dotnet / runtime

.NET is a cross-platform runtime for cloud, mobile, desktop, and IoT apps.
https://docs.microsoft.com/dotnet/core/
MIT License
14.64k stars 4.57k forks source link

Microsoft Security Advisory CVE-2024-30105 | .NET Denial of Service Vulnerability #104619

Open rbhanda opened 2 weeks ago

rbhanda commented 2 weeks ago

Microsoft Security Advisory CVE-2024-30105 | .NET Denial of Service Vulnerability

Executive summary

Microsoft is releasing this security advisory to provide information about a vulnerability in .NET 8.0. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability.

A vulnerability exists in .NET when calling the JsonSerializer.DeserializeAsyncEnumerable method against an untrusted input using System.Text.Json may result in Denial of Service.

Announcement

Announcement for this issue can be found at https://github.com/dotnet/announcements/issues/315

Mitigation factors

Microsoft has not identified any mitigating factors for this vulnerability.

Affected software

Affected Packages

The vulnerability affects any Microsoft .NET Core project if it uses any of affected packages versions listed below

.NET 8

Package name Affected version Patched version
System.Text.Json >= 7.0.0, < =8.0.3 8.0.4

Advisory FAQ

How do I know if I am affected?

If you have a runtime or SDK with a version listed, or an affected package listed in affected software or affected packages, you're exposed to the vulnerability.

How do I fix the issue?

.NET Core SDK (reflecting any global.json):

 Version:   8.0.200
 Commit:    8473146e7d

Runtime Environment:

 OS Name:     Windows
 OS Version:  10.0.18363
 OS Platform: Windows
 RID:         win10-x64
 Base Path:   C:\Program Files\dotnet\sdk\6.0.300\

Host (useful for support):

  Version: 8.0.3
  Commit:  8473146e7d

.NET Core SDKs installed:

  8.0.200 [C:\Program Files\dotnet\sdk]

.NET Core runtimes installed:

  Microsoft.AspAspNetCore.App 8.0.3 [C:\Program Files\dotnet\shared\Microsoft.AspAspNetCore.App]
  Microsoft.AspNetCore.App 8.0.3 [C:\Program Files\dotnet\shared\Microsoft.AspNetCore.App]
  Microsoft.WindowsDesktop.App 8.0.3 [C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App]

To install additional .NET Core runtimes or SDKs:
  https://aka.ms/dotnet-download

.NET 8.0 updates are also available from Microsoft Update. To access this either type "Check for updates" in your Windows search, or open Settings, choose Update & Security and then click Check for Updates.

Once you have installed the updated runtime or SDK, restart your apps for the update to take effect.

Additionally, if you've deployed self-contained applications targeting any of the impacted versions, these applications are also vulnerable and must be recompiled and redeployed.

Other Information

Reporting Security Issues

If you have found a potential security issue in .NET 8.0 or .NET 7.0 or .NET 6.0, please email details to secure@microsoft.com. Reports may qualify for the Microsoft .NET Core & .NET 5 Bounty. Details of the Microsoft .NET Bounty Program including terms and conditions are at https://aka.ms/corebounty.

Support

You can ask questions about this issue on GitHub in the .NET GitHub organization. The main repos are located at https://github.com/dotnet/runtime and https://github.com/dotnet/aspnet/. The Announcements repo (https://github.com/dotnet/Announcements) will contain this bulletin as an issue and will include a link to a discussion issue. You can ask questions in the linked discussion issue.

Disclaimer

The information provided in this advisory is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

External Links

CVE-2024-30105

Revisions

V1.0 (July 09, 2024): Advisory published.

Version 1.0

Last Updated 2024-07-09

dotnet-policy-service[bot] commented 2 weeks ago

Tagging subscribers to this area: @dotnet/area-meta See info in area-owners.md if you want to be subscribed.

cremor commented 2 weeks ago

@rbhanda You've updated this issue to clearify that only .NET 8 is affected. But the advisory hasn't been updated yet, the "Affected version" range includes .NET 6 packages. This is also visible in the System.Text.Json package version list. 6.0.9 is the latest available version in the 6.x range and it is marked as vulnerable.

