Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Microsoft Security Advisory CVE-2023-38180: .NET Denial of Service Vulnerability #90170

Closed
rbhanda opened this issue Aug 8, 2023 · 4 comments

Comments

@rbhanda
Copy link
Contributor

rbhanda commented Aug 8, 2023

Microsoft Security Advisory CVE-2023-38180: .NET Denial of Service Vulnerability

Executive summary

Microsoft is releasing this security advisory to provide information about a vulnerability in ASP.NET Core 2.1, .NET 6.0, and .NET 7.0. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability.

A vulnerability exists in Kestrel where, on detecting a potentially malicious client, Kestrel will sometimes fail to disconnect it, resulting in denial of service.

Announcement

Announcement for this issue can be found at dotnet/announcements#269

Mitigation factors

If your application is running behind a reverse proxy, or Web Application Firewall, which has its own mitigations against HTTP based attacks this issue may be mitigated by the proxy or WAF

Affected software

  • Any .NET 7.0 application running on .NET 7.0.8 or earlier.
  • Any .NET 6.0 application running on .NET 6.0.19 or earlier.

If your application uses the following package versions, ensure you update to the latest version of .NET.

.NET 7

Package name Affected version Patched version
Microsoft.AspNetCore.App.Runtime.win-arm64 >= 7.0.0, <= 7.0.9 7.0.10
Microsoft.AspNetCore.App.Runtime.win-x64 >= 7.0.0, <= 7.0.9 7.0.10
Microsoft.AspNetCore.App.Runtime.win-x86 >= 7.0.0, <= 7.0.9 7.0.10

.NET 6

Package name Affected version Patched version
Microsoft.AspNetCore.Server.Kestrel.Transport.Libuv >= 6.0.0, <= 6.0.20 6.0.21
Microsoft.AspNetCore.App.Runtime.win-arm64 >= 6.0.0, <= 6.0.20 6.0.21
Microsoft.AspNetCore.App.Runtime.win-x64 >= 6.0.0, <= 6.0.20 6.0.21
Microsoft.AspNetCore.App.Runtime.win-x86 >= 6.0.0, <= 6.0.20 6.0.21

ASP.NET Core 2.1

Package name Affected version Patched version
Microsoft.AspNetCore.Server.Kestrel.Transport.Libuv <= 2.1.39 2.1.40
Microsoft.AspNetCore.Server.Kestrel.Transport.Sockets <= 2.1.39 2.1.40

Advisory FAQ

How do I know if I am affected?

If you have a runtime or SDK with a version listed, or an affected package listed in affected software, you're exposed to the vulnerability.

How do I fix the issue?

  • To fix the issue please install the latest version of .NET 6.0 or .NET 7.0. If you have installed one or more .NET SDKs through Visual Studio, Visual Studio will prompt you to update Visual Studio, which will also update your .NET SDKs.
  • If you are using one of the affected packages, please update to the patched version listed above.
  • If you have .NET 6.0 or greater installed, you can list the versions you have installed by running the dotnet --info command. You will see output like the following;
.NET Core SDK (reflecting any global.json):

 Version:   6.0.300
 Commit:    8473146e7d

Runtime Environment:

 OS Name:     Windows
 OS Version:  10.0.18363
 OS Platform: Windows
 RID:         win10-x64
 Base Path:   C:\Program Files\dotnet\sdk\6.0.300\

Host (useful for support):

  Version: 6.0.5
  Commit:  8473146e7d

.NET Core SDKs installed:

  6.0.300 [C:\Program Files\dotnet\sdk]

.NET Core runtimes installed:

  Microsoft.AspNetCore.App 6.0.5 [C:\Program Files\dotnet\shared\Microsoft.AspNetCore.App]
  Microsoft.NETCore.App 6.0.5 [C:\Program Files\dotnet\shared\Microsoft.NETCore.App]
  Microsoft.WindowsDesktop.App 6.0.5 [C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App]

To install additional .NET Core runtimes or SDKs:
  https://aka.ms/dotnet-download

.NET 6.0 and and .NET 7.0 updates are also available from Microsoft Update. To access this either type "Check for updates" in your Windows search, or open Settings, choose Update & Security and then click Check for Updates.

