Security
Headlines
HeadlinesLatestCVEs

Headline

GHSA-fcg8-mg9g-6hc4: .NET Denial of Service Vulnerability

Microsoft is releasing this security advisory to provide information about a vulnerability in .NET 6.0, .NET 5.0 and .NET Core 3.1. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability.

A vulnerability exists in .NET 6.0, .NET 5.0 and .NET core 3.1 where a malicious client can can cause a denial of service when HTML forms are parsed.

Affected software

  • Any .NET 6.0 application running on .NET 6.0.4 or earlier.
  • Any .NET 5.0 application running .NET 5.0.16 or earlier.
  • Any .NET Core 3.1 application running on .NET Core 3.1.24 or earlier.

Affected packages

.NET Core 3.1

Package nameAffected versionPatched version
Microsoft.AspNetCore.App.Runtime.win-x64>=3.0.0,3.1.243.1.25
Microsoft.AspNetCore.App.Runtime.linux-x64>=3.0.0,3.1.243.1.25
Microsoft.AspNetCore.App.Runtime.win-x86>=3.0.0,3.1.243.1.25
Microsoft.AspNetCore.App.Runtime.osx-x64>=3.0.0,3.1.243.1.25
Microsoft.AspNetCore.App.Runtime.linux-musl-x64>=3.0.0,3.1.243.1.25
Microsoft.AspNetCore.App.Runtime.linux-arm64>=3.0.0,3.1.243.1.25
Microsoft.AspNetCore.App.Runtime.linux-arm>=3.0.0,3.1.243.1.25
Microsoft.AspNetCore.App.Runtime.win-arm64>=3.0.0,3.1.243.1.25
Microsoft.AspNetCore.App.Runtime.win-arm>=3.0.0,3.1.243.1.25
Microsoft.AspNetCore.App.Runtime.linux-musl-arm64>=3.0.0,3.1.243.1.25
Microsoft.AspNetCore.App.Runtime.linux-musl-arm>=3.0.0,3.1.243.1.25

.NET 5.0

Package nameAffected versionPatched version
Microsoft.AspNetCore.App.Runtime.win-x64>=5.0.0,5.0.165.0.17
Microsoft.AspNetCore.App.Runtime.linux-x64>=5.0.0,5.0.165.0.17
Microsoft.AspNetCore.App.Runtime.win-x86>=5.0.0,5.0.165.0.17
Microsoft.AspNetCore.App.Runtime.osx-x64>=5.0.0,5.0.165.0.17
Microsoft.AspNetCore.App.Runtime.linux-musl-x64>=5.0.0,5.0.165.0.17
Microsoft.AspNetCore.App.Runtime.linux-arm64>=5.0.0,5.0.165.0.17
Microsoft.AspNetCore.App.Runtime.linux-arm>=5.0.0,5.0.165.0.17
Microsoft.AspNetCore.App.Runtime.win-arm64>=5.0.0,5.0.165.0.17
Microsoft.AspNetCore.App.Runtime.win-arm>=5.0.0,5.0.165.0.17
Microsoft.AspNetCore.App.Runtime.linux-musl-arm64>=5.0.0,5.0.165.0.17
Microsoft.AspNetCore.App.Runtime.linux-musl-arm>=5.0.0,5.0.165.0.17

