Security
Headlines
HeadlinesLatestCVEs

Headline

GHSA-x469-cv7m-77r9: .NET Remote Code Execution Vulnerability

Microsoft Security Advisory CVE-2023-33128: .NET Remote Code Execution Vulnerability

<a name="executive-summary"></a>Executive summary

Microsoft is releasing this security advisory to provide information about a vulnerability in .NET 7.0. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability.

A vulnerability exists in .NET source generator for P/Invokes that can lead to generated code freeing uninitialized memory and crashing.

Announcement

Announcement for this issue can be found at https://github.com/dotnet/announcements/issues/253

<a name="mitigation-factors"></a>Mitigation factors

Microsoft has not identified any mitigating factors for this vulnerability.

<a name="affected-software"></a>Affected software

  • Any .NET 7.0.1xx SDK 7.0.106 or earlier.
  • Any .NET 7.0.3xx SDK 7.0.303 or earlier.

If your application uses the following package versions, ensure you update to the latest version of .NET.

<a name=".NET 7"></a>.NET 7

Package nameAffected versionPatched version
Microsoft.NetCore.App.Runtime.linux-arm>= 7.0.0, <= 7.0.57.0.7
Microsoft.NetCore.App.Runtime.linux-arm64>= 7.0.0, <= 7.0.57.0.7
Microsoft.NetCore.App.Runtime.linux-musl-arm>= 7.0.0, <= 7.0.57.0.7
Microsoft.NetCore.App.Runtime.linux-musl-arm64>= 7.0.0, <= 7.0.57.0.7
Microsoft.NetCore.App.Runtime.linux-musl-x64>= 7.0.0, <= 7.0.57.0.7
Microsoft.NetCore.App.Runtime.linux-x64>= 7.0.0, <= 7.0.57.0.7
Microsoft.NetCore.App.Runtime.osx-arm64>= 7.0.0, <= 7.0.57.0.7
Microsoft.NetCore.App.Runtime.osx-x64>= 7.0.0, <= 7.0.57.0.7
Microsoft.NetCore.App.Runtime.win-arm>= 7.0.0, <= 7.0.57.0.7
Microsoft.NetCore.App.Runtime.win-arm64>= 7.0.0, <= 7.0.57.0.7
Microsoft.NetCore.App.Runtime.win-x64>= 7.0.0, <= 7.0.57.0.7
Microsoft.NetCore.App.Runtime.win-x86>= 7.0.0, <= 7.0.57.0.7

Advisory FAQ

<a name="how-affected"></a>How do I know if I am affected?

If you have a runtime or SDK with a version listed, or an affected package listed in affected software, you’re exposed to the vulnerability.

<a name="how-fix"></a>How do I fix the issue?

  • To fix the issue please install the latest version of .NET 7.0. If you have installed one or more .NET SDKs through Visual Studio, Visual Studio will prompt you to update Visual Studio, which will also update your .NET SDKs.
  • If you are using one of the affected packages, please update to the patched version listed above.
  • If you are a library author and have used one of the affected versions listed above, please update, recompile, and redistribute your libraries.
  • If you have .NET 7.0 or greater installed, you can list the versions you have installed by running the dotnet --info command. You will see output like the following;
.NET Core SDK (reflecting any global.json):

 Version:   6.0.300
 Commit:    8473146e7d

Runtime Environment:

 OS Name:     Windows
 OS Version:  10.0.18363
 OS Platform: Windows
 RID:         win10-x64
 Base Path:   C:\Program Files\dotnet\sdk\6.0.300\

Host (useful for support):

  Version: 6.0.5
  Commit:  8473146e7d

.NET Core SDKs installed:

  6.0.300 [C:\Program Files\dotnet\sdk]

.NET Core runtimes installed:

  Microsoft.AspNetCore.App 6.0.5 [C:\Program Files\dotnet\shared\Microsoft.AspNetCore.App]
  Microsoft.NETCore.App 6.0.5 [C:\Program Files\dotnet\shared\Microsoft.NETCore.App]
  Microsoft.WindowsDesktop.App 6.0.5 [C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App]

To install additional .NET Core runtimes or SDKs:
  https://aka.ms/dotnet-download
  • If you’re using .NET 7.0, you should download and install Runtime 7.0.7 or SDK 7.0.106 (for Visual Studio 2022 v17.4) from https://dotnet.microsoft.com/download/dotnet-core/7.0.

.NET 7.0 updates are also available from Microsoft Update. To access this either type “Check for updates” in your Windows search, or open Settings, choose Update & Security and then click Check for Updates.

Once you have installed the updated runtime or SDK, restart your apps for the update to take effect.

Additionally, if you’ve deployed self-contained applications targeting any of the impacted versions, these applications are also vulnerable and must be recompiled and redeployed.

