gsd-2022-41032
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
NuGet Client Elevation of Privilege Vulnerability.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2022-41032",
    "id": "GSD-2022-41032",
    "references": [
      "https://access.redhat.com/errata/RHSA-2022:6911",
      "https://access.redhat.com/errata/RHSA-2022:6912",
      "https://access.redhat.com/errata/RHSA-2022:6913",
      "https://access.redhat.com/errata/RHSA-2022:6914",
      "https://access.redhat.com/errata/RHSA-2022:6915",
      "https://access.redhat.com/errata/RHSA-2022:7826",
      "https://access.redhat.com/errata/RHSA-2022:8434",
      "https://www.suse.com/security/cve/CVE-2022-41032.html"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2022-41032"
      ],
      "details": "NuGet Client Elevation of Privilege Vulnerability.",
      "id": "GSD-2022-41032",
      "modified": "2023-12-13T01:19:32.755815Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "secure@microsoft.com",
        "ID": "CVE-2022-41032",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": ".NET 6.0",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "\u003c",
                          "version_name": "6.0.0",
                          "version_value": "6.0.10"
                        }
                      ]
                    }
                  },
                  {
                    "product_name": ".NET Core 3.1",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "\u003c",
                          "version_name": "3.1",
                          "version_value": "3.1.30"
                        }
                      ]
                    }
                  },
                  {
                    "product_name": "Microsoft Visual Studio 2022 version 17.2",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "\u003c",
                          "version_name": "17.2.0",
                          "version_value": "17.2.9"
                        }
                      ]
                    }
                  },
                  {
                    "product_name": "Microsoft Visual Studio 2019 version 16.11 (includes 16.0 - 16.10)",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "\u003c",
                          "version_name": "16.11.0",
                          "version_value": "16.11.20"
                        }
                      ]
                    }
                  },
                  {
                    "product_name": "Microsoft Visual Studio 2019 version 16.9 (includes 16.0 - 16.8)",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "\u003c",
                          "version_name": "15.0.0",
                          "version_value": "16.9.26"
                        }
                      ]
                    }
                  },
                  {
                    "product_name": "Microsoft Visual Studio 2022 version 17.0",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "\u003c",
                          "version_name": "17.0.0",
                          "version_value": "17.0.15"
                        }
                      ]
                    }
                  },
                  {
                    "product_name": "Microsoft Visual Studio 2022 version 17.3",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "\u003c",
                          "version_name": "17.0.0",
                          "version_value": "17.3.6"
                        }
                      ]
                    }
                  },
                  {
                    "product_name": "Visual Studio 2022 for Mac version 17.3",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "\u003c",
                          "version_name": "17.3",
                          "version_value": "17.3.7"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "Microsoft"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "NuGet Client Elevation of Privilege Vulnerability"
          }
        ]
      },
      "impact": {
        "cvss": [
          {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
            "version": "3.1"
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "Elevation of Privilege"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-41032",
            "refsource": "MISC",
            "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-41032"
          },
          {
            "name": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/X7BMHO5ITRBZREVTEKHQRGSFRPDMALV3/",
            "refsource": "MISC",
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/X7BMHO5ITRBZREVTEKHQRGSFRPDMALV3/"
