Security
Headlines
HeadlinesLatestCVEs

Headline

GHSA-vh55-786g-wjwj: .NET Information Disclosure Vulnerability

Microsoft is releasing this security advisory to provide information about a vulnerability in .NET Core 3.1 and .NET 6.0. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability.

An information disclosure vulnerability exists in .NET Core 3.1 and .NET 6.0 that could lead to unauthorized access of privileged information.

<a name="affected-software"></a>Affected software

  • Any .NET 6.0 application running on .NET 6.0.7 or earlier.
  • Any .NET Core 3.1 applicaiton running on .NET Core 3.1.27 or earlier.

If your application uses the following package versions, ensure you update to the latest version of .NET.

<a name=".NET Core 3.1"></a>.NET Core 3.1

Package nameAffected versionPatched version
System.Security.Cryptography.Xml<=4.7.04.7.1
Microsoft.AspNetCore.App.Runtime.win-x64>=3.1.0, 3.1.273.1.28
Microsoft.AspNetCore.App.Runtime.linux-x64>=3.1.0, 3.1.273.1.28
Microsoft.AspNetCore.App.Runtime.win-x86>=3.1.0, 3.1.273.1.28
Microsoft.AspNetCore.App.Runtime.osx-x64>=3.1.0, 3.1.273.1.28
Microsoft.AspNetCore.App.Runtime.linux-musl-x64>=3.1.0, 3.1.273.1.28
Microsoft.AspNetCore.App.Runtime.linux-arm64>=3.1.0, 3.1.273.1.28
Microsoft.AspNetCore.App.Runtime.linux-arm>=3.1.0, 3.1.273.1.28
Microsoft.AspNetCore.App.Runtime.win-arm64>=3.1.0, 3.1.273.1.28
Microsoft.AspNetCore.App.Runtime.win-arm>=3.1.0, 3.1.273.1.28
Microsoft.AspNetCore.App.Runtime.linux-musl-arm64>=3.1.0, 3.1.273.1.28
Microsoft.AspNetCore.App.Runtime.linux-musl-arm>=3.1.0, 3.1.273.1.28

<a name=".NET 6"></a>.NET 6

Package nameAffected versionPatched version
System.Security.Cryptography.Xml>=5.0.0, 6.0.06.0.1
Microsoft.AspNetCore.App.Runtime.win-x64>=6.0.0, 6.0.76.0.8
Microsoft.AspNetCore.App.Runtime.linux-x64>=6.0.0, 6.0.76.0.8
Microsoft.AspNetCore.App.Runtime.win-x86>=6.0.0, 6.0.76.0.8
Microsoft.AspNetCore.App.Runtime.osx-x64>=6.0.0, 6.0.76.0.8
Microsoft.AspNetCore.App.Runtime.linux-musl-x64>=6.0.0, 6.0.76.0.8
Microsoft.AspNetCore.App.Runtime.linux-arm64>=6.0.0, 6.0.76.0.8
Microsoft.AspNetCore.App.Runtime.linux-arm>=6.0.0, 6.0.76.0.8
Microsoft.AspNetCore.App.Runtime.win-arm64>=6.0.0, 6.0.76.0.8
Microsoft.AspNetCore.App.Runtime.win-arm>=6.0.0, 6.0.76.0.8
Microsoft.AspNetCore.App.Runtime.osx-arm64>=6.0.0, 6.0.76.0.8
Microsoft.AspNetCore.App.Runtime.linux-musl-arm64>=6.0.0, 6.0.76.0.8
Microsoft.AspNetCore.App.Runtime.linux-musl-arm>=6.0.0, 6.0.76.0.8

Patches

  • If you’re using .NET 6.0, you should download and install Runtime 6.0.8 or SDK 6.0.108 (for Visual Studio 2022 v17.1) from https://dotnet.microsoft.com/download/dotnet-core/6.0.
  • If you’re using .NET Core 3.1, you should download and install Runtime 3.1.28 (for Visual Studio 2019 v16.9) from https://dotnet.microsoft.com/download/dotnet-core/3.1.

Other

Announcement for this issue can be found at https://github.com/dotnet/announcements/issues/232 An Issue for this can be found at https://github.com/dotnet/aspnetcore/issues/43166 MSRC details for this can be found at https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-34716

ghsa
#vulnerability#microsoft#linux#git#auth

Package

nuget Microsoft.AspNetCore.App.Runtime.linux-arm (NuGet)

Affected versions

>= 3.1.0, <= 3.1.27

>= 6.0.0, <= 6.0.7

Patched versions

3.1.28

6.0.8

nuget Microsoft.AspNetCore.App.Runtime.linux-arm64 (NuGet)

>= 3.1.0, <= 3.1.27

>= 6.0.0, <= 6.0.7

nuget Microsoft.AspNetCore.App.Runtime.linux-musl-arm (NuGet)

>= 3.1.0, <= 3.1.27

>= 6.0.0, <= 6.0.7

nuget Microsoft.AspNetCore.App.Runtime.linux-musl-arm64 (NuGet)

>= 3.1.0, <= 3.1.27

>= 6.0.0, <= 6.0.7

nuget Microsoft.AspNetCore.App.Runtime.linux-musl-x64 (NuGet)

>= 3.1.0, <= 3.1.27

>= 6.0.0, <= 6.0.7

nuget Microsoft.AspNetCore.App.Runtime.linux-x64 (NuGet)

>= 3.1.0, <= 3.1.27

>= 6.0.0, <= 6.0.7

nuget Microsoft.AspNetCore.App.Runtime.osx-arm64 (NuGet)

nuget Microsoft.AspNetCore.App.Runtime.osx-x64 (NuGet)

>= 3.1.0, <= 3.1.27

>= 6.0.0, <= 6.0.7

nuget Microsoft.AspNetCore.App.Runtime.win-arm (NuGet)

>= 3.1.0, <= 3.1.27

>= 6.0.0, <= 6.0.7

nuget Microsoft.AspNetCore.App.Runtime.win-arm64 (NuGet)

>= 3.1.0, <= 3.1.27

>= 6.0.0, <= 6.0.7

nuget Microsoft.AspNetCore.App.Runtime.win-x64 (NuGet)

>= 3.1.0, <= 3.1.27

>= 6.0.0, <= 6.0.7

nuget Microsoft.AspNetCore.App.Runtime.win-x86 (NuGet)

>= 3.1.0, <= 3.1.27

>= 6.0.0, <= 6.0.7

nuget System.Security.Cryptography.Xml (NuGet)

<= 4.7.0

>= 5.0.0, <= 6.0.0

ghsa: Latest News

GHSA-26jh-r8g2-6fpr: Gradio's dropdown component pre-process step does not limit the values to those in the dropdown list