Security
Headlines
HeadlinesLatestCVEs

Headline

GHSA-r8m2-4x37-6592: .NET Denial of Service Vulnerability

Microsoft is releasing this security advisory to provide information about a vulnerability in .NET Core 3.1 and .NET 6.0. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability.

A denial of service vulnerability exists in ASP.NET Core 3.1 and .NET 6.0 where a malicious client could cause a stack overflow which may result in a denial of service attack when an attacker sends a customized payload that is parsed during model binding.

<a name="affected-software"></a>Affected software

  • Any .NET 6.0 application running on .NET 6.0.8 or earlier.
  • Any ASP.NET Core 3.1 application running on .NET Core 3.1.28 or earlier. If your application uses the following package versions, ensure you update to the latest version of .NET.

<a name="ASP.NET Core 3.1"></a>.NET Core 3.1

Package nameAffected versionPatched version
Microsoft.AspNetCore.App.Runtime.linux-arm>= 3.1.0, < 3.1.293.1.29
Microsoft.AspNetCore.App.Runtime.linux-arm64>= 3.1.0, < 3.1.293.1.29
Microsoft.AspNetCore.App.Runtime.linux-musl-arm64>= 3.1.0, < 3.1.293.1.29
Microsoft.AspNetCore.App.Runtime.linux-musl-x64>= 3.1.0, < 3.1.293.1.29
Microsoft.AspNetCore.App.Runtime.linux-x64>= 3.1.0, < 3.1.293.1.29
Microsoft.AspNetCore.App.Runtime.osx-x64>= 3.1.0, < 3.1.293.1.29
Microsoft.AspNetCore.App.Runtime.win-arm>= 3.1.0, < 3.1.293.1.29
Microsoft.AspNetCore.App.Runtime.win-arm64>= 3.1.5, < 3.1.293.1.29
Microsoft.AspNetCore.App.Runtime.win-x64>= 3.1.0, < 3.1.293.1.29
Microsoft.AspNetCore.App.Runtime.win-x86>= 3.1.0, < 3.1.293.1.29

<a name=".NET 6"></a>.NET 6

Package nameAffected versionPatched version
Microsoft.AspNetCore.App.Runtime.linux-arm>= 5.0.0, < 6.0.96.0.9
Microsoft.AspNetCore.App.Runtime.linux-arm64>= 5.0.0, < 6.0.96.0.9
Microsoft.AspNetCore.App.Runtime.linux-musl-arm>= 5.0.1, < 6.0.96.0.9
Microsoft.AspNetCore.App.Runtime.linux-musl-arm64>= 5.0.0, < 6.0.96.0.9
Microsoft.AspNetCore.App.Runtime.linux-musl-x64>= 5.0.0, < 6.0.96.0.9
Microsoft.AspNetCore.App.Runtime.linux-x64>= 5.0.0, < 6.0.96.0.9
Microsoft.AspNetCore.App.Runtime.osx-arm64>= 6.0.0, < 6.0.96.0.9
Microsoft.AspNetCore.App.Runtime.osx-x64>= 5.0.0, < 6.0.96.0.9
Microsoft.AspNetCore.App.Runtime.win-arm>= 5.0.0, < 6.0.96.0.9
Microsoft.AspNetCore.App.Runtime.win-arm64>= 5.0.0, < 6.0.96.0.9
Microsoft.AspNetCore.App.Runtime.win-x64>= 5.0.0, < 6.0.96.0.9
Microsoft.AspNetCore.App.Runtime.win-x86>= 5.0.0, < 6.0.96.0.9

Other

Announcement for this issue can be found at https://github.com/dotnet/announcements/issues/234 An Issue for this can be found at https://github.com/dotnet/aspnetcore/issues/43953 MSRC details for this can be found at https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-38013

ghsa
#vulnerability#microsoft#linux#dos#git#asp.net

Package

nuget Microsoft.AspNetCore.App.Runtime.linux-arm (NuGet)

Affected versions

>= 3.1.0, < 3.1.29

>= 5.0.0, < 6.0.9

Patched versions

3.1.29

6.0.9

nuget Microsoft.AspNetCore.App.Runtime.linux-arm64 (NuGet)

