Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2023-5145-01

Red Hat Security Advisory 2023-5145-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 7.0.111 and .NET Runtime 7.0.11. Issues addressed include a denial of service vulnerability.

Packet Storm
#vulnerability#linux#red_hat#dos#kubernetes

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: .NET 7.0 security update
Advisory ID: RHSA-2023:5145-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:5145
Issue date: 2023-09-13
CVE Names: CVE-2023-36799
=====================================================================

  1. Summary:

An update for .NET 7.0 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux CRB (v. 8) - aarch64, ppc64le, s390x, x86_64

  1. Description:

.NET is a managed-software framework. It implements a subset of the .NET
framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now
available. The updated versions are .NET SDK 7.0.111 and .NET Runtime
7.0.11.

Security Fix(es):

  • dotnet: Denial of Service with Client Certificates using .NET Kestrel
    (CVE-2023-36799)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

  1. Bugs fixed (https://bugzilla.redhat.com/):

2237317 - CVE-2023-36799 dotnet: Denial of Service with Client Certificates using .NET Kestrel

  1. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
dotnet7.0-7.0.111-1.el8_8.src.rpm

aarch64:
aspnetcore-runtime-7.0-7.0.11-1.el8_8.aarch64.rpm
aspnetcore-targeting-pack-7.0-7.0.11-1.el8_8.aarch64.rpm
dotnet-7.0.111-1.el8_8.aarch64.rpm
dotnet-apphost-pack-7.0-7.0.11-1.el8_8.aarch64.rpm
dotnet-apphost-pack-7.0-debuginfo-7.0.11-1.el8_8.aarch64.rpm
dotnet-host-7.0.11-1.el8_8.aarch64.rpm
dotnet-host-debuginfo-7.0.11-1.el8_8.aarch64.rpm
dotnet-hostfxr-7.0-7.0.11-1.el8_8.aarch64.rpm
dotnet-hostfxr-7.0-debuginfo-7.0.11-1.el8_8.aarch64.rpm
dotnet-runtime-7.0-7.0.11-1.el8_8.aarch64.rpm
dotnet-runtime-7.0-debuginfo-7.0.11-1.el8_8.aarch64.rpm
dotnet-sdk-7.0-7.0.111-1.el8_8.aarch64.rpm
dotnet-sdk-7.0-debuginfo-7.0.111-1.el8_8.aarch64.rpm
dotnet-targeting-pack-7.0-7.0.11-1.el8_8.aarch64.rpm
dotnet-templates-7.0-7.0.111-1.el8_8.aarch64.rpm
dotnet7.0-debuginfo-7.0.111-1.el8_8.aarch64.rpm
dotnet7.0-debugsource-7.0.111-1.el8_8.aarch64.rpm
netstandard-targeting-pack-2.1-7.0.111-1.el8_8.aarch64.rpm

ppc64le:
aspnetcore-runtime-7.0-7.0.11-1.el8_8.ppc64le.rpm
aspnetcore-targeting-pack-7.0-7.0.11-1.el8_8.ppc64le.rpm
dotnet-7.0.111-1.el8_8.ppc64le.rpm
dotnet-apphost-pack-7.0-7.0.11-1.el8_8.ppc64le.rpm
dotnet-apphost-pack-7.0-debuginfo-7.0.11-1.el8_8.ppc64le.rpm
dotnet-host-7.0.11-1.el8_8.ppc64le.rpm
dotnet-host-debuginfo-7.0.11-1.el8_8.ppc64le.rpm
dotnet-hostfxr-7.0-7.0.11-1.el8_8.ppc64le.rpm
dotnet-hostfxr-7.0-debuginfo-7.0.11-1.el8_8.ppc64le.rpm
dotnet-runtime-7.0-7.0.11-1.el8_8.ppc64le.rpm
dotnet-runtime-7.0-debuginfo-7.0.11-1.el8_8.ppc64le.rpm
dotnet-sdk-7.0-7.0.111-1.el8_8.ppc64le.rpm
dotnet-sdk-7.0-debuginfo-7.0.111-1.el8_8.ppc64le.rpm
dotnet-targeting-pack-7.0-7.0.11-1.el8_8.ppc64le.rpm
dotnet-templates-7.0-7.0.111-1.el8_8.ppc64le.rpm
dotnet7.0-debuginfo-7.0.111-1.el8_8.ppc64le.rpm
dotnet7.0-debugsource-7.0.111-1.el8_8.ppc64le.rpm
netstandard-targeting-pack-2.1-7.0.111-1.el8_8.ppc64le.rpm

