Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2023-4642-01

Red Hat Security Advisory 2023-4642-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 7.0.110 and .NET Runtime 7.0.10. Issues addressed include a denial of service vulnerability.

Packet Storm
#vulnerability#linux#red_hat#dos#js#java#rce

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: .NET 7.0 security, bug fix, and enhancement update
Advisory ID: RHSA-2023:4642-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:4642
Issue date: 2023-08-14
CVE Names: CVE-2023-35390 CVE-2023-38180
=====================================================================

  1. Summary:

An update for .NET 7.0 is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux CRB (v. 9) - aarch64, ppc64le, s390x, x86_64

  1. Description:

.NET is a managed-software framework. It implements a subset of the .NET
framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now
available. The updated versions are .NET SDK 7.0.110 and .NET Runtime
7.0.10.

Security Fix(es):

  • dotnet: RCE under dotnet commands (CVE-2023-35390)

  • dotnet: Kestrel vulnerability to slow read attacks leading to Denial of
    Service attack (CVE-2023-38180)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

  1. Bugs fixed (https://bugzilla.redhat.com/):

2228621 - CVE-2023-38180 dotnet: Kestrel vulnerability to slow read attacks leading to Denial of Service attack
2228622 - CVE-2023-35390 dotnet: RCE under dotnet commands

  1. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
dotnet7.0-7.0.110-1.el9_2.src.rpm

aarch64:
aspnetcore-runtime-7.0-7.0.10-1.el9_2.aarch64.rpm
aspnetcore-targeting-pack-7.0-7.0.10-1.el9_2.aarch64.rpm
dotnet-apphost-pack-7.0-7.0.10-1.el9_2.aarch64.rpm
dotnet-apphost-pack-7.0-debuginfo-7.0.10-1.el9_2.aarch64.rpm
dotnet-host-7.0.10-1.el9_2.aarch64.rpm
dotnet-host-debuginfo-7.0.10-1.el9_2.aarch64.rpm
dotnet-hostfxr-7.0-7.0.10-1.el9_2.aarch64.rpm
dotnet-hostfxr-7.0-debuginfo-7.0.10-1.el9_2.aarch64.rpm
dotnet-runtime-7.0-7.0.10-1.el9_2.aarch64.rpm
dotnet-runtime-7.0-debuginfo-7.0.10-1.el9_2.aarch64.rpm
dotnet-sdk-7.0-7.0.110-1.el9_2.aarch64.rpm
dotnet-sdk-7.0-debuginfo-7.0.110-1.el9_2.aarch64.rpm
dotnet-targeting-pack-7.0-7.0.10-1.el9_2.aarch64.rpm
dotnet-templates-7.0-7.0.110-1.el9_2.aarch64.rpm
dotnet7.0-debuginfo-7.0.110-1.el9_2.aarch64.rpm
dotnet7.0-debugsource-7.0.110-1.el9_2.aarch64.rpm
netstandard-targeting-pack-2.1-7.0.110-1.el9_2.aarch64.rpm

ppc64le:
aspnetcore-runtime-7.0-7.0.10-1.el9_2.ppc64le.rpm
aspnetcore-targeting-pack-7.0-7.0.10-1.el9_2.ppc64le.rpm
dotnet-apphost-pack-7.0-7.0.10-1.el9_2.ppc64le.rpm
dotnet-apphost-pack-7.0-debuginfo-7.0.10-1.el9_2.ppc64le.rpm
dotnet-host-7.0.10-1.el9_2.ppc64le.rpm
dotnet-host-debuginfo-7.0.10-1.el9_2.ppc64le.rpm
dotnet-hostfxr-7.0-7.0.10-1.el9_2.ppc64le.rpm
dotnet-hostfxr-7.0-debuginfo-7.0.10-1.el9_2.ppc64le.rpm
dotnet-runtime-7.0-7.0.10-1.el9_2.ppc64le.rpm
dotnet-runtime-7.0-debuginfo-7.0.10-1.el9_2.ppc64le.rpm
dotnet-sdk-7.0-7.0.110-1.el9_2.ppc64le.rpm
dotnet-sdk-7.0-debuginfo-7.0.110-1.el9_2.ppc64le.rpm
dotnet-targeting-pack-7.0-7.0.10-1.el9_2.ppc64le.rpm
dotnet-templates-7.0-7.0.110-1.el9_2.ppc64le.rpm
dotnet7.0-debuginfo-7.0.110-1.el9_2.ppc64le.rpm
dotnet7.0-debugsource-7.0.110-1.el9_2.ppc64le.rpm
netstandard-targeting-pack-2.1-7.0.110-1.el9_2.ppc64le.rpm