Once you have installed the updated runtime or SDK, restart your apps for the update to take effect.

Additionally, if you've deployed self-contained applications targeting any of the impacted versions, these applications are also vulnerable and must be recompiled and redeployed.

Other Information

Reporting Security Issues

If you have found a potential security issue in .NET 6.0 or .NET 7.0, please email details to secure@microsoft.com. Reports may qualify for the Microsoft .NET Core & .NET 5 Bounty. Details of the Microsoft .NET Bounty Program including terms and conditions are at https://aka.ms/corebounty.

Support

You can ask questions about this issue on GitHub in the .NET GitHub organization. The main repos are located at https://github.com/dotnet/runtime and https://github.com/dotnet/aspnet/. The Announcements repo (https://github.com/dotnet/Announcements) will contain this bulletin as an issue and will include a link to a discussion issue. You can ask questions in the linked discussion issue.

Disclaimer

The information provided in this advisory is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

External Links

CVE-2023-38180

Revisions

V1.0 (August 08, 2023): Advisory published.

Version 1.0

Last Updated 2023-08-08

@dotnet-issue-labeler dotnet-issue-labeler bot added the needs-area-label An area label is needed to ensure this gets routed to the appropriate area owners label Aug 8, 2023
@ghost ghost added the untriaged New issue has not been triaged by the area owner label Aug 8, 2023
@teo-tsirpanis
Copy link
Contributor

Looks like this and #90169 belong to dotnet/aspnetcore.

@ghost
Copy link

ghost commented Aug 9, 2023

Tagging subscribers to this area: @dotnet/area-meta
See info in area-owners.md if you want to be subscribed.

Issue Details

Microsoft Security Advisory CVE-2023-38180: .NET Denial of Service Vulnerability

Executive summary

Microsoft is releasing this security advisory to provide information about a vulnerability in ASP.NET Core 2.1, .NET 6.0, and .NET 7.0. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability.

A vulnerability exists in Kestrel where, on detecting a potentially malicious client, Kestrel will sometimes fail to disconnect it, resulting in denial of service.

Announcement

Announcement for this issue can be found at dotnet/announcements#269

Mitigation factors

If your application is running behind a reverse proxy, or Web Application Firewall, which has its own mitigations against HTTP based attacks this issue may be mitigated by the proxy or WAF

Affected software

  • Any .NET 7.0 application running on .NET 7.0.8 or earlier.
  • Any .NET 6.0 application running on .NET 6.0.19 or earlier.

If your application uses the following package versions, ensure you update to the latest version of .NET.

.NET 7

Package name Affected version Patched version
Microsoft.AspNetCore.App.Runtime.win-arm64 >= 7.0.0, <= 7.0.9 7.0.10
Microsoft.AspNetCore.App.Runtime.win-x64 >= 7.0.0, <= 7.0.9 7.0.10
Microsoft.AspNetCore.App.Runtime.win-x86 >= 7.0.0, <= 7.0.9 7.0.10

.NET 6

Package name Affected version Patched version
Microsoft.AspNetCore.Server.Kestrel.Transport.Libuv >= 6.0.0, <= 6.0.20 6.0.21
Microsoft.AspNetCore.App.Runtime.win-arm64 >= 6.0.0, <= 6.0.20 6.0.21
Microsoft.AspNetCore.App.Runtime.win-x64 >= 6.0.0, <= 6.0.20 6.0.21
Microsoft.AspNetCore.App.Runtime.win-x86 >= 6.0.0, <= 6.0.20 6.0.21

ASP.NET Core 2.1

Package name Affected version Patched version
Microsoft.AspNetCore.Server.Kestrel.Transport.Libuv <= 2.1.39 2.1.40
Microsoft.AspNetCore.Server.Kestrel.Transport.Sockets <= 2.1.39 2.1.40

Advisory FAQ

How do I know if I am affected?

