Skip to content

.NET Information Disclosure Vulnerability

Moderate severity GitHub Reviewed Published Aug 10, 2022 in dotnet/aspnetcore • Updated Apr 2, 2024

Package

nuget Microsoft.AspNetCore.App.Runtime.linux-arm (NuGet)

Affected versions

>= 3.1.0, <= 3.1.27
>= 6.0.0, <= 6.0.7

Patched versions

3.1.28
6.0.8
nuget Microsoft.AspNetCore.App.Runtime.linux-arm64 (NuGet)
>= 3.1.0, <= 3.1.27
>= 6.0.0, <= 6.0.7
3.1.28
6.0.8
nuget Microsoft.AspNetCore.App.Runtime.linux-musl-arm (NuGet)
>= 3.1.0, <= 3.1.27
>= 6.0.0, <= 6.0.7
3.1.28
6.0.8
nuget Microsoft.AspNetCore.App.Runtime.linux-musl-arm64 (NuGet)
>= 3.1.0, <= 3.1.27
>= 6.0.0, <= 6.0.7
3.1.28
6.0.8
nuget Microsoft.AspNetCore.App.Runtime.linux-musl-x64 (NuGet)
>= 3.1.0, <= 3.1.27
>= 6.0.0, <= 6.0.7
3.1.28
6.0.8
nuget Microsoft.AspNetCore.App.Runtime.linux-x64 (NuGet)
>= 3.1.0, <= 3.1.27
>= 6.0.0, <= 6.0.7
3.1.28
6.0.8
nuget Microsoft.AspNetCore.App.Runtime.osx-arm64 (NuGet)
>= 6.0.0, <= 6.0.7
6.0.8
nuget Microsoft.AspNetCore.App.Runtime.osx-x64 (NuGet)
>= 3.1.0, <= 3.1.27
>= 6.0.0, <= 6.0.7
3.1.28
6.0.8
nuget Microsoft.AspNetCore.App.Runtime.win-arm (NuGet)
>= 3.1.0, <= 3.1.27
>= 6.0.0, <= 6.0.7
3.1.28
6.0.8
nuget Microsoft.AspNetCore.App.Runtime.win-arm64 (NuGet)
>= 3.1.0, <= 3.1.27
>= 6.0.0, <= 6.0.7
3.1.28
6.0.8
nuget Microsoft.AspNetCore.App.Runtime.win-x64 (NuGet)
>= 3.1.0, <= 3.1.27
>= 6.0.0, <= 6.0.7
3.1.28
6.0.8
nuget Microsoft.AspNetCore.App.Runtime.win-x86 (NuGet)
>= 3.1.0, <= 3.1.27
>= 6.0.0, <= 6.0.7
3.1.28
6.0.8
nuget System.Security.Cryptography.Xml (NuGet)
<= 4.7.0
>= 5.0.0, <= 6.0.0
4.7.1
6.0.1

Description

Microsoft is releasing this security advisory to provide information about a vulnerability in .NET Core 3.1 and .NET 6.0. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability.

An information disclosure vulnerability exists in .NET Core 3.1 and .NET 6.0 that could lead to unauthorized access of privileged information.

Affected software

  • Any .NET 6.0 application running on .NET 6.0.7 or earlier.
  • Any .NET Core 3.1 applicaiton running on .NET Core 3.1.27 or earlier.

If your application uses the following package versions, ensure you update to the latest version of .NET.

.NET Core 3.1

Package name Affected version Patched version
System.Security.Cryptography.Xml <=4.7.0 4.7.1
Microsoft.AspNetCore.App.Runtime.win-x64 >=3.1.0, 3.1.27 3.1.28
Microsoft.AspNetCore.App.Runtime.linux-x64 >=3.1.0, 3.1.27 3.1.28
Microsoft.AspNetCore.App.Runtime.win-x86 >=3.1.0, 3.1.27 3.1.28
Microsoft.AspNetCore.App.Runtime.osx-x64 >=3.1.0, 3.1.27 3.1.28
Microsoft.AspNetCore.App.Runtime.linux-musl-x64 >=3.1.0, 3.1.27 3.1.28
Microsoft.AspNetCore.App.Runtime.linux-arm64 >=3.1.0, 3.1.27 3.1.28
Microsoft.AspNetCore.App.Runtime.linux-arm >=3.1.0, 3.1.27 3.1.28
Microsoft.AspNetCore.App.Runtime.win-arm64 >=3.1.0, 3.1.27 3.1.28
Microsoft.AspNetCore.App.Runtime.win-arm >=3.1.0, 3.1.27 3.1.28
Microsoft.AspNetCore.App.Runtime.linux-musl-arm64 >=3.1.0, 3.1.27 3.1.28
Microsoft.AspNetCore.App.Runtime.linux-musl-arm >=3.1.0, 3.1.27 3.1.28

.NET 6

Package name Affected version Patched version
System.Security.Cryptography.Xml >=5.0.0, 6.0.0 6.0.1
Microsoft.AspNetCore.App.Runtime.win-x64 >=6.0.0, 6.0.7 6.0.8
Microsoft.AspNetCore.App.Runtime.linux-x64 >=6.0.0, 6.0.7 6.0.8
Microsoft.AspNetCore.App.Runtime.win-x86 >=6.0.0, 6.0.7 6.0.8
Microsoft.AspNetCore.App.Runtime.osx-x64 >=6.0.0, 6.0.7 6.0.8
Microsoft.AspNetCore.App.Runtime.linux-musl-x64 >=6.0.0, 6.0.7 6.0.8
Microsoft.AspNetCore.App.Runtime.linux-arm64 >=6.0.0, 6.0.7 6.0.8
Microsoft.AspNetCore.App.Runtime.linux-arm >=6.0.0, 6.0.7 6.0.8
Microsoft.AspNetCore.App.Runtime.win-arm64 >=6.0.0, 6.0.7 6.0.8
Microsoft.AspNetCore.App.Runtime.win-arm >=6.0.0, 6.0.7 6.0.8
Microsoft.AspNetCore.App.Runtime.osx-arm64 >=6.0.0, 6.0.7 6.0.8
Microsoft.AspNetCore.App.Runtime.linux-musl-arm64 >=6.0.0, 6.0.7 6.0.8
Microsoft.AspNetCore.App.Runtime.linux-musl-arm >=6.0.0, 6.0.7 6.0.8

Patches

Other

Announcement for this issue can be found at dotnet/announcements#232
An Issue for this can be found at dotnet/aspnetcore#43166
MSRC details for this can be found at https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-34716

References

@rbhanda rbhanda published to dotnet/aspnetcore Aug 10, 2022
Published to the GitHub Advisory Database Feb 3, 2024
Reviewed Feb 3, 2024
Last updated Apr 2, 2024

Severity

Moderate
5.9
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
High
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
None
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

Weaknesses

No CWEs

CVE ID

CVE-2022-34716

GHSA ID

GHSA-vh55-786g-wjwj

Source code

No known source code

Credits

Checking history
See something to contribute? Suggest improvements for this vulnerability.