s390x:
aspnetcore-runtime-7.0-7.0.10-1.el9_2.s390x.rpm
aspnetcore-targeting-pack-7.0-7.0.10-1.el9_2.s390x.rpm
dotnet-apphost-pack-7.0-7.0.10-1.el9_2.s390x.rpm
dotnet-apphost-pack-7.0-debuginfo-7.0.10-1.el9_2.s390x.rpm
dotnet-host-7.0.10-1.el9_2.s390x.rpm
dotnet-host-debuginfo-7.0.10-1.el9_2.s390x.rpm
dotnet-hostfxr-7.0-7.0.10-1.el9_2.s390x.rpm
dotnet-hostfxr-7.0-debuginfo-7.0.10-1.el9_2.s390x.rpm
dotnet-runtime-7.0-7.0.10-1.el9_2.s390x.rpm
dotnet-runtime-7.0-debuginfo-7.0.10-1.el9_2.s390x.rpm
dotnet-sdk-7.0-7.0.110-1.el9_2.s390x.rpm
dotnet-sdk-7.0-debuginfo-7.0.110-1.el9_2.s390x.rpm
dotnet-targeting-pack-7.0-7.0.10-1.el9_2.s390x.rpm
dotnet-templates-7.0-7.0.110-1.el9_2.s390x.rpm
dotnet7.0-debuginfo-7.0.110-1.el9_2.s390x.rpm
dotnet7.0-debugsource-7.0.110-1.el9_2.s390x.rpm
netstandard-targeting-pack-2.1-7.0.110-1.el9_2.s390x.rpm

x86_64:
aspnetcore-runtime-7.0-7.0.10-1.el9_2.x86_64.rpm
aspnetcore-targeting-pack-7.0-7.0.10-1.el9_2.x86_64.rpm
dotnet-apphost-pack-7.0-7.0.10-1.el9_2.x86_64.rpm
dotnet-apphost-pack-7.0-debuginfo-7.0.10-1.el9_2.x86_64.rpm
dotnet-host-7.0.10-1.el9_2.x86_64.rpm
dotnet-host-debuginfo-7.0.10-1.el9_2.x86_64.rpm
dotnet-hostfxr-7.0-7.0.10-1.el9_2.x86_64.rpm
dotnet-hostfxr-7.0-debuginfo-7.0.10-1.el9_2.x86_64.rpm
dotnet-runtime-7.0-7.0.10-1.el9_2.x86_64.rpm
dotnet-runtime-7.0-debuginfo-7.0.10-1.el9_2.x86_64.rpm
dotnet-sdk-7.0-7.0.110-1.el9_2.x86_64.rpm
dotnet-sdk-7.0-debuginfo-7.0.110-1.el9_2.x86_64.rpm
dotnet-targeting-pack-7.0-7.0.10-1.el9_2.x86_64.rpm
dotnet-templates-7.0-7.0.110-1.el9_2.x86_64.rpm
dotnet7.0-debuginfo-7.0.110-1.el9_2.x86_64.rpm
dotnet7.0-debugsource-7.0.110-1.el9_2.x86_64.rpm
netstandard-targeting-pack-2.1-7.0.110-1.el9_2.x86_64.rpm