          },
          {
            "name": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HDPT2MJC3HD7HYZGASOOX6MTDR4ASBL5/",
            "refsource": "MISC",
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HDPT2MJC3HD7HYZGASOOX6MTDR4ASBL5/"
          },
          {
            "name": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FOG35Z5RL5W5RGLLYLN46CI4D2UPDSWM/",
            "refsource": "MISC",
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FOG35Z5RL5W5RGLLYLN46CI4D2UPDSWM/"
          }
        ]
      }
    },
    "gitlab.com": {
      "advisories": [
        {
          "affected_range": "[4.6.0,4.9.6),[5.0.0,5.7.3),[5.8.0,5.9.3),[5.10.0,5.11.3),[6.0.0,6.0.3),[6.1.0,6.2.2),[6.3.0,6.3.1)",
          "affected_versions": "All versions starting from 4.6.0 before 4.9.6, all versions starting from 5.0.0 before 5.7.3, all versions starting from 5.8.0 before 5.9.3, all versions starting from 5.10.0 before 5.11.3, all versions starting from 6.0.0 before 6.0.3, all versions starting from 6.1.0 before 6.2.2, all versions starting from 6.3.0 before 6.3.1",
          "cvss_v3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "cwe_ids": [
            "CWE-1035",
            "CWE-78",
            "CWE-937"
          ],
          "date": "2022-10-11",
          "description": "NuGet Client Elevation of Privilege Vulnerability.",
          "fixed_versions": [
            "4.9.6",
            "5.7.3",
            "5.9.3",
            "5.11.3",
            "6.0.3",
            "6.2.2",
            "6.3.1"
          ],
          "identifier": "CVE-2022-41032",
          "identifiers": [
            "GHSA-g3q9-xf95-8hp5",
            "CVE-2022-41032"
          ],
          "not_impacted": "All versions before 4.6.0, all versions starting from 4.9.6 before 5.0.0, all versions starting from 5.7.3 before 5.8.0, all versions starting from 5.9.3 before 5.10.0, all versions starting from 5.11.3 before 6.0.0, all versions starting from 6.0.3 before 6.1.0, all versions starting from 6.2.2 before 6.3.0, all versions starting from 6.3.1",
          "package_slug": "nuget/NuGet.CommandLine",
          "pubdate": "2022-10-11",
          "solution": "Upgrade to versions 4.9.6, 5.7.3, 5.9.3, 5.11.3, 6.0.3, 6.2.2, 6.3.1 or above.",
          "title": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)",
          "urls": [
            "https://github.com/NuGet/NuGet.Client/security/advisories/GHSA-g3q9-xf95-8hp5",
            "https://github.com/NuGet/Announcements/issues/65",
            "https://github.com/advisories/GHSA-g3q9-xf95-8hp5"
          ],
          "uuid": "db4dddb3-ac5c-41bb-a4d4-c201fb2fed8d"
        },
        {
          "affected_range": "[4.6.0,4.9.6),[5.0.0,5.7.3),[5.8.0,5.9.3),[5.10.0,5.11.3),[6.0.0,6.0.3),[6.1.0,6.2.2),[6.3.0,6.3.1)",
          "affected_versions": "All versions starting from 4.6.0 before 4.9.6, all versions starting from 5.0.0 before 5.7.3, all versions starting from 5.8.0 before 5.9.3, all versions starting from 5.10.0 before 5.11.3, all versions starting from 6.0.0 before 6.0.3, all versions starting from 6.1.0 before 6.2.2, all versions starting from 6.3.0 before 6.3.1",
          "cvss_v3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "cwe_ids": [
            "CWE-1035",
            "CWE-78",
            "CWE-937"
          ],
          "date": "2022-10-11",
          "description": "NuGet Client Elevation of Privilege Vulnerability.",
          "fixed_versions": [
            "4.9.6",
            "5.7.3",
            "5.9.3",
            "5.11.3",
            "6.0.3",
            "6.2.2",
            "6.3.1"
          ],
          "identifier": "CVE-2022-41032",
          "identifiers": [
            "GHSA-g3q9-xf95-8hp5",
            "CVE-2022-41032"
          ],
          "not_impacted": "All versions before 4.6.0, all versions starting from 4.9.6 before 5.0.0, all versions starting from 5.7.3 before 5.8.0, all versions starting from 5.9.3 before 5.10.0, all versions starting from 5.11.3 before 6.0.0, all versions starting from 6.0.3 before 6.1.0, all versions starting from 6.2.2 before 6.3.0, all versions starting from 6.3.1",
          "package_slug": "nuget/NuGet.Commands",
          "pubdate": "2022-10-11",
          "solution": "Upgrade to versions 4.9.6, 5.7.3, 5.9.3, 5.11.3, 6.0.3, 6.2.2, 6.3.1 or above.",
          "title": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)",
          "urls": [
            "https://github.com/NuGet/NuGet.Client/security/advisories/GHSA-g3q9-xf95-8hp5",
            "https://github.com/NuGet/Announcements/issues/65",
