Skip to content

Duplicate Advisory: .NET Information Disclosure Vulnerability

Moderate severity GitHub Reviewed Published Aug 10, 2022 to the GitHub Advisory Database • Updated Apr 12, 2024
Withdrawn This advisory was withdrawn on Apr 2, 2024

Package

nuget Microsoft.AspNetCore.App.Runtime.linux-arm (NuGet)

Affected versions

>= 3.1.0, < 3.1.28
>= 6.0.0, < 6.0.8

Patched versions

3.1.28
6.0.8
nuget Microsoft.AspNetCore.App.Runtime.linux-arm64 (NuGet)
>= 3.1.0, < 3.1.28
>= 6.0.0, < 6.0.8
3.1.28
6.0.8
nuget Microsoft.AspNetCore.App.Runtime.linux-musl-arm (NuGet)
>= 3.1.0, < 3.1.28
>= 6.0.0, < 6.0.8
3.1.28
6.0.8
nuget Microsoft.AspNetCore.App.Runtime.linux-musl-arm64 (NuGet)
>= 3.1.0, < 3.1.28
>= 6.0.0, < 6.0.8
3.1.28
6.0.8
nuget Microsoft.AspNetCore.App.Runtime.linux-musl-x64 (NuGet)
>= 3.1.0, < 3.1.28
>= 6.0.0, < 6.0.8
3.1.28
6.0.8
nuget Microsoft.AspNetCore.App.Runtime.linux-x64 (NuGet)
>= 3.1.0, < 3.1.28
>= 6.0.0, < 6.0.8
3.1.28
6.0.8
nuget Microsoft.AspNetCore.App.Runtime.osx-x64 (NuGet)
>= 3.1.0, < 3.1.28
>= 6.0.0, < 6.0.8
3.1.28
6.0.8
nuget Microsoft.AspNetCore.App.Runtime.win-arm (NuGet)
>= 3.1.0, < 3.1.28
>= 6.0.0, < 6.0.8
3.1.28
6.0.8
nuget Microsoft.AspNetCore.App.Runtime.win-arm64 (NuGet)
>= 3.1.0, < 3.1.28
>= 6.0.0, < 6.0.8
3.1.28
6.0.8
nuget Microsoft.AspNetCore.App.Runtime.win-x64 (NuGet)
>= 3.1.0, < 3.1.28
>= 6.0.0, < 6.0.8
3.1.28
6.0.8
nuget Microsoft.AspNetCore.App.Runtime.win-x86 (NuGet)
>= 3.1.0, < 3.1.28
>= 6.0.0, < 6.0.8
3.1.28
6.0.8
nuget System.Security.Cryptography.Xml (NuGet)
< 4.7.1
>= 5.0.0, < 6.0.1
4.7.1
6.0.1

Description

Duplicate Advisory

This advisory has been withdrawn because it is a duplicate of GHSA-vh55-786g-wjwj. This link is maintained to preserve external references.

Original Description

Microsoft is releasing this security advisory to provide information about a vulnerability in .NET Core 3.1 and .NET 6.0. An information disclosure vulnerability exists in .NET Core 3.1 and .NET 6.0 that could lead to unauthorized access of privileged information.

Affected software

  • Any .NET 6.0 application running on .NET 6.0.7 or earlier.
  • Any .NET Core 3.1 applicaiton running on .NET Core 3.1.27 or earlier.

Patches

References

Published by the National Vulnerability Database Aug 9, 2022
Published to the GitHub Advisory Database Aug 10, 2022
Reviewed Aug 11, 2022
Withdrawn Apr 2, 2024
Last updated Apr 12, 2024

Severity

Moderate

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
High
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
None

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

Weaknesses

No CWEs

CVE ID

No known CVE

GHSA ID

GHSA-2m65-m22p-9wjw

Source code

No known source code
Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.