7.3
Advisory Published
CVE Published
Advisory Published
Updated

CVE-2023-33128: .NET and Visual Studio Remote Code Execution Vulnerability

First published: Tue Jun 06 2023(Updated: )

# Microsoft Security Advisory CVE-2023-33128: .NET Remote Code Execution Vulnerability ## <a name="executive-summary"></a>Executive summary Microsoft is releasing this security advisory to provide information about a vulnerability in .NET 7.0. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability. A vulnerability exists in .NET source generator for P/Invokes that can lead to generated code freeing uninitialized memory and crashing. ## Announcement Announcement for this issue can be found at https://github.com/dotnet/announcements/issues/253 ### <a name="mitigation-factors"></a>Mitigation factors Microsoft has not identified any mitigating factors for this vulnerability. ## <a name="affected-software"></a>Affected software * Any .NET 7.0.1xx SDK 7.0.106 or earlier. * Any .NET 7.0.3xx SDK 7.0.303 or earlier. If your application uses the following package versions, ensure you update to the latest version of .NET. ### <a name=".NET 7"></a>.NET 7 Package name | Affected version | Patched version ------------ | ---------------- | ------------------------- [Microsoft.NetCore.App.Runtime.linux-arm](https://www.nuget.org/packages/Microsoft.NetCore.App.Runtime.linux-arm) | >= 7.0.0, <= 7.0.5 | 7.0.7 [Microsoft.NetCore.App.Runtime.linux-arm64](https://www.nuget.org/packages/Microsoft.NetCore.App.Runtime.linux-arm64) | >= 7.0.0, <= 7.0.5 | 7.0.7 [Microsoft.NetCore.App.Runtime.linux-musl-arm](https://www.nuget.org/packages/Microsoft.NetCore.App.Runtime.linux-musl-arm) | >= 7.0.0, <= 7.0.5 | 7.0.7 [Microsoft.NetCore.App.Runtime.linux-musl-arm64](https://www.nuget.org/packages/Microsoft.NetCore.App.Runtime.linux-musl-arm64) | >= 7.0.0, <= 7.0.5 | 7.0.7 [Microsoft.NetCore.App.Runtime.linux-musl-x64](https://www.nuget.org/packages/Microsoft.NetCore.App.Runtime.linux-musl-x64) | >= 7.0.0, <= 7.0.5 | 7.0.7 [Microsoft.NetCore.App.Runtime.linux-x64](https://www.nuget.org/packages/Microsoft.NetCore.App.Runtime.linux-x64) | >= 7.0.0, <= 7.0.5 | 7.0.7 [Microsoft.NetCore.App.Runtime.osx-arm64](https://www.nuget.org/packages/Microsoft.NetCore.App.Runtime.osx-arm64) | >= 7.0.0, <= 7.0.5 | 7.0.7 [Microsoft.NetCore.App.Runtime.osx-x64](https://www.nuget.org/packages/Microsoft.NetCore.App.Runtime.osx-x64) | >= 7.0.0, <= 7.0.5 | 7.0.7 [Microsoft.NetCore.App.Runtime.win-arm](https://www.nuget.org/packages/Microsoft.NetCore.App.Runtime.win-arm) | >= 7.0.0, <= 7.0.5 | 7.0.7 [Microsoft.NetCore.App.Runtime.win-arm64](https://www.nuget.org/packages/Microsoft.NetCore.App.Runtime.win-arm64) | >= 7.0.0, <= 7.0.5 | 7.0.7 [Microsoft.NetCore.App.Runtime.win-x64](https://www.nuget.org/packages/Microsoft.NetCore.App.Runtime.win-x64) | >= 7.0.0, <= 7.0.5 | 7.0.7 [Microsoft.NetCore.App.Runtime.win-x86](https://www.nuget.org/packages/Microsoft.NetCore.App.Runtime.win-x86) | >= 7.0.0, <= 7.0.5 | 7.0.7 ## Advisory FAQ ### <a name="how-affected"></a>How do I know if I am affected? If you have a runtime or SDK with a version listed, or an affected package listed in [affected software](#affected-software), you're exposed to the vulnerability. ### <a name="how-fix"></a>How do I fix the issue? * To fix the issue please install the latest version of .NET 7.0. If you have installed one or more .NET SDKs through Visual Studio, Visual Studio will prompt you to update Visual Studio, which will also update your .NET SDKs. * If you are using one of the affected packages, please update to the patched version listed above. * If you are a library author and have used one of the affected versions listed above, please update, recompile, and redistribute your libraries. * If you have .NET 7.0 or greater installed, you can list the versions you have installed by running the `dotnet --info` command. You will see output like the following; ``` .NET Core SDK (reflecting any global.json): Version: 6.0.300 Commit: 8473146e7d Runtime Environment: OS Name: Windows OS Version: 10.0.18363 OS Platform: Windows RID: win10-x64 Base Path: C:\Program Files\dotnet\sdk\6.0.300\ Host (useful for support): Version: 6.0.5 Commit: 8473146e7d .NET Core SDKs installed: 6.0.300 [C:\Program Files\dotnet\sdk] .NET Core runtimes installed: Microsoft.AspNetCore.App 6.0.5 [C:\Program Files\dotnet\shared\Microsoft.AspNetCore.App] Microsoft.NETCore.App 6.0.5 [C:\Program Files\dotnet\shared\Microsoft.NETCore.App] Microsoft.WindowsDesktop.App 6.0.5 [C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App] To install additional .NET Core runtimes or SDKs: https://aka.ms/dotnet-download ``` * If you're using .NET 7.0, you should download and install Runtime 7.0.7 or SDK 7.0.106 (for Visual Studio 2022 v17.4) from https://dotnet.microsoft.com/download/dotnet-core/7.0. .NET 7.0 updates are also available from Microsoft Update. To access this either type "Check for updates" in your Windows search, or open Settings, choose Update & Security and then click Check for Updates. Once you have installed the updated runtime or SDK, restart your apps for the update to take effect. Additionally, if you've deployed [self-contained applications](https://docs.microsoft.com/dotnet/core/deploying/#self-contained-deployments-scd) targeting any of the impacted versions, these applications are also vulnerable and must be recompiled and redeployed. ## Other Information ### Reporting Security Issues If you have found a potential security issue in .NET 7.0, please email details to secure@microsoft.com. Reports may qualify for the Microsoft .NET Core & .NET 5 Bounty. Details of the Microsoft .NET Bounty Program including terms and conditions are at <https://aka.ms/corebounty>. ### Support You can ask questions about this issue on GitHub in the .NET GitHub organization. The main repos are located at https://github.com/dotnet/runtime and https://github.com/dotnet/aspnet/. The Announcements repo (https://github.com/dotnet/Announcements) will contain this bulletin as an issue and will include a link to a discussion issue. You can ask questions in the linked discussion issue. ### Disclaimer The information provided in this advisory is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply. ### External Links [CVE-2023-33128]( https://www.cve.org/CVERecord?id=2023-33128) ### Revisions V1.0 (June 13, 2023): Advisory published. _Version 1.0_ _Last Updated 2023-06-13_

