Skip to content

Microsoft Security Advisory CVE-2023-44487: .NET Denial of Service Vulnerability

Critical
rbhanda published GHSA-678g-xcrp-xp3w Oct 10, 2023

Package

Microsoft.AspNetCore.Server.Kestrel.Core.dll (binary)

Affected versions

>= 7.0.0, <= 7.0.11
>= 6.0.0, <= 6.0.22

Patched versions

7.0.13
6.0.24

Description

Microsoft Security Advisory CVE-2023-44487: .NET Denial of Service Vulnerability

Executive summary

Microsoft is releasing this security advisory to provide information about a vulnerability in .NET 8.0 RC1, .NET 7.0 ,and .NET 6.0. This advisory also provides guidance on what developers can do to update their applications to address this vulnerability. A patch for this vulnerability (nicknamed "Rapid Reset") is being released in coordination with other industry partners.

A vulnerability exists in the ASP.NET Core Kestrel web server where a malicious client may flood the server with specially crafted HTTP/2 requests, causing denial of service.

Discussion

Discussion for this issue can be found at #51264

Mitigation factors

Servers without HTTP/2 enabled are not affected.
To limit your application to HTTP1.1 via config, edit your appsettings.json to include a protocols setting for each endpoint:

  "Kestrel": { 
    "Endpoints": { 
      "http": { 
        // your existing config 
        "Protocols": "Http1" 
      }, 
      "https": { 
         // your existing config 
        "Protocols": "Http1" 
      } 
    } 
  } 

Visit Configure options for the ASP.NET Core Kestrel web server to learn more about creating config files.

You can also limit kestrel via code, in your program.cs / Main() function by added the highlighted code to the listen options for each of your endpoints:

var builder = WebApplication.CreateBuilder(args); 
builder.WebHost.UseKestrel(options => 
{ 
    options.Listen(IPAddress.Any, 5000, listenOptions => 
    { 
        listenOptions.Protocols = HttpProtocols.Http1; 
    }); 
}); 

Affected software

  • Any ASP.NET Core 6.0 application running on .NET 6.0.22 or earlier.
  • Any ASP.NET Core 7.0 application running on .NET 7.0.11 or earlier.
  • Any ASP.NET Core 8.0 application running on .NET 8.0 RC1 or earlier.

Advisory FAQ

How do I know if I am affected?

If you have a runtime or SDK with a version listed, or an affected package listed in affected software, you're exposed to the vulnerability.

How do I fix the issue?

  • To fix the issue please install the latest version of .NET 6.0 or .NET 7.0 or .NET 8.0. If you have installed one or more .NET SDKs through Visual Studio, Visual Studio will prompt you to update Visual Studio, which will also update your .NET SDKs.
  • If you are using one of the affected packages, please update to the patched version listed above.
  • If you have .NET 6.0 or greater installed, you can list the versions you have installed by running the dotnet --info command. You will see output like the following;
.NET Core SDK (reflecting any global.json):

 Version:   6.0.300
 Commit:    8473146e7d

Runtime Environment:

 OS Name:     Windows
 OS Version:  10.0.18363
 OS Platform: Windows
 RID:         win10-x64
 Base Path:   C:\Program Files\dotnet\sdk\6.0.300\

Host (useful for support):

  Version: 6.0.5
  Commit:  8473146e7d

.NET Core SDKs installed:

  6.0.300 [C:\Program Files\dotnet\sdk]

.NET Core runtimes installed:

  Microsoft.AspNetCore.App 6.0.5 [C:\Program Files\dotnet\shared\Microsoft.AspNetCore.App]
  Microsoft.NETCore.App 6.0.5 [C:\Program Files\dotnet\shared\Microsoft.NETCore.App]
  Microsoft.WindowsDesktop.App 6.0.5 [C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App]

To install additional .NET Core runtimes or SDKs:
  https://aka.ms/dotnet-download

.NET 6.0 and and .NET 7.0 updates are also available from Microsoft Update. To access this either type "Check for updates" in your Windows search, or open Settings, choose Update & Security and then click Check for Updates.

Once you have installed the updated runtime or SDK, restart your apps for the update to take effect.

Additionally, if you've deployed self-contained applications targeting any of the impacted versions, these applications are also vulnerable and must be recompiled and redeployed.

Fine tuning the patch

The patch introduces two new AppContext properties:

Microsoft.AspNetCore.Server.Kestrel.Http2.MaxEnhanceYourCalmCount
Microsoft.AspNetCore.Server.Kestrel.Http2.MaxConnectionFlowControlQueueSize

The properties can be set in a variety of ways, including AppContext.SetData or AppDomain.CurrentDomain.SetData in code (the former is not available in 6.0), RuntimeHostConfigurationOption in a project file, or environment variables.

MaxEnhanceYourCalmCount is a cap on how many ENHANCE_YOUR_CALM (EYC) messages (generally triggered by excessive client stream resets) the server can send per second on a particular connection without dropping it. The value is averaged over 5 seconds to accommodate bursty clients. For example, a value of 20 means that if 100 EYCs are recorded in 5 seconds, the connection will be dropped. If legitimate clients are being disconnected, you should increase this value. Alternatively, setting it to 0 (or a negative value) will disable the check entirely.

MaxConnectionFlowControlQueueSize is a cap on how large an internal data structure can grow. Intuitively, it corresponds to the number of outbound messages that are waiting to be sent (because of flow-control limits negotiated between the client and server). It never makes sense for this value to be less than the number of active streams – it’s fine to have a message waiting on each stream. Since the default number of active streams is 100 (this is configurable), it’s expected that most servers will use a value of 200 or more. If legitimate clients are disconnected, you should increase this value. Alternatively, setting it to 0 (or a negative value) will disable the check entirely.

Other Information

Reporting Security Issues

If you have found a potential security issue in .NET 8.0, .NET 7.0 or .NET 6.0, please email details to secure@microsoft.com. Reports may qualify for the Microsoft .NET Core & .NET 5 Bounty. Details of the Microsoft .NET Bounty Program including terms and conditions are at https://aka.ms/corebounty.

Support

You can ask questions about this issue on GitHub in the .NET GitHub organization. The main repos are located at https://github.com/dotnet/runtime and https://github.com/dotnet/aspnet/. The Announcements repo (https://github.com/dotnet/Announcements) will contain this bulletin as an issue and will include a link to a discussion issue. You can ask questions in the linked discussion issue.

Disclaimer

The information provided in this advisory is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

External Links

CVE-2023-44487

Revisions

V1.0 (October 10, 2023): Advisory published.

Version 1.0

Last Updated 2023-10-10

V1.1 (October 24, 2023): Advisory Updated.

Version 1.1

Last Updated 2023-10-24

Severity

Critical

CVE ID

CVE-2023-44487

Weaknesses

No CWEs