Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2023-4644-01

Red Hat Security Advisory 2023-4644-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.121 and .NET Runtime 6.0.21. Issues addressed include a denial of service vulnerability.

Packet Storm
#vulnerability#linux#red_hat#dos#js#rce

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: .NET 6.0 security, bug fix, and enhancement update
Advisory ID: RHSA-2023:4644-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:4644
Issue date: 2023-08-14
CVE Names: CVE-2023-35390 CVE-2023-38180
=====================================================================

  1. Summary:

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, s390x, x86_64
Red Hat Enterprise Linux CRB (v. 9) - aarch64, s390x, x86_64

  1. Description:

.NET is a managed-software framework. It implements a subset of the .NET
framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now
available. The updated versions are .NET SDK 6.0.121 and .NET Runtime
6.0.21.

Security Fix(es):

  • dotnet: RCE under dotnet commands (CVE-2023-35390)

  • dotnet: Kestrel vulnerability to slow read attacks leading to Denial of
    Service attack (CVE-2023-38180)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

  1. Bugs fixed (https://bugzilla.redhat.com/):

2228621 - CVE-2023-38180 dotnet: Kestrel vulnerability to slow read attacks leading to Denial of Service attack
2228622 - CVE-2023-35390 dotnet: RCE under dotnet commands

  1. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
dotnet6.0-6.0.121-1.el9_2.src.rpm

aarch64:
aspnetcore-runtime-6.0-6.0.21-1.el9_2.aarch64.rpm
aspnetcore-targeting-pack-6.0-6.0.21-1.el9_2.aarch64.rpm
dotnet-apphost-pack-6.0-6.0.21-1.el9_2.aarch64.rpm
dotnet-apphost-pack-6.0-debuginfo-6.0.21-1.el9_2.aarch64.rpm
dotnet-hostfxr-6.0-6.0.21-1.el9_2.aarch64.rpm
dotnet-hostfxr-6.0-debuginfo-6.0.21-1.el9_2.aarch64.rpm
dotnet-runtime-6.0-6.0.21-1.el9_2.aarch64.rpm
dotnet-runtime-6.0-debuginfo-6.0.21-1.el9_2.aarch64.rpm
dotnet-sdk-6.0-6.0.121-1.el9_2.aarch64.rpm
dotnet-sdk-6.0-debuginfo-6.0.121-1.el9_2.aarch64.rpm
dotnet-targeting-pack-6.0-6.0.21-1.el9_2.aarch64.rpm
dotnet-templates-6.0-6.0.121-1.el9_2.aarch64.rpm
dotnet6.0-debuginfo-6.0.121-1.el9_2.aarch64.rpm
dotnet6.0-debugsource-6.0.121-1.el9_2.aarch64.rpm

s390x:
aspnetcore-runtime-6.0-6.0.21-1.el9_2.s390x.rpm
aspnetcore-targeting-pack-6.0-6.0.21-1.el9_2.s390x.rpm
dotnet-apphost-pack-6.0-6.0.21-1.el9_2.s390x.rpm
dotnet-apphost-pack-6.0-debuginfo-6.0.21-1.el9_2.s390x.rpm
dotnet-hostfxr-6.0-6.0.21-1.el9_2.s390x.rpm
dotnet-hostfxr-6.0-debuginfo-6.0.21-1.el9_2.s390x.rpm
dotnet-runtime-6.0-6.0.21-1.el9_2.s390x.rpm
dotnet-runtime-6.0-debuginfo-6.0.21-1.el9_2.s390x.rpm
dotnet-sdk-6.0-6.0.121-1.el9_2.s390x.rpm
dotnet-sdk-6.0-debuginfo-6.0.121-1.el9_2.s390x.rpm
dotnet-targeting-pack-6.0-6.0.21-1.el9_2.s390x.rpm
dotnet-templates-6.0-6.0.121-1.el9_2.s390x.rpm
dotnet6.0-debuginfo-6.0.121-1.el9_2.s390x.rpm
dotnet6.0-debugsource-6.0.121-1.el9_2.s390x.rpm

