Skip to content

Microsoft Security Advisory CVE-2024-0057: .NET Security Feature bypass Vulnerability

Critical
rbhanda published GHSA-56gp-vpf5-xmqc Jan 9, 2024

Package

System.Security.Cryptography.X509Certificates.dll (binary)

Affected versions

<= 6.0.125

Patched versions

6.0.26
System.Security.Cryptography.dll (binary)
>= 7.0.0, <= 7.0.14
<=8.0.0
7.0.15
8.0.1

Description

Microsoft Security Advisory CVE-2024-0057: .NET Security Feature bypass Vulnerability

Executive summary

Microsoft is releasing this security advisory to provide information about a vulnerability in .NET 6.0, .NET 7.0 and .NET 8.0 . This advisory also provides guidance on what developers can do to update their applications to address this vulnerability.

A security feature bypass vulnerability exists when Microsoft .NET Framework-based applications use X.509 chain building APIs but do not completely validate the X.509 certificate due to a logic flaw. An attacker could present an arbitrary untrusted certificate with malformed signatures, triggering a bug in the framework. The framework will correctly report that X.509 chain building failed, but it will return an incorrect reason code for the failure. Applications which utilize this reason code to make their own chain building trust decisions may inadvertently treat this scenario as a successful chain build. This could allow an adversary to subvert the app's typical authentication logic.

Discussion

Discussion for this issue can be found at #96700

Mitigation factors

Within .NET, only the WindowsDesktop shared runtime contains inbox components which utilize X.509 chain building APIs in a vulnerable manner. Other project types, such as web applications, are not impacted by this vulnerability unless they explicitly invoke the X.509 chain building APIs themselves in a vulnerable manner or they consume an external package which does this on their behalf.

Affected software

  • Any .NET 6.0 application running on .NET 6.0.24 or earlier.
  • Any .NET 7.0 application running on .NET 7.0.13 or earlier.
  • Any .NET 8.0 application running on .NET 8.0.0.

Advisory FAQ

How do I know if I am affected?

If you have a runtime or SDK with a version listed, or an affected package listed in affected software, you're exposed to the vulnerability.

How do I fix the issue?

  • To fix the issue please install the latest version of .NET 8.0 or .NET 7.0 or .NET 6.0. If you have installed one or more .NET SDKs through Visual Studio, Visual Studio will prompt you to update Visual Studio, which will also update your .NET SDKs.
  • If you have .NET 6.0 or greater installed, you can list the versions you have installed by running the dotnet --info command. You will see output like the following;
.NET Core SDK (reflecting any global.json):

 Version:   6.0.200
 Commit:    8473146e7d

Runtime Environment:

 OS Name:     Windows
 OS Version:  10.0.18363
 OS Platform: Windows
 RID:         win10-x64
 Base Path:   C:\Program Files\dotnet\sdk\6.0.300\

Host (useful for support):

  Version: 6.0.5
  Commit:  8473146e7d

.NET Core SDKs installed:

  6.0.200 [C:\Program Files\dotnet\sdk]

.NET Core runtimes installed:

  Microsoft.AspNetCore.App 6.0.5 [C:\Program Files\dotnet\shared\Microsoft.AspNetCore.App]
  Microsoft.NETCore.App 6.0.5 [C:\Program Files\dotnet\shared\Microsoft.NETCore.App]
  Microsoft.WindowsDesktop.App 6.0.5 [C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App]

To install additional .NET Core runtimes or SDKs:
  https://aka.ms/dotnet-download

.NET 6.0, .NET 7.0 and, .NET 8.0 updates are also available from Microsoft Update. To access this either type "Check for updates" in your Windows search, or open Settings, choose Update & Security and then click Check for Updates.

Once you have installed the updated runtime or SDK, restart your apps for the update to take effect.

Additionally, if you've deployed self-contained applications targeting any of the impacted versions, these applications are also vulnerable and must be recompiled and redeployed.

Other Information

Why does this vulnerability have such a high CVSS score?

The CVSS scoring guide recommends using a reasonable worst-case implementation scenario when scoring vulnerabilities in software libraries. Vulnerabilities in .NET and similar products are scored with this advice in mind. The score for your implementation this product may not be as severe, however we recommend installing the update as soon as possible in an abundance of caution.

At the time this vulnerability report was published, the assessed CVSS score was 9.1. The full list of metrics can be found at https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-0057 (Opens in new window or tab).

In our assessment of this vulnerability, while .NET-based applications are not by default subject to this attack, we recognize that some applications may reasonably make authentication decisions based on the return values of the impacted API. We consider the ease of exploit and likely consequences to applications written in this manner.

We will at a future date share more detailed information about how we assess vulnerabilities against a reasonable worst-case scenario.

Reporting Security Issues

If you have found a potential security issue in .NET 8.0 or .NET 7.0 or .NET 6.0, please email details to secure@microsoft.com. Reports may qualify for the Microsoft .NET Core & .NET 5 Bounty. Details of the Microsoft .NET Bounty Program including terms and conditions are at https://aka.ms/corebounty.

Support

You can ask questions about this issue on GitHub in the .NET GitHub organization. The main repos are located at https://github.com/dotnet/runtime and https://github.com/dotnet/aspnet/. The Announcements repo (https://github.com/dotnet/Announcements) will contain this bulletin as an issue and will include a link to a discussion issue. You can ask questions in the linked discussion issue.

Disclaimer

The information provided in this advisory is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

External Links

CVE-2024-0057

Revisions

V1.0 (January 09, 2024): Advisory published.

Version 1.0

Last Updated 2024-01-09

Severity

Critical

CVE ID

CVE-2024-0057

Weaknesses

No CWEs