Skip to content

.NET Remote Code Execution Vulnerability

High
rbhanda published GHSA-cqmp-9595-fmjv Mar 8, 2022

Package

System.IO.Compression.Brotli.dll (Binary)

Affected versions

<5.0.15, <3.1.23

Patched versions

5.0.15, 3.1.23

Description

Microsoft is releasing this security advisory to provide information about a vulnerability in .NET 5.0 and .NET Core 3.1. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability.
A vulnerability exists in .NET 5.0 and .NET Core 3.1 where a buffer overflow exists in the Brotli library versions prior to 1.0.8.

Patches

  • Any .NET 5.0 application running on .NET 5.0.14 or lower.
  • Any .NET Core 3.1 application running on .NET Core 3.1.22 or lower.

To fix the issue, please install the latest version of .NET 5.0 or .NET Core 3.1.

  • If you're using .NET 5.0, you should download and install Runtime 5.0.15 or SDK 5.0.212 (for Visual Studio 2019 v16.11) or SDK 5.0.406 (for Visual Studio 2011 v16.11) from https://dotnet.microsoft.com/download/dotnet-core/5.0.
  • If you're using .NET Core 3.1, you should download and install Runtime 3.1.23 or SDK 3.1.417 (for Visual Studio 2019 v16.7) from https://dotnet.microsoft.com/download/dotnet-core/3.1.
    .NET 5.0 and .NET Core 3.1 updates are also available from Microsoft Update. To access this either type "Check for updates" in your Windows search, or open Settings, choose Update & Security and then click Check for Updates.

Other Details

Severity

High

CVE ID

CVE-2020-8927

Weaknesses

No CWEs