.NET 6.0

Package nameAffected versionPatched version
Microsoft.AspNetCore.App.Runtime.win-x64>=6.0.0,6.0.46.0.5
Microsoft.AspNetCore.App.Runtime.linux-x64>=6.0.0,6.0.46.0.5
Microsoft.AspNetCore.App.Runtime.win-x86>=6.0.0,6.0.46.0.5
Microsoft.AspNetCore.App.Runtime.osx-x64>=6.0.0,6.0.46.0.5
Microsoft.AspNetCore.App.Runtime.linux-musl-x64>=6.0.0,6.0.46.0.5
Microsoft.AspNetCore.App.Runtime.linux-arm64>=6.0.0,6.0.46.0.5
Microsoft.AspNetCore.App.Runtime.linux-arm>=6.0.0,6.0.46.0.5
Microsoft.AspNetCore.App.Runtime.win-arm64>=6.0.0,6.0.46.0.5
Microsoft.AspNetCore.App.Runtime.win-arm>=6.0.0,6.0.46.0.5
Microsoft.AspNetCore.App.Runtime.osx-arm64>=6.0.0,6.0.46.0.5
Microsoft.AspNetCore.App.Runtime.linux-musl-arm64>=6.0.0,6.0.46.0.5
Microsoft.AspNetCore.App.Runtime.linux-musl-arm>=6.0.0,6.0.46.0.5

Patches

  • If you’re using .NET Core 6.0, you should download and install Runtime 6.0.5 or SDK 6.0.105 (for Visual Studio 2022 v17.0) or SDK 6.0.203 (for Visual Studio 2022 v17.1) from https://dotnet.microsoft.com/download/dotnet-core/6.0.

  • If you’re using .NET 5.0, you should download and install Runtime 5.0.17 or SDK 5.0.214 (for Visual Studio 2019 v16.9) or SDK 5.0.408 (for Visual Studio 2011 v16.11) from https://dotnet.microsoft.com/download/dotnet-core/5.0.

  • If you’re using .NET Core 3.1, you should download and install Runtime 3.1.25 or SDK 3.1.419 (for Visual Studio 2019 v16.9 or Visual Studio 2011 16.11 or Visual Studio 2022 17.0 or Visual Studio 2022 17.1 ) from https://dotnet.microsoft.com/download/dotnet-core/3.1.

.NET 6.0, .NET 5.0 and .NET Core 3.1 updates are also available from Microsoft Update. To access this either type “Check for updates” in your Windows search, or open Settings, choose Update & Security and then click Check for Updates.

Other

Announcement for this issue can be found at https://github.com/dotnet/announcements/issues/222 An Issue for this can be found at https://github.com/dotnet/aspnetcore/issues/41609 MSRC details for this can be found at https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-29145

ghsa
#vulnerability#windows#microsoft#linux#dos#git

Microsoft is releasing this security advisory to provide information about a vulnerability in .NET 6.0, .NET 5.0 and .NET Core 3.1. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability.

A vulnerability exists in .NET 6.0, .NET 5.0 and .NET core 3.1 where a malicious client can can cause a denial of service when HTML forms are parsed.

Affected software

  • Any .NET 6.0 application running on .NET 6.0.4 or earlier.
  • Any .NET 5.0 application running .NET 5.0.16 or earlier.
  • Any .NET Core 3.1 application running on .NET Core 3.1.24 or earlier.

