7.8
Advisory Published
Advisory Published
Updated

CVE-2023-36792: Visual Studio Remote Code Execution Vulnerability

First published: Tue Sep 12 2023(Updated: )

# Microsoft Security Advisory CVE-2023-36792: .NET Remote Code Execution Vulnerability ## <a name="executive-summary"></a>Executive summary Microsoft is releasing this security advisory to provide information about a vulnerability in .NET 7.0 and .NET 6.0. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability. A vulnerability exists in Microsoft.DiaSymReader.Native.amd64.dll when reading a corrupted PDB file which may lead to remote code execution. This issue only affects Windows systems. **Note:** The vulnerabilities [CVE-2023-36792]( https://www.cve.org/CVERecord?id=CVE-2023-36792), [CVE-2023-36793]( https://www.cve.org/CVERecord?id=CVE-2023-36793), [CVE-2023-36792]( https://www.cve.org/CVERecord?id=CVE-2023-36794), [CVE-2023-36796]( https://www.cve.org/CVERecord?id=CVE-2023-36796) are all resolved by a single patch. Get [affected software](#affected-software) to resolve all of them. ## Discussion Discussion for this issue can be found at https://github.com/dotnet/runtime/issues/91944 ### <a name="mitigation-factors"></a>Mitigation factors Microsoft has not identified any mitigating factors for this vulnerability. ## <a name="affected-software"></a>Affected software * Any .NET 7.0 application running on .NET 7.0.10 or earlier. * Any .NET 6.0 application running on .NET 6.0.21 or earlier. If your application uses the following package versions, ensure you update to the latest version of .NET. ### <a name=".NET 7"></a>.NET 7 Package name | Affected version | Patched version ------------ | ---------------- | ------------------------- [Microsoft.NETCore.App.Runtime.win-arm64](https://www.nuget.org/packages/Microsoft.NETCore.App.Runtime.win-arm64) | >= 7.0.0, <= 7.0.10 | 7.0.11 [Microsoft.NETCore.App.Runtime.win-x64](https://www.nuget.org/packages/Microsoft.NETCore.App.Runtime.win-x64) | >= 7.0.0, <= 7.0.10 | 7.0.11 [Microsoft.NETCore.App.Runtime.win-x86](https://www.nuget.org/packages/Microsoft.NETCore.App.Runtime.win-x86) | >= 7.0.0, <= 7.0.10 | 7.0.11 ### <a name=".NET 6"></a>.NET 6 Package name | Affected version | Patched version ------------ | ---------------- | ------------------------- [Microsoft.NETCore.App.Runtime.win-arm64](https://www.nuget.org/packages/Microsoft.NETCore.App.Runtime.win-arm64) | >= 6.0.0, <= 6.0.21 | 6.0.22 [Microsoft.NETCore.App.Runtime.win-x64](https://www.nuget.org/packages/Microsoft.NETCore.App.Runtime.win-x64) | >= 6.0.0, <= 6.0.21 | 6.0.22 [Microsoft.NETCore.App.Runtime.win-x86](https://www.nuget.org/packages/Microsoft.NETCore.App.Runtime.win-x86) | >= 6.0.0, <= 6.0.21 | 6.0.22 ## Advisory FAQ ### <a name="how-affected"></a>How do I know if I am affected? If you have a runtime or SDK with a version listed, or an affected package listed in [affected software](#affected-software), you're exposed to the vulnerability. ### <a name="how-fix"></a>How do I fix the issue? * To fix the issue please install the latest version of .NET 6.0 or .NET 7.0. If you have installed one or more .NET SDKs through Visual Studio, Visual Studio will prompt you to update Visual Studio, which will also update your .NET SDKs. * If you are using one of the affected packages, please update to the patched version listed above. * If you have .NET 6.0 or greater installed, you can list the versions you have installed by running the `dotnet --info` command. You will see output like the following; ``` .NET Core SDK (reflecting any global.json): Version: 6.0.300 Commit: 8473146e7d Runtime Environment: OS Name: Windows OS Version: 10.0.18363 OS Platform: Windows RID: win10-x64 Base Path: C:\Program Files\dotnet\sdk\6.0.300\ Host (useful for support): Version: 6.0.5 Commit: 8473146e7d .NET Core SDKs installed: 6.0.300 [C:\Program Files\dotnet\sdk] .NET Core runtimes installed: Microsoft.AspNetCore.App 6.0.5 [C:\Program Files\dotnet\shared\Microsoft.AspNetCore.App] Microsoft.NETCore.App 6.0.5 [C:\Program Files\dotnet\shared\Microsoft.NETCore.App] Microsoft.WindowsDesktop.App 6.0.5 [C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App] To install additional .NET Core runtimes or SDKs: https://aka.ms/dotnet-download ``` * If you're using .NET 7.0, you should download and install Runtime 7.0.11 or SDK 7.0.111 (for Visual Studio 2022 v17.4) from https://dotnet.microsoft.com/download/dotnet-core/7.0. * If you're using .NET 6.0, you should download and install Runtime 6.0.22 or SDK 6.0.317 (for Visual Studio 2022 v17.2) from https://dotnet.microsoft.com/download/dotnet-core/6.0. .NET 6.0 and and .NET 7.0 updates are also available from Microsoft Update. To access this either type "Check for updates" in your Windows search, or open Settings, choose Update & Security and then click Check for Updates. Once you have installed the updated runtime or SDK, restart your apps for the update to take effect. Additionally, if you've deployed [self-contained applications](https://docs.microsoft.com/dotnet/core/deploying/#self-contained-deployments-scd) targeting any of the impacted versions, these applications are also vulnerable and must be recompiled and redeployed. ## Other Information ### Reporting Security Issues If you have found a potential security issue in .NET 6.0 or .NET 7.0, please email details to secure@microsoft.com. Reports may qualify for the Microsoft .NET Core & .NET 5 Bounty. Details of the Microsoft .NET Bounty Program including terms and conditions are at <https://aka.ms/corebounty>. ### Support You can ask questions about this issue on GitHub in the .NET GitHub organization. The main repos are located at https://github.com/dotnet/runtime and https://github.com/dotnet/aspnet/. The Announcements repo (https://github.com/dotnet/Announcements) will contain this bulletin as an issue and will include a link to a discussion issue. You can ask questions in the linked discussion issue. ### Disclaimer The information provided in this advisory is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply. ### External Links [CVE-2023-36792]( https://www.cve.org/CVERecord?id=CVE-2023-36792) ### Revisions V1.0 (September 12, 2023): Advisory published. _Version 1.0_ _Last Updated 2023-09-12_

