10

CVE-2022-24512 - Security Update Guide - Microsoft - .NET and Visual Studio Remo...

 2 years ago
source link: https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2022-24512
Go to the source link to view the article. You can view the picture content, updated content and better typesetting reading experience. If the link is broken, please click the button below to view the snapshot at that time.
neoserver,ios ssh client
Microsoft
  1. Customer Guidance
Welcome to the new and improved Security Update Guide! We’d love your feedback. Please click here to share your thoughts or email us at [email protected]. Thank you!

.NET and Visual Studio Remote Code Execution Vulnerability

CVE-2022-24512
Security Vulnerability

Released: Mar 8, 2022 Last updated: Mar 8, 2022

Assigning CNA:
Microsoft

MITRE CVE-2022-24512

CVSS:3.1 6.3 / 5.5
Metric
Value
Base score metrics(8)
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Unchanged
Confidentiality
Low
Integrity
Low
Availability
Low

Please see Common Vulnerability Scoring System for more information on the definition of these metrics.

Exploitability

The following table provides an exploitability assessment for this vulnerability at the time of original publication.
Publicly Disclosed
Exploited
Latest Software Release
Exploitation Less Likely

Why are Confidentiality, Integrity, and Availability rated as low in CVSS?

While we cannot rule out the impact to Confidentiality, Integrity, and Availability, the ability to exploit this vulnerability by itself is limited. An attacker would need to combine this with other vulnerabilities to perform an attack.

According to the CVSS, User Interaction is Required. What interaction would the user have to do?

Exploitation of this vulnerability requires that a user trigger the payload in the application.

Acknowledgements

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgements for more information.

Security Updates

To determine the support lifecycle for your software, see the Microsoft Support Lifecycle.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

Version
Revision Date
Description
Mar 8, 2022

Information published.

Mar 8, 2022

Corrected Article links in the Security Updates table. This is an informational change only.


About Joyk


Aggregate valuable and interesting links.
Joyk means Joy of geeK