Lucene search

K
githubGitHub Advisory DatabaseGHSA-2C7V-QCJP-4MG2
HistoryDec 14, 2022 - 9:42 p.m.

.NET Remote Code Execution Vulnerability

2022-12-1421:42:00
CWE-94
GitHub Advisory Database
github.com
43

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

4.4 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:M/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

45.5%

Microsoft Security Advisory CVE-2022-41089: .NET Remote Code Execution Vulnerability

<a></a>Executive summary

Microsoft is releasing this security advisory to provide information about a vulnerability in .NET Core 3.1, .NET 6.0., and .NET 7.0. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability.

A remote code execution vulnerability exists in .NET Core 3.1, .NET 6.0, and .NET 7.0, where a malicious actor could cause a user to run arbitrary code as a result of parsing maliciously crafted xps files.

Announcement

Announcement for this issue can be found at https://github.com/dotnet/announcements/issues/242

<a></a>Mitigation factors

Microsoft has not identified any mitigating factors for this vulnerability.

<a></a>Affected software

  • Any .NET 7.0 WinForms or WPF application running on .NET 7.0.0 or earlier.
  • Any .NET 6.0 WinForms or WPF application running on .NET 6.0.11 or earlier.
  • Any .NET Core 3.1 WinForms or WPF application running on .NET 3.1.31 or earlier.

If the application does not utilize WinForms or WPF, it is not affected by this vulnerability.

Applications targeting Mac, Linux, Android, iOS, and other non-Windows platforms are not affected by this vulnerability.

If your application uses the following package versions, ensure you update to the latest version of .NET.

<a></a>.NET Core 3.1

Package name Affected version Patched version
Microsoft.WindowsDesktop.App.Runtime.win-x64 >= 3.1.0, <= 3.1.31 3.1.32
Microsoft.WindowsDesktop.App.Runtime.win-x86 >= 3.1.0, <= 3.1.31 3.1.32

<a></a>.NET 6

Package name Affected version Patched version
Microsoft.WindowsDesktop.App.Runtime.win-arm64 >= 6.0.0, <= 6.0.11 6.0.12
Microsoft.WindowsDesktop.App.Runtime.win-x64 >= 6.0.0, <= 6.0.11 6.0.12
Microsoft.WindowsDesktop.App.Runtime.win-x86 >= 6.0.0, <= 6.0.11 6.0.12

<a></a>.NET 7

Package name Affected version Patched version
Microsoft.WindowsDesktop.App.Runtime.win-arm64 >= 7.0.0, <= 7.0.0 7.0.1
Microsoft.WindowsDesktop.App.Runtime.win-x64 >= 7.0.0, <= 7.0.0 7.0.1
Microsoft.WindowsDesktop.App.Runtime.win-x86 >= 7.0.0, <= 7.0.0 7.0.1

Advisory FAQ

<a></a>How do I know if I am affected?

If you have a runtime or SDK with a version listed, or an affected package listed in affected software, you’re exposed to the vulnerability.

<a></a>How do I fix the issue?

  • To fix the issue please install the latest version of .NET 7.0, .NET 6.0 or .NET Core 3.1. If you have installed one or more .NET SDKs through Visual Studio, Visual Studio will prompt you to update Visual Studio, which will also update your .NET SDKs.
  • If you have .NET Core 3.1 or greater installed, you can list the versions you have installed by running the dotnet --info command. You will see output like the following;
  • If you are using one of the affected packages, please update to the patched version listed above.
.NET Core SDK (reflecting any global.json):

 Version:   6.0.300
 Commit:    8473146e7d

Runtime Environment:

 OS Name:     Windows
 OS Version:  10.0.18363
 OS Platform: Windows
 RID:         win10-x64
 Base Path:   C:\Program Files\dotnet\sdk\6.0.300\

Host (useful for support):

  Version: 6.0.5
  Commit:  8473146e7d

.NET Core SDKs installed:

  6.0.300 [C:\Program Files\dotnet\sdk]

.NET Core runtimes installed:

  Microsoft.AspNetCore.App 6.0.5 [C:\Program Files\dotnet\shared\Microsoft.AspNetCore.App]
  Microsoft.NETCore.App 6.0.5 [C:\Program Files\dotnet\shared\Microsoft.NETCore.App]
  Microsoft.WindowsDesktop.App 6.0.5 [C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App]

To install additional .NET Core runtimes or SDKs:
  https://aka.ms/dotnet-download

.NET 7.0, .NET 6.0 and .NET Core 3.1 updates are also available from Microsoft Update. To access this either type β€œCheck for updates” in your Windows search, or open Settings, choose Update & Security and then click Check for Updates.

Once you have installed the updated runtime or SDK, restart your apps for the update to take effect.

Additionally, if you’ve deployed self-contained applications targeting any of the impacted versions, these applications are also vulnerable and must be recompiled and redeployed.

Other Information

Acknowledgements

Eleftherios Panos with Nettitude
Nick Landers with NetSPI

Reporting Security Issues

If you have found a potential security issue in .NET 7.0, .NET 6.0 or .NET Core 3.1, please email details to [email protected]. Reports may qualify for the Microsoft .NET Core & .NET 5 Bounty. Details of the Microsoft .NET Bounty Program including terms and conditions are at <https://aka.ms/corebounty&gt;.

Support

You can ask questions about this issue on GitHub in the .NET GitHub organization. The main repos are located at https://github.com/dotnet/runtime and https://github.com/dotnet/wpf/. The Announcements repo (https://github.com/dotnet/Announcements) will contain this bulletin as an issue and will include a link to a discussion issue. You can ask questions in the linked discussion issue.

Disclaimer

The information provided in this advisory is provided β€œas is” without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

External Links

CVE-2022-41089

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

4.4 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:M/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

45.5%