Lucene search

K
mskbMicrosoftKB5030178
HistorySep 12, 2023 - 7:00 a.m.

September 12, 2023-KB5030178 Cumulative Update for .NET Framework 3.5, 4.7.2 and 4.8 for Windows 10, version 1809 and Windows Server 2019

2023-09-1207:00:00
Microsoft
support.microsoft.com
16
security update
.net framework
windows 10
windows server 2019
remote code execution
vulnerability
quality and reliability improvements

8.2 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

44.5%

September 12, 2023-KB5030178 Cumulative Update for .NET Framework 3.5, 4.7.2 and 4.8 for Windows 10, version 1809 and Windows Server 2019

Release Date:
September 12, 2023 Version: ** .NET Framework 3.5, 4.7.2 and 4.8**

Summary

This article describes the security and Cumulative Update for 3.5, 4.7.2 and 4.8 for Windows 10, version 1809 and Windows Server 2019. Security Improvements CVE-2023-36796 - .NET Framework Remote Code Execution Vulnerability
This security update addresses a vulnerability in DiaSymReader.dll when reading a corrupted PDB file which can lead to Remote Code Execution. For more information see CVE 2023-36796. CVE-2023-36792 - .NET Framework Remote Code Execution Vulnerability
This security update addresses a vulnerability in DiaSymReader.dll when reading a corrupted PDB file which can lead to Remote Code Execution. For more information see CVE-2023-36792. CVE-2023-36793 - .NET Framework Remote Code Execution Vulnerability
This security update addresses a vulnerability in DiaSymReader.dll when reading a corrupted PDB file which can lead to Remote Code Execution. For more information see CVE-2023-36793. CVE-2023-36794 - .NET Framework Remote Code Execution Vulnerability
This security update addresses a vulnerability in DiaSymReader.dll when reading a corrupted PDB file which can lead to Remote Code Execution. For more information see CVE-2023-36794. CVE-2023-36788 - .NET Framework Remote Code Execution Vulnerability
This security update addresses a vulnerability in the WPF XAML parser where an unsandboxed parser can lead to remote code execution. For more information see CVE 2023-36788.Quality and Reliability ImprovementsFor a list of improvements that were released with this update, please see the article links in the Additional Information section of this article.

Known issues in this update

Microsoft is not currently aware of any issues in this update.

Additional information about this update

The following articles contain additional information about this update as it relates to individual product versions.

  • 5029931 Description of the Cumulative Update for .NET Framework 3.5 and 4.7.2 for Windows 10, version 1809 and Windows Server 2019 (KB5029931)
  • 5029925 Description of the Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10, version 1809 and Windows Server 2019 (KB5029925)

How to get this update

Release Channel Available Next Step
Windows Update and Microsoft Update Yes None. This update will be downloaded and installed automatically from Windows Update.
Windows Update for Business Yes None. This update will be downloaded and installed automatically from Windows Update.
Microsoft Update Catalog Yes To get the standalone package for this update, go to the Microsoft Update Catalog website.
Windows Server Update Services (WSUS) Yes This operating system update will offer, as applicable, and individual .NET Framework product updates will be installed. For more information about individual .NET Framework product updates see additional information about this update section. This update will automatically sync with WSUS if you configure as follows: Product: Windows 10, version 1809 and Windows Server 2019Classification: Security Updates

How to obtain help and support for this update