Skip to content

.NET Information Disclosure Vulnerability

Critical
rbhanda published GHSA-vh55-786g-wjwj Aug 10, 2022

Package

nuget Microsoft.AspNetCore.App.Runtime.* (NuGet)

Affected versions

< 6.0.7, <3.1.27

Patched versions

6.0.7, 3.1.27
nuget System.Security.Cryptography.Xml (NuGet)
>=5.0.0,6.0.0, >=4.6.0, 4.7.0
6.0.1, 4.7.1

Description

Microsoft is releasing this security advisory to provide information about a vulnerability in .NET Core 3.1 and .NET 6.0. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability.

An information disclosure vulnerability exists in .NET Core 3.1 and .NET 6.0 that could lead to unauthorized access of privileged information.

Affected software

  • Any .NET 6.0 application running on .NET 6.0.7 or earlier.
  • Any .NET Core 3.1 applicaiton running on .NET Core 3.1.27 or earlier.

If your application uses the following package versions, ensure you update to the latest version of .NET.

.NET Core 3.1

Package name Affected version Patched version
System.Security.Cryptography.Xml >=4.6.0, 4.7.0 4.7.1
Microsoft.AspNetCore.App.Runtime.win-x64 >=3.1.0, 3.1.27 3.1.28
Microsoft.AspNetCore.App.Runtime.linux-x64 >=3.1.0, 3.1.27 3.1.28
Microsoft.AspNetCore.App.Runtime.win-x86 >=3.1.0, 3.1.27 3.1.28
Microsoft.AspNetCore.App.Runtime.osx-x64 >=3.1.0, 3.1.27 3.1.28
Microsoft.AspNetCore.App.Runtime.linux-musl-x64 >=3.1.0, 3.1.27 3.1.28
Microsoft.AspNetCore.App.Runtime.linux-arm64 >=3.1.0, 3.1.27 3.1.28
Microsoft.AspNetCore.App.Runtime.linux-arm >=3.1.0, 3.1.27 3.1.28
Microsoft.AspNetCore.App.Runtime.win-arm64 >=3.1.0, 3.1.27 3.1.28
Microsoft.AspNetCore.App.Runtime.win-arm >=3.1.0, 3.1.27 3.1.28
Microsoft.AspNetCore.App.Runtime.linux-musl-arm64 >=3.1.0, 3.1.27 3.1.28

.NET 6

Package name Affected version Patched version
System.Security.Cryptography.Xml >=5.0.0, 6.0.0 6.0.1
Microsoft.AspNetCore.App.Runtime.win-x64 >=6.0.0, 6.0.7 6.0.8
Microsoft.AspNetCore.App.Runtime.linux-x64 >=6.0.0, 6.0.7 6.0.8
Microsoft.AspNetCore.App.Runtime.win-x86 >=6.0.0, 6.0.7 6.0.8
Microsoft.AspNetCore.App.Runtime.osx-x64 >=6.0.0, 6.0.7 6.0.8
Microsoft.AspNetCore.App.Runtime.linux-musl-x64 >=6.0.0, 6.0.7 6.0.8
Microsoft.AspNetCore.App.Runtime.linux-arm64 >=6.0.0, 6.0.7 6.0.8
Microsoft.AspNetCore.App.Runtime.linux-arm >=6.0.0, 6.0.7 6.0.8
Microsoft.AspNetCore.App.Runtime.win-arm64 >=6.0.0, 6.0.7 6.0.8
Microsoft.AspNetCore.App.Runtime.win-arm >=6.0.0, 6.0.7 6.0.8
Microsoft.AspNetCore.App.Runtime.osx-arm64 >=6.0.0, 6.0.7 6.0.8
Microsoft.AspNetCore.App.Runtime.linux-musl-arm64 >=6.0.0, 6.0.7 6.0.8
Microsoft.AspNetCore.App.Runtime.linux-musl-arm >=6.0.0, 6.0.7 6.0.8

Patches

Other

Announcement for this issue can be found at dotnet/announcements#232
An Issue for this can be found at #43166
MSRC details for this can be found at https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-34716

Severity

Critical

CVE ID

CVE-2022-34716

Weaknesses

No CWEs