Ecosyste.ms: Advisories

An open API service providing security vulnerability metadata for many open source software ecosystems.

Security Advisories: MDE2OlNlY3VyaXR5QWR2aXNvcnlHSFNBLTYyZ3ctM3Jtai13bXAy

High severity vulnerability that affects System.Management.Automation

Microsoft Security Advisory CVE-2019-1301: Denial of Service Vulnerability in .NET Core

Microsoft Security Advisory CVE-2019-1301: Denial of Service Vulnerability in PowerShell Core

Executive Summary

A denial of service vulnerability exists when PowerShell Core or .NET Core improperly handles web requests. An attacker who successfully exploited this vulnerability could cause a denial of service against a PowerShell Core scripts.

The update addresses the vulnerability by correcting how the .NET Core handles web requests.

System administrators are advised to update PowerShell Core to an unaffected version (see affected software.)

Discussion

Please open a support question to discussion the PowerShell aspects of this advisory.
Please use dotnet/announcements#121 for discussion of the .NET aspects this advisory.

Affected Software

The vulnerability affects PowerShell Core prior to the following versions:

PowerShell Core Version Fixed in
6.1 6.1.6
6.2 6.2.3
7.0 unaffected

Advisory FAQ

How do I know if I am affected?

If all of the following are true:

  1. Run pwsh -v, then, check the version in the table in Affected Software to see if your version of PowerShell Core is affected.
  2. If you are running a version of PowerShell Core where the executable is not pwsh or pwsh.exe, then you are affected. This only existed for preview version of 6.0.

How do I update to an unaffected version?

Follow the instructions at Installing PowerShell Core to install the latest version of PowerShell Core.

Other Information

Reporting Security Issues

If you have found a potential security issue in PowerShell Core,
please email details to [email protected].

Support

You can ask questions about this issue on GitHub in the PowerShell organization.
This is located at https://github.com/PowerShell/.
The Announcements repo (https://github.com/PowerShell/Announcements)
will contain this bulletin as an issue and will include a link to a discussion issue where you can ask questions.

What if the update breaks my script or module?

You can uninstall the newer version of PowerShell Core and install the previous version of PowerShell Core.
This should be treated as a temporary measure.
Therefore, the script or module should be updated to work with the patched version of PowerShell Core.

Acknowledgments

Paul Ryman of VMware Sydney Engineering Team

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure.

See acknowledgments for more information.

External Links

CVE-2019-1301

Revisions

V1.0 (September 12, 2019): Advisory published.

Version 1.0
Last Updated 2019-09-12

Permalink: https://github.com/advisories/GHSA-62gw-3rmj-wmp2
JSON: https://advisories.ecosyste.ms/api/v1/advisories/MDE2OlNlY3VyaXR5QWR2aXNvcnlHSFNBLTYyZ3ctM3Jtai13bXAy
Source: GitHub Advisory Database
Origin: Unspecified
Severity: High
Classification: General
Published: over 4 years ago
Updated: over 1 year ago


CVSS Score: 7.5
CVSS vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Identifiers: GHSA-62gw-3rmj-wmp2, CVE-2019-1301
References: Repository: https://github.com/PowerShell/PowerShell
Blast Radius: 1.0

Affected Packages

nuget:System.Management.Automation
Dependent packages: 0
Dependent repositories: 0
Downloads: 17,203,777 total
Affected Version Ranges: < 6.1.6, >= 6.2.0, < 6.2.3
Fixed in: 6.1.6, 6.2.3
All affected versions: 6.0.4, 6.0.5, 6.1.1, 6.1.2, 6.1.3, 6.1.4, 6.1.5, 6.2.0, 6.2.1, 6.2.2
All unaffected versions: 6.1.6, 6.2.3, 6.2.4, 6.2.5, 6.2.6, 6.2.7, 7.0.0, 7.0.1, 7.0.2, 7.0.3, 7.0.4, 7.0.5, 7.0.6, 7.0.7, 7.0.8, 7.0.9, 7.0.10, 7.0.11, 7.0.12, 7.0.13, 7.1.0, 7.1.1, 7.1.2, 7.1.3, 7.1.4, 7.1.5, 7.1.6, 7.1.7, 7.2.0, 7.2.1, 7.2.2, 7.2.3, 7.2.4, 7.2.5, 7.2.6, 7.2.7, 7.2.8, 7.2.9, 7.2.10, 7.2.11, 7.2.12, 7.2.13, 7.2.14, 7.2.15, 7.2.16, 7.2.17, 7.2.18, 7.2.19, 7.3.6, 7.3.7, 7.3.8, 7.3.9, 7.3.10, 7.3.11, 7.3.12, 7.4.1, 7.4.2