Lucene search

K
kasperskyKaspersky LabKLA60561
HistorySep 12, 2023 - 12:00 a.m.

KLA60561 Multiple vulnerabilities in Microsoft Developer Tools

2023-09-1200:00:00
Kaspersky Lab
threats.kaspersky.com
75

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.7 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.017 Low

EPSS

Percentile

87.6%

Detect date:

09/12/2023

Severity:

Critical

Description:

Multiple vulnerabilities were found in Microsoft Developer Tools. Malicious users can exploit these vulnerabilities to execute arbitrary code, gain privileges, cause denial of service.

Affected products:

Microsoft Visual Studio 2017 version 15.9 (includes 15.0 - 15.8)
Microsoft Visual Studio 2022 version 17.4
Microsoft Visual Studio 2022 version 17.7
.NET 6.0
Microsoft .NET Framework 4.8
Azure DevOps Server 2020.1.2
Microsoft .NET Framework 3.5
Microsoft .NET Framework 3.5 AND 4.8
Azure DevOps Server 2019.0.1
Microsoft .NET Framework 3.5 AND 4.8.1
Microsoft .NET Framework 2.0 Service Pack 2
Azure DevOps Server 2019.1.2
Visual Studio Code
Microsoft .NET Framework 3.5 AND 4.7.2
Microsoft .NET Framework 3.0 Service Pack 2
Microsoft .NET Framework 4.6.2
Microsoft Visual Studio 2019 version 16.11 (includes 16.0 - 16.10)
Microsoft Visual Studio 2022 version 17.6
.NET 7.0
Microsoft .NET Framework 4.6.2/4.7/4.7.1/4.7.2
Microsoft Visual Studio 2022 version 17.2
Azure DevOps Server 2020.0.2
Microsoft .NET Framework 3.5.1

Solution:

Install necessary updates from the KB section, that are listed in your Windows Update (Windows Update usually can be accessed from the Control Panel)

Original advisories:

CVE-2023-36793
CVE-2023-36796
CVE-2023-36788
CVE-2023-36742
CVE-2023-36792
CVE-2023-39956
CVE-2023-38155
CVE-2023-33136
CVE-2023-36759
CVE-2023-36799
CVE-2023-36794
CVE-2023-36758

Impacts:

ACE

Related products:

Microsoft .NET Framework

CVE-IDS:

CVE-2023-399566.6High
CVE-2023-367937.8Critical
CVE-2023-367967.8Critical
CVE-2023-367887.8Critical
CVE-2023-367427.8Critical
CVE-2023-367927.8Critical
CVE-2023-381558.1Critical
CVE-2023-331368.8Critical
CVE-2023-367596.7High
CVE-2023-367996.5High
CVE-2023-367947.8Critical
CVE-2023-367589.8Critical

KB list:

5030184
5030179
5029924
5030180
5030183
5030181
5030185
5030182
5030186
5030178
5030213
5030220
5031217
5029366
5029365
5032875
5032874

Microsoft official advisories:

References

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.7 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.017 Low

EPSS

Percentile

87.6%