Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Microsoft Security Advisory CVE-2024-30045 | .NET Remote code Execution Vulnerability #102206

Closed
rbhanda opened this issue May 14, 2024 · 6 comments

Comments

@rbhanda
Copy link
Contributor

rbhanda commented May 14, 2024

Microsoft Security Advisory CVE-2024-30045 | .NET Remote code Execution Vulnerability

Executive summary

Microsoft is releasing this security advisory to provide information about a vulnerability in .NET. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability.

A Remote Code Execution vulnerability exists in .NET 7.0 and .NET 8.0 where a stack buffer overrun occurs in .NET Double Parse routine.

Announcement

Announcement for this issue can be found at dotnet/announcements#307

Mitigation factors

Microsoft has not identified any mitigating factors for this vulnerability.

Affected software

  • Any .NET 7.0 application running on .NET 7.0.18 or earlier.
  • Any .NET 8.0 application running on .NET 8.0.4 or earlier.

Affected Packages

The vulnerability affects any Microsoft .NET Core project if it uses any of affected packages versions listed below

.NET 7

Package name Affected version Patched version
Microsoft.NetCore.App.Runtime.linux-arm >=7.0.0, <= 7.0.18 7.0.19
Microsoft.NetCore.App.Runtime.linux-arm64 >=7.0.0, <= 7.0.18 7.0.19
Microsoft.NetCore.App.Runtime.linux-musl-arm >=7.0.0, <= 7.0.18 7.0.19
Microsoft.NetCore.App.Runtime.linux-musl-arm64 >=7.0.0, <= 7.0.18 7.0.19
Microsoft.NetCore.App.Runtime.linux-musl-x64 >=7.0.0, <= 7.0.18 7.0.19
Microsoft.NetCore.App.Runtime.linux-x64 >=7.0.0, <= 7.0.18 7.0.19
Microsoft.NetCore.App.Runtime.osx-arm64 >=7.0.0, <= 7.0.18 7.0.19
Microsoft.NetCore.App.Runtime.osx-x64 >=7.0.0, <= 7.0.18 7.0.19
Microsoft.NetCore.App.Runtime.win-arm >=7.0.0, <= 7.0.18 7.0.19
Microsoft.NetCore.App.Runtime.win-arm64 >=7.0.0, <= 7.0.18 7.0.19
Microsoft.NetCore.App.Runtime.win-x64 >=7.0.0, <= 7.0.18 7.0.19
Microsoft.NetCore.App.Runtime.win-x86 >=7.0.0, <= 7.0.18 7.0.19

.NET 8

Package name Affected version Patched version
Microsoft.NetCore.App.Runtime.linux-arm >=8.0.0, <= 8.0.4 8.0.5
Microsoft.NetCore.App.Runtime.linux-arm64 >=8.0.0, <= 8.0.4 8.0.5
Microsoft.NetCore.App.Runtime.linux-musl-arm >=8.0.0, <= 8.0.4 8.0.5
Microsoft.NetCore.App.Runtime.linux-musl-arm64 >=8.0.0, <= 8.0.4 8.0.5
Microsoft.NetCore.App.Runtime.linux-musl-x64 >=8.0.0, <= 8.0.4 8.0.5
Microsoft.NetCore.App.Runtime.linux-x64 >=8.0.0, <= 8.0.4 8.0.5
Microsoft.NetCore.App.Runtime.osx-arm64 >=8.0.0, <= 8.0.4 8.0.5
Microsoft.NetCore.App.Runtime.osx-x64 >=8.0.0, <= 8.0.4 8.0.5
Microsoft.NetCore.App.Runtime.win-arm >=8.0.0, <= 8.0.4 8.0.5
Microsoft.NetCore.App.Runtime.win-arm64 >=8.0.0, <= 8.0.4 8.0.5
Microsoft.NetCore.App.Runtime.win-x64 >=8.0.0, <= 8.0.4 8.0.5
Microsoft.NetCore.App.Runtime.win-x86 >=8.0.0, <= 8.0.4 8.0.5

Advisory FAQ

How do I know if I am affected?

If you have a runtime or SDK with a version listed, or an affected package listed in affected software or affected packages, you're exposed to the vulnerability.

How do I fix the issue?

  • To fix the issue please install the latest version of .NET 8.0 or .NET 7.0 or .NET 6.0. If you have installed one or more .NET SDKs through Visual Studio, Visual Studio will prompt you to update Visual Studio, which will also update your .NET SDKs.
  • If you have .NET 6.0 or greater installed, you can list the versions you have installed by running the dotnet --info command. You will see output like the following;
.NET Core SDK (reflecting any global.json):


 Version:   8.0.200
 Commit:    8473146e7d

Runtime Environment:

 OS Name:     Windows
 OS Version:  10.0.18363
 OS Platform: Windows
 RID:         win10-x64
 Base Path:   C:\Program Files\dotnet\sdk\6.0.300\

Host (useful for support):

  Version: 8.0.3
  Commit:  8473146e7d

.NET Core SDKs installed:

  8.0.200 [C:\Program Files\dotnet\sdk]

.NET Core runtimes installed:

  Microsoft.AspNetCore.App 8.0.3 [C:\Program Files\dotnet\shared\Microsoft.AspNetCore.App]
  Microsoft.NETCore.App 8.0.3 [C:\Program Files\dotnet\shared\Microsoft.NETCore.App]
  Microsoft.WindowsDesktop.App 8.0.3 [C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App]


To install additional .NET Core runtimes or SDKs:
  https://aka.ms/dotnet-download

.NET 7.0 and, .NET 8.0 updates are also available from Microsoft Update. To access this either type "Check for updates" in your Windows search, or open Settings, choose Update & Security and then click Check for Updates.