Credit: secure@microsoft.com secure@microsoft.com secure@microsoft.com

Affected SoftwareAffected VersionHow to fix
Microsoft PowerShell 7.2
Microsoft .NET Framework=3.5=4.8.1
Microsoft .NET Framework=2.0
Microsoft .NET Framework=3.5=4.8.1
Microsoft .NET Framework=4.8
Microsoft .NET Framework=4.8
Microsoft .NET Framework=3.5=4.7.2
Microsoft .NET Framework=4.6.2=4.7=4.7.1=4.7.2
Microsoft .NET Framework=4.8
Microsoft .NET Framework=3.5
Microsoft .NET Framework=3.5=4.8
Microsoft .NET Framework=4.6.2=4.7=4.7.1=4.7.2
Microsoft .NET Framework=3.5=4.8
Microsoft .NET Framework=4.8
Microsoft .NET Framework=4.6.2
Microsoft .NET Framework=3.5=4.8
Microsoft .NET Framework=3.5=4.8.1
Microsoft .NET Framework=3.5=4.8.1
Microsoft .NET Framework=3.0
Microsoft .NET Framework=3.5
Microsoft .NET Framework=3.5=4.8.1
Microsoft .NET Framework=3.5=4.8
Microsoft .NET Framework=3.5=4.8
Microsoft .NET Framework=3.5.1
Microsoft .NET Framework=4.6.2=4.7=4.7.1=4.7.2
Microsoft .NET 6.0
nuget/Microsoft.NETCore.App.Runtime.win-x86>=7.0.0<=7.0.10
7.0.11
nuget/Microsoft.NETCore.App.Runtime.win-x86>=6.0.0<=6.0.21
6.0.22
nuget/Microsoft.NETCore.App.Runtime.win-x64>=6.0.0<=6.0.21
6.0.22
nuget/Microsoft.NETCore.App.Runtime.win-x64>=7.0.0<=7.0.10
7.0.11
nuget/Microsoft.NETCore.App.Runtime.win-arm64>=6.0.0<=6.0.21
6.0.22
nuget/Microsoft.NETCore.App.Runtime.win-arm64>=7.0.0<=7.0.10
7.0.11
Microsoft Visual Studio 2022=17.7
Microsoft .NET 7.0
Microsoft .NET Framework=3.5=4.6.2=4.7=4.7.1=4.7.2
Microsoft Visual Studio 2022=17.4
Microsoft .NET Framework and 4.6.2=3.5
Microsoft Visual Studio 2022=17.7
Microsoft Visual Studio 2017 (includes 15.0 - 15.8)=15.9
Microsoft Visual Studio 2019 (includes 16.0 - 16.10)=16.11
Microsoft .NET 7.0
Microsoft Visual Studio 2022=17.2
Microsoft .NET 6.0
Microsoft .NET Framework=3.5.1
Microsoft Windows Server 2008=r2-sp1
Microsoft .NET Framework=3.5
Microsoft Windows Server 2012=r2
Microsoft .NET Framework=2.0-sp2
Microsoft .NET Framework=3.0-sp2
Microsoft .NET Framework=4.6.2
Microsoft Windows Server 2008=sp2
Microsoft .NET Framework=4.8
Microsoft Windows 10 1809
Microsoft Windows 10 21h2
Microsoft Windows 10 22h2
Microsoft Windows 11 21h2
Microsoft Windows Server 2019
Microsoft Windows Server 2022
Microsoft .NET Framework=4.8.1
Microsoft Windows 11 22h2
Microsoft Windows 10 1607
Microsoft Windows Server 2012
Microsoft Windows Server 2016
Microsoft .NET Framework=4.7.2
Microsoft .NET Framework=4.7
Microsoft .NET Framework=4.7.1
Microsoft .NET=6.0.0
Microsoft .NET=7.0.0
Microsoft Visual Studio 2017>=15.0<15.9.57
Microsoft Visual Studio 2019>=16.0<16.11.30
Microsoft Visual Studio 2022>=17.2<17.2.19
Microsoft Visual Studio 2022>=17.4<17.4.11
Microsoft Visual Studio 2022>=17.7<17.7.4

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203