-
Notifications
You must be signed in to change notification settings - Fork 336
New issue
Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.
By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.
Already on GitHub? Sign in to your account
[GHSA-v7vf-f5q6-m899] .NET Remote Code Execution Vulnerability #5019
[GHSA-v7vf-f5q6-m899] .NET Remote Code Execution Vulnerability #5019
Conversation
Hi there @rbhanda! A community member has suggested an improvement to your security advisory. If approved, this change will affect the global advisory listed at github.com/advisories. It will not affect the version listed in your project repository. This change will be reviewed by our Security Curation Team. If you have thoughts or feedback, please share them in a comment here! If this PR has already been closed, you can start a new community contribution for this advisory |
@matt-phylum microsoft is also who provided the CVSS v4 score. See |
A Microsoft employee did submit the CVSS 4 to GitHub for this and the other one in #5020, but I'm sure it was a mistake. If you lookup the CVEs on Microsoft Security Response Center they have only CVSS 3.1 scores, and they are much more severe. eg https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43498 |
Adding @levi ***@***.***> who can help here
…________________________________
From: Matt Donoughe ***@***.***>
Sent: Monday, November 18, 2024 1:35 PM
To: github/advisory-database ***@***.***>
Cc: Rahul Bhandari (.NET) ***@***.***>; Mention ***@***.***>
Subject: Re: [github/advisory-database] [GHSA-v7vf-f5q6-m899] .NET Remote Code Execution Vulnerability (PR #5019)
A Microsoft employee did submit the CVSS 4 to GitHub for this and the other one in #5020<#5020>, but I'm sure it was a mistake. If you lookup the CVEs on Microsoft Security Response Center they have only CVSS 3.1 scores, and they are much more severe. eg https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43498
—
Reply to this email directly, view it on GitHub<#5019 (comment)>, or unsubscribe<https://github.com/notifications/unsubscribe-auth/AHKQI6S3ELMSJXSPC4QCQFD2BJMQRAVCNFSM6AAAAABSAFDI32VHI2DSMVQWIX3LMV43OSLTON2WKQ3PNVWWK3TUHMZDIOBUGE3TQNJWG4>.
You are receiving this because you were mentioned.Message ID: ***@***.***>
|
The correct 3.1 and 4.0 strings should be, IMO,
The complete failure of C/A/I is pretty typical of a remote code execution vuln. The "AT:P" in the CVSS 4.0 string strikes me as correct because successful exploit involves the attacker being able to stomp on managed heap object headers and rewrite vtables, which means the attacker needs to get lucky regarding memory layout and pointer addresses, etc. An attempted attack would almost certainly result in an AV which crashes the app, not full RCE. But RCE is nevertheless the theoretical worst-case scenario. |
I don't have any objections to this advisory and the other one in #5020 being set to different CVSS 4 strings instead of the CVSS 3.1 strings I copied from the MSRC pages. I assume you know better than I do what the correct CVSS 4 strings would be. |
I'm fine with updating both strings as well. @rbhanda would you mind updating your repo advisories with a non-zero cvss 4.0 string as well? |
Ok, given the agreement here I'll set this advisory to use both cvss scored posted by @GrabYourPitchforks. @matt-phylum many thanks for opening a conversation on these advisories 👍 |
37069a8
into
matt-phylum/advisory-improvement-5019
Hi @matt-phylum! Thank you so much for contributing to the GitHub Advisory Database. This database is free, open, and accessible to all, and it's people like you who make it great. Thanks for choosing to help others. We hope you send in more contributions in the future! |
Updates
Comments
The Microsoft advisory provides a CVSS 3 score, but this copy had a CVSS 4 score with all the fields set to their defaults so the issue appeared harmless instead of critical.