s390x:
aspnetcore-runtime-7.0-7.0.11-1.el8_8.s390x.rpm
aspnetcore-targeting-pack-7.0-7.0.11-1.el8_8.s390x.rpm
dotnet-7.0.111-1.el8_8.s390x.rpm
dotnet-apphost-pack-7.0-7.0.11-1.el8_8.s390x.rpm
dotnet-apphost-pack-7.0-debuginfo-7.0.11-1.el8_8.s390x.rpm
dotnet-host-7.0.11-1.el8_8.s390x.rpm
dotnet-host-debuginfo-7.0.11-1.el8_8.s390x.rpm
dotnet-hostfxr-7.0-7.0.11-1.el8_8.s390x.rpm
dotnet-hostfxr-7.0-debuginfo-7.0.11-1.el8_8.s390x.rpm
dotnet-runtime-7.0-7.0.11-1.el8_8.s390x.rpm
dotnet-runtime-7.0-debuginfo-7.0.11-1.el8_8.s390x.rpm
dotnet-sdk-7.0-7.0.111-1.el8_8.s390x.rpm
dotnet-sdk-7.0-debuginfo-7.0.111-1.el8_8.s390x.rpm
dotnet-targeting-pack-7.0-7.0.11-1.el8_8.s390x.rpm
dotnet-templates-7.0-7.0.111-1.el8_8.s390x.rpm
dotnet7.0-debuginfo-7.0.111-1.el8_8.s390x.rpm
dotnet7.0-debugsource-7.0.111-1.el8_8.s390x.rpm
netstandard-targeting-pack-2.1-7.0.111-1.el8_8.s390x.rpm

x86_64:
aspnetcore-runtime-7.0-7.0.11-1.el8_8.x86_64.rpm
aspnetcore-targeting-pack-7.0-7.0.11-1.el8_8.x86_64.rpm
dotnet-7.0.111-1.el8_8.x86_64.rpm
dotnet-apphost-pack-7.0-7.0.11-1.el8_8.x86_64.rpm
dotnet-apphost-pack-7.0-debuginfo-7.0.11-1.el8_8.x86_64.rpm
dotnet-host-7.0.11-1.el8_8.x86_64.rpm
dotnet-host-debuginfo-7.0.11-1.el8_8.x86_64.rpm
dotnet-hostfxr-7.0-7.0.11-1.el8_8.x86_64.rpm
dotnet-hostfxr-7.0-debuginfo-7.0.11-1.el8_8.x86_64.rpm
dotnet-runtime-7.0-7.0.11-1.el8_8.x86_64.rpm
dotnet-runtime-7.0-debuginfo-7.0.11-1.el8_8.x86_64.rpm
dotnet-sdk-7.0-7.0.111-1.el8_8.x86_64.rpm
dotnet-sdk-7.0-debuginfo-7.0.111-1.el8_8.x86_64.rpm
dotnet-targeting-pack-7.0-7.0.11-1.el8_8.x86_64.rpm
dotnet-templates-7.0-7.0.111-1.el8_8.x86_64.rpm
dotnet7.0-debuginfo-7.0.111-1.el8_8.x86_64.rpm
dotnet7.0-debugsource-7.0.111-1.el8_8.x86_64.rpm
netstandard-targeting-pack-2.1-7.0.111-1.el8_8.x86_64.rpm

