Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2023-4058-01

Red Hat Security Advisory 2023-4058-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.

Packet Storm
#vulnerability#linux#red_hat#js

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: .NET 7.0 security, bug fix, and enhancement update
Advisory ID: RHSA-2023:4058-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:4058
Issue date: 2023-07-13
CVE Names: CVE-2023-33170
=====================================================================

  1. Summary:

An update for .NET 7.0 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux CRB (v. 8) - aarch64, ppc64le, s390x, x86_64

  1. Description:

.NET is a managed-software framework. It implements a subset of the .NET
framework APIs and several new APIs, and it includes a CLR implementation.

The following packages have been upgraded to a later upstream version:
dotnet7.0 (SDK 7.0.109, Runtime 7.0.9). (BZ#2219633)

Security Fix(es):

  • dotnet: race condition in Core SignInManager<TUser> PasswordSignInAsync
    method (CVE-2023-33170)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

  1. Bugs fixed (https://bugzilla.redhat.com/):

2221854 - CVE-2023-33170 dotnet: race condition in Core SignInManager<TUser> PasswordSignInAsync method

  1. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
dotnet7.0-7.0.109-1.el8_8.src.rpm

aarch64:
aspnetcore-runtime-7.0-7.0.9-1.el8_8.aarch64.rpm
aspnetcore-targeting-pack-7.0-7.0.9-1.el8_8.aarch64.rpm
dotnet-7.0.109-1.el8_8.aarch64.rpm
dotnet-apphost-pack-7.0-7.0.9-1.el8_8.aarch64.rpm
dotnet-apphost-pack-7.0-debuginfo-7.0.9-1.el8_8.aarch64.rpm
dotnet-host-7.0.9-1.el8_8.aarch64.rpm
dotnet-host-debuginfo-7.0.9-1.el8_8.aarch64.rpm
dotnet-hostfxr-7.0-7.0.9-1.el8_8.aarch64.rpm
dotnet-hostfxr-7.0-debuginfo-7.0.9-1.el8_8.aarch64.rpm
dotnet-runtime-7.0-7.0.9-1.el8_8.aarch64.rpm
dotnet-runtime-7.0-debuginfo-7.0.9-1.el8_8.aarch64.rpm
dotnet-sdk-7.0-7.0.109-1.el8_8.aarch64.rpm
dotnet-sdk-7.0-debuginfo-7.0.109-1.el8_8.aarch64.rpm
dotnet-targeting-pack-7.0-7.0.9-1.el8_8.aarch64.rpm
dotnet-templates-7.0-7.0.109-1.el8_8.aarch64.rpm
dotnet7.0-debuginfo-7.0.109-1.el8_8.aarch64.rpm
dotnet7.0-debugsource-7.0.109-1.el8_8.aarch64.rpm
netstandard-targeting-pack-2.1-7.0.109-1.el8_8.aarch64.rpm

ppc64le:
aspnetcore-runtime-7.0-7.0.9-1.el8_8.ppc64le.rpm
aspnetcore-targeting-pack-7.0-7.0.9-1.el8_8.ppc64le.rpm
dotnet-7.0.109-1.el8_8.ppc64le.rpm
dotnet-apphost-pack-7.0-7.0.9-1.el8_8.ppc64le.rpm
dotnet-apphost-pack-7.0-debuginfo-7.0.9-1.el8_8.ppc64le.rpm
dotnet-host-7.0.9-1.el8_8.ppc64le.rpm
dotnet-host-debuginfo-7.0.9-1.el8_8.ppc64le.rpm
dotnet-hostfxr-7.0-7.0.9-1.el8_8.ppc64le.rpm
dotnet-hostfxr-7.0-debuginfo-7.0.9-1.el8_8.ppc64le.rpm
dotnet-runtime-7.0-7.0.9-1.el8_8.ppc64le.rpm
dotnet-runtime-7.0-debuginfo-7.0.9-1.el8_8.ppc64le.rpm
dotnet-sdk-7.0-7.0.109-1.el8_8.ppc64le.rpm
dotnet-sdk-7.0-debuginfo-7.0.109-1.el8_8.ppc64le.rpm
dotnet-targeting-pack-7.0-7.0.9-1.el8_8.ppc64le.rpm
dotnet-templates-7.0-7.0.109-1.el8_8.ppc64le.rpm
dotnet7.0-debuginfo-7.0.109-1.el8_8.ppc64le.rpm
dotnet7.0-debugsource-7.0.109-1.el8_8.ppc64le.rpm
netstandard-targeting-pack-2.1-7.0.109-1.el8_8.ppc64le.rpm

