Lucene search

K
githubGitHub Advisory DatabaseGHSA-VH55-786G-WJWJ
HistoryFeb 03, 2024 - 12:47 a.m.

.NET Information Disclosure Vulnerability

2024-02-0300:47:54
GitHub Advisory Database
github.com
90
.net core
.net 6.0
information disclosure
vulnerability
unauthorized access
update applications

CVSS3

5.9

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

6.2

Confidence

Low

EPSS

0.001

Percentile

46.8%

Microsoft is releasing this security advisory to provide information about a vulnerability in .NET Core 3.1 and .NET 6.0. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability.

An information disclosure vulnerability exists in .NET Core 3.1 and .NET 6.0 that could lead to unauthorized access of privileged information.

<a></a>Affected software

  • Any .NET 6.0 application running on .NET 6.0.7 or earlier.
  • Any .NET Core 3.1 applicaiton running on .NET Core 3.1.27 or earlier.

If your application uses the following package versions, ensure you update to the latest version of .NET.

<a></a>.NET Core 3.1

Package name Affected version Patched version
System.Security.Cryptography.Xml <=4.7.0 4.7.1
Microsoft.AspNetCore.App.Runtime.win-x64 >=3.1.0, 3.1.27 3.1.28
Microsoft.AspNetCore.App.Runtime.linux-x64 >=3.1.0, 3.1.27 3.1.28
Microsoft.AspNetCore.App.Runtime.win-x86 >=3.1.0, 3.1.27 3.1.28
Microsoft.AspNetCore.App.Runtime.osx-x64 >=3.1.0, 3.1.27 3.1.28
Microsoft.AspNetCore.App.Runtime.linux-musl-x64 >=3.1.0, 3.1.27 3.1.28
Microsoft.AspNetCore.App.Runtime.linux-arm64 >=3.1.0, 3.1.27 3.1.28
Microsoft.AspNetCore.App.Runtime.linux-arm >=3.1.0, 3.1.27 3.1.28
Microsoft.AspNetCore.App.Runtime.win-arm64 >=3.1.0, 3.1.27 3.1.28
Microsoft.AspNetCore.App.Runtime.win-arm >=3.1.0, 3.1.27 3.1.28
Microsoft.AspNetCore.App.Runtime.linux-musl-arm64 >=3.1.0, 3.1.27 3.1.28
Microsoft.AspNetCore.App.Runtime.linux-musl-arm >=3.1.0, 3.1.27 3.1.28

<a></a>.NET 6

Package name Affected version Patched version
System.Security.Cryptography.Xml >=5.0.0, 6.0.0 6.0.1
Microsoft.AspNetCore.App.Runtime.win-x64 >=6.0.0, 6.0.7 6.0.8
Microsoft.AspNetCore.App.Runtime.linux-x64 >=6.0.0, 6.0.7 6.0.8
Microsoft.AspNetCore.App.Runtime.win-x86 >=6.0.0, 6.0.7 6.0.8
Microsoft.AspNetCore.App.Runtime.osx-x64 >=6.0.0, 6.0.7 6.0.8
Microsoft.AspNetCore.App.Runtime.linux-musl-x64 >=6.0.0, 6.0.7 6.0.8
Microsoft.AspNetCore.App.Runtime.linux-arm64 >=6.0.0, 6.0.7 6.0.8
Microsoft.AspNetCore.App.Runtime.linux-arm >=6.0.0, 6.0.7 6.0.8
Microsoft.AspNetCore.App.Runtime.win-arm64 >=6.0.0, 6.0.7 6.0.8
Microsoft.AspNetCore.App.Runtime.win-arm >=6.0.0, 6.0.7 6.0.8
Microsoft.AspNetCore.App.Runtime.osx-arm64 >=6.0.0, 6.0.7 6.0.8
Microsoft.AspNetCore.App.Runtime.linux-musl-arm64 >=6.0.0, 6.0.7 6.0.8
Microsoft.AspNetCore.App.Runtime.linux-musl-arm >=6.0.0, 6.0.7 6.0.8