Affected packages

.NET Core 3.1

Package name

Affected version

Patched version

Microsoft.AspNetCore.App.Runtime.win-x64

>=3.0.0,3.1.24

3.1.25

Microsoft.AspNetCore.App.Runtime.linux-x64

>=3.0.0,3.1.24

3.1.25

Microsoft.AspNetCore.App.Runtime.win-x86

>=3.0.0,3.1.24

3.1.25

Microsoft.AspNetCore.App.Runtime.osx-x64

>=3.0.0,3.1.24

3.1.25

Microsoft.AspNetCore.App.Runtime.linux-musl-x64

>=3.0.0,3.1.24

3.1.25

Microsoft.AspNetCore.App.Runtime.linux-arm64

>=3.0.0,3.1.24

3.1.25

Microsoft.AspNetCore.App.Runtime.linux-arm

>=3.0.0,3.1.24

3.1.25

Microsoft.AspNetCore.App.Runtime.win-arm64

>=3.0.0,3.1.24

3.1.25

Microsoft.AspNetCore.App.Runtime.win-arm

>=3.0.0,3.1.24

3.1.25

Microsoft.AspNetCore.App.Runtime.linux-musl-arm64

>=3.0.0,3.1.24

3.1.25

Microsoft.AspNetCore.App.Runtime.linux-musl-arm

>=3.0.0,3.1.24

3.1.25

.NET 5.0

Package name

Affected version

Patched version

Microsoft.AspNetCore.App.Runtime.win-x64

>=5.0.0,5.0.16

5.0.17

Microsoft.AspNetCore.App.Runtime.linux-x64

>=5.0.0,5.0.16

5.0.17

Microsoft.AspNetCore.App.Runtime.win-x86

>=5.0.0,5.0.16

5.0.17

Microsoft.AspNetCore.App.Runtime.osx-x64

>=5.0.0,5.0.16

5.0.17

Microsoft.AspNetCore.App.Runtime.linux-musl-x64

>=5.0.0,5.0.16

5.0.17

Microsoft.AspNetCore.App.Runtime.linux-arm64

>=5.0.0,5.0.16

5.0.17

Microsoft.AspNetCore.App.Runtime.linux-arm

>=5.0.0,5.0.16

5.0.17

Microsoft.AspNetCore.App.Runtime.win-arm64

>=5.0.0,5.0.16

5.0.17

Microsoft.AspNetCore.App.Runtime.win-arm

>=5.0.0,5.0.16

5.0.17

Microsoft.AspNetCore.App.Runtime.linux-musl-arm64

>=5.0.0,5.0.16

5.0.17

Microsoft.AspNetCore.App.Runtime.linux-musl-arm

>=5.0.0,5.0.16

5.0.17

.NET 6.0

Package name

Affected version

Patched version

Microsoft.AspNetCore.App.Runtime.win-x64

>=6.0.0,6.0.4

6.0.5

Microsoft.AspNetCore.App.Runtime.linux-x64

>=6.0.0,6.0.4

6.0.5

Microsoft.AspNetCore.App.Runtime.win-x86

>=6.0.0,6.0.4

6.0.5

Microsoft.AspNetCore.App.Runtime.osx-x64

>=6.0.0,6.0.4

6.0.5

Microsoft.AspNetCore.App.Runtime.linux-musl-x64

>=6.0.0,6.0.4

6.0.5

Microsoft.AspNetCore.App.Runtime.linux-arm64

>=6.0.0,6.0.4

6.0.5

Microsoft.AspNetCore.App.Runtime.linux-arm

>=6.0.0,6.0.4

6.0.5

Microsoft.AspNetCore.App.Runtime.win-arm64

>=6.0.0,6.0.4

6.0.5

Microsoft.AspNetCore.App.Runtime.win-arm

>=6.0.0,6.0.4

6.0.5

Microsoft.AspNetCore.App.Runtime.osx-arm64

>=6.0.0,6.0.4

6.0.5

Microsoft.AspNetCore.App.Runtime.linux-musl-arm64

>=6.0.0,6.0.4

6.0.5

Microsoft.AspNetCore.App.Runtime.linux-musl-arm

>=6.0.0,6.0.4

6.0.5

Patches

  • If you’re using .NET Core 6.0, you should download and install Runtime 6.0.5 or SDK 6.0.105 (for Visual Studio 2022 v17.0) or SDK 6.0.203 (for Visual Studio 2022 v17.1) from https://dotnet.microsoft.com/download/dotnet-core/6.0.

  • If you’re using .NET 5.0, you should download and install Runtime 5.0.17 or SDK 5.0.214 (for Visual Studio 2019 v16.9) or SDK 5.0.408 (for Visual Studio 2011 v16.11) from https://dotnet.microsoft.com/download/dotnet-core/5.0.

  • If you’re using .NET Core 3.1, you should download and install Runtime 3.1.25 or SDK 3.1.419 (for Visual Studio 2019 v16.9 or Visual Studio 2011 16.11 or Visual Studio 2022 17.0 or Visual Studio 2022 17.1 ) from https://dotnet.microsoft.com/download/dotnet-core/3.1.

