7.5
CWE
200
Advisory Published
CVE Published
Advisory Published
Updated

CVE-2023-35391: ASP.NET Core SignalR and Visual Studio Information Disclosure Vulnerability

First published: Tue Aug 08 2023(Updated: )

# Microsoft Security Advisory CVE-2023-35391: .NET Information Disclosure Vulnerability ## <a name="executive-summary"></a>Executive summary Microsoft is releasing this security advisory to provide information about a vulnerability in ASP.NET core 2.1, .NET 6.0 and, .NET 7.0. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability. A vulnerability exists in ASP.NET Core 2.1, .NET 6.0 and, .NET 7.0 applications using SignalR when redis backplane use might result in information disclosure. ## Announcement Announcement for this issue can be found at https://github.com/dotnet/announcements/issues/267 ### <a name="mitigation-factors"></a>Mitigation factors Microsoft has not identified any mitigating factors for this vulnerability. ## <a name="affected-software"></a>Affected software * Any .NET 7.0 application running on .NET 7.0.9 or earlier. * Any .NET 6.0 application running on .NET 6.0.20 or earlier. If your application uses the following package versions, ensure you update to the latest version of .NET. ### <a name=".NET 7"></a>.NET 7 Package name | Affected version | Patched version ------------ | ---------------- | ------------------------- [Microsoft.AspNetCore.SignalR.StackExchangeRedis](https://www.nuget.org/packages/Microsoft.AspNetCore.SignalR.StackExchangeRedis) | >= 7.0.0, <= 7.0.9 | 7.0.10 ### <a name=".NET 6"></a>.NET 6 Package name | Affected version | Patched version ------------ | ---------------- | ------------------------- [Microsoft.AspNetCore.SignalR.StackExchangeRedis](https://www.nuget.org/packages/Microsoft.AspNetCore.SignalR.StackExchangeRedis) | >= 6.0.0, <= 6.0.20 | 6.0.21 ### <a name="ASP.NET Core 2.1"></a>ASP.NET Core 2.1 Package name | Affected version | Patched version ------------ | ---------------- | ------------------------- [Microsoft.AspNetCore.SignalR.Redis](https://www.nuget.org/packages/Microsoft.AspNetCore.SignalR.Redis) | < 1.0.40 | 1.0.40 ## Advisory FAQ ### <a name="how-affected"></a>How do I know if I am affected? If you have a runtime or SDK with a version listed, or an affected package listed in [affected software](#affected-software), you're exposed to the vulnerability. ### <a name="how-fix"></a>How do I fix the issue? * To fix the issue please install the latest version of .NET 6.0 or .NET 7.0. If you have installed one or more .NET SDKs through Visual Studio, Visual Studio will prompt you to update Visual Studio, which will also update your .NET SDKs. * If you are using one of the affected packages, please update to the patched version listed above. * If you have .NET 6.0 or greater installed, you can list the versions you have installed by running the `dotnet --info` command. You will see output like the following; ``` .NET Core SDK (reflecting any global.json): Version: 6.0.300 Commit: 8473146e7d Runtime Environment: OS Name: Windows OS Version: 10.0.18363 OS Platform: Windows RID: win10-x64 Base Path: C:\Program Files\dotnet\sdk\6.0.300\ Host (useful for support): Version: 6.0.5 Commit: 8473146e7d .NET Core SDKs installed: 6.0.300 [C:\Program Files\dotnet\sdk] .NET Core runtimes installed: Microsoft.AspNetCore.App 6.0.5 [C:\Program Files\dotnet\shared\Microsoft.AspNetCore.App] Microsoft.NETCore.App 6.0.5 [C:\Program Files\dotnet\shared\Microsoft.NETCore.App] Microsoft.WindowsDesktop.App 6.0.5 [C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App] To install additional .NET Core runtimes or SDKs: https://aka.ms/dotnet-download ``` * If you're using .NET 7.0, you should download and install Runtime 7.0.10 or SDK 7.0.110 (for Visual Studio 2022 v17.4) from https://dotnet.microsoft.com/download/dotnet-core/7.0. * If you're using .NET 6.0, you should download and install Runtime 6.0.21 or SDK 6.0.316 (for Visual Studio 2022 v17.2) from https://dotnet.microsoft.com/download/dotnet-core/6.0. .NET 6.0 and and .NET 7.0 updates are also available from Microsoft Update. To access this either type "Check for updates" in your Windows search, or open Settings, choose Update & Security and then click Check for Updates. Once you have installed the updated runtime or SDK, restart your apps for the update to take effect. Additionally, if you've deployed [self-contained applications](https://docs.microsoft.com/dotnet/core/deploying/#self-contained-deployments-scd) targeting any of the impacted versions, these applications are also vulnerable and must be recompiled and redeployed. ## Other Information ### Reporting Security Issues If you have found a potential security issue in .NET 6.0 or .NET 7.0, please email details to secure@microsoft.com. Reports may qualify for the Microsoft .NET Core & .NET 5 Bounty. Details of the Microsoft .NET Bounty Program including terms and conditions are at <https://aka.ms/corebounty>. ### Support You can ask questions about this issue on GitHub in the .NET GitHub organization. The main repos are located at https://github.com/dotnet/runtime and https://github.com/dotnet/aspnet/. The Announcements repo (https://github.com/dotnet/Announcements) will contain this bulletin as an issue and will include a link to a discussion issue. You can ask questions in the linked discussion issue. ### Disclaimer The information provided in this advisory is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply. ### External Links [CVE-2023-35391]( https://www.cve.org/CVERecord?id=CVE-2023-35391) ### Revisions V1.0 (August 08, 2023): Advisory published. _Version 1.0_ _Last Updated 2023-08-08_

Credit: secure@microsoft.com secure@microsoft.com secure@microsoft.com

Affected SoftwareAffected VersionHow to fix
Microsoft ASP.NET Core=2.1
Microsoft .NET 7.0
Microsoft .NET 6.0
=17.2
=2.1
=17.4
Microsoft .NET>=6.0.0<6.0.21
Microsoft .NET>=7.0.0<7.0.10
Microsoft ASP.NET Core>=2.1<2.1.40
Microsoft Visual Studio 2022>=17.2.0<17.2.18
Microsoft Visual Studio 2022>=17.4.0<17.4.10
Microsoft Visual Studio 2022>=17.6.0<17.6.6
nuget/Microsoft.AspNetCore.SignalR.Redis<1.0.40
1.0.40
nuget/Microsoft.AspNetCore.SignalR.StackExchangeRedis>=6.0.0<=6.0.20
6.0.21
nuget/Microsoft.AspNetCore.SignalR.StackExchangeRedis>=7.0.0<=7.0.9
7.0.10

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2023-35391?

    CVE-2023-35391 is a vulnerability in ASP.NET Core and .NET that allows for information disclosure.

  • How does CVE-2023-35391 impact ASP.NET Core?

    CVE-2023-35391 impacts ASP.NET Core 2.1, potentially exposing sensitive information.

  • How does CVE-2023-35391 impact .NET?

    CVE-2023-35391 impacts .NET 6.0 and .NET 7.0, potentially exposing sensitive information.

  • What is the severity of CVE-2023-35391?

    CVE-2023-35391 has a severity rating of 7.1, indicating a high severity.

  • How can I fix CVE-2023-35391?

    To fix CVE-2023-35391, apply the patches and updates provided by Microsoft for ASP.NET Core, .NET, and Visual Studio 2022.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203