What are you looking for?

August 2017 Security Update Advisory (CVE-2017-12939)

Vulnerability Details

CVE ID: CVE-2017-12939

Type: Remote Code Execution

Discovered: 2017/08/13

Discovered By: Rio

Patch Availability: 2017/08/18

Affected Operating System: Windows

Affected Versions: All (Windows)

Severity: High

Patch Versions:

Please note: The Mac version is provided as a courtesy for team environments using Windows and Mac. The Mac version is NOT affected by the identified vulnerability.

If a patch is not available for your version, please use the Mitigation Tool [7] (All versions).

An input string validation issue was identified in the Unity Editor affecting the Windows platform that could lead to Remote Code Execution (RCE), allowing an attacker to potentially execute code remotely in the user’s computer.

Remediation Steps

Determine the version of your Unity Editor

Open a Unity project.

The Unity version is visible in the main window title.

Unity Version in Window 2

In the File menu choose Help -> About Unity.

About Unity Dropdown

The Unity version is shown in the About Unity window.

About Unity in Editor

Install Update

If your version of the Unity Editor is not one of the listed in the Patch Versions of the Vulnerabilities Details section above you can continue with the update installation as follows.

To install the update you can use the Unity Editor update checker available in the File menu Help -> Check for Updates.

Unity Check for Updates

Additionally, you can download and install the corresponding patch for your version of the Unity Editor. The download links are available in the Patch Versions of the Vulnerabilities Details section and in the References section.

Mitigation Tool

If your version of the Unity Editor is not listed, or you are unable to install the update at this time, you can use the Mitigation Tool Guide [7].

Please keep in mind the recommended action is to install a fixed version of the Unity Editor.

FAQ

What type of vulnerability was addressed in this update?

+

Does this vulnerability affect built games/applications in any way?

+

What platforms are affected?

+

What versions of Windows are affected?

+

What versions of Unity are affected?

+

What versions of the Unity Editor are being patched?

+

Will my specific version be patched?

+

What about versions older than 5.3?

+

When will the patch be available?

+

Does the workaround tool work for versions newer than 5.3? Can I use the workaround tool instead of patching?

+

I run multiple versions of Unity, do I have to apply the workaround tool for all of them?

+

Can I just use the workaround and never move to a patched version?

+

How can I get the workaround (or the patches)?

+

I have a locked-down older version of Unity 5.x.x. Will you produce a patch for the exact version of Unity that I’m using?

+

Will I need to rebuild asset bundles due to the update requirement?

+

How do I know if I’ll need to rebuild my asset bundles?

+

References