Once you have installed the updated runtime or SDK, restart your apps for the update to take effect.

Additionally, if you've deployed self-contained applications targeting any of the impacted versions, these applications are also vulnerable and must be recompiled and redeployed.

Other Information

Reporting Security Issues

If you have found a potential security issue in .NET 8.0 or .NET 7.0 or .NET 6.0, please email details to secure@microsoft.com. Reports may qualify for the Microsoft .NET Core & .NET 5 Bounty. Details of the Microsoft .NET Bounty Program including terms and conditions are at https://aka.ms/corebounty.

Support

You can ask questions about this issue on GitHub in the .NET GitHub organization. The main repos are located at https://github.com/dotnet/runtime and https://github.com/dotnet/aspnet/. The Announcements repo (https://github.com/dotnet/Announcements) will contain this bulletin as an issue and will include a link to a discussion issue. You can ask questions in the linked discussion issue.

Disclaimer

The information provided in this advisory is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

External Links

CVE-2024-30045

Revisions

V1.0 (May 14, 2024): Advisory published.

Version 1.0

Last Updated 2024-05-14

@dotnet-issue-labeler dotnet-issue-labeler bot added the needs-area-label An area label is needed to ensure this gets routed to the appropriate area owners label May 14, 2024
@dotnet-policy-service dotnet-policy-service bot added the untriaged New issue has not been triaged by the area owner label May 14, 2024
Copy link
Contributor

Tagging subscribers to this area: @dotnet/area-meta
See info in area-owners.md if you want to be subscribed.

@hilari0n
Copy link

hilari0n commented May 15, 2024

Although all publicly available information lists only .NET 7.0 and 8.0 versions as affected (and some Visual Studio versions), somehow this CVE is now plastered all over the listed NuGet package versions e.g. for .NET 6.0 (see e.g., here) and various scanners including e.g., Microsoft Defender for Containers are now reporting this CVE against the .NET 6.0.30 runtime (e.g., for Microsoft-issued images like mcr.microsoft.com/dotnet/runtime:6.0.30-jammy-amd64 we use, among others), i.e., the latest one, so as per the "How do I fix the issue?" section.
Who thought, that listing everything "at and below 7.0.18", instead of e.g., "between 7.0.0-preview.1 and 7.0.18" is a good idea?
Unless .NET 6.0 is also affected, but somehow not mentioned and/or not patched (although a patch release for .NET 6.0 was released at the same time as for 7.0 and 8.0).

@rbhanda
Copy link
Contributor Author

rbhanda commented May 15, 2024

Although all publicly available information lists only .NET 7.0 and 8.0 versions as affected (and some Visual Studio versions), somehow this CVE is now plastered all over the listed NuGet package versions e.g. for .NET 6.0 (see e.g., here) and various scanners including e.g., Microsoft Defender for Containers are now reporting this CVE against the .NET 6.0.30 runtime (e.g., for Microsoft-issued images like mcr.microsoft.com/dotnet/runtime:6.0.30-jammy-amd64 we use, among others), i.e., the latest one, so as per the "How do I fix the issue?" section. Who thought, that listing everything "at and below 7.0.18", instead of e.g., "between 7.0.0-preview.1 and 7.0.18" is a good idea? Unless .NET 6.0 is also affected, but somehow not mentioned and/or not patched (although a patch release for .NET 6.0 was released at the same time as for 7.0 and 8.0).

hI @hilari0n , my sincere apologies for this. We have corrected our advisories to reflect correct versions of .NET 7 and .NET 8 impacted

@fowl2
Copy link

fowl2 commented May 16, 2024

is the PR/commit fixing this issue available? I'm interested how a buffer overflow could sneak into managed/safe code.

@vcsjones vcsjones removed the needs-area-label An area label is needed to ensure this gets routed to the appropriate area owners label May 17, 2024
@vladd
Copy link

vladd commented May 20, 2024

@fowl2 Perhaps it's this commit: 06650b7.

@hilari0n
Copy link

@fowl2 Perhaps it's this commit: 06650b7.

The CVE only mentions 7.0 and 8.0 as affected, while the cause of the commit seems to be #98841, which mentions, that the problem is there since 6.0 (which is not mentioned in the CVE) and does not describe it as a security concern at all.
So either this is it, but 6.0 was not yet fixed, or this is not it.

@eiriktsarpalis eiriktsarpalis added Security and removed untriaged New issue has not been triaged by the area owner labels Jul 9, 2024
@ericstj ericstj closed this as completed Jul 9, 2024
@github-actions github-actions bot locked and limited conversation to collaborators Aug 9, 2024
Sign up for free to subscribe to this conversation on GitHub. Already have an account? Sign in.
Projects
None yet
Development

No branches or pull requests

8 participants