Red Hat Enterprise Linux CRB (v. 8):

aarch64:
dotnet-apphost-pack-7.0-debuginfo-7.0.11-1.el8_8.aarch64.rpm
dotnet-host-debuginfo-7.0.11-1.el8_8.aarch64.rpm
dotnet-hostfxr-7.0-debuginfo-7.0.11-1.el8_8.aarch64.rpm
dotnet-runtime-7.0-debuginfo-7.0.11-1.el8_8.aarch64.rpm
dotnet-sdk-7.0-debuginfo-7.0.111-1.el8_8.aarch64.rpm
dotnet-sdk-7.0-source-built-artifacts-7.0.111-1.el8_8.aarch64.rpm
dotnet7.0-debuginfo-7.0.111-1.el8_8.aarch64.rpm
dotnet7.0-debugsource-7.0.111-1.el8_8.aarch64.rpm

ppc64le:
dotnet-apphost-pack-7.0-debuginfo-7.0.11-1.el8_8.ppc64le.rpm
dotnet-host-debuginfo-7.0.11-1.el8_8.ppc64le.rpm
dotnet-hostfxr-7.0-debuginfo-7.0.11-1.el8_8.ppc64le.rpm
dotnet-runtime-7.0-debuginfo-7.0.11-1.el8_8.ppc64le.rpm
dotnet-sdk-7.0-debuginfo-7.0.111-1.el8_8.ppc64le.rpm
dotnet-sdk-7.0-source-built-artifacts-7.0.111-1.el8_8.ppc64le.rpm
dotnet7.0-debuginfo-7.0.111-1.el8_8.ppc64le.rpm
dotnet7.0-debugsource-7.0.111-1.el8_8.ppc64le.rpm

s390x:
dotnet-apphost-pack-7.0-debuginfo-7.0.11-1.el8_8.s390x.rpm
dotnet-host-debuginfo-7.0.11-1.el8_8.s390x.rpm
dotnet-hostfxr-7.0-debuginfo-7.0.11-1.el8_8.s390x.rpm
dotnet-runtime-7.0-debuginfo-7.0.11-1.el8_8.s390x.rpm
dotnet-sdk-7.0-debuginfo-7.0.111-1.el8_8.s390x.rpm
dotnet-sdk-7.0-source-built-artifacts-7.0.111-1.el8_8.s390x.rpm
dotnet7.0-debuginfo-7.0.111-1.el8_8.s390x.rpm
dotnet7.0-debugsource-7.0.111-1.el8_8.s390x.rpm

x86_64:
dotnet-apphost-pack-7.0-debuginfo-7.0.11-1.el8_8.x86_64.rpm
dotnet-host-debuginfo-7.0.11-1.el8_8.x86_64.rpm
dotnet-hostfxr-7.0-debuginfo-7.0.11-1.el8_8.x86_64.rpm
dotnet-runtime-7.0-debuginfo-7.0.11-1.el8_8.x86_64.rpm
dotnet-sdk-7.0-debuginfo-7.0.111-1.el8_8.x86_64.rpm
dotnet-sdk-7.0-source-built-artifacts-7.0.111-1.el8_8.x86_64.rpm
dotnet7.0-debuginfo-7.0.111-1.el8_8.x86_64.rpm
dotnet7.0-debugsource-7.0.111-1.el8_8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2023-36799
https://access.redhat.com/security/updates/classification/#moderate

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIcBAEBCAAGBQJlAdS+AAoJENzjgjWX9erEGNYP/RMN9oiYPGDFMj/LXuBhd/ZQ
umKV7B8fHUrKSsE9AhOMQGIz+hwVKqTxxqu/84xW3Q4WdEqToJuMlu6yhS93Fc0t
dG0UVmYshpi69ld4KoArQB9rJ3lFjO9qsuiJWdCqNDLF8dPQHQ8UZplRA7JWohTz
7Bs+BY0QJ9L3pTVmjRPmf+8r/vCQ6OHGFUpqsdMl/f5wwp9bf0tk3Xt9Ufw9gSNz
6rMM/GJkA7fgEmh3wzBS6O/fk493n6VZNx8A/M6Pug6udkIJ5g84iudDtYI3gkY9
UvHjGWGnVcND53sD+hTrX8s/AvpuQECIyVzC0ARn1ZpYHYS2NdLcz8AY3atFF3RZ
aIqjnoh3ZjzxdGwks0LgO4zVshW+ZDOqqqzDiEMK4mlsEMHEXTlxaVoLFlx57Csu
wX4ON+NKCBdSZPJ9Ztx7ciKfNGIBZ1nYvKAxaCZC5Is40sMD0H87fivkrz8OIQsm
dKzruS6GddMPqFXGrObGDpsBn+vRJ7wkf0kRlfgh0+z/8MqBQvQfCDvj2hQiDKt9
JZCRUXRboFmClz+62avKeex4moMHw28da6NQCsD33RykzehsloyfWDRCmC1HvYCX
FzP9rRx7JdIk42M0k8SKyECJE+ZFCB8frtasYHIp17q8FxYD0wgnVBOwxd/3i/q7
mRVTpcosggwQcF9rPtbg
=blDW
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