x86_64:
aspnetcore-runtime-6.0-6.0.21-1.el9_2.x86_64.rpm
aspnetcore-targeting-pack-6.0-6.0.21-1.el9_2.x86_64.rpm
dotnet-apphost-pack-6.0-6.0.21-1.el9_2.x86_64.rpm
dotnet-apphost-pack-6.0-debuginfo-6.0.21-1.el9_2.x86_64.rpm
dotnet-hostfxr-6.0-6.0.21-1.el9_2.x86_64.rpm
dotnet-hostfxr-6.0-debuginfo-6.0.21-1.el9_2.x86_64.rpm
dotnet-runtime-6.0-6.0.21-1.el9_2.x86_64.rpm
dotnet-runtime-6.0-debuginfo-6.0.21-1.el9_2.x86_64.rpm
dotnet-sdk-6.0-6.0.121-1.el9_2.x86_64.rpm
dotnet-sdk-6.0-debuginfo-6.0.121-1.el9_2.x86_64.rpm
dotnet-targeting-pack-6.0-6.0.21-1.el9_2.x86_64.rpm
dotnet-templates-6.0-6.0.121-1.el9_2.x86_64.rpm
dotnet6.0-debuginfo-6.0.121-1.el9_2.x86_64.rpm
dotnet6.0-debugsource-6.0.121-1.el9_2.x86_64.rpm

Red Hat Enterprise Linux CRB (v. 9):

aarch64:
dotnet-apphost-pack-6.0-debuginfo-6.0.21-1.el9_2.aarch64.rpm
dotnet-hostfxr-6.0-debuginfo-6.0.21-1.el9_2.aarch64.rpm
dotnet-runtime-6.0-debuginfo-6.0.21-1.el9_2.aarch64.rpm
dotnet-sdk-6.0-debuginfo-6.0.121-1.el9_2.aarch64.rpm
dotnet-sdk-6.0-source-built-artifacts-6.0.121-1.el9_2.aarch64.rpm
dotnet6.0-debuginfo-6.0.121-1.el9_2.aarch64.rpm
dotnet6.0-debugsource-6.0.121-1.el9_2.aarch64.rpm

s390x:
dotnet-apphost-pack-6.0-debuginfo-6.0.21-1.el9_2.s390x.rpm
dotnet-hostfxr-6.0-debuginfo-6.0.21-1.el9_2.s390x.rpm
dotnet-runtime-6.0-debuginfo-6.0.21-1.el9_2.s390x.rpm
dotnet-sdk-6.0-debuginfo-6.0.121-1.el9_2.s390x.rpm
dotnet-sdk-6.0-source-built-artifacts-6.0.121-1.el9_2.s390x.rpm
dotnet6.0-debuginfo-6.0.121-1.el9_2.s390x.rpm
dotnet6.0-debugsource-6.0.121-1.el9_2.s390x.rpm

x86_64:
dotnet-apphost-pack-6.0-debuginfo-6.0.21-1.el9_2.x86_64.rpm
dotnet-hostfxr-6.0-debuginfo-6.0.21-1.el9_2.x86_64.rpm
dotnet-runtime-6.0-debuginfo-6.0.21-1.el9_2.x86_64.rpm
dotnet-sdk-6.0-debuginfo-6.0.121-1.el9_2.x86_64.rpm
dotnet-sdk-6.0-source-built-artifacts-6.0.121-1.el9_2.x86_64.rpm
dotnet6.0-debuginfo-6.0.121-1.el9_2.x86_64.rpm
dotnet6.0-debugsource-6.0.121-1.el9_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2023-35390
https://access.redhat.com/security/cve/CVE-2023-38180
https://access.redhat.com/security/updates/classification/#important

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=SVf0
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

August 2023: GitHub PoCs, Vulristics, Qualys First-Party, Tenable ExposureAI, SC Awards and Rapid7, Anglo-Saxon list, MS Patch Tuesday, WinRAR, Juniper

Hello everyone! This month I decided NOT to make an episode completely dedicated to Microsoft Patch Tuesday. Instead, this episode will be an answer to the question of how my Vulnerability Management month went. A retrospection of some kind. Alternative video link (for Russia): https://vk.com/video-149273431_456239134 GitHub exploits and Vulristics This month I made some improvements […]

Red Hat Security Advisory 2023-4640-01

Red Hat Security Advisory 2023-4640-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-4640-01

Red Hat Security Advisory 2023-4640-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-4645-01

Red Hat Security Advisory 2023-4645-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.121 and .NET Runtime 6.0.21. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-4643-01

Red Hat Security Advisory 2023-4643-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 7.0.110 and .NET Runtime 7.0.10. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-4643-01

Red Hat Security Advisory 2023-4643-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 7.0.110 and .NET Runtime 7.0.10. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-4639-01

Red Hat Security Advisory 2023-4639-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-4642-01

Red Hat Security Advisory 2023-4642-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 7.0.110 and .NET Runtime 7.0.10. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-4642-01

Red Hat Security Advisory 2023-4642-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 7.0.110 and .NET Runtime 7.0.10. Issues addressed include a denial of service vulnerability.

