/

CVE-2023-36049 Report - Details, Severity, & Advisorie...

CVE-2023-36049 Report - Details, Severity, & Advisories

Twingate Team

May 30, 2024

What is CVE-2023-36049?

A critical vulnerability, CVE-2023-36049, has been identified in .NET, .NET Framework, and Visual Studio, affecting various Windows Server versions, Windows 10, and Windows 11 systems. This elevation of privilege vulnerability could be exploited by an attacker to inject arbitrary commands into the FTP server. With severity ratings ranging from high to critical, it is essential for users to be aware of this issue and take necessary precautions to protect their systems.

Who is impacted?

The CVE-2023-36049 vulnerability affects users of .NET, .NET Framework, and Visual Studio. Various versions are impacted, including .NET Framework 2.0 SP2, 3.0 SP2, 3.5, 3.5.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8, 4.8.1, .NET 6.0.0 to 6.0.25, 7.0.0 to 7.0.14, 8.0.0 RC1 and RC2, and Visual Studio 2022 versions 17.2 to 17.2.22, 17.4 to 17.4.14, 17.6 to 17.6.10, and 17.7 to 17.7.7. This elevation of privilege vulnerability could be exploited by an attacker to inject arbitrary commands, so it's important for users to be aware and take necessary precautions.

What to do if CVE-2023-36049 affected you

If you're affected by the CVE-2023-36049 vulnerability, it's crucial to take immediate action. First, review the security updates provided by Microsoft for the affected products. Then, apply the appropriate security updates to mitigate the vulnerability. This involves visiting the Microsoft Security Update Guide, identifying the affected product(s) and their respective security updates, downloading the updates from the Microsoft Update Catalog, installing them on the affected system(s), and verifying that the vulnerability is mitigated.

Is it in CISA’s Known Exploited Vulnerabilities Catalog?

The CVE-2023-36049 vulnerability, also known as the .NET, .NET Framework, and Visual Studio Elevation of Privilege Vulnerability, is not listed in CISA's Known Exploited Vulnerabilities Catalog. It was added on November 14, 2023, and the required action is to apply the security updates provided by Microsoft for the affected products to mitigate the risk.

Weakness Enumeration

The weakness enumeration for this vulnerability is categorized as CWE-20, which involves improper input validation in .NET, .NET Framework, and Visual Studio.

Learn More

CVE-2023-36049 is a critical vulnerability affecting .NET, .NET Framework, and Visual Studio, with potential for elevation of privilege. For a comprehensive understanding of this vulnerability, including its description, severity, technical details, and affected software configurations, refer to the NVD page or the sources listed below.

Rapidly implement a modern Zero Trust network that is more secure and maintainable than VPNs.

/

CVE-2023-36049 Report - Details, Severity, & Advisorie...

CVE-2023-36049 Report - Details, Severity, & Advisories

Twingate Team

May 30, 2024

What is CVE-2023-36049?

A critical vulnerability, CVE-2023-36049, has been identified in .NET, .NET Framework, and Visual Studio, affecting various Windows Server versions, Windows 10, and Windows 11 systems. This elevation of privilege vulnerability could be exploited by an attacker to inject arbitrary commands into the FTP server. With severity ratings ranging from high to critical, it is essential for users to be aware of this issue and take necessary precautions to protect their systems.

Who is impacted?

The CVE-2023-36049 vulnerability affects users of .NET, .NET Framework, and Visual Studio. Various versions are impacted, including .NET Framework 2.0 SP2, 3.0 SP2, 3.5, 3.5.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8, 4.8.1, .NET 6.0.0 to 6.0.25, 7.0.0 to 7.0.14, 8.0.0 RC1 and RC2, and Visual Studio 2022 versions 17.2 to 17.2.22, 17.4 to 17.4.14, 17.6 to 17.6.10, and 17.7 to 17.7.7. This elevation of privilege vulnerability could be exploited by an attacker to inject arbitrary commands, so it's important for users to be aware and take necessary precautions.

