GHSA-2c7v-qcjp-4mg2

Source
https://github.com/advisories/GHSA-2c7v-qcjp-4mg2
Import Source
https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2022/12/GHSA-2c7v-qcjp-4mg2/GHSA-2c7v-qcjp-4mg2.json
Aliases
  • CVE-2022-41089
Published
2022-12-14T21:42:00Z
Modified
2023-12-06T01:02:35.960921Z
Details

Microsoft Security Advisory CVE-2022-41089: .NET Remote Code Execution Vulnerability

<a name="executive-summary"></a>Executive summary

Microsoft is releasing this security advisory to provide information about a vulnerability in .NET Core 3.1, .NET 6.0., and .NET 7.0. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability.

A remote code execution vulnerability exists in .NET Core 3.1, .NET 6.0, and .NET 7.0, where a malicious actor could cause a user to run arbitrary code as a result of parsing maliciously crafted xps files.

Announcement

Announcement for this issue can be found at https://github.com/dotnet/announcements/issues/242

<a name="mitigation-factors"></a>Mitigation factors

Microsoft has not identified any mitigating factors for this vulnerability.

<a name="affected-software"></a>Affected software

  • Any .NET 7.0 WinForms or WPF application running on .NET 7.0.0 or earlier.
  • Any .NET 6.0 WinForms or WPF application running on .NET 6.0.11 or earlier.
  • Any .NET Core 3.1 WinForms or WPF application running on .NET 3.1.31 or earlier.

If the application does not utilize WinForms or WPF, it is not affected by this vulnerability.

Applications targeting Mac, Linux, Android, iOS, and other non-Windows platforms are not affected by this vulnerability.

If your application uses the following package versions, ensure you update to the latest version of .NET.

<a name=".NET Core 3.1"></a>.NET Core 3.1

Package name | Affected version | Patched version ------------ | ---------------- | ------------------------- Microsoft.WindowsDesktop.App.Runtime.win-x64|>= 3.1.0, <= 3.1.31|3.1.32 Microsoft.WindowsDesktop.App.Runtime.win-x86|>= 3.1.0, <= 3.1.31|3.1.32

<a name=".NET 6"></a>.NET 6

Package name | Affected version | Patched version ------------ | ---------------- | ------------------------- Microsoft.WindowsDesktop.App.Runtime.win-arm64|>= 6.0.0, <= 6.0.11|6.0.12 Microsoft.WindowsDesktop.App.Runtime.win-x64|>= 6.0.0, <= 6.0.11|6.0.12 Microsoft.WindowsDesktop.App.Runtime.win-x86|>= 6.0.0, <= 6.0.11|6.0.12

<a name=".NET 7"></a>.NET 7

Package name | Affected version | Patched version ------------ | ---------------- | ------------------------- Microsoft.WindowsDesktop.App.Runtime.win-arm64|>= 7.0.0, <= 7.0.0|7.0.1 Microsoft.WindowsDesktop.App.Runtime.win-x64|>= 7.0.0, <= 7.0.0|7.0.1 Microsoft.WindowsDesktop.App.Runtime.win-x86|>= 7.0.0, <= 7.0.0|7.0.1

Advisory FAQ

<a name="how-affected"></a>How do I know if I am affected?

If you have a runtime or SDK with a version listed, or an affected package listed in affected software, you're exposed to the vulnerability.

<a name="how-fix"></a>How do I fix the issue?

  • To fix the issue please install the latest version of .NET 7.0, .NET 6.0 or .NET Core 3.1. If you have installed one or more .NET SDKs through Visual Studio, Visual Studio will prompt you to update Visual Studio, which will also update your .NET SDKs.
  • If you have .NET Core 3.1 or greater installed, you can list the versions you have installed by running the dotnet --info command. You will see output like the following;
  • If you are using one of the affected packages, please update to the patched version listed above.

    .NET Core SDK (reflecting any global.json):
    
     Version:   6.0.300
     Commit:    8473146e7d
    
    Runtime Environment:
    
     OS Name:     Windows
     OS Version:  10.0.18363
     OS Platform: Windows
     RID:         win10-x64
     Base Path:   C:\Program Files\dotnet\sdk\6.0.300\
    
    Host (useful for support):
    
      Version: 6.0.5
      Commit:  8473146e7d
    
    .NET Core SDKs installed:
    
      6.0.300 [C:\Program Files\dotnet\sdk]
    
    .NET Core runtimes installed:
    
      Microsoft.AspNetCore.App 6.0.5 [C:\Program Files\dotnet\shared\Microsoft.AspNetCore.App]
      Microsoft.NETCore.App 6.0.5 [C:\Program Files\dotnet\shared\Microsoft.NETCore.App]
      Microsoft.WindowsDesktop.App 6.0.5 [C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App]
    
    To install additional .NET Core runtimes or SDKs:
      https://aka.ms/dotnet-download
    
  • If you're using .NET 7.0, you should download and install Runtime 7.0.1 or SDK 7.0.101 (for Visual Studio 2022 v17.4) from https://dotnet.microsoft.com/download/dotnet-core/7.0.

