Lucene search

K
githubGitHub Advisory DatabaseGHSA-X459-P2RX-F8FF
HistoryOct 21, 2022 - 8:29 p.m.

.NET Denial of Service Vulnerability

2022-10-2120:29:04
GitHub Advisory Database
github.com
24
microsoft
security advisory
http/2
http/3
kestrel
.net 6.0
.net 5.0
vulnerability
update
patches
sdk
visual studio
announcement
issue
msrc

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.002

Percentile

56.3%

Microsoft is releasing this security advisory to provide information about a vulnerability in .NET 6.0 and .NET 5.0. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability.

A Denial of Service vulnerability exists in .NET 6.0 and .NET 5.0 when the Kestrel web server processes certain HTTP/2 and HTTP/3 requests.

Affected Software

  • Any .NET 6.0 application running on .NET 6.0.1 or lower.
  • Any .NET 5.0 application running on .NET 5.0.13 or lower.

Patches

To fix the issue, please install the latest version of .NET 6.0 or .NET 5.0. If you have installed one or more .NET SDKs through Visual Studio, Visual Studio will prompt you to update Visual Studio, which will also update your .NET SDKs.

.NET 6.0 and .NET 5.0 updates are also available from Microsoft Update. To access this either type “Check for updates” in your Windows search, or open Settings, choose Update & Security and then click Check for Updates.

Other Details

Affected configurations

Vulners
Node
microsoftpublisherRange6.0.06.0.2x86
OR
microsoftwordRange6.0.06.0.2x64
OR
microsoftaspnetcore.app.runtime.win-arm64Range6.0.06.0.2
OR
microsoftaspnetcore.app.runtime.win-armRange6.0.06.0.2
OR
microsoftwordRange6.0.06.0.2x64
OR
microsoftaspnetcore.app.runtime.osx-arm64Range6.0.06.0.2
OR
microsoftwordRange6.0.06.0.2x64
OR
microsoftwordRange6.0.06.0.2x64
OR
microsoftaspnetcore.app.runtime.linux-musl-arm64Range6.0.06.0.2
OR
microsoftaspnetcore.app.runtime.linux-musl-armRange6.0.06.0.2
OR
microsoftaspnetcore.app.runtime.linux-arm64Range6.0.06.0.2
OR
microsoftaspnetcore.app.runtime.linux-armRange6.0.06.0.2
OR
microsoftaspnetcore.app.runtime.linux-musl-armRange5.0.05.0.14
OR
microsoftaspnetcore.app.runtime.linux-musl-arm64Range5.0.05.0.14
OR
microsoftaspnetcore.app.runtime.win-armRange5.0.05.0.14
OR
microsoftaspnetcore.app.runtime.win-arm64Range5.0.05.0.14
OR
microsoftaspnetcore.app.runtime.linux-armRange5.0.05.0.14
OR
microsoftaspnetcore.app.runtime.linux-arm64Range5.0.05.0.14
OR
microsoftwordRange5.0.05.0.14x64
OR
microsoftwordRange5.0.05.0.14x64
OR
microsoftpublisherRange5.0.05.0.14x86
OR
microsoftwordRange5.0.05.0.14x64
OR
microsoftwordRange5.0.05.0.14x64
VendorProductVersionCPE
microsoftpublisher*cpe:2.3:a:microsoft:publisher:*:*:*:*:*:*:x86:*
microsoftword*cpe:2.3:a:microsoft:word:*:*:*:*:*:*:x64:*
microsoftaspnetcore.app.runtime.win-arm64*cpe:2.3:a:microsoft:aspnetcore.app.runtime.win-arm64:*:*:*:*:*:*:*:*
microsoftaspnetcore.app.runtime.win-arm*cpe:2.3:a:microsoft:aspnetcore.app.runtime.win-arm:*:*:*:*:*:*:*:*
microsoftaspnetcore.app.runtime.osx-arm64*cpe:2.3:a:microsoft:aspnetcore.app.runtime.osx-arm64:*:*:*:*:*:*:*:*
microsoftaspnetcore.app.runtime.linux-musl-arm64*cpe:2.3:a:microsoft:aspnetcore.app.runtime.linux-musl-arm64:*:*:*:*:*:*:*:*
microsoftaspnetcore.app.runtime.linux-musl-arm*cpe:2.3:a:microsoft:aspnetcore.app.runtime.linux-musl-arm:*:*:*:*:*:*:*:*
microsoftaspnetcore.app.runtime.linux-arm64*cpe:2.3:a:microsoft:aspnetcore.app.runtime.linux-arm64:*:*:*:*:*:*:*:*
microsoftaspnetcore.app.runtime.linux-arm*cpe:2.3:a:microsoft:aspnetcore.app.runtime.linux-arm:*:*:*:*:*:*:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.002

Percentile

56.3%