Lucene search

K
mskbMicrosoftKB5030174
HistorySep 12, 2023 - 12:00 a.m.

September 12, 2023-Security Only Update for .NET Framework 3.5, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Server 2012 (KB5030174)

2023-09-1200:00:00
Microsoft
support.microsoft.com
6
security update
.net framework
remote code execution
windows server 2012
vulnerability
diasymreader.dll
wpf xaml parser

8.1 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

44.5%

September 12, 2023-Security Only Update for .NET Framework 3.5, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Server 2012 (KB5030174)

Applies to: Microsoft .NET Framework 3.5 Microsoft .NET Framework 4.6.2 Microsoft .NET Framework 4.7 Microsoft .NET Framework 4.7.1 Microsoft .NET Framework 4.7.2 Microsoft .NET Framework 4.8

REMINDER

  • All updates for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, and 4.7.2 require that the d3dcompiler_47.dll update is installed. We recommend that you install the included d3dcompiler_47.dll update before you apply this update. For more information about the d3dcompiler_47.dll, see KB 4019990.
  • If you install a language pack after you install this update, you must reinstall this update. Therefore, we recommend that you install any language packs that you need before you install this update. For more information, see Add language packs to Windows.

Summary

CVE-2023-36796 - .NET Framework Remote Code Execution Vulnerability
This security update addresses a vulnerability in DiaSymReader.dll when reading a corrupted PDB file which can lead to Remote Code Execution. For more information see CVE 2023-36796. CVE-2023-36792 - .NET Framework Remote Code Execution Vulnerability
This security update addresses a vulnerability in DiaSymReader.dll when reading a corrupted PDB file which can lead to Remote Code Execution. For more information see CVE-2023-36792. CVE-2023-36793 - .NET Framework Remote Code Execution Vulnerability
This security update addresses a vulnerability in DiaSymReader.dll when reading a corrupted PDB file which can lead to Remote Code Execution. For more information see CVE-2023-36793. CVE-2023-36794 - .NET Framework Remote Code Execution Vulnerability
This security update addresses a vulnerability in DiaSymReader.dll when reading a corrupted PDB file which can lead to Remote Code Execution. For more information see CVE-2023-36794. CVE-2023-36788 - .NET Framework Remote Code Execution Vulnerability
This security update addresses a vulnerability in the WPF XAML parser where an unsandboxed parser can lead to remote code execution. For more information see CVE 2023-36788.

Known issues in this update

Microsoft is not currently aware of any issues in this update.

Additional information about this update

The following articles contain additional information about this update as it relates to individual product versions.

  • 5030030 Description of the Security Only Update for .NET Framework 3.5 for Windows Server 2012 (KB5030030)
  • 5029945 Description of the Security Only Update for .NET Framework 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Server 2012 (KB5029945)
  • 5029943 Description of the Security Only Update for .NET Framework 4.8 for Windows Server 2012 (KB5029943)

How to get this update

Release Channel Available Next Step
Windows Update and Microsoft Update No See the other options below.
Microsoft Update Catalog Yes To get the standalone package for this update, go to the Microsoft Update Catalog website.
Windows Server Update Services (WSUS) Yes This operating system update will offer, as applicable, and individual .NET Framework product updates will be installed. For more information about individual .NET Framework product updates see additional information about this update section. This update will automatically sync with WSUS if you configure as follows: Product: Windows Server 2012Classification: Security Updates

How to obtain help and support for this update