Skip to content

.NET Denial of Service Vulnerability

High severity GitHub Reviewed Published May 10, 2022 in dotnet/aspnetcore • Updated Dec 29, 2023

Package

nuget Microsoft.AspNetCore.App.Runtime.linux-arm (NuGet)

Affected versions

>= 3.0.0, <= 3.1.24
>= 5.0.0, <= 5.0.16
>= 6.0.0, <= 6.0.4

Patched versions

3.1.25
5.0.17
6.0.5
nuget Microsoft.AspNetCore.App.Runtime.linux-arm64 (NuGet)
>= 3.0.0, <= 3.1.24
>= 5.0.0, <= 5.0.16
>= 6.0.0, <= 6.0.4
3.1.25
5.0.17
6.0.5
nuget Microsoft.AspNetCore.App.Runtime.linux-musl-arm (NuGet)
>= 3.0.0, <= 3.1.24
>= 5.0.0, <= 5.0.16
>= 6.0.0, <= 6.0.4
3.1.25
5.0.17
6.0.5
nuget Microsoft.AspNetCore.App.Runtime.linux-musl-arm64 (NuGet)
>= 3.0.0, <= 3.1.24
>= 5.0.0, <= 5.0.16
>= 6.0.0, <= 6.0.4
3.1.25
5.0.17
6.0.5
nuget Microsoft.AspNetCore.App.Runtime.linux-musl-x64 (NuGet)
>= 3.0.0, <= 3.1.24
>= 5.0.0, <= 5.0.16
>= 6.0.0, <= 6.0.4
3.1.25
5.0.17
6.0.5
nuget Microsoft.AspNetCore.App.Runtime.linux-x64 (NuGet)
>= 3.0.0, <= 3.1.24
>= 5.0.0, <= 5.0.16
>= 6.0.0, <= 6.0.4
3.1.25
5.0.17
6.0.5
nuget Microsoft.AspNetCore.App.Runtime.osx-arm64 (NuGet)
>= 6.0.0, < 6.0.5
6.0.5
nuget Microsoft.AspNetCore.App.Runtime.osx-x64 (NuGet)
>= 3.0.0, <= 3.1.24
>= 5.0.0, <= 5.0.16
>= 6.0.0, <= 6.0.4
3.1.25
5.0.17
6.0.5
nuget Microsoft.AspNetCore.App.Runtime.win-arm (NuGet)
>= 3.0.0, <= 3.1.24
>= 5.0.0, <= 5.0.16
>= 6.0.0, <= 6.0.4
3.1.25
5.0.17
6.0.5
nuget Microsoft.AspNetCore.App.Runtime.win-arm64 (NuGet)
>= 3.0.0, <= 3.1.24
>= 5.0.0, <= 5.0.16
>= 6.0.0, <= 6.0.4
3.1.25
5.0.17
6.0.5
nuget Microsoft.AspNetCore.App.Runtime.win-x64 (NuGet)
>= 3.0.0, <= 3.1.24
>= 5.0.0, <= 5.0.16
>= 6.0.0, <= 6.0.4
3.1.25
5.0.17
6.0.5
nuget Microsoft.AspNetCore.App.Runtime.win-x86 (NuGet)
>= 3.0.0, <= 3.1.24
>= 5.0.0, <= 5.0.16
>= 6.0.0, <= 6.0.4
3.1.25
5.0.17
6.0.5
nuget Microsoft.Owin (NuGet)
< 4.2.2
4.2.2
nuget Microsoft.Owin.Security.Cookies (NuGet)
< 4.2.2
4.2.2

Description

Microsoft is releasing this security advisory to provide information about a vulnerability in .NET 6.0, .NET 5.0 and .NET Core 3.1. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability.

A vulnerability exists in .NET 6.0, .NET 5.0 and .NET core 3.1 where a malicious client can manipulate cookies and cause a Denial of Service.

Affected software

  • Any .NET 6.0 application running on .NET 6.0.4 or earlier.
  • Any .NET 5.0 application running .NET 5.0.16 or earlier.
  • Any .NET Core 3.1 application running on .NET Core 3.1.24 or earlier.

