CVE-2023-21792:3D Builder Remote Code Execution Vulnerability (CVE-2023-21792)

splash
Back

Description Preview

CVE-2023-21792 is a remote code execution vulnerability affecting Microsoft's 3D Builder application. This vulnerability could allow an attacker to execute arbitrary code on a victim's system by exploiting flaws in the 3D Builder software when processing certain files or inputs.

Overview

This vulnerability affects Microsoft's 3D Builder application, a 3D modeling and printing utility included with Windows. The remote code execution vulnerability could allow attackers to run malicious code on a victim's system with the same privileges as the current user. If the user is operating with administrative privileges, an attacker could take complete control of the affected system, install programs, view, change, or delete data, or create new accounts with full user rights. The vulnerability likely exists due to improper validation of user-supplied input when processing 3D model files.

Remediation

To mitigate this vulnerability, users should apply the security updates provided by Microsoft through Windows Update. Microsoft has released patches addressing this vulnerability in their security updates. Users should:

  1. Ensure their Windows systems are set to receive automatic updates
  2. Install all pending security updates for Windows and 3D Builder
  3. Consider using the 3D Builder application only with trusted content until updates are applied
  4. Exercise caution when opening 3D model files from unknown or untrusted sources
  5. Run 3D Builder with standard user privileges rather than administrative privileges when possible

References

  1. Microsoft Security Response Center (MSRC) advisory: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21792
  2. Microsoft Security Updates: https://www.microsoft.com/security/blog/
  3. Microsoft 3D Builder documentation: https://support.microsoft.com/en-us/windows/3d-builder-faq-e8192177-7f58-e67d-0783-090d94496159

Industry ExposureMost to least
This section illustrates the prevalence of a specific Common Vulnerabilities and Exposures (CVE) across various industries based on customer reports. The ranking displays industries from the most to least affected by this particular vulnerability, offering valuable insight into where this CVE has been most frequently observed. This information can help organizations within these sectors prioritize their security efforts, understand their relative risk exposure compared to their peers, and focus remediation strategies where they are most needed. By understanding the industry-specific impact, organizations can make more informed decisions regarding patching, resource allocation, and overall risk management related to this CVE.

  1. Manufacturing
    Manufacturing
  2. Health Care & Social Assistance
    Health Care & Social Assistance
  3. Public Administration
    Public Administration
  4. Transportation & Warehousing
    Transportation & Warehousing
  5. Educational Services
    Educational Services
  6. Management of Companies & Enterprises
    Management of Companies & Enterprises
  7. Retail Trade
    Retail Trade
  8. Professional, Scientific, & Technical Services
    Professional, Scientific, & Technical Services
  9. Arts, Entertainment & Recreation
    Arts, Entertainment & Recreation
  10. Finance and Insurance
    Finance and Insurance
  11. Information
    Information
  12. Other Services (except Public Administration)
    Other Services (except Public Administration)
  13. Utilities
    Utilities
  14. Accommodation & Food Services
    Accommodation & Food Services
  15. Agriculture, Forestry Fishing & Hunting
    Agriculture, Forestry Fishing & Hunting
  16. Real Estate Rental & Leasing
    Real Estate Rental & Leasing
  17. Wholesale Trade
    Wholesale Trade
  18. Administrative, Support, Waste Management & Remediation Services
    Administrative, Support, Waste Management & Remediation Services
  19. Construction
    Construction
  20. Mining
    Mining

Focus on What Matters

  1. See Everything.
  2. Identify True Risk.
  3. Proactively Mitigate Threats.

Let's talk!

background
Armis Vulnerability Intelligence Database