            "https://github.com/advisories/GHSA-g3q9-xf95-8hp5"
          ],
          "uuid": "076b449c-3bb9-4bba-9451-df9b13830962"
        },
        {
          "affected_range": "[4.6.0,4.9.6),[5.0.0,5.7.3),[5.8.0,5.9.3),[5.10.0,5.11.3),[6.0.0,6.0.3),[6.1.0,6.2.2),[6.3.0,6.3.1)",
          "affected_versions": "All versions starting from 4.6.0 before 4.9.6, all versions starting from 5.0.0 before 5.7.3, all versions starting from 5.8.0 before 5.9.3, all versions starting from 5.10.0 before 5.11.3, all versions starting from 6.0.0 before 6.0.3, all versions starting from 6.1.0 before 6.2.2, all versions starting from 6.3.0 before 6.3.1",
          "cvss_v3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "cwe_ids": [
            "CWE-1035",
            "CWE-78",
            "CWE-937"
          ],
          "date": "2022-10-11",
          "description": "NuGet Client Elevation of Privilege Vulnerability.",
          "fixed_versions": [
            "4.9.6",
            "5.7.3",
            "5.9.3",
            "5.11.3",
            "6.0.3",
            "6.2.2",
            "6.3.1"
          ],
          "identifier": "CVE-2022-41032",
          "identifiers": [
            "GHSA-g3q9-xf95-8hp5",
            "CVE-2022-41032"
          ],
          "not_impacted": "All versions before 4.6.0, all versions starting from 4.9.6 before 5.0.0, all versions starting from 5.7.3 before 5.8.0, all versions starting from 5.9.3 before 5.10.0, all versions starting from 5.11.3 before 6.0.0, all versions starting from 6.0.3 before 6.1.0, all versions starting from 6.2.2 before 6.3.0, all versions starting from 6.3.1",
          "package_slug": "nuget/NuGet.Protocol",
          "pubdate": "2022-10-11",
          "solution": "Upgrade to versions 4.9.6, 5.7.3, 5.9.3, 5.11.3, 6.0.3, 6.2.2, 6.3.1 or above.",
          "title": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)",
          "urls": [
            "https://github.com/NuGet/NuGet.Client/security/advisories/GHSA-g3q9-xf95-8hp5",
            "https://github.com/NuGet/Announcements/issues/65",
            "https://github.com/advisories/GHSA-g3q9-xf95-8hp5"
          ],
          "uuid": "08380249-924e-4078-90d1-090d4033c893"
        },
        {
          "affected_range": "[6.0.0]",
          "affected_versions": "Version 6.0.0",
          "cvss_v3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "cwe_ids": [
            "CWE-1035",
            "CWE-937"
          ],
          "date": "2022-12-02",
          "description": "NuGet Client Elevation of Privilege Vulnerability.",
          "fixed_versions": [],
          "identifier": "CVE-2022-41032",
          "identifiers": [
            "CVE-2022-41032"
          ],
          "not_impacted": "",
          "package_slug": "nuget/System.Text.Encodings.Web",
          "pubdate": "2022-10-11",
          "solution": "Unfortunately, there is no solution available yet.",
          "title": "Privilege Escalation",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2022-41032",
            "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-41032"
          ],
          "uuid": "623d904e-725e-495b-838d-b11d45ca7652"
        }
      ]
    },
    "nvd.nist.gov": {
      "cve": {
        "configurations": [
          {
            "nodes": [
              {
                "cpeMatch": [
                  {
                    "criteria": "cpe:2.3:a:microsoft:.net:6.0.0:-:*:*:*:*:*:*",
                    "matchCriteriaId": "1DE0C8DD-9C73-4876-8193-068F18074B58",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:microsoft:.net_core:3.1:-:*:*:*:*:*:*",
                    "matchCriteriaId": "70BE107E-20A0-4998-A8ED-BCC414C6BDBF",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:microsoft:visual_studio_2019:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "934AEA86-2ADF-4F66-B82E-21C5E4596D1E",
                    "versionEndExcluding": "16.9.26",
                    "versionStartIncluding": "16.0.0",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:microsoft:visual_studio_2019:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "8F070085-823C-47AF-A5F1-78DBAFCC6650",
                    "versionEndExcluding": "16.11.20",
                    "versionStartIncluding": "16.10.0",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "1C25BC49-47B0-45EF-BB60-712AEAA1FC11",
                    "versionEndExcluding": "17.0.15",
                    "versionStartIncluding": "17.0",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "0CE00F6E-3DE0-467A-889C-D79AA1D7C5FF",
                    "versionEndExcluding": "17.2.9",
