Remote code execution in Microsoft .NET Framework



Published: 2017-04-11 | Updated: 2017-04-11
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2017-0160
CWE-ID CWE-20
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
Microsoft .NET Framework
Server applications / Frameworks for developing and running applications

Vendor Microsoft

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Improper input validation

EUVDB-ID: #VU6254

Risk: High

CVSSv3.1: 8.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2017-0160

CWE-ID: CWE-20 - Improper input validation

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to improper input validation before loading libraries by Microsoft .NET Framework. A remote unauthenticated attacker can create a specially crafted file, trick the victim into opening it and execute arbitrary code on the target system with privileges of the current user.

Successful exploitation of this vulnerability may result in compromise vulnerable system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Microsoft .NET Framework: 2.0 - 4.7

External links

http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0160


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###