Lucene search

K
mskbMicrosoftKB5027532
HistoryJun 13, 2023 - 7:00 a.m.

June 13, 2023-Security Only Update for .NET Framework 3.5, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded 8 Standard and Windows Server 2012 (KB5027532)

2023-06-1307:00:00
Microsoft
support.microsoft.com
17
.net framework
security update
vulnerabilities
remote code execution
elevation of privilege
denial of service
x.509 certificate
known issue

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.4 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

59.0%

June 13, 2023-Security Only Update for .NET Framework 3.5, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded 8 Standard and Windows Server 2012 (KB5027532)

Applies to: Microsoft .NET Framework 3.5 Microsoft .NET Framework 4.6.2 Microsoft .NET Framework 4.7 Microsoft .NET Framework 4.7.1 Microsoft .NET Framework 4.7.2 Microsoft .NET Framework 4.8

**Note:**Revised Jun 15, 2023 to correct the wording of the known issue to X.509 certificateRevised on Jun 20, 2023 to fix the link for CVE-2023-32030

REMINDER

  • All updates for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, and 4.7.2 require that the d3dcompiler_47.dll update is installed. We recommend that you install the included d3dcompiler_47.dll update before you apply this update. For more information about the d3dcompiler_47.dll, see KB 4019990.
  • If you install a language pack after you install this update, you must reinstall this update. Therefore, we recommend that you install any language packs that you need before you install this update. For more information, see Add language packs to Windows.

Summary

CVE-2023-24897 - .NET Framework Remote Code Execution Vulnerability
This security update addresses a vulnerability in the MSDIA SDK where corrupted PDBs can cause heap overflow, leading to a crash or remove code execution. For more information see CVE 2023-24897. CVE-2023-29326 - .NET Framework Remote Code Execution Vulnerability
This security update addresses a vulnerability in WPF where the BAML offers other ways to instantiate types that leads to an elevation of privilege. For more information see CVE-2023-29326. CVE-2023-24895 - .NET Framework Remote Code Execution Vulnerability
This security update addresses a vulnerability in the WPF XAML parser where an unsandboxed parser can lead to remote code execution. For more information see CVE-2023-24895. CVE-2023-24936 - .NET Framework Elevation of Privilege Vulnerability
This security update addresses a vulnerability in bypass restrictions when deserializing a DataSet or DataTable from XML, leading to an elevation of privilege. For more information see CVE-2023-24936. CVE-2023-29331 - .NET Framework Denial of Service Vulnerability
This security update addresses a vulnerability where the AIA fetching process for client certificates can lead to denial of service. For more information see CVE 2023-29331. CVE-2023-32030 - .NET Framework Denial of Service Vulnerability
This security update addresses a vulnerability where X509Certificate2 file handling can lead to denial of service. For more information see CVE 2023-32030.

Known issues in this update

Symptom This update may impact how .NET Framework runtime imports X.509 certificates. For more information about this issue, see KB5025823
Workaround To mitigate this issue, see KB5025823.

Additional information about this update

The following articles contain additional information about this update as it relates to individual product versions.

  • 5027107 Description of the Security Only Update for .NET Framework 3.5 for Windows Embedded 8 Standard and Windows Server 2012 (KB5027107)
  • 5027111 Description of the Security Only Update for .NET Framework 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Embedded 8 Standard and Windows Server 2012 (KB5027111)
  • 5027108 Description of the Security Only Update for .NET Framework 4.8 for Windows Embedded 8 Standard and Windows Server 2012 (KB5027108)

How to get this update

Release Channel Available Next Step
Windows Update and Microsoft Update No See the other options below.
Microsoft Update Catalog Yes To get the standalone package for this update, go to the Microsoft Update Catalog website.
Windows Server Update Services (WSUS) Yes This operating system update will offer, as applicable, and individual .NET Framework product updates will be installed. For more information about individual .NET Framework product updates see additional information about this update section. This update will automatically sync with WSUS if you configure as follows: Product: Windows Server 2012, Windows Embedded 8 StandardClassification: Security Updates

How to obtain help and support for this update

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.4 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

59.0%