Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Microsoft Security Advisory CVE-2024-0057 | NuGet Client Security Feature bypass Vulnerability #71

Open
martinrrm opened this issue Feb 13, 2024 · 0 comments

Comments

@martinrrm
Copy link

martinrrm commented Feb 13, 2024

Microsoft Security Advisory CVE-2024-0057 | NuGet Client Security Feature bypass Vulnerability

Executive summary

Microsoft is releasing this security advisory to provide information about a vulnerability in .NET 6.0, .NET 7.0 and .NET 8.0 . This advisory also provides guidance on what developers can do to update their applications to address this vulnerability.

A security feature bypass vulnerability exists when Microsoft .NET Framework-based applications use X.509 chain building APIs but do not completely validate the X.509 certificate due to a logic flaw. An attacker could present an arbitrary untrusted certificate with malformed signatures, triggering a bug in the framework. The framework will correctly report that X.509 chain building failed, but it will return an incorrect reason code for the failure. Applications which utilize this reason code to make their own chain building trust decisions may inadvertently treat this scenario as a successful chain build. This could allow an adversary to subvert the app's typical authentication logic.

Discussion

Discussion for this issue can be found at NuGet/Home#13241

Mitigation factors

Within .NET, only the WindowsDesktop shared runtime contains inbox components which utilize X.509 chain building APIs in a vulnerable manner. Other project types, such as web applications, are not impacted by this vulnerability unless they explicitly invoke the X.509 chain building APIs themselves in a vulnerable manner or they consume an external package which does this on their behalf.

Affected software

NuGet & NuGet Packages

  • Any NuGet.exe, NuGet.CommandLine, NuGet.Packaging 6.8.0 version or earlier.
  • Any NuGet.exe, NuGet.CommandLine, NuGet.Packaging 6.7.0 version or earlier.
  • Any NuGet.exe, NuGet.CommandLine, NuGet.Packaging 6.6.1 version or earlier.
  • Any NuGet.exe, NuGet.CommandLine, NuGet.Packaging 6.4.2 version or earlier.
  • Any NuGet.exe, NuGet.CommandLine, NuGet.Packaging 6.3.3 version or earlier.
  • Any NuGet.exe, NuGet.CommandLine, NuGet.Packaging 6.0.5 version or earlier.
  • Any NuGet.exe, NuGet.CommandLine, NuGet.Packaging 5.11.5 version or earlier.

GitHub Advisory

.NET SDK(s)

  • Any .NET SDK 6.0.126 or earlier, or 6.0.418 or earlier.
  • Any .NET SDK 7.0.115 or earlier, or 7.0.312 or earlier, or 7.0.405 or earlier.
  • Any .NET SDK 8.0.101 or earlier.

How do I know if I am affected?

If you have a NuGet package or .NET SDK with a version listed in affected software, you're exposed to the vulnerability.

How do I fix the issue?

To fix the issue, please install the latest version of .NET 6.0, .NET 7.0 or .NET 8.0 and NuGet (NuGet.exe, NuGet.CommandLine, NuGet. Packaging versions). If you have installed one or more .NET SDKs through Visual Studio, Visual Studio will prompt you to update Visual Studio, which will also update your .NET SDKs.

You can get the version of NuGet.exe by running the nuget command. You should see an output like the following:

NuGet Version: 6.0.0.280

usage: NuGet <command> [args] [options]

Type 'NuGet help <command>' for help on a specific command.

To install additional .NET Core runtimes or SDKs:

  https://www.nuget.org/downloads

You can list the versions you have installed by running the dotnet --info command. You should see an output like the following:

.NET Core SDK (reflecting any global.json):

 Version:   6.0.300

 Commit:    8473146e7d



Runtime Environment:

 OS Name:     Windows

 OS Version:  10.0.18363

 OS Platform: Windows

 RID:         win10-x64

 Base Path:   C:\Program Files\dotnet\sdk\6.0.300\



Host (useful for support):

  Version: 6.0.5

  Commit:  8473146e7d



.NET Core SDKs installed:

  6.0.300 [C:\Program Files\dotnet\sdk]



.NET Core runtimes installed:

  Microsoft.AspNetCore.App 6.0.5 [C:\Program Files\dotnet\shared\Microsoft.AspNetCore.App]

  Microsoft.NETCore.App 6.0.5 [C:\Program Files\dotnet\shared\Microsoft.NETCore.App]

  Microsoft.WindowsDesktop.App 6.0.5 [C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App]



To install additional .NET Core runtimes or SDKs:

  https://aka.ms/dotnet-download

Once you have installed the updated runtime or SDK, restart your apps for the update to take effect.

Additionally, if you've deployed self-contained applications targeting any of the impacted versions, these applications are also vulnerable and must be recompiled and redeployed.

Other Information

Reporting Security Issues

If you have found a potential security issue in .NET 8.0 or .NET 7.0 or .NET 6.0, please email details to secure@microsoft.com. Reports may qualify for the Microsoft .NET Core & .NET Bounty. Details of the Microsoft .NET Bounty Program including terms and conditions are at https://aka.ms/corebounty.

Support

You can ask questions about this issue on GitHub in the .NET GitHub organization. The main repo is located at https://github.com/NuGet/NuGet.Client . The Announcements repo will contain this bulletin as an issue and will include a link to a discussion issue. You can ask questions in the linked discussion issue.

Disclaimer

The information provided in this advisory is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

External Links

CVE 2024-0057

Revisions

V1.0 (February 13, 2024): Advisory published.

Version 1.0

Last Updated 2024-02-13

Sign up for free to subscribe to this conversation on GitHub. Already have an account? Sign in.
Projects
None yet
Development

No branches or pull requests

2 participants