Red Hat Enterprise Linux CRB (v. 9):

aarch64:
dotnet-apphost-pack-7.0-debuginfo-7.0.10-1.el9_2.aarch64.rpm
dotnet-host-debuginfo-7.0.10-1.el9_2.aarch64.rpm
dotnet-hostfxr-7.0-debuginfo-7.0.10-1.el9_2.aarch64.rpm
dotnet-runtime-7.0-debuginfo-7.0.10-1.el9_2.aarch64.rpm
dotnet-sdk-7.0-debuginfo-7.0.110-1.el9_2.aarch64.rpm
dotnet-sdk-7.0-source-built-artifacts-7.0.110-1.el9_2.aarch64.rpm
dotnet7.0-debuginfo-7.0.110-1.el9_2.aarch64.rpm
dotnet7.0-debugsource-7.0.110-1.el9_2.aarch64.rpm

ppc64le:
dotnet-apphost-pack-7.0-debuginfo-7.0.10-1.el9_2.ppc64le.rpm
dotnet-host-debuginfo-7.0.10-1.el9_2.ppc64le.rpm
dotnet-hostfxr-7.0-debuginfo-7.0.10-1.el9_2.ppc64le.rpm
dotnet-runtime-7.0-debuginfo-7.0.10-1.el9_2.ppc64le.rpm
dotnet-sdk-7.0-debuginfo-7.0.110-1.el9_2.ppc64le.rpm
dotnet-sdk-7.0-source-built-artifacts-7.0.110-1.el9_2.ppc64le.rpm
dotnet7.0-debuginfo-7.0.110-1.el9_2.ppc64le.rpm
dotnet7.0-debugsource-7.0.110-1.el9_2.ppc64le.rpm

s390x:
dotnet-apphost-pack-7.0-debuginfo-7.0.10-1.el9_2.s390x.rpm
dotnet-host-debuginfo-7.0.10-1.el9_2.s390x.rpm
dotnet-hostfxr-7.0-debuginfo-7.0.10-1.el9_2.s390x.rpm
dotnet-runtime-7.0-debuginfo-7.0.10-1.el9_2.s390x.rpm
dotnet-sdk-7.0-debuginfo-7.0.110-1.el9_2.s390x.rpm
dotnet-sdk-7.0-source-built-artifacts-7.0.110-1.el9_2.s390x.rpm
dotnet7.0-debuginfo-7.0.110-1.el9_2.s390x.rpm
dotnet7.0-debugsource-7.0.110-1.el9_2.s390x.rpm

x86_64:
dotnet-apphost-pack-7.0-debuginfo-7.0.10-1.el9_2.x86_64.rpm
dotnet-host-debuginfo-7.0.10-1.el9_2.x86_64.rpm
dotnet-hostfxr-7.0-debuginfo-7.0.10-1.el9_2.x86_64.rpm
dotnet-runtime-7.0-debuginfo-7.0.10-1.el9_2.x86_64.rpm
dotnet-sdk-7.0-debuginfo-7.0.110-1.el9_2.x86_64.rpm
dotnet-sdk-7.0-source-built-artifacts-7.0.110-1.el9_2.x86_64.rpm
dotnet7.0-debuginfo-7.0.110-1.el9_2.x86_64.rpm
dotnet7.0-debugsource-7.0.110-1.el9_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2023-35390
https://access.redhat.com/security/cve/CVE-2023-38180
https://access.redhat.com/security/updates/classification/#important

