ID

VAR-202203-0090


CVE

CVE-2022-24512


TITLE

plural  Microsoft  Remote Code Execution Vulnerability in Product

Trust: 0.8

sources: JVNDB: JVNDB-2022-001463

DESCRIPTION

.NET and Visual Studio Remote Code Execution Vulnerability. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: .NET 6.0 on RHEL 7 security and bugfix update Advisory ID: RHSA-2022:0832-01 Product: .NET Core on Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2022:0832 Issue date: 2022-03-10 CVE Names: CVE-2022-24464 CVE-2022-24512 ===================================================================== 1. Summary: An update for .NET 6.0 is now available for .NET on Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 .NET Core on Red Hat Enterprise Linux Server (v. 7) - x86_64 .NET Core on Red Hat Enterprise Linux Workstation (v. 7) - x86_64 3. Description: .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address security vulnerabilities are now available. The updated versions are .NET SDK 6.0.103 and .NET Runtime 6.0.3. Security Fix(es): * dotnet: ASP.NET Denial of Service via FormPipeReader (CVE-2022-24464) * dotnet: double parser stack buffer overrun (CVE-2022-24512) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 2061847 - CVE-2022-24464 dotnet: ASP.NET Denial of Service via FormPipeReader 2061854 - CVE-2022-24512 dotnet: double parser stack buffer overrun 6. Package List: .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7): Source: rh-dotnet60-dotnet-6.0.103-3.el7_9.src.rpm x86_64: rh-dotnet60-aspnetcore-runtime-6.0-6.0.3-3.el7_9.x86_64.rpm rh-dotnet60-aspnetcore-targeting-pack-6.0-6.0.3-3.el7_9.x86_64.rpm rh-dotnet60-dotnet-6.0.103-3.el7_9.x86_64.rpm rh-dotnet60-dotnet-apphost-pack-6.0-6.0.3-3.el7_9.x86_64.rpm rh-dotnet60-dotnet-debuginfo-6.0.103-3.el7_9.x86_64.rpm rh-dotnet60-dotnet-host-6.0.3-3.el7_9.x86_64.rpm rh-dotnet60-dotnet-hostfxr-6.0-6.0.3-3.el7_9.x86_64.rpm rh-dotnet60-dotnet-runtime-6.0-6.0.3-3.el7_9.x86_64.rpm rh-dotnet60-dotnet-sdk-6.0-6.0.103-3.el7_9.x86_64.rpm rh-dotnet60-dotnet-sdk-6.0-source-built-artifacts-6.0.103-3.el7_9.x86_64.rpm rh-dotnet60-dotnet-targeting-pack-6.0-6.0.3-3.el7_9.x86_64.rpm rh-dotnet60-dotnet-templates-6.0-6.0.103-3.el7_9.x86_64.rpm rh-dotnet60-netstandard-targeting-pack-2.1-6.0.103-3.el7_9.x86_64.rpm .NET Core on Red Hat Enterprise Linux Server (v. 7): Source: rh-dotnet60-dotnet-6.0.103-3.el7_9.src.rpm x86_64: rh-dotnet60-aspnetcore-runtime-6.0-6.0.3-3.el7_9.x86_64.rpm rh-dotnet60-aspnetcore-targeting-pack-6.0-6.0.3-3.el7_9.x86_64.rpm