CWE
611
Advisory Published
CVE Published
Advisory Published
Updated

CVE-2022-34716: .NET Spoofing Vulnerability

First published: Thu Aug 04 2022(Updated: )

.NET Spoofing Vulnerability

Credit: secure@microsoft.com secure@microsoft.com

Affected SoftwareAffected VersionHow to fix
redhat/rh-dotnet31-dotnet<0:3.1.422-1.el7_9
0:3.1.422-1.el7_9
redhat/rh-dotnet60-dotnet<0:6.0.108-1.el7_9
0:6.0.108-1.el7_9
redhat/dotnet3.1<0:3.1.422-1.el8_6
0:3.1.422-1.el8_6
redhat/dotnet6.0<0:6.0.108-1.el8_6
0:6.0.108-1.el8_6
redhat/dotnet6.0<0:6.0.108-1.el9_0
0:6.0.108-1.el9_0
Microsoft .NET>=6.0.0<6.0.8
Microsoft .NET Core>=3.1<3.1.28
Microsoft PowerShell>=7.0<7.0.12
Microsoft PowerShell>=7.2<7.2.6
nuget/Microsoft.AspNetCore.App.Runtime.linux-musl-arm>=6.0.0<=6.0.7
6.0.8
nuget/Microsoft.AspNetCore.App.Runtime.linux-musl-arm>=3.1.0<=3.1.27
3.1.28
nuget/Microsoft.AspNetCore.App.Runtime.linux-musl-arm64>=6.0.0<=6.0.7
6.0.8
nuget/Microsoft.AspNetCore.App.Runtime.linux-musl-arm64>=3.1.0<=3.1.27
3.1.28
nuget/Microsoft.AspNetCore.App.Runtime.osx-arm64>=6.0.0<=6.0.7
6.0.8
nuget/Microsoft.AspNetCore.App.Runtime.win-arm>=6.0.0<=6.0.7
6.0.8
nuget/Microsoft.AspNetCore.App.Runtime.win-arm>=3.1.0<=3.1.27
3.1.28
nuget/Microsoft.AspNetCore.App.Runtime.win-arm64>=6.0.0<=6.0.7
6.0.8
nuget/Microsoft.AspNetCore.App.Runtime.win-arm64>=3.1.0<=3.1.27
3.1.28
nuget/Microsoft.AspNetCore.App.Runtime.linux-arm>=6.0.0<=6.0.7
6.0.8
nuget/Microsoft.AspNetCore.App.Runtime.linux-arm>=3.1.0<=3.1.27
3.1.28
nuget/Microsoft.AspNetCore.App.Runtime.linux-arm64>=6.0.0<=6.0.7
6.0.8
nuget/Microsoft.AspNetCore.App.Runtime.linux-arm64>=3.1.0<=3.1.27
3.1.28
nuget/Microsoft.AspNetCore.App.Runtime.linux-musl-x64>=6.0.0<=6.0.7
6.0.8
nuget/Microsoft.AspNetCore.App.Runtime.linux-musl-x64>=3.1.0<=3.1.27
3.1.28
nuget/Microsoft.AspNetCore.App.Runtime.osx-x64>=6.0.0<=6.0.7
6.0.8
nuget/Microsoft.AspNetCore.App.Runtime.osx-x64>=3.1.0<=3.1.27
3.1.28
nuget/Microsoft.AspNetCore.App.Runtime.win-x86>=6.0.0<=6.0.7
6.0.8
nuget/Microsoft.AspNetCore.App.Runtime.win-x86>=3.1.0<=3.1.27
3.1.28
nuget/Microsoft.AspNetCore.App.Runtime.linux-x64>=6.0.0<=6.0.7
6.0.8
nuget/Microsoft.AspNetCore.App.Runtime.linux-x64>=3.1.0<=3.1.27
3.1.28
nuget/Microsoft.AspNetCore.App.Runtime.win-x64>=6.0.0<=6.0.7
6.0.8
nuget/Microsoft.AspNetCore.App.Runtime.win-x64>=3.1.0<=3.1.27
3.1.28
nuget/System.Security.Cryptography.Xml>=5.0.0<=6.0.0
6.0.1
nuget/System.Security.Cryptography.Xml<=4.7.0
4.7.1
nuget/Microsoft.AspNetCore.App.Runtime.linux-musl-arm>=6.0.0<6.0.8
6.0.8
nuget/Microsoft.AspNetCore.App.Runtime.linux-musl-arm>=3.1.0<3.1.28
3.1.28
nuget/Microsoft.AspNetCore.App.Runtime.linux-musl-arm64>=6.0.0<6.0.8
6.0.8
nuget/Microsoft.AspNetCore.App.Runtime.linux-musl-arm64>=3.1.0<3.1.28
3.1.28
nuget/Microsoft.AspNetCore.App.Runtime.win-arm>=6.0.0<6.0.8
6.0.8
nuget/Microsoft.AspNetCore.App.Runtime.win-arm>=3.1.0<3.1.28
3.1.28
nuget/Microsoft.AspNetCore.App.Runtime.win-arm64>=6.0.0<6.0.8
6.0.8
nuget/Microsoft.AspNetCore.App.Runtime.win-arm64>=3.1.0<3.1.28
3.1.28
nuget/Microsoft.AspNetCore.App.Runtime.linux-arm>=6.0.0<6.0.8
6.0.8
nuget/Microsoft.AspNetCore.App.Runtime.linux-arm>=3.1.0<3.1.28
3.1.28
nuget/Microsoft.AspNetCore.App.Runtime.linux-arm64>=6.0.0<6.0.8
6.0.8
nuget/Microsoft.AspNetCore.App.Runtime.linux-arm64>=3.1.0<3.1.28
3.1.28
nuget/Microsoft.AspNetCore.App.Runtime.linux-musl-x64>=6.0.0<6.0.8
6.0.8
nuget/Microsoft.AspNetCore.App.Runtime.linux-musl-x64>=3.1.0<3.1.28
3.1.28
nuget/Microsoft.AspNetCore.App.Runtime.osx-x64>=6.0.0<6.0.8
6.0.8
nuget/Microsoft.AspNetCore.App.Runtime.osx-x64>=3.1.0<3.1.28
3.1.28
nuget/Microsoft.AspNetCore.App.Runtime.win-x86>=6.0.0<6.0.8
6.0.8
nuget/Microsoft.AspNetCore.App.Runtime.win-x86>=3.1.0<3.1.28
3.1.28
nuget/Microsoft.AspNetCore.App.Runtime.linux-x64>=6.0.0<6.0.8
6.0.8
nuget/Microsoft.AspNetCore.App.Runtime.linux-x64>=3.1.0<3.1.28
3.1.28
nuget/Microsoft.AspNetCore.App.Runtime.win-x64>=6.0.0<6.0.8
6.0.8
nuget/Microsoft.AspNetCore.App.Runtime.win-x64>=3.1.0<3.1.28
3.1.28
nuget/System.Security.Cryptography.Xml>=5.0.0<6.0.1
6.0.1
nuget/System.Security.Cryptography.Xml<4.7.1
4.7.1
>=6.0.0<6.0.8
>=3.1<3.1.28
>=7.0<7.0.12
>=7.2<7.2.6
=16.11
=17.0
=16.9
=3.1
=15.9
=17.2