Red Hat Security Advisory 2023-6249-01

Red Hat Security Advisory 2023-6249-01 - An update for.NET 6.0 is now available for Red Hat Enterprise Linux 7. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-6245-01

Red Hat Security Advisory 2023-6245-01 - An update for.NET 6.0 is now available for Red Hat Enterprise Linux 8. Issues addressed include a denial of service vulnerability.

Ubuntu Security Notice USN-6362-2

Ubuntu Security Notice 6362-2 - USN-6362-1 fixed vulnerabilities in .Net. It was discovered that the fix for [CVE-2023-36799] was incomplete. This update fixes the problem. Kevin Jones discovered that .NET did not properly process certain X.509 certificates. An attacker could possibly use this issue to cause a denial of service.

Ubuntu Security Notice USN-6438-2

Ubuntu Security Notice 6438-2 - USN-6438-1 fixed vulnerabilities in .Net. It was discovered that the fix for [CVE-2023-36799] was incomplete. This update fixes the problem. Kevin Jones discovered that .NET did not properly process certain X.509 certificates. An attacker could possibly use this issue to cause a denial of service. It was discovered that the .NET Kestrel web server did not properly handle HTTP/2 requests. A remote attacker could possibly use this issue to cause a denial of service.

Ubuntu Security Notice USN-6438-1

Ubuntu Security Notice 6438-1 - Kevin Jones discovered that .NET did not properly process certain X.509 certificates. An attacker could possibly use this issue to cause a denial of service. It was discovered that the .NET Kestrel web server did not properly handle HTTP/2 requests. A remote attacker could possibly use this issue to cause a denial of service.

Red Hat Security Advisory 2023-5143-01

Red Hat Security Advisory 2023-5143-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.122 and .NET Runtime 6.0.22. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-5146-01

Red Hat Security Advisory 2023-5146-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 7.0.111 and .NET Runtime 7.0.11. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-5142-01

Red Hat Security Advisory 2023-5142-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.122 and .NET Runtime 6.0.22. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-5144-01

Red Hat Security Advisory 2023-5144-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.122 and .NET Runtime 6.0.22. Issues addressed include a denial of service vulnerability.

Ubuntu Security Notice USN-6362-1

Ubuntu Security Notice 6362-1 - Kevin Jones discovered that .NET did not properly process certain X.509 certificates. An attacker could possibly use this issue to cause a denial of service.

RHSA-2023:5142: Red Hat Security Advisory: .NET 6.0 security and bug fix update

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-36799: A vulnerability was found in dotnet. This issue can lead to a denial of service when processing X.509 certificates.

GHSA-h3hv-63q5-jgpr: Microsoft Security Advisory CVE-2023-36799: .NET Denial of Service Vulnerability

# Microsoft Security Advisory CVE-2023-36799: .NET Denial of Service Vulnerability ## <a name="executive-summary"></a>Executive summary Microsoft is releasing this security advisory to provide information about a vulnerability in .NET 7.0 and .NET 6.0. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability. A vulnerability exists in .NET where reading a maliciously crafted X.509 certificate may result in Denial of Service. This issue only affects Linux systems. ## Announcement Announcement for this issue can be found at https://github.com/dotnet/announcements/issues/275 ### <a name="mitigation-factors"></a>Mitigation factors Microsoft has not identified any mitigating factors for this vulnerability. ## <a name="affected-software"></a>Affected software * Any .NET 7.0 application running on .NET 7.0.10 or earlier. * Any .NET 6.0 application running on .NET 6.0.21 or earlier. If your application uses the followin...

CVE-2023-36799

.NET Core and Visual Studio Denial of Service Vulnerability

Packet Storm: Latest News

Microsoft Windows TOCTOU Local Privilege Escalation