RHSA-2023:4641: Red Hat Security Advisory: rh-dotnet60-dotnet security, bug fix, and enhancement update

An update for rh-dotnet60-dotnet is now available for .NET Core on Red Hat Enterprise Linux. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-35390: A vulnerability was found in dotnet. This issue exists when some dotnet commands are used in directories with weaker permissions, which can result in remote code execution. * CVE-2023-38180: An uncontrolled resource consumption vulnerability was found in the Kestrel component of the dotNET. When detecting a potentially mali...

RHSA-2023:4641: Red Hat Security Advisory: rh-dotnet60-dotnet security, bug fix, and enhancement update

An update for rh-dotnet60-dotnet is now available for .NET Core on Red Hat Enterprise Linux. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-35390: A vulnerability was found in dotnet. This issue exists when some dotnet commands are used in directories with weaker permissions, which can result in remote code execution. * CVE-2023-38180: An uncontrolled resource consumption vulnerability was found in the Kestrel component of the dotNET. When detecting a potentially mali...

RHSA-2023:4640: Red Hat Security Advisory: .NET 6.0 security update

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-35390: A vulnerability was found in dotnet. This issue exists when some dotnet commands are used in directories with weaker permissions, which can result in remote code execution. * CVE-2023-38180: An uncontrolled resource consumption vulnerability was found in the Kestrel component of the dotNET. When detecting a potentially...

RHSA-2023:4640: Red Hat Security Advisory: .NET 6.0 security update

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-35390: A vulnerability was found in dotnet. This issue exists when some dotnet commands are used in directories with weaker permissions, which can result in remote code execution. * CVE-2023-38180: An uncontrolled resource consumption vulnerability was found in the Kestrel component of the dotNET. When detecting a potentially...

Ubuntu Security Notice USN-6278-2

Ubuntu Security Notice 6278-2 - USN-6278-1 fixed several vulnerabilities in .NET. This update provides the corresponding updates for Ubuntu 22.04 LTS. It was discovered that .NET did properly handle the execution of certain commands. An attacker could possibly use this issue to achieve remote code execution.

Ubuntu Security Notice USN-6278-2

Ubuntu Security Notice 6278-2 - USN-6278-1 fixed several vulnerabilities in .NET. This update provides the corresponding updates for Ubuntu 22.04 LTS. It was discovered that .NET did properly handle the execution of certain commands. An attacker could possibly use this issue to achieve remote code execution.

CISA Adds Microsoft .NET Vulnerability to KEV Catalog Due to Active Exploitation

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added a recently patched security flaw in Microsoft's .NET and Visual Studio products to its Known Exploited Vulnerabilities (KEV) catalog, citing evidence of active exploitation. Tracked as CVE-2023-38180 (CVSS score: 7.5), the high-severity flaw relates to a case denial-of-service (DoS) impacting .NET and Visual Studio. It

Ubuntu Security Notice USN-6278-1

Ubuntu Security Notice 6278-1 - It was discovered that .NET did not properly handle the execution of certain commands. An attacker could possibly use this issue to achieve remote code execution. Benoit Foucher discovered that .NET did not properly implement the QUIC stream limit in HTTP/3. An attacker could possibly use this issue to cause a denial of service. It was discovered that .NET did not properly handle the disconnection of potentially malicious clients interfacing with a Kestrel server. An attacker could possibly use this issue to cause a denial of service.

Ubuntu Security Notice USN-6278-1

Ubuntu Security Notice 6278-1 - It was discovered that .NET did not properly handle the execution of certain commands. An attacker could possibly use this issue to achieve remote code execution. Benoit Foucher discovered that .NET did not properly implement the QUIC stream limit in HTTP/3. An attacker could possibly use this issue to cause a denial of service. It was discovered that .NET did not properly handle the disconnection of potentially malicious clients interfacing with a Kestrel server. An attacker could possibly use this issue to cause a denial of service.

Microsoft Patch Tuesday, August 2023 Edition

Microsoft Corp. today issued software updates to plug more than 70 security holes in its Windows operating systems and related products, including a patch that addresses multiple zero-day vulnerabilities currently being exploited in the wild.

CVE-2023-38180

.NET and Visual Studio Denial of Service Vulnerability

CVE-2023-35390

.NET and Visual Studio Remote Code Execution Vulnerability

Packet Storm: Latest News

WordPress Video Gallery - YouTube Gallery And Vimeo Gallery 2.3.6 SQL Injection