Lucene search

K
mskbMicrosoftKB5027123
HistoryJun 13, 2023 - 7:00 a.m.

June 13, 2023-KB5027123 Cumulative Update for .NET Framework 4.8 for Windows 10, version 1607 and Windows Server 2016

2023-06-1307:00:00
Microsoft
support.microsoft.com
174
security update
reliability improvements
.net framework 4.8
windows 10
version 1607
windows server 2016
cve-2023-24897
cve-2023-29326
cve-2023-24895
cve-2023-24936
cve-2023-29331
cve-2023-32030
wpf
sql connectivity
x.509 certificates
known issues

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.5 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

58.9%

June 13, 2023-KB5027123 Cumulative Update for .NET Framework 4.8 for Windows 10, version 1607 and Windows Server 2016

Release Date:
June 13, 2023Version: .NET Framework 4.8

**Note:**Revised Jun 15, 2023 to correct the wording of the known issue to X.509 certificateRevised on Jun 20, 2023 to fix the link for CVE-2023-32030

The June 13, 2023 update for Windows 10, version 1607 and Windows Server 2016 includes cumulative security and reliability improvements in .NET Framework 4.8. We recommend that you apply this update as part of your regular maintenance routines. Before you install this update, see the Prerequisites and Restart requirement sections.

Summary

Security ImprovementsCVE-2023-24897 - .NET Framework Remote Code Execution Vulnerability
This security update addresses a vulnerability in the MSDIA SDK where corrupted PDBs can cause heap overflow, leading to a crash or remove code execution. For more information see CVE-2023-24897.CVE-2023-29326 - .NET Framework Remote Code Execution Vulnerability
This security update addresses a vulnerability in WPF where the BAML offers other ways to instantiate types that leads to an elevation of privilege. For more information see CVE-2023-29326.CVE-2023-24895 - .NET Framework Remote Code Execution Vulnerability
This security update addresses a vulnerability in the WPF XAML parser where an unsandboxed parser can lead to remote code execution. For more information see CVE-2023-24895.CVE-2023-24936 - .NET Framework Elevation of Privilege Vulnerability
This security update addresses a vulnerability in bypass restrictions when deserializing a DataSet or DataTable from XML, leading to an elevation of privilege. For more information see CVE-2023-24936.CVE-2023-29331 - .NET Framework Denial of Service Vulnerability
This security update addresses a vulnerability where the AIA fetching process for client certificates can lead to denial of service. For more information see CVE 2023-29331.CVE-2023-32030 - .NET Framework Denial of Service Vulnerability

This security update addresses a vulnerability where X509Certificate2 file handling can lead to denial of service. For more information see CVE-2023-32030.Quality and Reliability ImprovementsWPF1 - Addresses an issue to avoid ArgumentOutOfRangeException when ControlTemplate has two or more ItemsPresenter sharing a single ItemsCollection.- Addresses Null Reference Exception when ToolTip is visible property is overridden to be always be false.- Addresses Null Reference Exception reloading XPS document after adjusting column width for Datagrid and Gridview controls.- Addresses an issue where using IsReadOnly property of TextBox and RichTextBox in ControlTemplate.Triggers throws an exception.- Addresses an issue on how WPF-based applications render XPS documents. For more information about this issue, see KB5022083.
SQL Connectivity - Addresses an issue where SQL connection created is not terminated by the library when this error is thrown or is leaked in the client application.
1Windows Presentation Foundation (WPF)

Known issues in this update

Symptom This update may impact how .NET Framework runtime imports X.509 Certificates. For more information about this issue, see KB5025823
Workaround To mitigate this issue, see KB5025823.

How to get this update

Install this update****Release Channel Available Next Step
Windows Update and Microsoft Update Yes None. This update will be downloaded and installed automatically from Windows Update.
Windows Update for Business Yes None. This update will be downloaded and installed automatically from Windows Update.
Microsoft Update Catalog Yes To get the standalone package for this update, go to the Microsoft Update Catalog website.
Windows Server Update Services (WSUS) Yes This update will automatically sync with WSUS if you configure as follows:Product: Windows 10, version 1607 and Windows Server 2016Classification: Security Updates File informationFor a list of the files that are provided in this update, download the file information for cumulative update.

Prerequisites

To apply this update, you must have .NET Framework 4.8 installed.

Restart requirement

You must restart the computer after you apply this update if any affected files are being used. We recommend that you exit all .NET Framework-based applications before you apply this update.

How to obtain help and support for this update

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.5 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

58.9%