Will the advisory and the vulnerability status on NuGet be updated?

baywet commented 2 weeks ago

Since net6 is still supported for another 4 months for security patches it'd be great to either get the metadata corrected for that major version in nuget.org or get a patched version. This is currently breaking builds if you have Warnings as errors configured.

baywet commented 2 weeks ago

A first workaround to suppress the warning is adding a <NoWarn>NU1903</NoWarn> in the <PropertyGroup> section, but most people SHOULD NOT do this as this will prevent any further warning for other dependencies vulnerabilities.

Another workaround is to add NoWarn="NU1903" to the PackageReference like so <PackageReference Include="System.Text.Json" Version="[6.0,9.0)" NoWarn="NU1903" />. This is something should ONLY be done when the project is a library AND the reference is a version range as the target application referencing the current project is the one which will resolve the effective STJ version. Ideally the range should instead be updated to only include versions that are not vulnerable, but that could mean a breaking change for consumers who are behind.

Shane32 commented 2 weeks ago

System.Text.Json 4.7.2 has been marked as vulnerable, even though it does not even contain the DeserializeAsyncEnumerable method. I assume this is in error. For users that reference STJ 4.7.2 and treat warnings as errors, I would recommend adding NoWarn="NU1903" into the package reference until Microsoft can unmark this version as vulnerable. Example with TFM condition:

<PackageReference Include="System.Text.Json" Version="4.7.2" Condition="'$(TargetFramework)' == 'netstandard2.0' OR '$(TargetFramework)' == 'netstandard2.1'" NoWarn="NU1903" />
baywet commented 2 weeks ago

Update: it seems that as of this comment, the metadata in nuget.org has been corrected so only versions >= 7 & <= 8.0.3 are marked as vulnerable! image

cremor commented 2 weeks ago

It's good that this has been fixed. But it seems like there are problems with the NuGet client picking up the change. I still received build warnings for 'System.Text.Json' 6.0.1 on my self-hosted build agent today. I had to manually clear all NuGet caches of the build agent service user to remove them. But now - a few hours later - I get those warnings again. Seems like some NuGet APIs still reports that package as vulnerable?

Jonhops1595 commented 1 week ago

Confused on the wording in affected software. Does this mean only .NET 8 applications using a vulnerable version of System.Text.Json are affected, or are any .NET versions using a vulnerable version of System.Text.Json affected as well?

Shane32 commented 1 week ago

.NET 7 is out of support so maybe it was not listed even though it is vulnerable.

https://dotnet.microsoft.com/en-us/platform/support/policy/dotnet-core

cremor commented 1 week ago

I'd assume it's independent of the runtime. So .NET 6.0, .NET Standard 2.0 and .NET Framework 4.6.2 are affected too if they reference an affected package version.

Jonhops1595 commented 1 week ago

Yeah I think you are right @cremor. The .NET 8 mention under the affected packages section is what is throwing me off. For example, 7.0.4 can be consumed by all of these .NET runtimes: image

Would like confirmation from a Microsoft rep

JNajjar10 commented 2 days ago

Does this affect .net 6.0? We received an alert for our application on .net 6 for this issue. The details for this vulnerability says the affected versions are >= 7.0.0, < =8.0.3. @rbhanda can you confirm which versions of .net are affected by this vulnerability?

rbhanda commented 2 days ago

Does this affect .net 6.0? We received an alert for our application on .net 6 for this issue. The details for this vulnerability says the affected versions are >= 7.0.0, < =8.0.3. @rbhanda can you confirm which versions of .net are affected by this vulnerability?

= 7.0.0, < =8.0.3 is the correct version. You may want to clear your cache if you are getting alerted for 6.0

alex87654321 commented 9 hours ago

What is the fixed version? One part of the issue description says 8.0.4 and another part says 8.0.6...