  • If you're using .NET 6.0, you should download and install Runtime 6.0.12 or SDK 6.0.112 (for Visual Studio 2022 v17.1) from https://dotnet.microsoft.com/download/dotnet-core/6.0.
  • If you're using .NET Core 3.1, you should download and install Runtime 3.1.32 (for Visual Studio 2019 v16.9) from https://dotnet.microsoft.com/download/dotnet-core/3.1.

.NET 7.0, .NET 6.0 and .NET Core 3.1 updates are also available from Microsoft Update. To access this either type "Check for updates" in your Windows search, or open Settings, choose Update & Security and then click Check for Updates.

Once you have installed the updated runtime or SDK, restart your apps for the update to take effect.

Additionally, if you've deployed self-contained applications targeting any of the impacted versions, these applications are also vulnerable and must be recompiled and redeployed.

Other Information

Acknowledgements

Eleftherios Panos with Nettitude Nick Landers with NetSPI

Reporting Security Issues

If you have found a potential security issue in .NET 7.0, .NET 6.0 or .NET Core 3.1, please email details to secure@microsoft.com. Reports may qualify for the Microsoft .NET Core & .NET 5 Bounty. Details of the Microsoft .NET Bounty Program including terms and conditions are at https://aka.ms/corebounty.

Support

You can ask questions about this issue on GitHub in the .NET GitHub organization. The main repos are located at https://github.com/dotnet/runtime and https://github.com/dotnet/wpf/. The Announcements repo (https://github.com/dotnet/Announcements) will contain this bulletin as an issue and will include a link to a discussion issue. You can ask questions in the linked discussion issue.

Disclaimer

The information provided in this advisory is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

External Links

CVE-2022-41089

References

Affected packages

NuGet / Microsoft.WindowsDesktop.App.Runtime.win-x64

Affected ranges

Type
ECOSYSTEM
Events
Introduced
3.1.0
Fixed
3.1.32

Affected versions

3.*

3.1.0
3.1.1
3.1.2
3.1.3
3.1.4
3.1.5
3.1.6
3.1.7
3.1.8
3.1.9
3.1.10
3.1.11
3.1.12
3.1.13
3.1.14
3.1.15
3.1.16
3.1.17
3.1.18
3.1.19
3.1.20
3.1.21
3.1.22
3.1.23
3.1.24
3.1.25
3.1.26
3.1.27
3.1.28
3.1.29
3.1.30
3.1.31

Database specific

{
    "last_known_affected_version_range": "<= 3.1.31"
}

NuGet / Microsoft.WindowsDesktop.App.Runtime.win-x86

Affected ranges

Type
ECOSYSTEM
Events
Introduced
3.1.0
Fixed
3.1.32

Affected versions

3.*

3.1.0
3.1.1
3.1.2
3.1.3
3.1.4
3.1.5
3.1.6
3.1.7
3.1.8
3.1.9
3.1.10
3.1.11
3.1.12
3.1.13
3.1.14
3.1.15
3.1.16
3.1.17
3.1.18
3.1.19
3.1.20
3.1.21
3.1.22
3.1.23
3.1.24
3.1.25
3.1.26
3.1.27
3.1.28
3.1.29
3.1.30
3.1.31

Database specific

{
    "last_known_affected_version_range": "<= 3.1.31"
}

NuGet / Microsoft.WindowsDesktop.App.Runtime.win-arm64

Affected ranges

Type
ECOSYSTEM
Events
Introduced
6.0.0
Fixed
6.0.12

Affected versions

6.*

6.0.0
6.0.1
6.0.2
6.0.3
6.0.4
6.0.5
6.0.6
6.0.7
6.0.8
6.0.9
6.0.10
6.0.11

Database specific

{
    "last_known_affected_version_range": "<= 6.0.11"
}

NuGet / Microsoft.WindowsDesktop.App.Runtime.win-x64

Affected ranges

Type
ECOSYSTEM
Events
Introduced
6.0.0
Fixed
6.0.12

Affected versions

6.*

6.0.0
6.0.1
6.0.2
6.0.3
6.0.4
6.0.5
6.0.6
6.0.7
6.0.8
6.0.9
6.0.10
6.0.11

Database specific

{
    "last_known_affected_version_range": "<= 6.0.11"
}

NuGet / Microsoft.WindowsDesktop.App.Runtime.win-x86

Affected ranges

Type
ECOSYSTEM
Events
Introduced
6.0.0
Fixed
6.0.12

Affected versions

6.*

6.0.0
6.0.1
6.0.2
6.0.3
6.0.4
6.0.5
6.0.6
6.0.7
6.0.8
6.0.9
6.0.10
6.0.11

Database specific

{
    "last_known_affected_version_range": "<= 6.0.11"
}

NuGet / Microsoft.WindowsDesktop.App.Runtime.win-arm64

Affected ranges

Type
ECOSYSTEM
Events
Introduced
7.0.0
Fixed
7.0.1

Affected versions

7.*

7.0.0

NuGet / Microsoft.WindowsDesktop.App.Runtime.win-x86

Affected ranges

Type
ECOSYSTEM
Events
Introduced
7.0.0
Fixed
7.0.1

Affected versions

7.*

7.0.0

NuGet / Microsoft.WindowsDesktop.App.Runtime.win-x64

Affected ranges

Type
ECOSYSTEM
Events
Introduced
7.0.0
Fixed
7.0.1

Affected versions

7.*

7.0.0