Credit: secure@microsoft.com secure@microsoft.com

Affected SoftwareAffected VersionHow to fix
Microsoft PowerShell 7.3
redhat/rh-dotnet60-dotnet<0:6.0.118-1.el7_9
0:6.0.118-1.el7_9
redhat/dotnet6.0<0:6.0.118-1.el8_8
0:6.0.118-1.el8_8
redhat/dotnet7.0<0:7.0.107-1.el8_8
0:7.0.107-1.el8_8
redhat/dotnet6.0<0:6.0.120-1.el8_6
0:6.0.120-1.el8_6
redhat/dotnet6.0<0:6.0.118-1.el9_2
0:6.0.118-1.el9_2
redhat/dotnet7.0<0:7.0.107-1.el9_2
0:7.0.107-1.el9_2
redhat/dotnet6.0<0:6.0.120-1.el9_0
0:6.0.120-1.el9_0
Microsoft Visual Studio 2022=17.0
Microsoft Visual Studio 2022=17.6
Microsoft Visual Studio 2022=17.2
Microsoft .NET 7.0
Microsoft .NET 6.0
Microsoft .NET>=6.0.0<6.0.18
Microsoft .NET>=7.0.0<7.0.7
Microsoft Visual Studio 2022>=17.0<17.0.22
Microsoft Visual Studio 2022>=17.2<17.2.16
Microsoft Visual Studio 2022>=17.4<17.4.8
Microsoft Visual Studio 2022>=17.6<17.6.3
nuget/Microsoft.NetCore.App.Runtime.win-x86>=7.0.0<=7.0.5
7.0.7
nuget/Microsoft.NetCore.App.Runtime.win-x64>=7.0.0<=7.0.5
7.0.7
nuget/Microsoft.NetCore.App.Runtime.win-arm64>=7.0.0<=7.0.5
7.0.7
nuget/Microsoft.NetCore.App.Runtime.win-arm>=7.0.0<=7.0.5
7.0.7
nuget/Microsoft.NetCore.App.Runtime.osx-x64>=7.0.0<=7.0.5
7.0.7
nuget/Microsoft.NetCore.App.Runtime.osx-arm64>=7.0.0<=7.0.5
7.0.7
nuget/Microsoft.NetCore.App.Runtime.linux-x64>=7.0.0<=7.0.5
7.0.7
nuget/Microsoft.NetCore.App.Runtime.linux-musl-x64>=7.0.0<=7.0.5
7.0.7
nuget/Microsoft.NetCore.App.Runtime.linux-musl-arm64>=7.0.0<=7.0.5
7.0.7
nuget/Microsoft.NetCore.App.Runtime.linux-musl-arm>=7.0.0<=7.0.5
7.0.7
nuget/Microsoft.NetCore.App.Runtime.linux-arm64>=7.0.0<=7.0.5
7.0.7
nuget/Microsoft.NetCore.App.Runtime.linux-arm>=7.0.0<=7.0.5
7.0.7

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the severity of CVE-2023-33128?

    The severity of CVE-2023-33128 is high.

  • How does CVE-2023-33128 affect Microsoft PowerShell 7.3?

    CVE-2023-33128 affects Microsoft PowerShell 7.3 and requires a patch for remediation.

  • What is the remedy for CVE-2023-33128 in Visual Studio 2022 version 17.2?

    The remedy for CVE-2023-33128 in Visual Studio 2022 version 17.2 is to apply the patch provided by Microsoft.

  • How can I fix CVE-2023-33128 in .NET 7.0?

    To fix CVE-2023-33128 in .NET 7.0, download and apply the patch provided by Microsoft.

  • Where can I find more information about CVE-2023-33128?

    You can find more information about CVE-2023-33128 on the Microsoft Security Response Center website.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203