Skip to main content

CVE-2022-35782: Elevation of Privilege in Microsoft Azure Site Recovery VMWare to Azure

Medium
VulnerabilityCVE-2022-35782cvecve-2022-35782
Published: Tue Aug 09 2022 (08/09/2022, 20:00:33 UTC)
Source: CVE Database V5
Vendor/Project: Microsoft
Product: Azure Site Recovery VMWare to Azure

Description

Azure Site Recovery Elevation of Privilege Vulnerability

AI-Powered Analysis

AILast updated: 07/07/2025, 22:56:21 UTC

Technical Analysis

CVE-2022-35782 is an elevation of privilege vulnerability identified in Microsoft Azure Site Recovery's VMWare to Azure replication feature, specifically affecting version 9.0. This vulnerability is classified under CWE-269, which relates to improper privileges or permissions management. The flaw allows an attacker with existing high-level privileges (PR:H) but no user interaction (UI:N) to escalate their privileges further, potentially gaining unauthorized control or capabilities within the Azure Site Recovery environment. The attack vector is network-based (AV:N), meaning exploitation can occur remotely over the network without physical access. The vulnerability impacts the integrity and availability of the system, as indicated by the CVSS vector (I:H/A:H), but does not affect confidentiality (C:N). The scope remains unchanged (S:U), meaning the impact is confined to the vulnerable component without affecting other components. Exploitation complexity is low (AC:L), and the exploit code maturity is proof-of-concept (E:P), with the vulnerability officially published and recognized (RL:O/RC:C). No known exploits in the wild have been reported to date, and no official patches are linked in the provided data, suggesting organizations should verify patch availability from Microsoft. This vulnerability could allow attackers to disrupt disaster recovery processes or manipulate replication data, undermining business continuity and system reliability.

Potential Impact

For European organizations relying on Azure Site Recovery for disaster recovery and business continuity, this vulnerability poses a significant risk. Elevation of privilege within the recovery environment could allow attackers to manipulate or disrupt replication workflows, potentially causing data loss, downtime, or corruption of critical backup data. This can severely impact operational resilience, especially for sectors with stringent uptime requirements such as finance, healthcare, and critical infrastructure. Additionally, compromised recovery systems could be leveraged to propagate further attacks within hybrid cloud environments. Given the network-based attack vector and the medium severity rating, attackers with some level of access could exploit this flaw to escalate privileges and impair recovery operations, leading to increased incident response costs and regulatory compliance challenges under frameworks like GDPR.

Mitigation Recommendations

European organizations should immediately verify the deployment of Azure Site Recovery version 9.0 and assess exposure to this vulnerability. Specific mitigations include: 1) Applying the latest security updates and patches from Microsoft as soon as they become available, even if not explicitly linked here; 2) Restricting network access to Azure Site Recovery components using network segmentation, firewalls, and VPNs to limit exposure to untrusted networks; 3) Enforcing the principle of least privilege by reviewing and tightening user and service account permissions related to Azure Site Recovery to minimize the risk of privilege escalation; 4) Implementing robust monitoring and alerting for unusual activities or privilege changes within the recovery environment; 5) Conducting regular security audits and penetration testing focused on disaster recovery infrastructure; 6) Ensuring multi-factor authentication (MFA) is enabled for all administrative accounts to reduce the risk of credential compromise leading to exploitation.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
microsoft
Date Reserved
2022-07-13T00:00:00.000Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 6838a78c182aa0cae2890f5f

Added to database: 5/29/2025, 6:29:32 PM

Last enriched: 7/7/2025, 10:56:21 PM

Last updated: 7/29/2025, 7:33:43 AM

Views: 10

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats