Ecosyste.ms: Advisories

An open API service providing security vulnerability metadata for many open source software ecosystems.

Security Advisories: GSA_kwCzR0hTQS0zMmpxLW12ODktNXJ4N84AA6CL

CoreWCF NetFraming based services can leave connections open when they should be closed

Impact

If you have a NetFraming based CoreWCF service, extra system resources could be consumed by connections being left established instead of closing or aborting them. There are two scenarios when this can happen. When a client established a connection to the service and sends no data, the service will wait indefinitely for the client to initiate the NetFraming session handshake. Additionally, once a client has established a session, if the client doesn't send any requests for the period of time configured in the binding ReceiveTimeout, the connection is not properly closed as part of the session being aborted.
The bindings affected by this behavior are NetTcpBinding, NetNamedPipeBinding, and UnixDomainSocketBinding. Only NetTcpBinding has the ability to accept non local connections.

Patches

The currently supported versions of CoreWCF are v1.4.x and v1.5.x. The fix can be found in v1.4.2 and v1.5.2 of the CoreWCF packages.

Workarounds

There are no workarounds.

References

https://github.com/CoreWCF/CoreWCF/issues/1345

Permalink: https://github.com/advisories/GHSA-32jq-mv89-5rx7
JSON: https://advisories.ecosyste.ms/api/v1/advisories/GSA_kwCzR0hTQS0zMmpxLW12ODktNXJ4N84AA6CL
Source: GitHub Advisory Database
Origin: Unspecified
Severity: High
Classification: General
Published: about 1 month ago
Updated: about 1 month ago


CVSS Score: 7.5
CVSS vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Identifiers: GHSA-32jq-mv89-5rx7, CVE-2024-28252
References: Repository: https://github.com/CoreWCF/CoreWCF
Blast Radius: 1.0

Affected Packages

nuget:CoreWCF.NetFramingBase
Dependent packages: 0
Dependent repositories: 0
Downloads: 144,578 total
Affected Version Ranges: >= 1.5.0, < 1.5.2, >= 1.4.0, < 1.4.2
Fixed in: 1.5.2, 1.4.2
All affected versions: 1.4.0, 1.4.1, 1.5.0, 1.5.1
All unaffected versions: 1.4.2, 1.5.2