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is CVE-2022-34716?

    CVE-2022-34716 is a .NET spoofing vulnerability that can lead to unauthorized access to privileged information.

  • What is the severity of CVE-2022-34716?

    The severity of CVE-2022-34716 is high with a severity value of 5.9.

  • Which software is affected by CVE-2022-34716?

    The following software is affected: .NET Core, .NET, rh-dotnet31-dotnet, rh-dotnet60-dotnet, dotnet3.1, dotnet6.0, PowerShell 7.2, Visual Studio 2017 (includes 15.0 - 15.8), Visual Studio 2019 (includes 16.0 - 16.10), Microsoft .NET Core, Microsoft .NET 6.0, Visual Studio 2019 (includes 16.0 - 16.8), Visual Studio 2022, Microsoft .NET, Microsoft .NET Core, and Microsoft PowerShell.

  • How can I fix the CVE-2022-34716 vulnerability?

    Apply the available patches or updates provided by the respective vendors for the affected software.

  • Where can I find more information about CVE-2022-34716?

    You can find more information about CVE-2022-34716 at the following references: [Microsoft Security Response Center](https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-34716), [CVE](https://www.cve.org/CVERecord?id=CVE-2022-34716), [NVD](https://nvd.nist.gov/vuln/detail/CVE-2022-34716), and [GitHub](https://github.com/dotnet/announcements/issues/232).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203