Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Microsoft Security Advisory CVE-2022-34716: .NET Information Disclosure Vulnerability #43166

Closed
dcwhittaker opened this issue Aug 9, 2022 · 5 comments
Labels
Milestone

Comments

@dcwhittaker
Copy link
Member

dcwhittaker commented Aug 9, 2022

Microsoft Security Advisory CVE-2022-34716: .NET Information Disclosure Vulnerability

Executive summary

Microsoft is releasing this security advisory to provide information about a vulnerability in .NET Core 3.1 and .NET 6.0. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability.

An information disclosure vulnerability exists in .NET Core 3.1 and .NET 6.0 that could lead to unauthorized access of privileged information.

Discussion

Discussion for this issue can be found at dotnet/announcements#232

Mitigation factors

Microsoft has not identified any mitigating factors for this vulnerability.

Affected software

  • Any .NET 6.0 application running on .NET 6.0.7 or earlier.
  • Any .NET Core 3.1 applicaiton running on .NET Core 3.1.27 or earlier.

If your application uses the following package versions, ensure you update to the latest version of .NET.

.NET Core 3.1

Package name Affected version Patched version
System.Security.Cryptography.Xml 4.7.0 4.7.1
Microsoft.AspNetCore.App.Runtime.win-x64 >=3.1.0, 3.1.27 3.1.28
Microsoft.AspNetCore.App.Runtime.linux-x64 >=3.1.0, 3.1.27 3.1.28
Microsoft.AspNetCore.App.Runtime.win-x86 >=3.1.0, 3.1.27 3.1.28
Microsoft.AspNetCore.App.Runtime.osx-x64 >=3.1.0, 3.1.27 3.1.28
Microsoft.AspNetCore.App.Runtime.linux-musl-x64 >=3.1.0, 3.1.27 3.1.28
Microsoft.AspNetCore.App.Runtime.linux-arm64 >=3.1.0, 3.1.27 3.1.28
Microsoft.AspNetCore.App.Runtime.linux-arm >=3.1.0, 3.1.27 3.1.28
Microsoft.AspNetCore.App.Runtime.win-arm64 >=3.1.0, 3.1.27 3.1.28
Microsoft.AspNetCore.App.Runtime.win-arm >=3.1.0, 3.1.27 3.1.28
Microsoft.AspNetCore.App.Runtime.linux-musl-arm64 >=3.1.0, 3.1.27 3.1.28
Microsoft.AspNetCore.App.Runtime.linux-musl-arm >=3.1.0, 3.1.27 3.1.28

.NET 6

Package name Affected version Patched version
System.Security.Cryptography.Xml >=5.0.0, 6.0.0 6.0.1
Microsoft.AspNetCore.App.Runtime.win-x64 >=6.0.0, 6.0.7 6.0.8
Microsoft.AspNetCore.App.Runtime.linux-x64 >=6.0.0, 6.0.7 6.0.8
Microsoft.AspNetCore.App.Runtime.win-x86 >=6.0.0, 6.0.7 6.0.8
Microsoft.AspNetCore.App.Runtime.osx-x64 >=6.0.0, 6.0.7 6.0.8
Microsoft.AspNetCore.App.Runtime.linux-musl-x64 >=6.0.0, 6.0.7 6.0.8
Microsoft.AspNetCore.App.Runtime.linux-arm64 >=6.0.0, 6.0.7 6.0.8
Microsoft.AspNetCore.App.Runtime.linux-arm >=6.0.0, 6.0.7 6.0.8
Microsoft.AspNetCore.App.Runtime.win-arm64 >=6.0.0, 6.0.7 6.0.8
Microsoft.AspNetCore.App.Runtime.win-arm >=6.0.0, 6.0.7 6.0.8
Microsoft.AspNetCore.App.Runtime.osx-arm64 >=6.0.0, 6.0.7 6.0.8
Microsoft.AspNetCore.App.Runtime.linux-musl-arm64 >=6.0.0, 6.0.7 6.0.8
Microsoft.AspNetCore.App.Runtime.linux-musl-arm >=6.0.0, 6.0.7 6.0.8

Advisory FAQ

How do I know if I am affected?

If you have a runtime or SDK with a version listed, or an affected package listed in affected software, you're exposed to the vulnerability.

How do I fix the issue?

To fix the issue please install the latest version of .NET 6.0 or .NET Core 3.1. If you have installed one or more .NET SDKs through Visual Studio, Visual Studio will prompt you to update Visual Studio, which will also update your .NET SDKs.

