Lucene search

K
githubGitHub Advisory DatabaseGHSA-FCG8-MG9G-6HC4
HistoryAug 30, 2022 - 7:35 p.m.

.NET Denial of Service Vulnerability

2022-08-3019:35:52
GitHub Advisory Database
github.com
18

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.002 Low

EPSS

Percentile

64.3%

Microsoft is releasing this security advisory to provide information about a vulnerability in .NET 6.0, .NET 5.0 and .NET Core 3.1. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability.

A vulnerability exists in .NET 6.0, .NET 5.0 and .NET core 3.1 where a malicious client can can cause a denial of service when HTML forms are parsed.

Affected software

  • Any .NET 6.0 application running on .NET 6.0.4 or earlier.
  • Any .NET 5.0 application running .NET 5.0.16 or earlier.
  • Any .NET Core 3.1 application running on .NET Core 3.1.24 or earlier.

Affected packages

.NET Core 3.1

Package name Affected version Patched version
Microsoft.AspNetCore.App.Runtime.win-x64 >=3.0.0,3.1.24 3.1.25
Microsoft.AspNetCore.App.Runtime.linux-x64 >=3.0.0,3.1.24 3.1.25
Microsoft.AspNetCore.App.Runtime.win-x86 >=3.0.0,3.1.24 3.1.25
Microsoft.AspNetCore.App.Runtime.osx-x64 >=3.0.0,3.1.24 3.1.25
Microsoft.AspNetCore.App.Runtime.linux-musl-x64 >=3.0.0,3.1.24 3.1.25
Microsoft.AspNetCore.App.Runtime.linux-arm64 >=3.0.0,3.1.24 3.1.25
Microsoft.AspNetCore.App.Runtime.linux-arm >=3.0.0,3.1.24 3.1.25
Microsoft.AspNetCore.App.Runtime.win-arm64 >=3.0.0,3.1.24 3.1.25
Microsoft.AspNetCore.App.Runtime.win-arm >=3.0.0,3.1.24 3.1.25
Microsoft.AspNetCore.App.Runtime.linux-musl-arm64 >=3.0.0,3.1.24 3.1.25
Microsoft.AspNetCore.App.Runtime.linux-musl-arm >=3.0.0,3.1.24 3.1.25

.NET 5.0

Package name Affected version Patched version
Microsoft.AspNetCore.App.Runtime.win-x64 >=5.0.0,5.0.16 5.0.17
Microsoft.AspNetCore.App.Runtime.linux-x64 >=5.0.0,5.0.16 5.0.17
Microsoft.AspNetCore.App.Runtime.win-x86 >=5.0.0,5.0.16 5.0.17
Microsoft.AspNetCore.App.Runtime.osx-x64 >=5.0.0,5.0.16 5.0.17
Microsoft.AspNetCore.App.Runtime.linux-musl-x64 >=5.0.0,5.0.16 5.0.17
Microsoft.AspNetCore.App.Runtime.linux-arm64 >=5.0.0,5.0.16 5.0.17
Microsoft.AspNetCore.App.Runtime.linux-arm >=5.0.0,5.0.16 5.0.17
Microsoft.AspNetCore.App.Runtime.win-arm64 >=5.0.0,5.0.16 5.0.17
Microsoft.AspNetCore.App.Runtime.win-arm >=5.0.0,5.0.16 5.0.17
Microsoft.AspNetCore.App.Runtime.linux-musl-arm64 >=5.0.0,5.0.16 5.0.17
Microsoft.AspNetCore.App.Runtime.linux-musl-arm >=5.0.0,5.0.16 5.0.17

.NET 6.0

Package name Affected version Patched version
Microsoft.AspNetCore.App.Runtime.win-x64 >=6.0.0,6.0.4 6.0.5
Microsoft.AspNetCore.App.Runtime.linux-x64 >=6.0.0,6.0.4 6.0.5
Microsoft.AspNetCore.App.Runtime.win-x86 >=6.0.0,6.0.4 6.0.5
Microsoft.AspNetCore.App.Runtime.osx-x64 >=6.0.0,6.0.4 6.0.5
Microsoft.AspNetCore.App.Runtime.linux-musl-x64 >=6.0.0,6.0.4 6.0.5
Microsoft.AspNetCore.App.Runtime.linux-arm64 >=6.0.0,6.0.4 6.0.5
Microsoft.AspNetCore.App.Runtime.linux-arm >=6.0.0,6.0.4 6.0.5
Microsoft.AspNetCore.App.Runtime.win-arm64 >=6.0.0,6.0.4 6.0.5
Microsoft.AspNetCore.App.Runtime.win-arm >=6.0.0,6.0.4 6.0.5
Microsoft.AspNetCore.App.Runtime.osx-arm64 >=6.0.0,6.0.4 6.0.5
Microsoft.AspNetCore.App.Runtime.linux-musl-arm64 >=6.0.0,6.0.4 6.0.5
Microsoft.AspNetCore.App.Runtime.linux-musl-arm >=6.0.0,6.0.4 6.0.5

Patches

.NET 6.0, .NET 5.0 and .NET Core 3.1 updates are also available from Microsoft Update. To access this either type “Check for updates” in your Windows search, or open Settings, choose Update & Security and then click Check for Updates.

Other

Announcement for this issue can be found at https://github.com/dotnet/announcements/issues/222
An Issue for this can be found at https://github.com/dotnet/aspnetcore/issues/41609
MSRC details for this can be found at https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-29145

References

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.002 Low

EPSS

Percentile

64.3%