Lucene search

K
kasperskyKaspersky LabKLA12110
HistoryMar 09, 2021 - 12:00 a.m.

KLA12110 Multiple vulnerabilities in Microsoft Developer Tools

2021-03-0900:00:00
Kaspersky Lab
threats.kaspersky.com
11

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:N

8.8 High

AI Score

Confidence

High

0.885 High

EPSS

Percentile

98.7%

Multiple vulnerabilities were found in Microsoft Developer Tools. Malicious users can exploit these vulnerabilities to execute arbitrary code.

Below is a complete list of vulnerabilities:

  1. A remote code execution vulnerability in Visual Studio Code ESLint Extension can be exploited remotely to execute arbitrary code.
  2. A remote code execution vulnerability in Visual Studio Code can be exploited remotely to execute arbitrary code.
  3. A remote code execution vulnerability in Git for Visual Studio can be exploited remotely to execute arbitrary code.
  4. A remote code execution vulnerability in Quantum Development Kit for Visual Studio Code can be exploited remotely to execute arbitrary code.
  5. A remote code execution vulnerability in Remote Development Extension for Visual Studio Code can be exploited remotely to execute arbitrary code.
  6. A remote code execution vulnerability in Visual Studio Code Java Extension Pack can be exploited remotely to execute arbitrary code.

Original advisories

CVE-2021-27081

CVE-2021-27060

CVE-2021-21300

CVE-2021-27082

CVE-2021-27083

CVE-2021-27084

Exploitation

Public exploits exist for this vulnerability.

Malware exists for this vulnerability. Usually such malware is classified as Exploit. More details.

Related products

Microsoft-Visual-Studio

CVE list

CVE-2021-27081 critical

CVE-2021-27060 critical

CVE-2021-21300 critical

CVE-2021-27082 critical

CVE-2021-27083 critical

CVE-2021-27084 critical

KB list

Solution

Install necessary updates from the KB section, that are listed in your Windows Update (Windows Update usually can be accessed from the Control Panel)

Impacts

  • ACE

Arbitrary code execution. Exploitation of vulnerabilities with this impact can lead to executing by abuser any code or commands at vulnerable machine or process.

Affected Products

  • Visual Studio Code Remote - Containers ExtensionMicrosoft Quantum Development Kit for Visual Studio CodeMicrosoft Visual Studio 2017 version 15.9 (includes 15.0 - 15.8)Microsoft Visual Studio 2019 version 16.4 (includes 16.0 - 16.3)Visual Studio Code - Java Extension PackVisual Studio CodeMicrosoft Visual Studio 2019 version 16.8 (includes 16.0 - 16.7)Microsoft Visual Studio Code ESLint extensionMicrosoft Visual Studio 2019 version 16.7 (includes 16.0 – 16.6)Microsoft Visual Studio 2019 version 16.9 (includes 16.0 - 16.8)

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:N

8.8 High

AI Score

Confidence

High

0.885 High

EPSS

Percentile

98.7%