rh-dotnet60-dotnet-6.0.103-3.el7_9.x86_64.rpm rh-dotnet60-dotnet-apphost-pack-6.0-6.0.3-3.el7_9.x86_64.rpm rh-dotnet60-dotnet-debuginfo-6.0.103-3.el7_9.x86_64.rpm rh-dotnet60-dotnet-host-6.0.3-3.el7_9.x86_64.rpm rh-dotnet60-dotnet-hostfxr-6.0-6.0.3-3.el7_9.x86_64.rpm rh-dotnet60-dotnet-runtime-6.0-6.0.3-3.el7_9.x86_64.rpm rh-dotnet60-dotnet-sdk-6.0-6.0.103-3.el7_9.x86_64.rpm rh-dotnet60-dotnet-sdk-6.0-source-built-artifacts-6.0.103-3.el7_9.x86_64.rpm rh-dotnet60-dotnet-targeting-pack-6.0-6.0.3-3.el7_9.x86_64.rpm rh-dotnet60-dotnet-templates-6.0-6.0.103-3.el7_9.x86_64.rpm rh-dotnet60-netstandard-targeting-pack-2.1-6.0.103-3.el7_9.x86_64.rpm .NET Core on Red Hat Enterprise Linux Workstation (v. 7): Source: rh-dotnet60-dotnet-6.0.103-3.el7_9.src.rpm x86_64: rh-dotnet60-aspnetcore-runtime-6.0-6.0.3-3.el7_9.x86_64.rpm rh-dotnet60-aspnetcore-targeting-pack-6.0-6.0.3-3.el7_9.x86_64.rpm rh-dotnet60-dotnet-6.0.103-3.el7_9.x86_64.rpm rh-dotnet60-dotnet-apphost-pack-6.0-6.0.3-3.el7_9.x86_64.rpm rh-dotnet60-dotnet-debuginfo-6.0.103-3.el7_9.x86_64.rpm rh-dotnet60-dotnet-host-6.0.3-3.el7_9.x86_64.rpm rh-dotnet60-dotnet-hostfxr-6.0-6.0.3-3.el7_9.x86_64.rpm rh-dotnet60-dotnet-runtime-6.0-6.0.3-3.el7_9.x86_64.rpm rh-dotnet60-dotnet-sdk-6.0-6.0.103-3.el7_9.x86_64.rpm rh-dotnet60-dotnet-sdk-6.0-source-built-artifacts-6.0.103-3.el7_9.x86_64.rpm rh-dotnet60-dotnet-targeting-pack-6.0-6.0.3-3.el7_9.x86_64.rpm rh-dotnet60-dotnet-templates-6.0-6.0.103-3.el7_9.x86_64.rpm rh-dotnet60-netstandard-targeting-pack-2.1-6.0.103-3.el7_9.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2022-24464 https://access.redhat.com/security/cve/CVE-2022-24512 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYipo+dzjgjWX9erEAQhWwA//Z+qgA25Pl9oc2SywwNY3Si0CPw7txaS5 99i3ldOuALPRwbMQ6mGjkpuuwY+ioLBeiBGUSGGXOACjcRMmGIH5dbsj1vTKJlO2 J3kCabYANlt0hHPQtdVL/+SkAG86bUlFiNxsQytd0Od/U782r1WT/JrvLocjuo9k xuqUXZTRR+0fYUoKmMaRRM/ipNHSKTwA5izPbO0a/6xsEB1ubE/vBJ2JDhqIeZ9P nQBn2GcufSMivwbCeEojjLFwmp9H/JQjqHmM0Fd3KLc6VvDMoLK4/Bssy5qQW+PM YkFPWXqjQYX8McWCwRK5ALR5MteyHVlhgjIaP4pStevuBRymysWW2x06atajsrQ3 i2g4AkSp5Kftr4Tr7UzczP4JKqnI+VssUeN4zbWFxoEslhjGCITTD00c9ZxN5bCn w8Awl0h6ezl50YhTTRj2oF2Rq5ff2CbOikZQLe6i3rR+kK8x138/Y876lh6cDzYD 2AJuf/StDjKMVYtR2h/evUymgAvr6tih3baH5egDLa8Bg9p6dm9zB9deYMN4OM7a oAHbqH43+gLirFFsmD97P86pil7YHJeDKPGt0WzhAAppMk10XCuNe7SipQvztwDU UQiOTQPTbiAhHt3/I8DpN7OuEPJP2EHjMWf8/dpouetIkiCIMFFPOX4CLQC35wI/ 5npIufme4D0= =V/tf -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce . 8) - aarch64, s390x, x86_64 3

