7.3
CWE
416
Advisory Published
Updated

GHSA-6qmx-42h2-j8h6: Use After Free

First published: Wed Apr 17 2024(Updated: )

# Microsoft Security Advisory CVE-2024-21409 | .NET Elevation of Privilege Vulnerability ## <a name="executive-summary"></a>Executive summary Microsoft is releasing this security advisory to provide information about a vulnerability in .NET 6.0, .NET 7.0 ,and .NET 8.0. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability. A use-after-free vulnerability exists in WPF which may result in Elevation of Privilege when viewing untrusted documents. This is a Windows only vulnerability. ## Announcement Announcement for this issue can be found at https://github.com/dotnet/announcements/issues/303 ## <a name="mitigation-factors"></a>Mitigation factors This vulnerability affects only WPF-based applications. ## <a name="affected-software"></a>Affected software * Any .NET 7.0 application running on .NET 6.0.28 or earlier. * Any .NET 7.0 application running on .NET 7.0.17 or earlier. * Any .NET 8.0 application running on .NET 8.0.3 or earlier. ## <a name="affected-packages"></a>Affected Packages The vulnerability affects any Microsoft .NET Core project if it uses any of affected packages versions listed below ### <a name=".NET 7"></a>.NET 6.0 Package name | Affected version | Patched version ------------ | ---------------- | ------------------------- [Microsoft.WindowsDesktop.App.Runtime.win-arm64](https://www.nuget.org/packages/Microsoft.WindowsDesktop.App.Runtime.win-arm64) | < = 6.0.28 | 6.0.29 [Microsoft.WindowsDesktop.App.Runtime.win-x64](https://www.nuget.org/packages/Microsoft.WindowsDesktop.App.Runtime.win-x64) | < = 6.0.28 | 6.0.29 [Microsoft.WindowsDesktop.App.Runtime.win-x86](https://www.nuget.org/packages/Microsoft.WindowsDesktop.App.Runtime.win-x86) | < = 6.0.28 | 6.0.29 ### <a name=".NET 7"></a>.NET 7.0 Package name | Affected version | Patched version ------------ | ---------------- | ------------------------- [Microsoft.WindowsDesktop.App.Runtime.win-arm64](https://www.nuget.org/packages/Microsoft.WindowsDesktop.App.Runtime.win-arm64) | <= 7.0.17 | 7.0.18 [Microsoft.WindowsDesktop.App.Runtime.win-x64](https://www.nuget.org/packages/Microsoft.WindowsDesktop.App.Runtime.win-x64) | <= 7.0.17 | 7.0.18 [Microsoft.WindowsDesktop.App.Runtime.win-x86](https://www.nuget.org/packages/Microsoft.WindowsDesktop.App.Runtime.win-x86) | <= 7.0.17 | 7.0.18 ### <a name=".NET 7"></a>.NET 8.0 Package name | Affected version | Patched version ------------ | ---------------- | ------------------------- [Microsoft.WindowsDesktop.App.Runtime.win-arm64](https://www.nuget.org/packages/Microsoft.WindowsDesktop.App.Runtime.win-arm64) | <= 8.0.3 | 8.0.4 [Microsoft.WindowsDesktop.App.Runtime.win-x64](https://www.nuget.org/packages/Microsoft.WindowsDesktop.App.Runtime.win-x64) | <= 8.0.3 | 8.0.4 [Microsoft.WindowsDesktop.App.Runtime.win-x86](https://www.nuget.org/packages/Microsoft.WindowsDesktop.App.Runtime.win-x86) | <= 8.0.3 | 8.0.4 ## Advisory FAQ ### <a name="how-affected"></a>How do I know if I am affected? If you have a runtime or SDK with a version listed, or an affected package listed in [affected software](#affected-software) or [affected packages](#affected-packages), you're exposed to the vulnerability. ### <a name="how-fix"></a>How do I fix the issue? * To fix the issue please install the latest version of .NET 8.0 or .NET 7.0 or .NET 6.0. If you have installed one or more .NET SDKs through Visual Studio, Visual Studio will prompt you to update Visual Studio, which will also update your .NET SDKs. * If you have .NET 6.0 or greater installed, you can list the versions you have installed by running the `dotnet --info` command. You will see output like the following; ``` .NET Core SDK (reflecting any global.json): Version: 8.0.204 Commit: 8473146e7d Runtime Environment: OS Name: Windows OS Version: 10.0.18363 OS Platform: Windows RID: win10-x64 Base Path: C:\Program Files\dotnet\sdk\6.0.300\ Host (useful for support): Version: 8.0.4 Commit: 8473146e7d .NET Core SDKs installed: 8.0.204 [C:\Program Files\dotnet\sdk] .NET Core runtimes installed: Microsoft.AspWindowsDesktop.App 8.0.4 [C:\Program Files\dotnet\shared\Microsoft.AspWindowsDesktop.App] Microsoft.WindowsDesktop.App 8.0.4 [C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App] Microsoft.WindowsDesktop.App 8.0.4 [C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App] To install additional .NET Core runtimes or SDKs: https://aka.ms/dotnet-download ``` * If you're using .NET 8.0, you should download and install .NET 8.0.4 Runtime or .NET 8.0.204 SDK (for Visual Studio 2022 v17.8) from https://dotnet.microsoft.com/download/dotnet-core/8.0. * If you're using .NET 7.0, you should download and install Runtime 7.0.18 or SDK 7.0.118 (for Visual Studio 2022 v17.4) from https://dotnet.microsoft.com/download/dotnet-core/7.0. * If you're using .NET 6.0, you should download and install Runtime 6.0.29 or SDK 6.0.129 from https://dotnet.microsoft.com/download/dotnet-core/6.0. .NET 6.0, .NET 7.0 and, .NET 8.0 updates are also available from Microsoft Update. To access this either type "Check for updates" in your Windows search, or open Settings, choose Update & Security and then click Check for Updates. Once you have installed the updated runtime or SDK, restart your apps for the update to take effect. Additionally, if you've deployed [self-contained applications](https://docs.microsoft.com/dotnet/core/deploying/#self-contained-deployments-scd) targeting any of the impacted versions, these applications are also vulnerable and must be recompiled and redeployed. ## Other Information ### Reporting Security Issues If you have found a potential security issue in .NET 8.0 or .NET 7.0 or .NET 6.0, please email details to secure@microsoft.com. Reports may qualify for the Microsoft .NET Core & .NET 5 Bounty. Details of the Microsoft .NET Bounty Program including terms and conditions are at <https://aka.ms/corebounty>. ### Support You can ask questions about this issue on GitHub in the .NET GitHub organization. The main repos are located at https://github.com/dotnet/runtime and https://github.com/dotnet/aspnet/. The Announcements repo (https://github.com/dotnet/Announcements) will contain this bulletin as an issue and will include a link to a discussion issue. You can ask questions in the linked discussion issue. ### Disclaimer The information provided in this advisory is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply. ### External Links [CVE-2024-21409]( https://www.cve.org/CVERecord?id=CVE-2024-21409) ### Revisions V1.0 (April 09, 2024): Advisory published. _Version 1.0_ _Last Updated 2024-04-09_

Affected SoftwareAffected VersionHow to fix
nuget/Microsoft.WindowsDesktop.App.Runtime.win-x86<=6.0.28
6.0.29
nuget/Microsoft.WindowsDesktop.App.Runtime.win-x86>=8.0.0<=8.0.3
8.0.4
nuget/Microsoft.WindowsDesktop.App.Runtime.win-x86>=7.0.0<=7.0.17
7.0.18
nuget/Microsoft.WindowsDesktop.App.Runtime.win-x64>=7.0.0<=7.0.17
7.0.18
nuget/Microsoft.WindowsDesktop.App.Runtime.win-x64>=8.0.0<=8.0.3
8.0.4
nuget/Microsoft.WindowsDesktop.App.Runtime.win-x64<=6.0.28
6.0.29
nuget/Microsoft.WindowsDesktop.App.Runtime.win-arm64>=7.0.0<=7.0.17
7.0.18
nuget/Microsoft.WindowsDesktop.App.Runtime.win-arm64>=8.0.0<=8.0.3
8.0.4
nuget/Microsoft.WindowsDesktop.App.Runtime.win-arm64<=6.0.28
6.0.29

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203