Skip to content

.NET Denial of Service Vulnerability

High severity GitHub Reviewed Published May 10, 2022 in dotnet/runtime • Updated Dec 21, 2023

Package

nuget Microsoft.AspNetCore.App.Runtime.linux-arm (NuGet)

Affected versions

>= 3.0.0, < 3.1.25
>= 5.0.0, < 5.0.17
>= 6.0.0, < 6.0.5

Patched versions

3.1.25
5.0.17
6.0.5
nuget Microsoft.AspNetCore.App.Runtime.linux-arm64 (NuGet)
>= 3.0.0, < 3.1.25
>= 5.0.0, < 5.0.17
>= 6.0.0, < 6.0.5
3.1.25
5.0.17
6.0.5
nuget Microsoft.AspNetCore.App.Runtime.linux-musl-arm (NuGet)
>= 5.0.1, < 5.0.17
>= 6.0.0, < 6.0.5
5.0.17
6.0.5
nuget Microsoft.AspNetCore.App.Runtime.linux-musl-arm64 (NuGet)
>= 3.0.0, < 3.1.25
>= 5.0.0, < 5.0.17
>= 6.0.0, < 6.0.5
3.1.25
5.0.17
6.0.5
nuget Microsoft.AspNetCore.App.Runtime.linux-musl-x64 (NuGet)
>= 3.0.0, < 3.1.25
>= 5.0.0, < 5.0.17
>= 6.0.0, < 6.0.5
3.1.25
5.0.17
6.0.5
nuget Microsoft.AspNetCore.App.Runtime.linux-x64 (NuGet)
>= 3.0.0, < 3.1.25
>= 5.0.0, < 5.0.17
>= 6.0.0, < 6.0.5
3.1.25
5.0.17
6.0.5
nuget Microsoft.AspNetCore.App.Runtime.osx-arm64 (NuGet)
>= 6.0.0, < 6.0.5
6.0.5
nuget Microsoft.AspNetCore.App.Runtime.osx-x64 (NuGet)
>= 3.0.0, < 3.1.25
>= 5.0.0, < 5.0.17
>= 6.0.0, < 6.0.5
3.1.25
5.0.17
6.0.5
nuget Microsoft.AspNetCore.App.Runtime.win-arm (NuGet)
>= 3.0.0, < 3.1.25
>= 5.0.0, < 5.0.17
>= 6.0.0, < 6.0.5
3.1.25
5.0.17
6.0.5
nuget Microsoft.AspNetCore.App.Runtime.win-arm64 (NuGet)
>= 3.0.0, < 3.1.25
>= 5.0.0, < 5.0.17
>= 6.0.0, < 6.0.5
3.1.25
5.0.17
6.0.5
nuget Microsoft.AspNetCore.App.Runtime.win-x64 (NuGet)
>= 3.0.0, < 3.1.25
>= 5.0.0, < 5.0.17
>= 6.0.0, < 6.0.5
3.1.25
5.0.17
6.0.5
nuget Microsoft.AspNetCore.App.Runtime.win-x86 (NuGet)
>= 3.0.0, < 3.1.25
>= 5.0.0, < 5.0.17
>= 6.0.0, < 6.0.5
3.1.25
5.0.17
6.0.5

Description

Microsoft is releasing this security advisory to provide information about a vulnerability in .NET 6.0, .NET 5.0 and .NET Core 3.1. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability.

A vulnerability exists in .NET 6.0, .NET 5.0 and .NET Core 3.1 where a malicious client can cause a Denial of Service via excess memory allocations through HttpClient.

Affected software

  • Any .NET 6.0 application running on .NET 6.0.4 or earlier.
  • Any .NET 5.0 application running .NET 5.0.16 or earlier.
  • Any .NET Core 3.1 applicaiton running on .NET Core 3.1.24 or earlier.

Patches

.NET 6.0, .NET 5.0 and .NET Core 3.1 updates are also available from Microsoft Update. To access this either type "Check for updates" in your Windows search, or open Settings, choose Update & Security and then click Check for Updates.

Other Details

Announcement for this issue can be found at dotnet/announcements#221
An Issue for this can be found at dotnet/runtime#69149
MSRC details for this can be found at https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2022-23267

References

@rbhanda rbhanda published to dotnet/runtime May 10, 2022
Published by the National Vulnerability Database May 10, 2022
Published to the GitHub Advisory Database Oct 21, 2022
Reviewed Oct 21, 2022
Last updated Dec 21, 2023

Severity

High
7.5
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
None
Availability
High
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Weaknesses

CVE ID

CVE-2022-23267

GHSA ID

GHSA-485p-mrj5-8w2v

Source code

No known source code
Checking history
See something to contribute? Suggest improvements for this vulnerability.