Other Information

Reporting Security Issues

If you have found a potential security issue in .NET 7.0, please email details to [email protected]. Reports may qualify for the Microsoft .NET Core & .NET 5 Bounty. Details of the Microsoft .NET Bounty Program including terms and conditions are at https://aka.ms/corebounty.

Support

You can ask questions about this issue on GitHub in the .NET GitHub organization. The main repos are located at https://github.com/dotnet/runtime and https://github.com/dotnet/aspnet/. The Announcements repo (https://github.com/dotnet/Announcements) will contain this bulletin as an issue and will include a link to a discussion issue. You can ask questions in the linked discussion issue.

Disclaimer

The information provided in this advisory is provided “as is” without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

External Links

CVE-2023-33128

Revisions

V1.0 (June 13, 2023): Advisory published.

Version 1.0

Last Updated 2023-06-13

ghsa
#vulnerability#windows#microsoft#linux#redis#js#git#rce#auth

Microsoft Security Advisory CVE-2023-33128: .NET Remote Code Execution Vulnerability****Executive summary

Microsoft is releasing this security advisory to provide information about a vulnerability in .NET 7.0. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability.

A vulnerability exists in .NET source generator for P/Invokes that can lead to generated code freeing uninitialized memory and crashing.

Announcement

Announcement for this issue can be found at dotnet/announcements#253

Mitigation factors

Microsoft has not identified any mitigating factors for this vulnerability.

Affected software

  • Any .NET 7.0.1xx SDK 7.0.106 or earlier.
  • Any .NET 7.0.3xx SDK 7.0.303 or earlier.

If your application uses the following package versions, ensure you update to the latest version of .NET.

.NET 7

Package name

Affected version

Patched version

Microsoft.NetCore.App.Runtime.linux-arm

>= 7.0.0, <= 7.0.5

7.0.7

Microsoft.NetCore.App.Runtime.linux-arm64

>= 7.0.0, <= 7.0.5

7.0.7

Microsoft.NetCore.App.Runtime.linux-musl-arm

>= 7.0.0, <= 7.0.5

7.0.7

Microsoft.NetCore.App.Runtime.linux-musl-arm64

>= 7.0.0, <= 7.0.5

7.0.7

Microsoft.NetCore.App.Runtime.linux-musl-x64

>= 7.0.0, <= 7.0.5

7.0.7

Microsoft.NetCore.App.Runtime.linux-x64

>= 7.0.0, <= 7.0.5

7.0.7

Microsoft.NetCore.App.Runtime.osx-arm64

>= 7.0.0, <= 7.0.5

7.0.7

Microsoft.NetCore.App.Runtime.osx-x64

>= 7.0.0, <= 7.0.5

7.0.7

Microsoft.NetCore.App.Runtime.win-arm

>= 7.0.0, <= 7.0.5

7.0.7

Microsoft.NetCore.App.Runtime.win-arm64

>= 7.0.0, <= 7.0.5

7.0.7

Microsoft.NetCore.App.Runtime.win-x64

>= 7.0.0, <= 7.0.5

7.0.7

Microsoft.NetCore.App.Runtime.win-x86

>= 7.0.0, <= 7.0.5

7.0.7

Advisory FAQ****How do I know if I am affected?

If you have a runtime or SDK with a version listed, or an affected package listed in affected software, you’re exposed to the vulnerability.

How do I fix the issue?

  • To fix the issue please install the latest version of .NET 7.0. If you have installed one or more .NET SDKs through Visual Studio, Visual Studio will prompt you to update Visual Studio, which will also update your .NET SDKs.

  • If you are using one of the affected packages, please update to the patched version listed above.

  • If you are a library author and have used one of the affected versions listed above, please update, recompile, and redistribute your libraries.

  • If you have .NET 7.0 or greater installed, you can list the versions you have installed by running the dotnet --info command. You will see output like the following;

    .NET Core SDK (reflecting any global.json):

    Version: 6.0.300 Commit: 8473146e7d

    Runtime Environment:

    OS Name: Windows OS Version: 10.0.18363 OS Platform: Windows RID: win10-x64 Base Path: C:\Program Files\dotnet\sdk\6.0.300\

    Host (useful for support):

    Version: 6.0.5 Commit: 8473146e7d

    .NET Core SDKs installed:

    6.0.300 [C:\Program Files\dotnet\sdk]

    .NET Core runtimes installed:

    Microsoft.AspNetCore.App 6.0.5 [C:\Program Files\dotnet\shared\Microsoft.AspNetCore.App] Microsoft.NETCore.App 6.0.5 [C:\Program Files\dotnet\shared\Microsoft.NETCore.App] Microsoft.WindowsDesktop.App 6.0.5 [C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App]

    To install additional .NET Core runtimes or SDKs: https://aka.ms/dotnet-download

  • If you’re using .NET 7.0, you should download and install Runtime 7.0.7 or SDK 7.0.106 (for Visual Studio 2022 v17.4) from https://dotnet.microsoft.com/download/dotnet-core/7.0.