If you have .NET Core 3.1 or greater installed, you can list the versions you have installed by running the dotnet --info command. You will see output like the following;

.NET Core SDK (reflecting any global.json):

 Version:   6.0.300
 Commit:    8473146e7d

Runtime Environment:

 OS Name:     Windows
 OS Version:  10.0.18363
 OS Platform: Windows
 RID:         win10-x64
 Base Path:   C:\Program Files\dotnet\sdk\6.0.300\

Host (useful for support):

  Version: 6.0.5
  Commit:  8473146e7d

.NET Core SDKs installed:

  6.0.300 [C:\Program Files\dotnet\sdk]

.NET Core runtimes installed:

  Microsoft.AspNetCore.App 6.0.5 [C:\Program Files\dotnet\shared\Microsoft.AspNetCore.App]
  Microsoft.NETCore.App 6.0.5 [C:\Program Files\dotnet\shared\Microsoft.NETCore.App]
  Microsoft.WindowsDesktop.App 6.0.5 [C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App]

To install additional .NET Core runtimes or SDKs:
  https://aka.ms/dotnet-download

.NET 6.0 and .NET Core 3.1 updates are also available from Microsoft Update. To access this either type "Check for updates" in your Windows search, or open Settings, choose Update & Security and then click Check for Updates.

Once you have installed the updated runtime or SDK, restart your apps for the update to take effect.

Additionally, if you've deployed self-contained applications targeting any of the impacted versions, these applications are also vulnerable and must be recompiled and redeployed.

Other Information

Reporting Security Issues

If you have found a potential security issue in .NET 6.0 or .NET Core 3.1, please email details to secure@microsoft.com. Reports may qualify for the Microsoft .NET Core & .NET 5 Bounty. Details of the Microsoft .NET Bounty Program including terms and conditions are at https://aka.ms/corebounty.

Support

You can ask questions about this issue on GitHub in the .NET GitHub organization. The main repos are located at https://github.com/dotnet/runtime and https://github.com/dotnet/aspnet/. The Announcements repo (https://github.com/dotnet/Announcements) will contain this bulletin as an issue and will include a link to a discussion issue. You can ask questions in the linked discussion issue.

Disclaimer

The information provided in this advisory is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

External Links

CVE-2022-34716

Revisions

V1.0 (August 8, 2022): Advisory published.

Version 1.0

Last Updated 2022-08-08

@KalleOlaviNiemitalo
Copy link

Release notes reference CVE-2022-37416 rather than CVE-2022-34716:

as of commit 036d7ee6d81d3ed69acd96fc57ae8d16b300f1ca.

@dcwhittaker
Copy link
Member Author

@KalleOlaviNiemitalo - Fixed. Thank you!

@mattzink
Copy link

mattzink commented Aug 9, 2022

Has the CVE been posted yet? The cve.org link returns "CVE-2022-34716 not found.", and this page is completely details free, so there doesn't seem to be a way to evaluate severity. Also, just saying that referencing libraries makes one vulnerable is highly unlikely, so more specific details about what is necessary to be vulnerable would be much appreciated in the future.

ChaosEngine added a commit to ChaosEngine/InkBall that referenced this issue Aug 9, 2022
ChaosEngine added a commit to ChaosEngine/Dotnet-Playground that referenced this issue Aug 9, 2022
@blowdart
Copy link
Contributor

blowdart commented Aug 9, 2022

There's usually a small lag whilst it percolates through MITRE.

For reference it'll be CVSS:3.1 Base Score 7.0 / Temporal Score 6.1

It would take a blind XXE to pull off

@ghost
Copy link

ghost commented Oct 12, 2022

Thank you for contacting us. Due to a lack of activity on this discussion issue we're closing it in an effort to keep our backlog clean. If you believe there is a concern related to the ASP.NET Core framework, which hasn't been addressed yet, please file a new issue.

This issue will be locked after 30 more days of inactivity. If you still wish to discuss this subject after then, please create a new issue!

@ghost ghost closed this as completed Oct 12, 2022
ChaosEngine added a commit to ChaosEngine/InkBall that referenced this issue Oct 26, 2022
@ghost ghost locked as resolved and limited conversation to collaborators Nov 11, 2022
This issue was closed.
Sign up for free to subscribe to this conversation on GitHub. Already have an account? Sign in.
Labels
Projects
None yet
Development

No branches or pull requests

5 participants