#VU56577 Code Injection in Visual Studio


Published: 2021-09-14

Vulnerability identifier: #VU56577

Vulnerability risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-36952

CWE-ID: CWE-94

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Visual Studio
Universal components / Libraries / Software for developers

Vendor: Microsoft

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to improper input validation in Visual Studio. A remote attacker can execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Visual Studio: 15.9, 16.4.0 16.4.29519.181, 16.7.0 16.7.30330.147


External links
http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-36952


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability