Lucene search

K
githubGitHub Advisory DatabaseGHSA-555C-2P6R-68MM
HistoryJun 14, 2023 - 5:08 p.m.

.NET Denial of Service vulnerability

2023-06-1417:08:54
GitHub Advisory Database
github.com
22

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.001 Low

EPSS

Percentile

31.2%

Microsoft Security Advisory CVE-2023-29331: .NET Denial of Service vulnerability

<a></a>Executive summary

Microsoft is releasing this security advisory to provide information about a vulnerability in .NET 7.0 and .NET 6.0. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability.

A vulnerability exists in .NET when processing X.509 certificates that may result in Denial of Service.

Details: KB5025823

Announcement

Announcement for this issue can be found at https://github.com/dotnet/announcements/issues/257

<a></a>Mitigation factors

Microsoft has not identified any mitigating factors for this vulnerability.

<a></a>Affected software

  • Any .NET 7.0 application running on .NET 7.0.5 or earlier.
  • Any .NET 6.0 application running on .NET 6.0.16 or earlier.

If your application uses the following package versions, ensure you update to the latest version of .NET.

<a></a>.NET 7

Package name Affected version Patched version
Microsoft.Windows.Compatibility >= 7.0.0, < 7.0.1 7.0.3
System.Security.Cryptography.Pkcs >= 7.0.0, < 7.0.1 7.0.2
Microsoft.NetCore.App.Runtime.linux-arm >= 7.0.0, < 7.0.5 7.0.7
Microsoft.NetCore.App.Runtime.linux-arm64 >= 7.0.0, < 7.0.5 7.0.7
Microsoft.NetCore.App.Runtime.linux-musl-arm >= 7.0.0, < 7.0.5 7.0.7
Microsoft.NetCore.App.Runtime.linux-musl-arm64 >= 7.0.0, < 7.0.5 7.0.7
Microsoft.NetCore.App.Runtime.linux-musl-x64 >= 7.0.0, < 7.0.5 7.0.7
Microsoft.NetCore.App.Runtime.linux-x64 >= 7.0.0, < 7.0.5 7.0.7
Microsoft.NetCore.App.Runtime.osx-arm64 >= 7.0.0, < 7.0.5 7.0.7
Microsoft.NetCore.App.Runtime.osx-x64 >= 7.0.0, < 7.0.5 7.0.7
Microsoft.NetCore.App.Runtime.win-arm >= 7.0.0, < 7.0.5 7.0.7
Microsoft.NetCore.App.Runtime.win-arm64 >= 7.0.0, < 7.0.5 7.0.7
Microsoft.NetCore.App.Runtime.win-x64 >= 7.0.0, < 7.0.5 7.0.7
Microsoft.NetCore.App.Runtime.win-x86 >= 7.0.0, < 7.0.5 7.0.7

<a></a>.NET 6

Package name Affected version Patched version
Microsoft.Windows.Compatibility >= 6.0.0, < 6.0.4 6.0.6
System.Security.Cryptography.Pkcs >= 6.0.0, < 6.0.2 6.0.3
Microsoft.NetCore.App.Runtime.linux-arm >= 6.0.0, < 6.0.16 6.0.18
Microsoft.NetCore.App.Runtime.linux-arm64 >= 6.0.0, < 6.0.16 6.0.18
Microsoft.NetCore.App.Runtime.linux-musl-arm >= 6.0.1, < 6.0.16 6.0.18
Microsoft.NetCore.App.Runtime.linux-musl-arm64 >= 6.0.0, < 6.0.16 6.0.18
Microsoft.NetCore.App.Runtime.linux-musl-x64 >= 6.0.0, < 6.0.16 6.0.18
Microsoft.NetCore.App.Runtime.linux-x64 >= 6.0.0, < 6.0.16 6.0.18
Microsoft.NetCore.App.Runtime.osx-arm64 >= 6.0.0, < 6.0.16 6.0.18
Microsoft.NetCore.App.Runtime.osx-x64 >= 6.0.0, < 6.0.16 6.0.18
Microsoft.NetCore.App.Runtime.win-arm >= 6.0.0, < 6.0.16 6.0.18
Microsoft.NetCore.App.Runtime.win-arm64 >= 6.0.0, < 6.0.16 6.0.18
Microsoft.NetCore.App.Runtime.win-x64 >= 6.0.0, < 6.0.16 6.0.18
Microsoft.NetCore.App.Runtime.win-x86 >= 6.0.0, < 6.0.16 6.0.18

Advisory FAQ

<a></a>How do I know if I am affected?

If you have a runtime or SDK with a version listed, or an affected package listed in affected software, you’re exposed to the vulnerability.

<a></a>How do I fix the issue?

  • To fix the issue please install the latest version of .NET 6.0 or .NET 7.0. If you have installed one or more .NET SDKs through Visual Studio, Visual Studio will prompt you to update Visual Studio, which will also update your .NET SDKs.
  • If you are using one of the affected packages, please update to the patched version listed above.
  • If you have .NET 6.0 or greater installed, you can list the versions you have installed by running the dotnet --info command. You will see output like the following;
.NET Core SDK (reflecting any global.json):

 Version:   6.0.300
 Commit:    8473146e7d

Runtime Environment:

 OS Name:     Windows
 OS Version:  10.0.18363
 OS Platform: Windows
 RID:         win10-x64
 Base Path:   C:\Program Files\dotnet\sdk\6.0.300\

Host (useful for support):

  Version: 6.0.5
  Commit:  8473146e7d

.NET Core SDKs installed:

  6.0.300 [C:\Program Files\dotnet\sdk]

.NET Core runtimes installed:

  Microsoft.AspNetCore.App 6.0.5 [C:\Program Files\dotnet\shared\Microsoft.AspNetCore.App]
  Microsoft.NETCore.App 6.0.5 [C:\Program Files\dotnet\shared\Microsoft.NETCore.App]
  Microsoft.WindowsDesktop.App 6.0.5 [C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App]

To install additional .NET Core runtimes or SDKs:
  https://aka.ms/dotnet-download

.NET 6.0 and and .NET 7.0 updates are also available from Microsoft Update. To access this either type “Check for updates” in your Windows search, or open Settings, choose Update & Security and then click Check for Updates.

Once you have installed the updated runtime or SDK, restart your apps for the update to take effect.

Additionally, if you’ve deployed self-contained applications targeting any of the impacted versions, these applications are also vulnerable and must be recompiled and redeployed.

Other Information

Reporting Security Issues

If you have found a potential security issue in .NET 6.0 or .NET 7.0, please email details to [email protected]. Reports may qualify for the Microsoft .NET Core & .NET 5 Bounty. Details of the Microsoft .NET Bounty Program including terms and conditions are at <https://aka.ms/corebounty&gt;.

Support

You can ask questions about this issue on GitHub in the .NET GitHub organization. The main repos are located at https://github.com/dotnet/runtime and https://github.com/dotnet/aspnet/. The Announcements repo (https://github.com/dotnet/Announcements) will contain this bulletin as an issue and will include a link to a discussion issue. You can ask questions in the linked discussion issue.

Disclaimer

The information provided in this advisory is provided “as is” without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

External Links

CVE-2023-29331

Revisions

V1.0 (June 13, 2023): Advisory published.

Version 1.0

Last Updated 2023-06-13

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.001 Low

EPSS

Percentile

31.2%