                    "versionStartIncluding": "17.2.0",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:-:*:*",
                    "matchCriteriaId": "384F7218-E192-4366-AA42-8A9E2E2C214C",
                    "versionEndExcluding": "17.3.6",
                    "versionStartIncluding": "17.3",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:macos:*:*",
                    "matchCriteriaId": "BBECAB10-EEE3-4974-BA51-729397E2F8AE",
                    "versionEndExcluding": "17.3.7",
                    "versionStartIncluding": "17.3",
                    "vulnerable": true
                  }
                ],
                "negate": false,
                "operator": "OR"
              }
            ]
          },
          {
            "nodes": [
              {
                "cpeMatch": [
                  {
                    "criteria": "cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*",
                    "matchCriteriaId": "80E516C0-98A4-4ADE-B69F-66A772E2BAAA",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*",
                    "matchCriteriaId": "5C675112-476C-4D7C-BCB9-A2FB2D0BC9FD",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*",
                    "matchCriteriaId": "E30D0E6F-4AE8-4284-8716-991DFA48CC5D",
                    "vulnerable": true
                  }
                ],
                "negate": false,
                "operator": "OR"
              }
            ]
          }
        ],
        "descriptions": [
          {
            "lang": "en",
            "value": "NuGet Client Elevation of Privilege Vulnerability"
          },
          {
            "lang": "es",
            "value": "Una Vulnerabilidad de Elevaci\u00f3n de Privilegios en el cliente NuGet"
          }
        ],
        "id": "CVE-2022-41032",
        "lastModified": "2023-12-20T20:15:17.783",
        "metrics": {
          "cvssMetricV31": [
            {
              "cvssData": {
                "attackComplexity": "LOW",
                "attackVector": "LOCAL",
                "availabilityImpact": "HIGH",
                "baseScore": 7.8,
                "baseSeverity": "HIGH",
                "confidentialityImpact": "HIGH",
                "integrityImpact": "HIGH",
                "privilegesRequired": "LOW",
                "scope": "UNCHANGED",
                "userInteraction": "NONE",
                "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
                "version": "3.1"
              },
              "exploitabilityScore": 1.8,
              "impactScore": 5.9,
              "source": "nvd@nist.gov",
              "type": "Primary"
            },
            {
              "cvssData": {
                "attackComplexity": "LOW",
                "attackVector": "LOCAL",
                "availabilityImpact": "HIGH",
                "baseScore": 7.8,
                "baseSeverity": "HIGH",
                "confidentialityImpact": "HIGH",
                "integrityImpact": "HIGH",
                "privilegesRequired": "LOW",
                "scope": "UNCHANGED",
                "userInteraction": "NONE",
                "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
                "version": "3.1"
              },
              "exploitabilityScore": 1.8,
              "impactScore": 5.9,
              "source": "secure@microsoft.com",
              "type": "Secondary"
            }
          ]
        },
        "published": "2022-10-11T19:15:20.483",
        "references": [
          {
            "source": "secure@microsoft.com",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FOG35Z5RL5W5RGLLYLN46CI4D2UPDSWM/"
          },
          {
            "source": "secure@microsoft.com",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HDPT2MJC3HD7HYZGASOOX6MTDR4ASBL5/"
          },
          {
            "source": "secure@microsoft.com",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/X7BMHO5ITRBZREVTEKHQRGSFRPDMALV3/"
          },
          {
            "source": "secure@microsoft.com",
            "tags": [
              "Patch",
              "Vendor Advisory"
            ],
            "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-41032"
          }
        ],
        "sourceIdentifier": "secure@microsoft.com",
        "vulnStatus": "Modified",
        "weaknesses": [
          {
            "description": [
              {
                "lang": "en",
                "value": "NVD-CWE-noinfo"
              }
            ],
            "source": "nvd@nist.gov",
            "type": "Primary"
          }
        ]
      }
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...