Affected packages

.NET Core 3.1

Package name Affected versions Patched versions
Microsoft.Owin.Security.Cookies <4.2.2 4.2.2
Microsoft.Owin.Security <4.2.2 4.2.2
Microsoft.AspNetCore.App.Runtime.win-x64 >=3.0.0,3.1.24 3.1.25
Microsoft.AspNetCore.App.Runtime.linux-x64 >=3.0.0,3.1.24 3.1.25
Microsoft.AspNetCore.App.Runtime.win-x86 >=3.0.0,3.1.24 3.1.25
Microsoft.AspNetCore.App.Runtime.osx-x64 >=3.0.0,3.1.24 3.1.25
Microsoft.AspNetCore.App.Runtime.linux-musl-x64 >=3.0.0,3.1.24 3.1.25
Microsoft.AspNetCore.App.Runtime.linux-arm64 >=3.0.0,3.1.24 3.1.25
Microsoft.AspNetCore.App.Runtime.linux-arm >=3.0.0,3.1.24 3.1.25
Microsoft.AspNetCore.App.Runtime.win-arm64 >=3.0.0,3.1.24 3.1.25
Microsoft.AspNetCore.App.Runtime.win-arm >=3.0.0,3.1.24 3.1.25
Microsoft.AspNetCore.App.Runtime.linux-musl-arm64 >=3.0.0,3.1.24 3.1.25
Microsoft.AspNetCore.App.Runtime.linux-musl-arm >=3.0.0,3.1.24 3.1.25

.NET 5.0

Affected packages Affected versions Patched versions
Microsoft.Owin.Security.Cookies < 4.2.2 4.2.2
Microsoft.AspNetCore.App.Runtime.win-x64 >=5.0.0,5.0.16 5.0.17
Microsoft.AspNetCore.App.Runtime.linux-x64 >=5.0.0,5.0.16 5.0.17
Microsoft.AspNetCore.App.Runtime.win-x86 >=5.0.0,5.0.16 5.0.17
Microsoft.AspNetCore.App.Runtime.osx-x64 >=5.0.0,5.0.16 5.0.17
Microsoft.AspNetCore.App.Runtime.linux-musl-x64 >=5.0.0,5.0.16 5.0.17
Microsoft.AspNetCore.App.Runtime.linux-arm64 >=5.0.0,5.0.16 5.0.17
Microsoft.AspNetCore.App.Runtime.linux-arm >=5.0.0,5.0.16 5.0.17
Microsoft.AspNetCore.App.Runtime.win-arm64 >=5.0.0,5.0.16 5.0.17
Microsoft.AspNetCore.App.Runtime.win-arm >=5.0.0,5.0.16 5.0.17
Microsoft.AspNetCore.App.Runtime.linux-musl-arm64 >=5.0.0,5.0.16 5.0.17
Microsoft.AspNetCore.App.Runtime.linux-musl-arm >=5.0.0,5.0.16 5.0.17

.NET 6.0

Affected packages Affected versions Patched versions
Microsoft.Owin.Security.Cookies <4.2.2 4.2.2
Microsoft.AspNetCore.App.Runtime.win-x64 >=6.0.0,6.0.4 6.0.5
Microsoft.AspNetCore.App.Runtime.linux-x64 >=6.0.0,6.0.4 6.0.5
Microsoft.AspNetCore.App.Runtime.win-x86 >=6.0.0,6.0.4 6.0.5
Microsoft.AspNetCore.App.Runtime.osx-x64 >=6.0.0,6.0.4 6.0.5
Microsoft.AspNetCore.App.Runtime.linux-musl-x64 >=6.0.0,6.0.4 6.0.5
Microsoft.AspNetCore.App.Runtime.linux-arm64 >=6.0.0,6.0.4 6.0.5
Microsoft.AspNetCore.App.Runtime.linux-arm >=6.0.0,6.0.4 6.0.5
Microsoft.AspNetCore.App.Runtime.win-arm64 >=6.0.0,6.0.4 6.0.5
Microsoft.AspNetCore.App.Runtime.win-arm >=6.0.0,6.0.4 6.0.5
Microsoft.AspNetCore.App.Runtime.osx-arm64 >=6.0.0,6.0.4 6.0.5
Microsoft.AspNetCore.App.Runtime.linux-musl-arm64 >=6.0.0,6.0.4 6.0.5
Microsoft.AspNetCore.App.Runtime.linux-musl-arm >=6.0.0,6.0.4 6.0.5

Patches

.NET 6.0, .NET 5.0 and .NET Core 3.1 updates are also available from Microsoft Update. To access this either type "Check for updates" in your Windows search, or open Settings, choose Update & Security and then click Check for Updates.

Other Details

References

@rbhanda rbhanda published to dotnet/aspnetcore May 10, 2022
Published by the National Vulnerability Database May 10, 2022
Published to the GitHub Advisory Database Aug 30, 2022
Reviewed Aug 30, 2022
Last updated Dec 29, 2023

Severity

High
7.5
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
None
Availability
High
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Weaknesses

CVE ID

CVE-2022-29117

GHSA ID

GHSA-3rq8-h3gj-r5c6

Source code

Credits

Checking history
See something to contribute? Suggest improvements for this vulnerability.