Vulnerabilities

CISA Warns Organizations of Exploited Vulnerability Affecting .NET, Visual Studio 

CISA has added CVE-2023-38180, a zero-day vulnerability affecting .NET and Visual Studio, to its Known Exploited Vulnerabilities Catalog.

The US Cybersecurity and Infrastructure Security Agency (CISA) has added a zero-day flaw affecting Microsoft’s .NET and Visual Studio products to its Known Exploited Vulnerabilities Catalog. 

The vulnerability, tracked as CVE-2023-38180, was fixed by Microsoft with its August 2023 Patch Tuesday updates, which also address CVE-2023-36884, an Office vulnerability exploited by Russian threat actors.  

CVE-2023-38180 can be exploited for denial-of-service (DoS) attacks, and Microsoft noted in its advisory that it’s aware of malicious exploitation. No details are available on the attacks leveraging the vulnerability.

Microsoft’s advisory reveals that remote exploitation is possible and no user interaction or privileges are required.

The vulnerability has been assigned an ‘important’ severity rating and a CVSS score of 7.5 (high severity). According to Microsoft, it impacts Visual Studio 2022 versions 17.2, 17.4 and 17.6, as well as .NET 6.0 and 7.0, and ASP.NET Core 2.1. 

CISA has added CVE-2023-38180 to its so-called ‘must patch’ list, instructing government organizations to apply patches or mitigations by August 30, as per Binding Operational Directive 22-01.

CISA’s catalog also includes a few other exploited vulnerabilities affecting .NET and/or Visual Studio.  

Related: Microsoft SmartScreen Zero-Day Exploited to Deliver Magniber Ransomware

Advertisement. Scroll to continue reading.

Related: Microsoft Warns of Office Zero-Day Attacks, No Patch Available

Related: Microsoft Patch Tuesday: 40 Vulnerabilities, 2 Zero-Days

Related Content

Nation-State

MITRE has shared more details on the recent hack, including the new malware involved in the attack and a timeline of the attacker’s activities.

CISO Strategy

Microsoft security chief Charlie Bell pledges significant reforms and a strategic shift to prioritize security above all other product features.

Vulnerabilities

CISA and the FBI warn of threat actors abusing path traversal software vulnerabilities in attacks targeting critical infrastructure.

ICS/OT

Government agencies are sharing recommendations following attacks claimed by pro-Russian hacktivists on ICS/OT systems.

Artificial Intelligence

Microsoft provides an easy and logical first step into GenAI for many organizations, but beware of the pitfalls.

Artificial Intelligence

New CISA guidelines categorize AI risks into three significant types and pushes a four-part mitigation strategy.

Malware & Threats

More than 1,400 CrushFTP servers remain vulnerable to an actively exploited zero-day for which PoC has been published.

Malware & Threats

Russia-linked APT28 deploys the GooseEgg post-exploitation tool against numerous US and European organizations.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version