.NET 6.0, .NET 5.0 and .NET Core 3.1 updates are also available from Microsoft Update. To access this either type “Check for updates” in your Windows search, or open Settings, choose Update & Security and then click Check for Updates.

Other

Announcement for this issue can be found at dotnet/announcements#222
An Issue for this can be found at dotnet/aspnetcore#41609
MSRC details for this can be found at https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-29145

References

  • GHSA-fcg8-mg9g-6hc4
  • https://nvd.nist.gov/vuln/detail/CVE-2022-29145
  • https://lists.fedoraproject.org/archives/list/[email protected]/message/GNXQL7EZORGU4PZCPJ5EPQ4P7IEY3ZZO/
  • https://lists.fedoraproject.org/archives/list/[email protected]/message/IBYSBUDJYQ76HK4TULXVIIPCKK2U6WDB/
  • https://lists.fedoraproject.org/archives/list/[email protected]/message/W5FPEQ6BTYRGTS6IYCDTZW6YF5HLQ3BY/
  • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29145

Related news

Red Hat Security Advisory 2022-4588-01

Red Hat Security Advisory 2022-4588-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET Core that address a security vulnerability are now available. The updated versions are .NET Core SDK 6.0.105 and .NET Core Runtime 6.0.5. Issues addressed include a denial of service vulnerability.

RHSA-2022:4588: Red Hat Security Advisory: .NET 6.0 security, bug fix, and enhancement update

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-23267: dotnet: excess memory allocation via HttpClient causes DoS * CVE-2022-29117: dotnet: malicious content causes high CPU and memory usage * CVE-2022-29145: dotnet: parsing HTML causes Denial of Service

Red Hat Security Advisory 2022-2200-01

Red Hat Security Advisory 2022-2200-01 - .NET Core is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET Core that address a security vulnerability are now available. The updated versions are .NET Core SDK 5.0.214 and .NET Core Runtime 5.0.17. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2022-2199-01

Red Hat Security Advisory 2022-2199-01 - .NET Core is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET Core that address a security vulnerability are now available. The updated versions are .NET Core SDK 6.0.105 and .NET Core Runtime 6.0.5. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2022-2202-01

Red Hat Security Advisory 2022-2202-01 - .NET Core is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET Core that address a security vulnerability are now available. The updated versions are .NET Core SDK 3.1.419 and .NET Core Runtime 3.1.25. Issues addressed include a denial of service vulnerability.

RHSA-2022:2196: Red Hat Security Advisory: .NET 5.0 on RHEL 7 security and bugfix update

An update for .NET 5.0 is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-23267: dotnet: excess memory allocation via HttpClient causes DoS * CVE-2022-29117: dotnet: malicious content causes high CPU and memory usage * CVE-2022-29145: dotnet: parsing HTML causes Denial of Service

RHSA-2022:2200: Red Hat Security Advisory: .NET 5.0 security, bug fix, and enhancement update

An update for .NET 5.0 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-23267: dotnet: excess memory allocation via HttpClient causes DoS * CVE-2022-29117: dotnet: malicious content causes high CPU and memory usage * CVE-2022-29145: dotnet: parsing HTML causes Denial of Service

RHSA-2022:2195: Red Hat Security Advisory: .NET 6.0 on RHEL 7 security and bugfix update

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-23267: dotnet: excess memory allocation via HttpClient causes DoS * CVE-2022-29117: dotnet: malicious content causes high CPU and memory usage * CVE-2022-29145: dotnet: parsing HTML causes Denial of Service

CVE-2022-29145

.NET and Visual Studio Denial of Service Vulnerability. This CVE ID is unique from CVE-2022-23267, CVE-2022-29117.

CVE-2022-29145

.NET and Visual Studio Denial of Service Vulnerability. This CVE ID is unique from CVE-2022-23267, CVE-2022-29117.