GHSA-hxrm-9w7p-39cc

Source
https://github.com/advisories/GHSA-hxrm-9w7p-39cc
Import Source
https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2022/05/GHSA-hxrm-9w7p-39cc/GHSA-hxrm-9w7p-39cc.json
Aliases
Published
2022-05-24T17:27:57Z
Modified
2024-02-16T08:08:21.440659Z
Details

A security feature bypass vulnerability exists in the way Microsoft ASP.NET Core parses encoded cookie names.The ASP.NET Core cookie parser decodes entire cookie strings which could allow a malicious attacker to set a second cookie with the name being percent encoded.The security update addresses the vulnerability by fixing the way the ASP.NET Core cookie parser handles encoded names., aka 'Microsoft ASP.NET Core Security Feature Bypass Vulnerability'.

References

Affected packages

NuGet / Microsoft.AspNetCore.Http

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0The exact introduced commit is unknown
Fixed
2.1.22

Affected versions

0.*

0.0.1-alpha

1.*

1.0.0-rc2-final
1.0.0
1.0.1
1.0.2
1.0.3
1.0.4
1.1.0-preview1-final
1.1.0
1.1.1
1.1.2

2.*

2.0.0-preview1-final
2.0.0-preview2-final
2.0.0
2.0.1
2.0.2
2.0.3
2.1.0-preview1-final
2.1.0-preview2-final
2.1.0-rc1-final
2.1.0
2.1.1

NuGet / Microsoft.AspNetCore.App

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0The exact introduced commit is unknown
Fixed
2.1.22

Affected versions

2.*

2.1.0-preview1-final
2.1.0-preview2-final
2.1.0-rc1-final
2.1.0
2.1.1
2.1.2
2.1.3
2.1.4
2.1.5
2.1.6
2.1.7
2.1.8
2.1.9
2.1.10
2.1.11
2.1.12
2.1.13
2.1.14
2.1.15
2.1.16
2.1.17
2.1.18
2.1.19
2.1.20
2.1.21

Database specific

{
    "last_known_affected_version_range": "<= 2.1.21"
}

NuGet / Microsoft.Owin

Package

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0The exact introduced commit is unknown
Fixed
4.1.1

Affected versions

1.*

1.1.0-beta1
1.1.0-beta2

2.*

2.0.0-rc1
2.0.0
2.0.1
2.0.2
2.1.0-rc1
2.1.0

3.*

3.0.0-alpha1
3.0.0-beta1
3.0.0-rc1
3.0.0-rc2
3.0.0
3.0.1
3.1.0-rc1
3.1.0

4.*

4.0.0-alpha1
4.0.0-preview1
4.0.0
4.0.1
4.1.0

NuGet / Microsoft.AspNetCore.App.Runtime.linux-arm

Affected ranges

Type
ECOSYSTEM
Events
Introduced
3.1.0
Fixed
3.1.8

Affected versions

3.*

3.1.0
3.1.1
3.1.2
3.1.3
3.1.4
3.1.5
3.1.6
3.1.7

NuGet / Microsoft.AspNetCore.App.Runtime.linux-arm64

Affected ranges

Type
ECOSYSTEM
Events
Introduced
3.1.0
Fixed
3.1.8

Affected versions

3.*

3.1.0
3.1.1
3.1.2
3.1.3
3.1.4
3.1.5
3.1.6
3.1.7

NuGet / Microsoft.AspNetCore.App.Runtime.linux-musl-x64

Affected ranges

Type
ECOSYSTEM
Events
Introduced
3.1.0
Fixed
3.1.8

Affected versions

3.*

3.1.0
3.1.1
3.1.2
3.1.3
3.1.4
3.1.5
3.1.6
3.1.7

NuGet / Microsoft.AspNetCore.App.Runtime.linux-x64

Affected ranges

Type
ECOSYSTEM
Events
Introduced
3.1.0
Fixed
3.1.8

Affected versions

3.*

3.1.0
3.1.1
3.1.2
3.1.3
3.1.4
3.1.5
3.1.6
3.1.7

NuGet / Microsoft.AspNetCore.App.Runtime.osx-x64

Affected ranges

Type
ECOSYSTEM
Events
Introduced
3.1.0
Fixed
3.1.8

Affected versions

3.*

3.1.0
3.1.1
3.1.2
3.1.3
3.1.4
3.1.5
3.1.6
3.1.7

NuGet / Microsoft.AspNetCore.App.Runtime.win-arm

Affected ranges

Type
ECOSYSTEM
Events
Introduced
3.1.0
Fixed
3.1.8

Affected versions

3.*

3.1.0
3.1.1
3.1.2
3.1.3
3.1.4
3.1.5
3.1.6
3.1.7

NuGet / Microsoft.AspNetCore.App.Runtime.win-x64

Affected ranges

Type
ECOSYSTEM
Events
Introduced
3.1.0
Fixed
3.1.8

Affected versions

3.*

3.1.0
3.1.1
3.1.2
3.1.3
3.1.4
3.1.5
3.1.6
3.1.7

NuGet / Microsoft.AspNetCore.App.Runtime.win-x86

Affected ranges

Type
ECOSYSTEM
Events
Introduced
3.1.0
Fixed
3.1.8

Affected versions

3.*

3.1.0
3.1.1
3.1.2
3.1.3
3.1.4
3.1.5
3.1.6
3.1.7

NuGet / Microsoft.AspNetCore.App.Runtime.linux-musl-arm64

Affected ranges

Type
ECOSYSTEM
Events
Introduced
3.1.0
Fixed
3.1.8

Affected versions

3.*

3.1.0
3.1.1
3.1.2
3.1.3
3.1.4
3.1.5
3.1.6
3.1.7

NuGet / Microsoft.AspNetCore.App.Runtime.win-arm64

Affected ranges

Type
ECOSYSTEM
Events
Introduced
3.1.5
Fixed
3.1.8

Affected versions

3.*

3.1.5
3.1.6
3.1.7