Multiple vulnerabilities in Microsoft .NET and Visual Studio



Published: 2022-03-08
Risk High
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2022-24512
CVE-2022-24464
CWE-ID CWE-94
CWE-20
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Microsoft .NET Core
Server applications / Frameworks for developing and running applications

Visual Studio
Universal components / Libraries / Software for developers

Vendor Microsoft

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Code Injection

EUVDB-ID: #VU61175

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-24512

CWE-ID: CWE-94 - Improper Control of Generation of Code ('Code Injection')

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to improper input validation in .NET and Visual Studio. A remote attacker can send a specially crafted request and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Microsoft .NET Core: 3.1 - 6.0.0

Visual Studio: 16.0.0 16.0.28729.10 - 17.0.0 17.0.31903.59

External links

http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-24512


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Input validation error

EUVDB-ID: #VU61176

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-24464

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of user-supplied input in .NET and Visual Studio. A remote attacker can pass specially crafted input to the application and perform a denial of service (DoS) attack..

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Microsoft .NET Core: 3.1 - 6.0.0

Visual Studio: 16.0.0 16.0.28729.10 - 17.0.0 17.0.31903.59

External links

http://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2022-24464


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###