.NET 7.0 updates are also available from Microsoft Update. To access this either type “Check for updates” in your Windows search, or open Settings, choose Update & Security and then click Check for Updates.

Once you have installed the updated runtime or SDK, restart your apps for the update to take effect.

Additionally, if you’ve deployed self-contained applications targeting any of the impacted versions, these applications are also vulnerable and must be recompiled and redeployed.

Other Information****Reporting Security Issues

If you have found a potential security issue in .NET 7.0, please email details to [email protected]. Reports may qualify for the Microsoft .NET Core & .NET 5 Bounty. Details of the Microsoft .NET Bounty Program including terms and conditions are at https://aka.ms/corebounty.

Support

You can ask questions about this issue on GitHub in the .NET GitHub organization. The main repos are located at https://github.com/dotnet/runtime and https://github.com/dotnet/aspnet/. The Announcements repo (https://github.com/dotnet/Announcements) will contain this bulletin as an issue and will include a link to a discussion issue. You can ask questions in the linked discussion issue.

Disclaimer

The information provided in this advisory is provided “as is” without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

External Links

CVE-2023-33128

Revisions

V1.0 (June 13, 2023): Advisory published.

Version 1.0

Last Updated 2023-06-13

References

  • GHSA-x469-cv7m-77r9
  • https://nvd.nist.gov/vuln/detail/CVE-2023-33128
  • dotnet/announcements#253
  • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-33128

Related news

Red Hat Security Advisory 2023-4449-01

Red Hat Security Advisory 2023-4449-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.120 and .NET Runtime 6.0.20. Issues addressed include code execution, denial of service, and heap corruption vulnerabilities.

Red Hat Security Advisory 2023-4448-01

Red Hat Security Advisory 2023-4448-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.120 and .NET Runtime 6.0.20. Issues addressed include code execution, denial of service, and heap corruption vulnerabilities.

RHSA-2023:4448: Red Hat Security Advisory: .NET 6.0 security update

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-29331: A vulnerability was found in dotnet. This issue can lead to a denial of service while processing X509 Certificates. * CVE-2023-29337: A vulnerability was found in dotnet. This issue exists in NuGet where a potential race condition can lead to a symlink attack. * CVE-2023-33128: A vulnerability was found in dotnet. This...

RHSA-2023:4449: Red Hat Security Advisory: .NET 6.0 security update

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-29331: A vulnerability was found in dotnet. This issue can lead to a denial of service while processing X509 Certificates. * CVE-2023-29337: A vulnerability was found in dotnet. This issue exists in NuGet where a potential race condition can lead to a symlink attack. * CVE-2023-33128: A vulnerability was found in dotnet. This...

Microsoft Patch Tuesday June 2023: Edge type confusion, Git RCE, OneNote Spoofing, PGM RCE, Exchange RCE, SharePoint EoP

Hello everyone! This episode will be about Microsoft Patch Tuesday for June 2023, including vulnerabilities that were added between May and June Patch Tuesdays. As usual, I use my open source Vulristics project to analyse and prioritize vulnerabilities. I took the comments about the vulnerabilities from the Qualys, Tenable, Rapid7, ZDI Patch Tuesday reviews. This time there […]

Ubuntu Security Notice USN-6161-2

Ubuntu Security Notice 6161-2 - USN-6161-1 fixed vulnerabilities in .NET. The update introduced a regression with regards to how the runtime imported X.509 certificates. This update fixes the problem. It was discovered that .NET did not properly enforce certain restrictions when deserializing a DataSet or DataTable from XML. An attacker could possibly use this issue to elevate their privileges.

RHSA-2023:3580: Red Hat Security Advisory: .NET 6.0 security, bug fix, and enhancement update

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-24936: No description is available for this CVE. * CVE-2023-29331: No description is available for this CVE. * CVE-2023-29337: No description is available for this CVE. * CVE-2023-33128: .NET and Visual Studio Remote Code Execution Vulnerability

RHSA-2023:3582: Red Hat Security Advisory: .NET 6.0 security, bug fix, and enhancement update

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-24936: No description is available for this CVE. * CVE-2023-29331: No description is available for this CVE. * CVE-2023-29337: No description is available for this CVE. * CVE-2023-33128: .NET and Visual Studio Remote Code Execution Vulnerability

Ubuntu Security Notice USN-6161-1

Ubuntu Security Notice 6161-1 - It was discovered that .NET did not properly enforce certain restrictions when deserializing a DataSet or DataTable from XML. An attacker could possibly use this issue to elevate their privileges. Kevin Jones discovered that .NET did not properly handle the AIA fetching process for X.509 client certificates. An attacker could possibly use this issue to cause a denial of service.

CVE-2023-33128

.NET and Visual Studio Remote Code Execution Vulnerability

ghsa: Latest News

GHSA-rxq8-q85f-m866: Prevent XSS from Confidant API call