Remote code execution in Microsoft .NET and Visual Studio



Published: 2023-02-15
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2023-21808
CWE-ID CWE-20
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Visual Studio
Universal components / Libraries / Software for developers

Microsoft .NET Framework
Server applications / Frameworks for developing and running applications

Microsoft .NET Core
Server applications / Frameworks for developing and running applications

Vendor Microsoft

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Input validation error

EUVDB-ID: #VU72215

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-21808

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise the affected system.

The vulnerability exists due to insufficient validation of user-supplied input when parsing certain symbols. A remote attacker can pass specially crafted input to the application and execute arbitrary code on the target system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Visual Studio: 15.9 - 17.4.4 17.4.33213.308

Microsoft .NET Framework: 3.5 - 4.8.1

Microsoft .NET Core: 6.0.0 - 7.0.2

External links

http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-21808


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###