Patches

Other

Announcement for this issue can be found at https://github.com/dotnet/announcements/issues/232
An Issue for this can be found at https://github.com/dotnet/aspnetcore/issues/43166
MSRC details for this can be found at https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-34716

Affected configurations

Vulners
Node
microsoftaspnetcore.app.runtime.linux-musl-armRange6.0.06.0.7
OR
microsoftaspnetcore.app.runtime.linux-musl-armRange3.1.03.1.27
OR
microsoftaspnetcore.app.runtime.linux-musl-arm64Range6.0.06.0.7
OR
microsoftaspnetcore.app.runtime.linux-musl-arm64Range3.1.03.1.27
OR
microsoftaspnetcore.app.runtime.osx-arm64Range6.0.06.0.7
OR
microsoftaspnetcore.app.runtime.win-armRange6.0.06.0.7
OR
microsoftaspnetcore.app.runtime.win-armRange3.1.03.1.27
OR
microsoftaspnetcore.app.runtime.win-arm64Range6.0.06.0.7
OR
microsoftaspnetcore.app.runtime.win-arm64Range3.1.03.1.27
OR
microsoftaspnetcore.app.runtime.linux-armRange6.0.06.0.7
OR
microsoftaspnetcore.app.runtime.linux-armRange3.1.03.1.27
OR
microsoftaspnetcore.app.runtime.linux-arm64Range6.0.06.0.7
OR
microsoftaspnetcore.app.runtime.linux-arm64Range3.1.03.1.27
OR
microsoftwordRange6.0.06.0.7x64
OR
microsoftwordRange3.1.03.1.27x64
OR
microsoftwordRange6.0.06.0.7x64
OR
microsoftwordRange3.1.03.1.27x64
OR
microsoftpublisherRange6.0.06.0.7x86
OR
microsoftpublisherRange3.1.03.1.27x86
OR
microsoftwordRange6.0.06.0.7x64
OR
microsoftwordRange3.1.03.1.27x64
OR
microsoftwordRange6.0.06.0.7x64
OR
microsoftwordRange3.1.03.1.27x64
OR
system.security.cryptography.xmlRange5.0.06.0.0
OR
system.security.cryptography.xmlRange4.7.0
VendorProductVersionCPE
microsoftaspnetcore.app.runtime.linux-musl-arm*cpe:2.3:a:microsoft:aspnetcore.app.runtime.linux-musl-arm:*:*:*:*:*:*:*:*
microsoftaspnetcore.app.runtime.linux-musl-arm64*cpe:2.3:a:microsoft:aspnetcore.app.runtime.linux-musl-arm64:*:*:*:*:*:*:*:*
microsoftaspnetcore.app.runtime.osx-arm64*cpe:2.3:a:microsoft:aspnetcore.app.runtime.osx-arm64:*:*:*:*:*:*:*:*
microsoftaspnetcore.app.runtime.win-arm*cpe:2.3:a:microsoft:aspnetcore.app.runtime.win-arm:*:*:*:*:*:*:*:*
microsoftaspnetcore.app.runtime.win-arm64*cpe:2.3:a:microsoft:aspnetcore.app.runtime.win-arm64:*:*:*:*:*:*:*:*
microsoftaspnetcore.app.runtime.linux-arm*cpe:2.3:a:microsoft:aspnetcore.app.runtime.linux-arm:*:*:*:*:*:*:*:*
microsoftaspnetcore.app.runtime.linux-arm64*cpe:2.3:a:microsoft:aspnetcore.app.runtime.linux-arm64:*:*:*:*:*:*:*:*
microsoftword*cpe:2.3:a:microsoft:word:*:*:*:*:*:*:x64:*
microsoftpublisher*cpe:2.3:a:microsoft:publisher:*:*:*:*:*:*:x86:*
*system.security.cryptography.xml*cpe:2.3:a:*:system.security.cryptography.xml:*:*:*:*:*:*:*:*

CVSS3

5.9

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

6.2

Confidence

Low

EPSS

0.001

Percentile

46.8%