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIcBAEBCAAGBQJk2ox/AAoJENzjgjWX9erE3m0P/3Sex1StL/7G1iFbGqyhNayB
+0vZAwhSa7cmj7anALRPBHSNsJ97Pc/2rWzCwh3FVec2sfJvguD/keht/ghoiVS/
Z6XV8BC95gKgQCnrSGhu0GoJydF1ldyuKQ5R+WTUJf4EMohohRiLC30qSjSXST87
DSyF2YYPVD5hlhxYCXr4RM5oiv+ebjeDKqnGA51PptFzhPYOfZvCOVIKKP3WyHzp
rkGZ5qmJnTvWRrsEbrdl7WAFGCLpI6O0PbbOXaCkjyF0Gfd1w1gFz24vuXrq3UpI
VWWZVq0fsu5Y7d6VfsBQuF5wAQgFH0rS+9HJNRiV6g96ACgBR4JCR4gffL8z1aJu
8vAQyjORsTyAKiWbqzzOzJLKvfyLXEZD6FkGsiX/2PZMeecLFb80dpmukzfqqO8y
eOP18EDnu98jvT93zLFlksCraNQYMo5WtmGScNy59vVZtWr9koH3gDlCfzzPVON2
k4myijqhHPNmOEDq5fGaAb8Xr7iN9O9J3VhPDQXH9uCPh1eVnl6bNTksEw1zbMw6
4aPHJ5Rg+uWLk4VU6+GdJK9rFjdKTlPoIv4mi471LRGhMDdfIBzb/KlrEjiWjBid
Of+baDW+ViLZLrriqcXlEN9aQ3Jvn3lPy1XYeSV5R0bPi+1c0htpUTczAdYCYmI8
YpYo9h6evHLrex3dU8cI
=pM/F
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

Google Fixes Serious Security Flaws in Chrome and Android

Plus: Mozilla patches more than a dozen vulnerabilities in Firefox, and enterprise companies Ivanti, Cisco, and SAP roll out a slew of updates to get rid of some high-severity bugs.

Red Hat Security Advisory 2023-4640-01

Red Hat Security Advisory 2023-4640-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-4640-01

Red Hat Security Advisory 2023-4640-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-4645-01

Red Hat Security Advisory 2023-4645-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.121 and .NET Runtime 6.0.21. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-4643-01

Red Hat Security Advisory 2023-4643-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 7.0.110 and .NET Runtime 7.0.10. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-4643-01

Red Hat Security Advisory 2023-4643-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 7.0.110 and .NET Runtime 7.0.10. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-4639-01

Red Hat Security Advisory 2023-4639-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-4639-01

Red Hat Security Advisory 2023-4639-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-4644-01

Red Hat Security Advisory 2023-4644-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.121 and .NET Runtime 6.0.21. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-4641-01

Red Hat Security Advisory 2023-4641-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.121 and .NET Runtime 6.0.21. Issues addressed include a denial of service vulnerability.

RHSA-2023:4641: Red Hat Security Advisory: rh-dotnet60-dotnet security, bug fix, and enhancement update

An update for rh-dotnet60-dotnet is now available for .NET Core on Red Hat Enterprise Linux. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-35390: A vulnerability was found in dotnet. This issue exists when some dotnet commands are used in directories with weaker permissions, which can result in remote code execution. * CVE-2023-38180: An uncontrolled resource consumption vulnerability was found in the Kestrel component of the dotNET. When detecting a potentially mali...

RHSA-2023:4641: Red Hat Security Advisory: rh-dotnet60-dotnet security, bug fix, and enhancement update

An update for rh-dotnet60-dotnet is now available for .NET Core on Red Hat Enterprise Linux. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-35390: A vulnerability was found in dotnet. This issue exists when some dotnet commands are used in directories with weaker permissions, which can result in remote code execution. * CVE-2023-38180: An uncontrolled resource consumption vulnerability was found in the Kestrel component of the dotNET. When detecting a potentially mali...

RHSA-2023:4640: Red Hat Security Advisory: .NET 6.0 security update

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-35390: A vulnerability was found in dotnet. This issue exists when some dotnet commands are used in directories with weaker permissions, which can result in remote code execution. * CVE-2023-38180: An uncontrolled resource consumption vulnerability was found in the Kestrel component of the dotNET. When detecting a potentially...

Ubuntu Security Notice USN-6278-2

Ubuntu Security Notice 6278-2 - USN-6278-1 fixed several vulnerabilities in .NET. This update provides the corresponding updates for Ubuntu 22.04 LTS. It was discovered that .NET did properly handle the execution of certain commands. An attacker could possibly use this issue to achieve remote code execution.

