Microsoft .NET Framework CVE-2018-8421 Remote Code Execution Vulnerability

description-logoDescription

A remote code execution vulnerability exists when Microsoft .NET Framework processes untrusted input. An attacker who successfully exploited this vulnerability in software using the .NET framework could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. To exploit the vulnerability, an attacker would first need to convince the user to open a malicious document or application. The security update addresses the vulnerability by correcting how .NET validates untrusted input.

affected-products-logoAffected Applications

Microsoft .NET Framework 4.5.2 on Windows RT 8.1
Microsoft .NET Framework 4.7.2 on Windows Server version 1803 (Server Core Installation)
Microsoft .NET Framework 3.5 on Windows Server version 1803 (Server Core Installation)
Microsoft .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1/4.7.1/4.7.2 on Windows RT 8.1
Microsoft .NET Framework 3.5 on Windows Server version 1709 (Server Core Installation)
Windows Server 2016
Microsoft .NET Framework 4.7.1/4.7.2 on Windows Server version 1709 (Server Core Installation)
Windows Server 2012
Windows 8
Windows 7
Windows 10
Windows Server 2008

CVE References

CVE-2018-8421