Trust: 2.16

sources: NVD: CVE-2022-24512 // JVNDB: JVNDB-2022-001463 // PACKETSTORM: 166260 // PACKETSTORM: 166271 // PACKETSTORM: 166270 // PACKETSTORM: 166269 // PACKETSTORM: 166267 // PACKETSTORM: 166266

AFFECTED PRODUCTS

vendor:microsoftmodel:.netscope:eqversion:5.0

Trust: 1.0

vendor:microsoftmodel:visual studio 2019scope:lteversion:16.10.4

Trust: 1.0

vendor:fedoraprojectmodel:fedorascope:eqversion:34

Trust: 1.0

vendor:microsoftmodel:powershellscope:ltversion:7.1.6

Trust: 1.0

vendor:microsoftmodel:visual studio 2019scope:ltversion:16.9.18

Trust: 1.0

vendor:microsoftmodel:visual studio 2022scope:ltversion:17.0.7

Trust: 1.0

vendor:microsoftmodel:visual studio 2019scope:gteversion:16.10.0

Trust: 1.0

vendor:microsoftmodel:visual studio 2019scope:ltversion:16.7.26

Trust: 1.0

vendor:microsoftmodel:.net corescope:eqversion:3.1

Trust: 1.0

vendor:microsoftmodel:powershellscope:ltversion:7.0.9

Trust: 1.0

vendor:microsoftmodel:powershellscope:ltversion:7.2.2

Trust: 1.0

vendor:microsoftmodel:visual studio 2019scope:lteversion:16.8.7

Trust: 1.0

vendor:microsoftmodel:powershellscope:gteversion:7.1

Trust: 1.0

vendor:microsoftmodel:visual studio 2019scope:gteversion:16.11.0

Trust: 1.0

vendor:microsoftmodel:powershellscope:gteversion:7.2

Trust: 1.0

vendor:microsoftmodel:visual studio 2019scope:ltversion:16.11.11

Trust: 1.0

vendor:microsoftmodel:.netscope:eqversion:6.0.0

Trust: 1.0

vendor:microsoftmodel:visual studio 2019scope:lteversion:16.6.4

Trust: 1.0

vendor:microsoftmodel:visual studio 2022scope:gteversion:17.0

Trust: 1.0

vendor:microsoftmodel:visual studio 2019scope:gteversion:16.0

Trust: 1.0

vendor:microsoftmodel:visual studio 2019scope:gteversion:16.9.0

Trust: 1.0

vendor:fedoraprojectmodel:fedorascope:eqversion:35

Trust: 1.0

vendor:microsoftmodel:visual studio 2019scope:gteversion:16.7.0

Trust: 1.0

vendor:microsoftmodel:visual studio 2019scope:gteversion:16.8.0

Trust: 1.0

vendor:microsoftmodel:powershellscope:gteversion:7.0

Trust: 1.0

vendor:fedoraprojectmodel:fedorascope:eqversion:36

Trust: 1.0

vendor:マイクロソフトmodel:powershellscope:eqversion:7.1

Trust: 0.8

vendor:マイクロソフトmodel:.net corescope: - version: -

Trust: 0.8

vendor:マイクロソフトmodel:powershellscope:eqversion:7.0

Trust: 0.8

vendor:マイクロソフトmodel:.netscope: - version: -

Trust: 0.8

vendor:マイクロソフトmodel:powershellscope:eqversion:7.2

Trust: 0.8

vendor:マイクロソフトmodel:microsoft visual studioscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2022-001463 // NVD: CVE-2022-24512

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2022-24512
value: MEDIUM

Trust: 1.0

secure@microsoft.com: CVE-2022-24512
value: MEDIUM

Trust: 1.0

NVD: CVE-2022-24512
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202203-699
value: MEDIUM

Trust: 0.6

nvd@nist.gov: CVE-2022-24512
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

nvd@nist.gov: CVE-2022-24512
baseSeverity: MEDIUM
baseScore: 6.3
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: LOW
exploitabilityScore: 2.8
impactScore: 3.4
version: 3.1

Trust: 2.0

NVD: CVE-2022-24512
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2022-001463 // CNNVD: CNNVD-202203-699 // NVD: CVE-2022-24512 // NVD: CVE-2022-24512

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

problemtype:Lack of information (CWE-noinfo) [NVD Evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2022-001463 // NVD: CVE-2022-24512

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202203-699

TYPE

code injection

Trust: 0.6

sources: CNNVD: CNNVD-202203-699

PATCH

title:.NET and Visual Studio Remote Code Execution Vulnerability Security Update Guideurl:https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-24512

Trust: 0.8

title:Microsoft .NET Core and Microsoft Visual Studio Fixes for code injection vulnerabilitiesurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=185196

Trust: 0.6

sources: JVNDB: JVNDB-2022-001463 // CNNVD: CNNVD-202203-699

EXTERNAL IDS

db:NVDid:CVE-2022-24512

Trust: 3.8

db:JVNDBid:JVNDB-2022-001463

Trust: 0.8

db:PACKETSTORMid:166271

Trust: 0.7

db:CS-HELPid:SB2022031027

Trust: 0.6

db:CS-HELPid:SB2022030847

Trust: 0.6

db:AUSCERTid:ESB-2022.1015

Trust: 0.6

db:CNNVDid:CNNVD-202203-699

Trust: 0.6

db:PACKETSTORMid:166260

Trust: 0.1

db:PACKETSTORMid:166270

Trust: 0.1

db:PACKETSTORMid:166269

Trust: 0.1

db:PACKETSTORMid:166267

Trust: 0.1

db:PACKETSTORMid:166266

Trust: 0.1

sources: JVNDB: JVNDB-2022-001463 // PACKETSTORM: 166260 // PACKETSTORM: 166271 // PACKETSTORM: 166270 // PACKETSTORM: 166269 // PACKETSTORM: 166267 // PACKETSTORM: 166266 // CNNVD: CNNVD-202203-699 // NVD: CVE-2022-24512

