Microsoft Azure RTOS GUIX Studio Multiple Vulnerabilities (June 2022)

high Nessus Plugin ID 162311

Synopsis

The Windows app installed on the remote host is affected by multiple vulnerabilities.

Description

The Microsoft Azure RTOS GUIX Studio app installed on the remote host is affected by multiple vulnerabilities. An attacker who successfully exploits these vulnerabilities could execute arbitrary code. Exploitation of the vulnerability requires that a program process a specially crafted file.

Solution

Upgrade to app version 6.1.16.0 or later via the Microsoft Store.

See Also

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-30177

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-30178

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-30179

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-30180

Plugin Details

Severity: High

ID: 162311

File Name: smb_nt_ms22_jun_guix.nasl

Version: 1.5

Type: local

Agent: windows

Published: 6/16/2022

Updated: 3/27/2024

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.6

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2022-30180

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7.2

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:microsoft:windows

Required KB Items: SMB/Registry/Enumerated, WMI/Windows App Store/Enumerated

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/14/2022

Vulnerability Publication Date: 6/14/2022

Reference Information

CVE: CVE-2022-30177, CVE-2022-30178, CVE-2022-30179, CVE-2022-30180

IAVA: 2022-A-0248