Skip to content

Microsoft Security Advisory CVE-2024-21386: .NET Denial of Service Vulnerability

Critical severity GitHub Reviewed Published Feb 13, 2024 in dotnet/aspnetcore • Updated Mar 19, 2024

Package

nuget Microsoft.AspNetCore.App.Runtime.linux-arm (NuGet)

Affected versions

<= 6.0.26
>= 7.0.0, <= 7.0.15
>= 8.0.0, <= 8.0.1

Patched versions

6.0.27
7.0.16
8.0.2
nuget Microsoft.AspNetCore.App.Runtime.linux-arm64 (NuGet)
<= 6.0.26
>= 7.0.0, <= 7.0.15
>= 8.0.0, <= 8.0.1
6.0.27
7.0.16
8.0.2
nuget Microsoft.AspNetCore.App.Runtime.linux-musl-arm (NuGet)
<= 6.0.26
>= 7.0.0, <= 7.0.15
>= 8.0.0, <= 8.0.1
6.0.27
7.0.16
8.0.2
nuget Microsoft.AspNetCore.App.Runtime.linux-musl-arm64 (NuGet)
<= 6.0.26
>= 7.0.0, <= 7.0.15
>= 8.0.0, <= 8.0.1
6.0.27
7.0.16
8.0.2
nuget Microsoft.AspNetCore.App.Runtime.linux-musl-x64 (NuGet)
<= 6.0.26
>= 7.0.0, <= 7.0.15
>= 8.0.0, <= 8.0.1
6.0.27
7.0.16
8.0.2
nuget Microsoft.AspNetCore.App.Runtime.linux-x64 (NuGet)
<= 6.0.26
>= 7.0.0, <= 7.0.15
>= 8.0.0, <= 8.0.1
6.0.27
7.0.16
8.0.2
nuget Microsoft.AspNetCore.App.Runtime.osx-arm64 (NuGet)
<= 6.0.26
>= 7.0.0, <= 7.0.15
>= 8.0.0, <= 8.0.1
6.0.27
7.0.16
8.0.2
nuget Microsoft.AspNetCore.App.Runtime.osx-x64 (NuGet)
<= 6.0.26
>= 7.0.0, <= 7.0.15
>= 8.0.0, <= 8.0.1
6.0.27
7.0.16
8.0.2
nuget Microsoft.AspNetCore.App.Runtime.win-arm (NuGet)
<= 6.0.26
>= 7.0.0, <= 7.0.15
>= 8.0.0, <= 8.0.1
6.0.27
7.0.16
8.0.2
nuget Microsoft.AspNetCore.App.Runtime.win-arm64 (NuGet)
<= 6.0.26
>= 7.0.0, <= 7.0.15
>= 8.0.0, <= 8.0.1
6.0.27
7.0.16
8.0.2
nuget Microsoft.AspNetCore.App.Runtime.win-x64 (NuGet)
<= 6.0.26
>= 7.0.0, <= 7.0.15
>= 8.0.0, <= 8.0.1
6.0.27
7.0.16
8.0.2
nuget Microsoft.AspNetCore.App.Runtime.win-x86 (NuGet)
<= 6.0.26
>= 7.0.0, <= 7.0.15
>= 8.0.0, <= 8.0.1
6.0.27
7.0.16
8.0.2

Description

Microsoft Security Advisory CVE-2024-21386: .NET Denial of Service Vulnerability

Executive summary

Microsoft is releasing this security advisory to provide information about a vulnerability in ASP.NET 6.0, ASP.NET 7.0 and, ASP.NET 8.0 . This advisory also provides guidance on what developers can do to update their applications to address this vulnerability.

A vulnerability exists in ASP.NET applications using SignalR where a malicious client can result in a denial-of-service.

Announcement

Announcement for this issue can be found at dotnet/announcements#295

Mitigation factors

Microsoft has not identified any mitigating factors for this vulnerability.

Affected software

  • Any .NET 6.0 application running on .NET 6.0.26 or earlier.
  • Any .NET 7.0 application running on .NET 7.0.15 or earlier.
  • Any .NET 8.0 application running on .NET 8.0.1 or earlier.

Affected Packages

The vulnerability affects any Microsoft .NET Core project if it uses any of affected packages versions listed below

ASP.NET 6.0

Package name Affected version Patched version
Microsoft.AspNetCore.App.Runtime.linux-arm <= 6.0.26 6.0.27
Microsoft.AspNetCore.App.Runtime.linux-arm64 <= 6.0.26 6.0.27
Microsoft.AspNetCore.App.Runtime.linux-musl-arm <= 6.0.26 6.0.27
Microsoft.AspNetCore.App.Runtime.linux-musl-arm64 <= 6.0.26 6.0.27
Microsoft.AspNetCore.App.Runtime.linux-musl-x64 <= 6.0.26 6.0.27
Microsoft.AspNetCore.App.Runtime.linux-x64 <= 6.0.26 6.0.27
Microsoft.AspNetCore.App.Runtime.osx-arm64 <= 6.0.26 6.0.27
Microsoft.AspNetCore.App.Runtime.osx-x64 <= 6.0.26 6.0.27
Microsoft.AspNetCore.App.Runtime.win-arm <= 6.0.26 6.0.27
Microsoft.AspNetCore.App.Runtime.win-arm64 <= 6.0.26 6.0.27
Microsoft.AspNetCore.App.Runtime.win-x64 <= 6.0.26 6.0.27
Microsoft.AspNetCore.App.Runtime.win-x86 <= 6.0.26 6.0.27