REFERENCES

url:https://msrc.microsoft.com/update-guide/vulnerability/cve-2022-24512

Trust: 2.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-24512

Trust: 2.0

url:https://access.redhat.com/security/cve/cve-2022-24512

Trust: 1.2

url:https://www.ipa.go.jp/security/ciadr/vul/20220309-ms.html

Trust: 0.8

url:https://www.jpcert.or.jp/at/2022/at220007.html

Trust: 0.8

url:https://access.redhat.com/security/cve/cve-2022-24464

Trust: 0.6

url:https://listman.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.6

url:https://bugzilla.redhat.com/):

Trust: 0.6

url:https://access.redhat.com/security/team/key/

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2022-24464

Trust: 0.6

url:https://access.redhat.com/articles/11258

Trust: 0.6

url:https://access.redhat.com/security/team/contact/

Trust: 0.6

url:https://access.redhat.com/security/updates/classification/#important

Trust: 0.6

url:https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/os2q4nprsarp7ghlkfliyhfopsydo6mk/

Trust: 0.6

url:https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/mqlm7abvcyjlf6jrpf3m3ebxw63gnc27/

Trust: 0.6

url:https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/mrgspxmzy4rm2l35fyhcxbfrolc23b2v/

Trust: 0.6

url:https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4togtz2zwdh662znffszvl3m5ajxv6jf/

Trust: 0.6

url:https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/cve-2022-24512

Trust: 0.6

url:https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/cijgcvklhvnlfbteyjgws43qg5dyjfbl/

Trust: 0.6

url:https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/zxeq3gqvela2t4hnzg7vpms2hdvxmjrg/

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2022030847

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2022.1015

Trust: 0.6

url:https://cxsecurity.com/cveshow/cve-2022-24512/

Trust: 0.6

url:https://packetstormsecurity.com/files/166271/red-hat-security-advisory-2022-0826-01.html

Trust: 0.6

url:https://vigilance.fr/vulnerability/microsoft-net-vulnerabilities-of-march-2022-37733

Trust: 0.6

url:https://vigilance.fr/vulnerability/microsoft-visual-studio-vulnerabilities-of-march-2022-37737

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2022031027

Trust: 0.6

url:https://access.redhat.com/security/cve/cve-2020-8927

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2020-8927

Trust: 0.4

url:https://access.redhat.com/errata/rhsa-2022:0832

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2022:0826

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2022:0827

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2022:0828

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2022:0829

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2022:0830

Trust: 0.1

sources: JVNDB: JVNDB-2022-001463 // PACKETSTORM: 166260 // PACKETSTORM: 166271 // PACKETSTORM: 166270 // PACKETSTORM: 166269 // PACKETSTORM: 166267 // PACKETSTORM: 166266 // CNNVD: CNNVD-202203-699 // NVD: CVE-2022-24512

CREDITS

Red Hat

Trust: 0.6

sources: PACKETSTORM: 166260 // PACKETSTORM: 166271 // PACKETSTORM: 166270 // PACKETSTORM: 166269 // PACKETSTORM: 166267 // PACKETSTORM: 166266

SOURCES

db:JVNDBid:JVNDB-2022-001463
db:PACKETSTORMid:166260
db:PACKETSTORMid:166271
db:PACKETSTORMid:166270
db:PACKETSTORMid:166269
db:PACKETSTORMid:166267
db:PACKETSTORMid:166266
db:CNNVDid:CNNVD-202203-699
db:NVDid:CVE-2022-24512

LAST UPDATE DATE

2024-08-14T12:40:56.777000+00:00


SOURCES UPDATE DATE

db:JVNDBid:JVNDB-2022-001463date:2022-03-17T01:58:00
db:CNNVDid:CNNVD-202203-699date:2023-06-30T00:00:00
db:NVDid:CVE-2022-24512date:2023-12-21T01:43:55.993

SOURCES RELEASE DATE

db:JVNDBid:JVNDB-2022-001463date:2022-03-17T00:00:00
db:PACKETSTORMid:166260date:2022-03-11T16:10:28
db:PACKETSTORMid:166271date:2022-03-11T16:33:33
db:PACKETSTORMid:166270date:2022-03-11T16:33:16
db:PACKETSTORMid:166269date:2022-03-11T16:33:04
db:PACKETSTORMid:166267date:2022-03-11T16:31:42
db:PACKETSTORMid:166266date:2022-03-11T16:31:28
db:CNNVDid:CNNVD-202203-699date:2022-03-08T00:00:00
db:NVDid:CVE-2022-24512date:2022-03-09T17:15:15.737