Remote code execution in Microsoft .NET and Visual Studio



Published: 2023-08-08 | Updated: 2023-08-10
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2023-35390
CWE-ID CWE-20
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Visual Studio
Universal components / Libraries / Software for developers

.NET
Other software / Other software solutions

Vendor Microsoft

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Input validation error

EUVDB-ID: #VU79182

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-35390

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to insufficient validation of user-supplied input in .NET and Visual Studio. A remote attacker can trick a victim to open a specially crafted file and execute arbitrary code on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Visual Studio: 17.2.0 17.2.32505.173 - 17.6.5 17.6.33829.357

.NET: 6.0.1 - 7.0.9

External links

http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-35390


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###