>= 3.1.0, < 3.1.29

>= 5.0.0, < 6.0.9

nuget Microsoft.AspNetCore.App.Runtime.linux-musl-arm (NuGet)

nuget Microsoft.AspNetCore.App.Runtime.linux-musl-arm64 (NuGet)

>= 3.1.0, < 3.1.29

>= 5.0.0, < 6.0.9

nuget Microsoft.AspNetCore.App.Runtime.linux-musl-x64 (NuGet)

>= 3.1.0, < 3.1.29

>= 5.0.0, < 6.0.9

nuget Microsoft.AspNetCore.App.Runtime.linux-x64 (NuGet)

>= 3.1.0, < 3.1.29

>= 5.0.0, < 6.0.9

nuget Microsoft.AspNetCore.App.Runtime.osx-arm64 (NuGet)

nuget Microsoft.AspNetCore.App.Runtime.osx-x64 (NuGet)

>= 3.1.0, < 3.1.29

>= 5.0.0, < 6.0.9

nuget Microsoft.AspNetCore.App.Runtime.win-arm (NuGet)

>= 3.1.0, < 3.1.29

>= 5.0.0, < 6.0.9

nuget Microsoft.AspNetCore.App.Runtime.win-arm64 (NuGet)

>= 3.1.0, < 3.1.29

>= 5.0.0, < 6.0.9

nuget Microsoft.AspNetCore.App.Runtime.win-x64 (NuGet)

>= 3.1.0, < 3.1.29

>= 5.0.0, < 6.0.9

nuget Microsoft.AspNetCore.App.Runtime.win-x86 (NuGet)

>= 3.1.0, < 3.1.29

>= 5.0.0, < 6.0.9

Related news

Red Hat Security Advisory 2022-6539-01

Red Hat Security Advisory 2022-6539-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.109 and .NET Runtime 6.0.9.

Red Hat Security Advisory 2022-6522-01

Red Hat Security Advisory 2022-6522-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 3.1.423 and .NET Runtime 3.1.29.

Red Hat Security Advisory 2022-6520-01

Red Hat Security Advisory 2022-6520-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.109 and .NET Runtime 6.0.9.

Red Hat Security Advisory 2022-6523-01

Red Hat Security Advisory 2022-6523-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 3.1.423 and .NET Runtime 3.1.29.

Red Hat Security Advisory 2022-6521-01

Red Hat Security Advisory 2022-6521-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET 6.0 to SDK 6.0.109 and Runtime 6.0.9.

RHSA-2022:6539: Red Hat Security Advisory: .NET 6.0 security and bugfix update

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38013: dotnet: DenialOfService - ASP.NET Core MVC vulnerable to stack overflow via ModelStateDictionary recursion.

Ubuntu Security Notice USN-5609-1

Ubuntu Security Notice 5609-1 - Graham Esau discovered that .NET 6 incorrectly parsed certain payloads during model binding. An attacker could possibly use this issue to cause a denial of service.

RHSA-2022:6521: Red Hat Security Advisory: .NET 6.0 security and bugfix update

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38013: dotnet: DenialOfService - ASP.NET Core MVC vulnerable to stack overflow via ModelStateDictionary recursion.

RHSA-2022:6523: Red Hat Security Advisory: .NET Core 3.1 security and bugfix update

An update for .NET Core 3.1 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38013: dotnet: DenialOfService - ASP.NET Core MVC vulnerable to stack overflow via ModelStateDictionary recursion.

RHSA-2022:6520: Red Hat Security Advisory: .NET 6.0 on RHEL 7 security and bugfix update

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38013: dotnet: DenialOfService - ASP.NET Core MVC vulnerable to stack overflow via ModelStateDictionary recursion.

RHSA-2022:6522: Red Hat Security Advisory: .NET Core 3.1 on RHEL 7 security and bugfix update

An update for .NET Core 3.1 is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38013: dotnet: DenialOfService - ASP.NET Core MVC vulnerable to stack overflow via ModelStateDictionary recursion.

CVE-2022-38013

.NET Core and Visual Studio Denial of Service Vulnerability.