What to do if CVE-2023-36049 affected you

If you're affected by the CVE-2023-36049 vulnerability, it's crucial to take immediate action. First, review the security updates provided by Microsoft for the affected products. Then, apply the appropriate security updates to mitigate the vulnerability. This involves visiting the Microsoft Security Update Guide, identifying the affected product(s) and their respective security updates, downloading the updates from the Microsoft Update Catalog, installing them on the affected system(s), and verifying that the vulnerability is mitigated.

Is it in CISA’s Known Exploited Vulnerabilities Catalog?

The CVE-2023-36049 vulnerability, also known as the .NET, .NET Framework, and Visual Studio Elevation of Privilege Vulnerability, is not listed in CISA's Known Exploited Vulnerabilities Catalog. It was added on November 14, 2023, and the required action is to apply the security updates provided by Microsoft for the affected products to mitigate the risk.

Weakness Enumeration

The weakness enumeration for this vulnerability is categorized as CWE-20, which involves improper input validation in .NET, .NET Framework, and Visual Studio.

Learn More

CVE-2023-36049 is a critical vulnerability affecting .NET, .NET Framework, and Visual Studio, with potential for elevation of privilege. For a comprehensive understanding of this vulnerability, including its description, severity, technical details, and affected software configurations, refer to the NVD page or the sources listed below.

Rapidly implement a modern Zero Trust network that is more secure and maintainable than VPNs.

CVE-2023-36049 Report - Details, Severity, & Advisories

Twingate Team

May 30, 2024

What is CVE-2023-36049?

A critical vulnerability, CVE-2023-36049, has been identified in .NET, .NET Framework, and Visual Studio, affecting various Windows Server versions, Windows 10, and Windows 11 systems. This elevation of privilege vulnerability could be exploited by an attacker to inject arbitrary commands into the FTP server. With severity ratings ranging from high to critical, it is essential for users to be aware of this issue and take necessary precautions to protect their systems.

Who is impacted?

The CVE-2023-36049 vulnerability affects users of .NET, .NET Framework, and Visual Studio. Various versions are impacted, including .NET Framework 2.0 SP2, 3.0 SP2, 3.5, 3.5.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8, 4.8.1, .NET 6.0.0 to 6.0.25, 7.0.0 to 7.0.14, 8.0.0 RC1 and RC2, and Visual Studio 2022 versions 17.2 to 17.2.22, 17.4 to 17.4.14, 17.6 to 17.6.10, and 17.7 to 17.7.7. This elevation of privilege vulnerability could be exploited by an attacker to inject arbitrary commands, so it's important for users to be aware and take necessary precautions.

What to do if CVE-2023-36049 affected you

If you're affected by the CVE-2023-36049 vulnerability, it's crucial to take immediate action. First, review the security updates provided by Microsoft for the affected products. Then, apply the appropriate security updates to mitigate the vulnerability. This involves visiting the Microsoft Security Update Guide, identifying the affected product(s) and their respective security updates, downloading the updates from the Microsoft Update Catalog, installing them on the affected system(s), and verifying that the vulnerability is mitigated.

Is it in CISA’s Known Exploited Vulnerabilities Catalog?

The CVE-2023-36049 vulnerability, also known as the .NET, .NET Framework, and Visual Studio Elevation of Privilege Vulnerability, is not listed in CISA's Known Exploited Vulnerabilities Catalog. It was added on November 14, 2023, and the required action is to apply the security updates provided by Microsoft for the affected products to mitigate the risk.

Weakness Enumeration

The weakness enumeration for this vulnerability is categorized as CWE-20, which involves improper input validation in .NET, .NET Framework, and Visual Studio.

Learn More

CVE-2023-36049 is a critical vulnerability affecting .NET, .NET Framework, and Visual Studio, with potential for elevation of privilege. For a comprehensive understanding of this vulnerability, including its description, severity, technical details, and affected software configurations, refer to the NVD page or the sources listed below.