Lucene search

K
kasperskyKaspersky LabKLA48843
HistoryApr 11, 2023 - 12:00 a.m.

KLA48843 Multiple vulnerabilities in Microsoft Developer Tools

2023-04-1100:00:00
Kaspersky Lab
threats.kaspersky.com
29
microsoft developer tools
malicious users
arbitrary code
sensitive information
privileges
user interface spoofing
malware
exploit
microsoft visual studio
.net
visual studio code
kb section
windows update
cve-2023-28296
cve-2023-28263
cve-2023-24893
cve-2023-28262
cve-2023-28299
cve-2023-28260
ace

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.4 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

55.8%

Multiple vulnerabilities were found in Microsoft Developer Tools. Malicious users can exploit these vulnerabilities to execute arbitrary code, obtain sensitive information, gain privileges, spoof user interface.

Below is a complete list of vulnerabilities:

  1. A remote code execution vulnerability in Visual Studio can be exploited remotely to execute arbitrary code.
  2. An information disclosure vulnerability in Visual Studio can be exploited remotely to obtain sensitive information.
  3. A remote code execution vulnerability in Visual Studio Code can be exploited remotely to execute arbitrary code.
  4. An elevation of privilege vulnerability in Visual Studio can be exploited remotely to gain privileges.
  5. A spoofing vulnerability in Visual Studio can be exploited remotely to spoof user interface.
  6. A remote code execution vulnerability in .NET DLL Hijacking can be exploited remotely to execute arbitrary code.

Original advisories

CVE-2023-28296

CVE-2023-28263

CVE-2023-24893

CVE-2023-28262

CVE-2023-28299

CVE-2023-28260

Exploitation

Malware exists for this vulnerability. Usually such malware is classified as Exploit. More details.

Related products

Microsoft-Visual-Studio

CVE list

CVE-2023-28260 critical

CVE-2023-28296 critical

CVE-2023-28263 high

CVE-2023-24893 critical

CVE-2023-28262 critical

CVE-2023-28299 high

KB list

5025916

5025915

Solution

Install necessary updates from the KB section, that are listed in your Windows Update (Windows Update usually can be accessed from the Control Panel)

Impacts

  • ACE

Arbitrary code execution. Exploitation of vulnerabilities with this impact can lead to executing by abuser any code or commands at vulnerable machine or process.

  • OSI

Obtain sensitive information. Exploitation of vulnerabilities with this impact can lead to capturing by abuser information, critical for user or system.

  • PE

Privilege escalation. Exploitation of vulnerabilities with this impact can lead to performing by abuser actions, which are normally disallowed for current role.

  • SUI

Spoof user interface. Exploitation of vulnerabilities with this impact can lead to changes in user interface to beguile user into inaccurate behavior.

Affected Products

  • Microsoft Visual Studio 2022 version 17.5Microsoft Visual Studio 2022 version 17.4Microsoft Visual Studio 2017 version 15.9 (includes 15.0 - 15.8).NET 6.0.NET 7.0Microsoft Visual Studio 2022 version 17.2Microsoft Visual Studio 2019 version 16.11 (includes 16.0 - 16.10)Visual Studio CodeMicrosoft Visual Studio 2022 version 17.0

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.4 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

55.8%