Lucene search

K
mskbMicrosoftKB4552928
HistoryMay 12, 2020 - 7:00 a.m.

May 12, 2020-KB4552928 Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1709

2020-05-1207:00:00
Microsoft
support.microsoft.com
32

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9.1 High

AI Score

Confidence

High

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.037 Low

EPSS

Percentile

91.6%

May 12, 2020-KB4552928 Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1709

Release Date:
May 12, 2020 Version: ** .NET Framework 4.8**

Summary

A remote code execution vulnerability exists in .NET Framework software when the software fails to check the source markup of a file. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Exploitation of the vulnerability requires that a user open a specially crafted file with an affected version of .NET Framework. In an email attack scenario, an attacker could exploit the vulnerability by sending the specially crafted file to the user and convincing the user to open the file. The security update addresses the vulnerability by correcting how .NET Framework checks the source markup of a file. To learn more about the vulnerabilities, go to the following Common Vulnerabilities and Exposures (CVE).

  • CVE-2020-0605
    A denial of service vulnerability exists when .NET Framework improperly handles web requests. An attacker who successfully exploited this vulnerability could cause a denial of service against a .NET Framework web application. The vulnerability can be exploited remotely, without authentication. A remote unauthenticated attacker could exploit this vulnerability by issuing specially crafted requests to the .NET Framework application. The update addresses the vulnerability by correcting how the .NET Framework web application handles web requests. To learn more about the vulnerabilities, go to the following Common Vulnerabilities and Exposures (CVE).
  • CVE-2020-1108

Known issues in this update

Microsoft is not currently aware of any issues in this update.

How to get this update

Install this update This update will be downloaded and installed automatically from Windows Update.
To get the standalone package for this update, go to the Microsoft Update Catalog website. File information For a list of the files that are provided in this update, download the file information for cumulative update.

Information about protection and security

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9.1 High

AI Score

Confidence

High

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.037 Low

EPSS

Percentile

91.6%