ASP.NET 7.0

Package name Affected version Patched version
Microsoft.AspNetCore.App.Runtime.linux-arm <= 7.0.15 7.0.16
Microsoft.AspNetCore.App.Runtime.linux-arm64 <= 7.0.15 7.0.16
Microsoft.AspNetCore.App.Runtime.linux-musl-arm <= 7.0.15 7.0.16
Microsoft.AspNetCore.App.Runtime.linux-musl-arm64 <= 7.0.15 7.0.16
Microsoft.AspNetCore.App.Runtime.linux-musl-x64 <= 7.0.15 7.0.16
Microsoft.AspNetCore.App.Runtime.linux-x64 <= 7.0.15 7.0.16
Microsoft.AspNetCore.App.Runtime.osx-arm64 <= 7.0.15 7.0.16
Microsoft.AspNetCore.App.Runtime.osx-x64 <= 7.0.15 7.0.16
Microsoft.AspNetCore.App.Runtime.win-arm <= 7.0.15 7.0.16
Microsoft.AspNetCore.App.Runtime.win-arm64 <= 7.0.15 7.0.16
Microsoft.AspNetCore.App.Runtime.win-x64 <= 7.0.15 7.0.16
Microsoft.AspNetCore.App.Runtime.win-x86 <= 7.0.15 7.0.16

ASP.NET 8.0

Package name Affected version Patched version
Microsoft.AspNetCore.App.Runtime.linux-arm <= 8.0.1 8.0.2
Microsoft.AspNetCore.App.Runtime.linux-arm64 <= 8.0.1 8.0.2
Microsoft.AspNetCore.App.Runtime.linux-musl-arm <= 8.0.1 8.0.2
Microsoft.AspNetCore.App.Runtime.linux-musl-arm64 <= 8.0.1 8.0.2
Microsoft.AspNetCore.App.Runtime.linux-musl-x64 <= 8.0.1 8.0.2
Microsoft.AspNetCore.App.Runtime.linux-x64 <= 8.0.1 8.0.2
Microsoft.AspNetCore.App.Runtime.osx-arm64 <= 8.0.1 8.0.2
Microsoft.AspNetCore.App.Runtime.osx-x64 <= 8.0.1 8.0.2
Microsoft.AspNetCore.App.Runtime.win-arm <= 8.0.1 8.0.2
Microsoft.AspNetCore.App.Runtime.win-arm64 <= 8.0.1 8.0.2
Microsoft.AspNetCore.App.Runtime.win-x64 <= 8.0.1 8.0.2
Microsoft.AspNetCore.App.Runtime.win-x86 <= 8.0.1 8.0.2

Advisory FAQ

How do I know if I am affected?

If you have a runtime or SDK with a version listed, or an affected package listed in affected software or affected packages , you're exposed to the vulnerability.

How do I fix the issue?

  • To fix the issue please install the latest version of .NET 8.0 or .NET 7.0 or .NET 6.0. If you have installed one or more .NET SDKs through Visual Studio, Visual Studio will prompt you to update Visual Studio, which will also update your .NET SDKs.
  • If you have .NET 6.0 or greater installed, you can list the versions you have installed by running the dotnet --info command. You will see output like the following;
.NET Core SDK (reflecting any global.json):

 Version:   6.0.200
 Commit:    8473146e7d

Runtime Environment:

 OS Name:     Windows
 OS Version:  10.0.18363
 OS Platform: Windows
 RID:         win10-x64
 Base Path:   C:\Program Files\dotnet\sdk\6.0.300\

Host (useful for support):

  Version: 6.0.5
  Commit:  8473146e7d

.NET Core SDKs installed:

  6.0.200 [C:\Program Files\dotnet\sdk]

.NET Core runtimes installed:

  Microsoft.AspNetCore.App 6.0.5 [C:\Program Files\dotnet\shared\Microsoft.AspNetCore.App]
  Microsoft.NETCore.App 6.0.5 [C:\Program Files\dotnet\shared\Microsoft.NETCore.App]
  Microsoft.WindowsDesktop.App 6.0.5 [C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App]

To install additional .NET Core runtimes or SDKs:
  https://aka.ms/dotnet-download

.NET 6.0, .NET 7.0 and, .NET 8.0 updates are also available from Microsoft Update. To access this either type "Check for updates" in your Windows search, or open Settings, choose Update & Security and then click Check for Updates.

Once you have installed the updated runtime or SDK, restart your apps for the update to take effect.

Additionally, if you've deployed self-contained applications targeting any of the impacted versions, these applications are also vulnerable and must be recompiled and redeployed.

Other Information

Reporting Security Issues

If you have found a potential security issue in .NET 8.0 or .NET 7.0 or .NET 6.0, please email details to [email protected]. Reports may qualify for the Microsoft .NET Core & .NET 5 Bounty. Details of the Microsoft .NET Bounty Program including terms and conditions are at https://aka.ms/corebounty.

Support

You can ask questions about this issue on GitHub in the .NET GitHub organization. The main repos are located at https://github.com/dotnet/runtime and https://github.com/dotnet/aspnet/. The Announcements repo (https://github.com/dotnet/Announcements) will contain this bulletin as an issue and will include a link to a discussion issue. You can ask questions in the linked discussion issue.

Disclaimer

The information provided in this advisory is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

External Links

CVE-2024-21386

Revisions

V1.0 (February 13, 2024): Advisory published.

Version 1.0

Last Updated 2024-02-13

References

@rbhanda rbhanda published to dotnet/aspnetcore Feb 13, 2024
Published to the GitHub Advisory Database Feb 13, 2024
Reviewed Feb 13, 2024
Last updated Mar 19, 2024

Severity

Critical

EPSS score

0.065%
(30th percentile)

Weaknesses

No CWEs

CVE ID

CVE-2024-21386

GHSA ID

GHSA-g74q-5xw3-j7q9

Source code

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.