Heap-based buffer overflow in Microsoft .NET and Visual Studio



Published: 2024-05-14
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2024-30045
CWE-ID CWE-122
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Visual Studio
Universal components / Libraries / Software for developers

.NET
Other software / Other software solutions

Vendor Microsoft

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Heap-based buffer overflow

EUVDB-ID: #VU89431

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-30045

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error in .NET and Visual Studio. A remote attacker can pass specially crafted data to the application, trigger a heap-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Visual Studio: 2022 version 17.4 - 2022 version 17.9

.NET: 7.0.0 - 8.0.0

External links

http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2024-30045


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###