is
possible. The Base Score increases the more remote (logically, and physically)
an attacker can be in order to exploit the vulnerable component.
Network
The vulnerable component is bound to the network stack and the set of possible
attackers extends beyond the other options listed, up to and including the
entire Internet. Such a vulnerability is often termed 'remotely exploitable' and
can be thought of as an attack being exploitable at the protocol level one or
more network hops away (e.g., across one or more routers).
Attack Complexity
This metric describes the conditions beyond the attacker’s control that must
exist in order to exploit the vulnerability. Such conditions may require the
collection of more information about the target or computational exceptions. The
assessment of this metric excludes any requirements for user interaction in
order to exploit the vulnerability. If a specific configuration is required for
an attack to succeed, the Base metrics should be scored assuming the vulnerable
component is in that configuration.
Low
Specialized access conditions or extenuating circumstances do not exist. An
attacker can expect repeatable success against the vulnerable component.
Privileges Required
This metric describes the level of privileges an attacker must possess before
successfully exploiting the vulnerability.
Low
The attacker is authorized with (i.e., requires) privileges that provide basic
user capabilities that could normally affect only settings and files owned by a
user. Alternatively, an attacker with Low privileges may have the ability to
cause an impact only to non-sensitive resources.
User Interaction
This metric captures the requirement for a user, other than the attacker, to
participate in the successful compromise the vulnerable component. This metric
determines whether the vulnerability can be exploited solely at the will of the
attacker, or whether a separate user (or user-initiated process) must
participate in some manner.
Required
Successful exploitation of this vulnerability requires a user to take some
action before the vulnerability can be exploited.
Scope
Does a successful attack impact a component other than the vulnerable component?
If so, the Base Score increases and the Confidentiality, Integrity and
Authentication metrics should be scored relative to the impacted component.
Changed
An exploited vulnerability can affect resources beyond the security scope
managed by the security authority of the vulnerable component. In this case, the
vulnerable component and the impacted component are different and managed by
different security authorities.
Confidentiality
This metric measures the impact to the confidentiality of the information
resources managed by a software component due to a successfully exploited
vulnerability. Confidentiality refers to limiting information access and
disclosure to only authorized users, as well as preventing access by, or
disclosure to, unauthorized ones.
High
There is total loss of confidentiality, resulting in all resources within the
impacted component being divulged to the attacker. Alternatively, access to only
some restricted information is obtained, but the disclosed information presents
a direct, serious impact.
Integrity
This metric measures the impact to integrity of a successfully exploited
vulnerability. Integrity refers to the trustworthiness and veracity of
information.
Low
Modification of data is possible, but the attacker does not have control over
the consequence of a modification, or the amount of modification is limited. The
data modification does not have a direct, serious impact on the impacted
component.
Availability
This metric measures the impact to the availability of the impacted component
resulting from a successfully exploited vulnerability. It refers to the loss of
availability of the impacted component itself, such as a networked service
(e.g., web, database, email). Since availability refers to the accessibility of
information resources, attacks that consume network bandwidth, processor cycles,
or disk space all impact the availability of an impacted component.
None
There is no impact to availability within the impacted component.


Temporal score metrics(3)
Exploit Code Maturity
This metric measures the likelihood of the vulnerability being attacked, and is
typically based on the current state of exploit techniques, exploit code
availability, or active, 'in-the-wild' exploitation.
Unproven
No exploit code is available, or an exploit is theoretical.
Remediation Level
The Remediation Level of a vulnerability is an important factor for
prioritization. The typical vulnerability is unpatched when initially published.
Workarounds or hotfixes may offer interim remediation until an official patch or
upgrade is issued. Each of these respective stages adjusts the temporal score
downwards, reflecting the decreasing urgency as remediation becomes final.
Official Fix
A complete vendor solution is available. Either the vendor has issued an
official patch, or an upgrade is available.
Report Confidence
This metric measures the degree of confidence in the existence of the
vulnerability and the credibility of the known technical details. Sometimes only
the existence of vulnerabilities are publicized, but without specific details.
For example, an impact may be recognized as undesirable, but the root cause may
not be known. The vulnerability may later be corroborated by research which
suggests where the vulnerability may lie, though the research may not be
certain. Finally, a vulnerability may be confirmed through acknowledgement by
the author or vendor of the affected technology. The urgency of a vulnerability
is higher when a vulnerability is known to exist with certainty. This metric
also suggests the level of technical knowledge available to would-be attackers.
Confirmed
Detailed reports exist, or functional reproduction is possible (functional
exploits may provide this). Source code is available to independently verify the
assertions of the research, or the author or vendor of the affected code has
confirmed the presence of the vulnerability.

Please see Common Vulnerability Scoring System for more information on the
definition of these metrics.


EXPLOITABILITY

The following table provides an exploitability assessment for this vulnerability
at the time of original publication.
Publicly disclosed

Exploited

Exploitability assessment

No
No
Exploitation Less Likely


FAQ

According to the CVSS metric, user interaction is required (UI:R). What
interaction would the user have to do?

The user would have to click on a specially crafted URL to be compromised by the
attacker.

According to the CVSS metric, a successful exploitation could lead to a scope
change (S:C). What does this mean for this vulnerability?

The vulnerability is in the web server, but the malicious scripts execute in the
victim’s browser on their machine.

According to the CVSS metric, privileges required is low (PR:L). What does that
mean for this vulnerability?

Any authenticated attacker could trigger this vulnerability. It does not require
admin or other elevated privileges.

According to the CVSS metric, successful exploitation of this vulnerability
could lead to some loss of integrity (I:L)? What does that mean for this
vulnerability?

The attacker is only able to modify the content of the vulnerable link to
redirect the victim to a malicious site.


ACKNOWLEDGEMENTS

 * Erik Donker

Microsoft recognizes the efforts of those in the security community who help us
protect customers through coordinated vulnerability disclosure. See
Acknowledgements for more information.


SECURITY UPDATES

To determine the support lifecycle for your software, see the Microsoft Support
Lifecycle.
Updates CVSS
Release date Descending
Edit columns
Download
Filters
Release date

Product

Platform

Impact

Max Severity

Article

Download

Build Number

Feb 13, 2024
Microsoft Dynamics 365 (on-premises) version 9.1
-
Spoofing
Important
 * 5035110 

 * Security Update 

 * 9.1.25.17


All results loaded
Loaded all 1 rows


DISCLAIMER

The information provided in the Microsoft Knowledge Base is provided "as is"
without warranty of any kind. Microsoft disclaims all warranties, either express
or implied, including the warranties of merchantability and fitness for a
particular purpose. In no event shall Microsoft Corporation or its suppliers be
liable for any damages whatsoever including direct, indirect, incidental,
consequential, loss of business profits or special damages, even if Microsoft
Corporation or its suppliers have been advised of the possibility of such
damages. Some states do not allow the exclusion or limitation of liability for
consequential or incidental damages so the foregoing limitation may not apply.


REVISIONS

version

revisionDate

description

1.0
Feb 13, 2024

Information published.


How satisfied are you with the MSRC Security Update Guide?

Not satisfied12345Very satisfied