Security Updates for Microsoft Visual Studio Products (May 2022)

high Nessus Plugin ID 161119

Synopsis

The Microsoft Visual Studio Products are affected by multiple vulnerabilities.

Description

The Microsoft Visual Studio Products are missing security updates. It is, therefore, affected by multiple vulnerabilities:

- An elevation of privilege vulnerability. An attacker can exploit this to gain elevated privileges. (CVE-2022-24513)

- A remote code execution vulnerability. (CVE-2022-29148)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Microsoft has released the following security update to address these issues:
- Update 15.9.48 for Visual Studio 2017

See Also

http://www.nessus.org/u?eb7abcea

Plugin Details

Severity: High

ID: 161119

File Name: smb_nt_ms22_may_visual_studio_15_9.nasl

Version: 1.7

Type: local

Agent: windows

Published: 5/12/2022

Updated: 10/27/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.6

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2022-29148

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7.2

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:microsoft:visual_studio

Required KB Items: SMB/MS_Bulletin_Checks/Possible, SMB/Registry/Enumerated, installed_sw/Microsoft Visual Studio

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/10/2022

Vulnerability Publication Date: 5/10/2022

Reference Information

CVE: CVE-2022-24513, CVE-2022-29148

IAVA: 2022-A-0198