s390x:
aspnetcore-runtime-7.0-7.0.9-1.el8_8.s390x.rpm
aspnetcore-targeting-pack-7.0-7.0.9-1.el8_8.s390x.rpm
dotnet-7.0.109-1.el8_8.s390x.rpm
dotnet-apphost-pack-7.0-7.0.9-1.el8_8.s390x.rpm
dotnet-apphost-pack-7.0-debuginfo-7.0.9-1.el8_8.s390x.rpm
dotnet-host-7.0.9-1.el8_8.s390x.rpm
dotnet-host-debuginfo-7.0.9-1.el8_8.s390x.rpm
dotnet-hostfxr-7.0-7.0.9-1.el8_8.s390x.rpm
dotnet-hostfxr-7.0-debuginfo-7.0.9-1.el8_8.s390x.rpm
dotnet-runtime-7.0-7.0.9-1.el8_8.s390x.rpm
dotnet-runtime-7.0-debuginfo-7.0.9-1.el8_8.s390x.rpm
dotnet-sdk-7.0-7.0.109-1.el8_8.s390x.rpm
dotnet-sdk-7.0-debuginfo-7.0.109-1.el8_8.s390x.rpm
dotnet-targeting-pack-7.0-7.0.9-1.el8_8.s390x.rpm
dotnet-templates-7.0-7.0.109-1.el8_8.s390x.rpm
dotnet7.0-debuginfo-7.0.109-1.el8_8.s390x.rpm
dotnet7.0-debugsource-7.0.109-1.el8_8.s390x.rpm
netstandard-targeting-pack-2.1-7.0.109-1.el8_8.s390x.rpm

x86_64:
aspnetcore-runtime-7.0-7.0.9-1.el8_8.x86_64.rpm
aspnetcore-targeting-pack-7.0-7.0.9-1.el8_8.x86_64.rpm
dotnet-7.0.109-1.el8_8.x86_64.rpm
dotnet-apphost-pack-7.0-7.0.9-1.el8_8.x86_64.rpm
dotnet-apphost-pack-7.0-debuginfo-7.0.9-1.el8_8.x86_64.rpm
dotnet-host-7.0.9-1.el8_8.x86_64.rpm
dotnet-host-debuginfo-7.0.9-1.el8_8.x86_64.rpm
dotnet-hostfxr-7.0-7.0.9-1.el8_8.x86_64.rpm
dotnet-hostfxr-7.0-debuginfo-7.0.9-1.el8_8.x86_64.rpm
dotnet-runtime-7.0-7.0.9-1.el8_8.x86_64.rpm
dotnet-runtime-7.0-debuginfo-7.0.9-1.el8_8.x86_64.rpm
dotnet-sdk-7.0-7.0.109-1.el8_8.x86_64.rpm
dotnet-sdk-7.0-debuginfo-7.0.109-1.el8_8.x86_64.rpm
dotnet-targeting-pack-7.0-7.0.9-1.el8_8.x86_64.rpm
dotnet-templates-7.0-7.0.109-1.el8_8.x86_64.rpm
dotnet7.0-debuginfo-7.0.109-1.el8_8.x86_64.rpm
dotnet7.0-debugsource-7.0.109-1.el8_8.x86_64.rpm
netstandard-targeting-pack-2.1-7.0.109-1.el8_8.x86_64.rpm

Red Hat Enterprise Linux CRB (v. 8):

aarch64:
dotnet-apphost-pack-7.0-debuginfo-7.0.9-1.el8_8.aarch64.rpm
dotnet-host-debuginfo-7.0.9-1.el8_8.aarch64.rpm
dotnet-hostfxr-7.0-debuginfo-7.0.9-1.el8_8.aarch64.rpm
dotnet-runtime-7.0-debuginfo-7.0.9-1.el8_8.aarch64.rpm
dotnet-sdk-7.0-debuginfo-7.0.109-1.el8_8.aarch64.rpm
dotnet-sdk-7.0-source-built-artifacts-7.0.109-1.el8_8.aarch64.rpm
dotnet7.0-debuginfo-7.0.109-1.el8_8.aarch64.rpm
dotnet7.0-debugsource-7.0.109-1.el8_8.aarch64.rpm

ppc64le:
dotnet-apphost-pack-7.0-debuginfo-7.0.9-1.el8_8.ppc64le.rpm
dotnet-host-debuginfo-7.0.9-1.el8_8.ppc64le.rpm
dotnet-hostfxr-7.0-debuginfo-7.0.9-1.el8_8.ppc64le.rpm
dotnet-runtime-7.0-debuginfo-7.0.9-1.el8_8.ppc64le.rpm
dotnet-sdk-7.0-debuginfo-7.0.109-1.el8_8.ppc64le.rpm
dotnet-sdk-7.0-source-built-artifacts-7.0.109-1.el8_8.ppc64le.rpm
dotnet7.0-debuginfo-7.0.109-1.el8_8.ppc64le.rpm
dotnet7.0-debugsource-7.0.109-1.el8_8.ppc64le.rpm

