Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Microsoft Security Advisory CVE-2021-26423: .NET Core Denial of Service Vulnerability #25

Open
TravisEz13 opened this issue Aug 12, 2021 · 0 comments

Comments

@TravisEz13
Copy link
Member

Microsoft Security Advisory CVE-2021-26423: .NET Core Denial of Service Vulnerability

Executive Summary

Microsoft is releasing this security advisory to provide information about a vulnerability in PowerShell 7.0 and 7.1. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability.

A denial of service vulnerability exists in .NET 5.0, .NET Core 3.1 and .NET Core 2.1 where .NET (Core) server applications providing WebSocket endpoints could be tricked into endlessly looping while trying to read a single WebSocket frame.

System administrators are advised to update PowerShell Core to an unaffected version (see affected software.)

Discussion

Please open a support question to discussion the PowerShell aspects of this advisory.
Please use dotnet/runtime#57175 for discussion of the .NET Runtime aspects this advisory.

Affected Software

The vulnerability affects PowerShell Core prior to the following versions:

PowerShell Core Version Fixed in
7.0 7.0.7
7.1 7.1.4

Advisory FAQ

How do I know if I am affected?

If all of the following are true:

  1. Run pwsh -v, then, check the version in the table in Affected Software to see if your version of PowerShell Core is affected.

How do I update to an unaffected version?

Follow the instructions at Installing PowerShell Core to install the latest version of PowerShell Core.

Other Information

Reporting Security Issues

If you have found a potential security issue in PowerShell Core,
please email details to secure@microsoft.com.

Support

You can ask questions about this issue on GitHub in the PowerShell organization.
This is located at https://github.com/PowerShell/.
The Announcements repo (https://github.com/PowerShell/Announcements)
will contain this bulletin as an issue and will include a link to a discussion issue where you can ask questions.

Disclaimer

The information provided in this advisory is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

What if the update breaks my script or module?

You can uninstall the newer version of PowerShell Core and install the previous version of PowerShell Core.
This should be treated as a temporary measure.
Therefore, the script or module should be updated to work with the patched version of PowerShell Core.

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure.

See acknowledgments for more information.

External Links

CVE-2021-26423

Revisions

V1.0 (August 12, 2021): Advisory published.

Version 1.0
Last Updated 2021-08-12

@PowerShell PowerShell locked as resolved and limited conversation to collaborators Aug 12, 2021
Sign up for free to subscribe to this conversation on GitHub. Already have an account? Sign in.
Projects
None yet
Development

No branches or pull requests

1 participant