If you have a runtime or SDK with a version listed, or an affected package listed in affected software, you're exposed to the vulnerability.

How do I fix the issue?

  • To fix the issue please install the latest version of .NET 6.0 or .NET 7.0. If you have installed one or more .NET SDKs through Visual Studio, Visual Studio will prompt you to update Visual Studio, which will also update your .NET SDKs.
  • If you are using one of the affected packages, please update to the patched version listed above.
  • If you have .NET 6.0 or greater installed, you can list the versions you have installed by running the dotnet --info command. You will see output like the following;
.NET Core SDK (reflecting any global.json):

 Version:   6.0.300
 Commit:    8473146e7d

Runtime Environment:

 OS Name:     Windows
 OS Version:  10.0.18363
 OS Platform: Windows
 RID:         win10-x64
 Base Path:   C:\Program Files\dotnet\sdk\6.0.300\

Host (useful for support):

  Version: 6.0.5
  Commit:  8473146e7d

.NET Core SDKs installed:

  6.0.300 [C:\Program Files\dotnet\sdk]

.NET Core runtimes installed:

  Microsoft.AspNetCore.App 6.0.5 [C:\Program Files\dotnet\shared\Microsoft.AspNetCore.App]
  Microsoft.NETCore.App 6.0.5 [C:\Program Files\dotnet\shared\Microsoft.NETCore.App]
  Microsoft.WindowsDesktop.App 6.0.5 [C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App]

To install additional .NET Core runtimes or SDKs:
  https://aka.ms/dotnet-download

.NET 6.0 and and .NET 7.0 updates are also available from Microsoft Update. To access this either type "Check for updates" in your Windows search, or open Settings, choose Update & Security and then click Check for Updates.

Once you have installed the updated runtime or SDK, restart your apps for the update to take effect.

Additionally, if you've deployed self-contained applications targeting any of the impacted versions, these applications are also vulnerable and must be recompiled and redeployed.

Other Information

Reporting Security Issues

If you have found a potential security issue in .NET 6.0 or .NET 7.0, please email details to secure@microsoft.com. Reports may qualify for the Microsoft .NET Core & .NET 5 Bounty. Details of the Microsoft .NET Bounty Program including terms and conditions are at https://aka.ms/corebounty.

Support

You can ask questions about this issue on GitHub in the .NET GitHub organization. The main repos are located at https://github.com/dotnet/runtime and https://github.com/dotnet/aspnet/. The Announcements repo (https://github.com/dotnet/Announcements) will contain this bulletin as an issue and will include a link to a discussion issue. You can ask questions in the linked discussion issue.

Disclaimer

The information provided in this advisory is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

External Links

CVE-2023-38180

Revisions

V1.0 (August 08, 2023): Advisory published.

Version 1.0

Last Updated 2023-08-08

Author: rbhanda
Assignees: -
Labels:

area-Meta, untriaged, needs-area-label

Milestone: -

@vcsjones vcsjones removed the needs-area-label An area label is needed to ensure this gets routed to the appropriate area owners label Aug 10, 2023
@ericstj ericstj added Security and removed untriaged New issue has not been triaged by the area owner labels Aug 10, 2023
@ericstj ericstj closed this as completed Aug 10, 2023
@tomap
Copy link

tomap commented Aug 13, 2023

Hello, I'm trying to understand to which PR or issue this advisory is related. Where do we see that?

@AlexKeySmith
Copy link

May I clarify please "Mitigation factors [...] If your application is running behind a reverse proxy".

Is this issue mitigated if using ANCM for IIS via out-of-process and/or in-process hosting?

@ghost ghost locked as resolved and limited conversation to collaborators Sep 16, 2023
Sign up for free to subscribe to this conversation on GitHub. Already have an account? Sign in.
Projects
None yet
Development

No branches or pull requests

7 participants