CISA Adds Microsoft .NET Vulnerability to KEV Catalog Due to Active Exploitation

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added a recently patched security flaw in Microsoft's .NET and Visual Studio products to its Known Exploited Vulnerabilities (KEV) catalog, citing evidence of active exploitation. Tracked as CVE-2023-38180 (CVSS score: 7.5), the high-severity flaw relates to a case denial-of-service (DoS) impacting .NET and Visual Studio. It

Ubuntu Security Notice USN-6278-1

Ubuntu Security Notice 6278-1 - It was discovered that .NET did not properly handle the execution of certain commands. An attacker could possibly use this issue to achieve remote code execution. Benoit Foucher discovered that .NET did not properly implement the QUIC stream limit in HTTP/3. An attacker could possibly use this issue to cause a denial of service. It was discovered that .NET did not properly handle the disconnection of potentially malicious clients interfacing with a Kestrel server. An attacker could possibly use this issue to cause a denial of service.

Ubuntu Security Notice USN-6278-1

Ubuntu Security Notice 6278-1 - It was discovered that .NET did not properly handle the execution of certain commands. An attacker could possibly use this issue to achieve remote code execution. Benoit Foucher discovered that .NET did not properly implement the QUIC stream limit in HTTP/3. An attacker could possibly use this issue to cause a denial of service. It was discovered that .NET did not properly handle the disconnection of potentially malicious clients interfacing with a Kestrel server. An attacker could possibly use this issue to cause a denial of service.

GHSA-p8rx-fwgq-rh2f: .NET Remote Code Execution Vulnerability

# Microsoft Security Advisory CVE-2023-35390: .NET Remote Code Execution Vulnerability ## <a name="executive-summary"></a>Executive summary Microsoft is releasing this security advisory to provide information about a vulnerability in .NET 7.0 and .NET 6.0. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability. A vulnerability exists when some dotnet commands are used in directories with weaker permissions which can result in remote code execution. ## Announcement Announcement for this issue can be found at https://github.com/dotnet/announcements/issues/266 ### <a name="mitigation-factors"></a>Mitigation factors Microsoft has not identified any mitigating factors for this vulnerability. ## <a name="affected-software"></a>Affected software * Any .NET 7.0.1xx SDK 7.0.109 or earlier. * Any .NET 7.0.3xx SDK 7.0.306 or earlier. * Any .NET 6.0.1xx SDK 6.0.120 or earlier. * Any .NET 6.0.3xx SDK 6.0.315 or earlier. * A...

GHSA-vmch-3w2x-vhgq: .NET Denial of Service Vulnerability

# Microsoft Security Advisory CVE-2023-38180: .NET Denial of Service Vulnerability ## <a name="executive-summary"></a>Executive summary Microsoft is releasing this security advisory to provide information about a vulnerability in ASP.NET Core 2.1, .NET 6.0, and .NET 7.0. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability. A vulnerability exists in Kestrel where, on detecting a potentially malicious client, Kestrel will sometimes fail to disconnect it, resulting in denial of service. ## Announcement Announcement for this issue can be found at https://github.com/dotnet/announcements/issues/269 ### <a name="mitigation-factors"></a>Mitigation factors If your application is running behind a reverse proxy, or Web Application Firewall, which has its own mitigations against HTTP based attacks this issue may be mitigated by the proxy or WAF ## <a name="affected-software"></a>Affected software * Any .NET 7.0 applicat...

Microsoft Releases Patches for 74 New Vulnerabilities in August Update

Microsoft has patched a total of 74 flaws in its software as part of the company's Patch Tuesday updates for August 2023, down from the voluminous 132 vulnerabilities the company fixed last month. This comprises six Critical and 67 Important security vulnerabilities. Also released by the tech giant are two defense-in-depth updates for Microsoft Office (ADV230003) and the Memory Integrity System

Microsoft Patch Tuesday, August 2023 Edition

Microsoft Corp. today issued software updates to plug more than 70 security holes in its Windows operating systems and related products, including a patch that addresses multiple zero-day vulnerabilities currently being exploited in the wild.

CVE-2023-38180

.NET and Visual Studio Denial of Service Vulnerability

CVE-2023-35390

.NET and Visual Studio Remote Code Execution Vulnerability

Packet Storm: Latest News

Zeek 6.0.8