s390x:
dotnet-apphost-pack-7.0-debuginfo-7.0.9-1.el8_8.s390x.rpm
dotnet-host-debuginfo-7.0.9-1.el8_8.s390x.rpm
dotnet-hostfxr-7.0-debuginfo-7.0.9-1.el8_8.s390x.rpm
dotnet-runtime-7.0-debuginfo-7.0.9-1.el8_8.s390x.rpm
dotnet-sdk-7.0-debuginfo-7.0.109-1.el8_8.s390x.rpm
dotnet-sdk-7.0-source-built-artifacts-7.0.109-1.el8_8.s390x.rpm
dotnet7.0-debuginfo-7.0.109-1.el8_8.s390x.rpm
dotnet7.0-debugsource-7.0.109-1.el8_8.s390x.rpm

x86_64:
dotnet-apphost-pack-7.0-debuginfo-7.0.9-1.el8_8.x86_64.rpm
dotnet-host-debuginfo-7.0.9-1.el8_8.x86_64.rpm
dotnet-hostfxr-7.0-debuginfo-7.0.9-1.el8_8.x86_64.rpm
dotnet-runtime-7.0-debuginfo-7.0.9-1.el8_8.x86_64.rpm
dotnet-sdk-7.0-debuginfo-7.0.109-1.el8_8.x86_64.rpm
dotnet-sdk-7.0-source-built-artifacts-7.0.109-1.el8_8.x86_64.rpm
dotnet7.0-debuginfo-7.0.109-1.el8_8.x86_64.rpm
dotnet7.0-debugsource-7.0.109-1.el8_8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2023-33170
https://access.redhat.com/security/updates/classification/#important

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIcBAEBCAAGBQJkr/6TAAoJENzjgjWX9erErocP/ixY1zXl9SDyKwMw0bBEhctt
j/6F0UV/bSYSMx1cNIiLgHd2Ikw2tlRq7ABLtiGNRM/U8DIGHLMaUFAlhoGf151V
zRbUIAwHDG6tY1XmhFbKFAjyI0LjFUAt8cgz1kzrgF3tQr4NJm7+jsps8NtLIFt2
fJ9T7sA6ZHfEdzPO/nctACK1IGb9g4YTUW5sIWi7QFaTzsyi0FHmEu5pYQcXi8ew
Jn8Zx8ODjhxEdXiVkNeIdWFNr7b/rLhI+PpyvDbX78JTGfDW+f40h6C6+nh73YsF
qmre/qWnX5Df0MIKYLHvhhyJroG0TdO/J4QLM67Y6lPV4q/XldV9lv/QD8fz9RX4
4u7K2GzZhvC2DynNIn222B8P6e0usyYgUWWU4m7uSAZPSuEmOhFwC5BYJ/zDXMSL
7X/pNGP2F0X2QemiFeEmdRKYV+5wE/jduqWXEewtLkMC7kd/RXsIz48/KBlM6mA0
hQlB6liU4sBor1p9KOO96aoDY3xe65O2wAmboek59GB3u86DJJZiOrmXKWWkD4vt
3BG/lNRjpZn2Wo7fIQWsOXU3hVTEbwpq0PBxEZIiOzsHsLW2pZo5cR2/ZsqTz+8j
vnVZMUkGXZFHbTxQAvMHnXswuS0DTP8rDK/B6vhq25cllM545Y/FxUg+kG6M+DGQ
cBPA/r/Xsfj02cnYa+Zc
=4ax+
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

Red Hat Security Advisory 2023-4449-01

Red Hat Security Advisory 2023-4449-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.120 and .NET Runtime 6.0.20. Issues addressed include code execution, denial of service, and heap corruption vulnerabilities.

Red Hat Security Advisory 2023-4448-01

Red Hat Security Advisory 2023-4448-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.120 and .NET Runtime 6.0.20. Issues addressed include code execution, denial of service, and heap corruption vulnerabilities.

RHSA-2023:4448: Red Hat Security Advisory: .NET 6.0 security update

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-29331: A vulnerability was found in dotnet. This issue can lead to a denial of service while processing X509 Certificates. * CVE-2023-29337: A vulnerability was found in dotnet. This issue exists in NuGet where a potential race condition can lead to a symlink attack. * CVE-2023-33128: A vulnerability was found in dotnet. This...

RHSA-2023:4449: Red Hat Security Advisory: .NET 6.0 security update

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-29331: A vulnerability was found in dotnet. This issue can lead to a denial of service while processing X509 Certificates. * CVE-2023-29337: A vulnerability was found in dotnet. This issue exists in NuGet where a potential race condition can lead to a symlink attack. * CVE-2023-33128: A vulnerability was found in dotnet. This...

RHSA-2023:4061: Red Hat Security Advisory: .NET 6.0 security, bug fix, and enhancement update

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-33170: A vulnerability was found in dotNET applications where account lockout maximum failed attempts may not be immediately updated, allowing an attacker to try more passwords and bypass security restrictions. This flaw allows a remote attacker to bypass security features, causing an impact on confidentiality, integrity, and availability.

Ubuntu Security Notice USN-6217-1

Ubuntu Security Notice 6217-1 - McKee-Harris, Matt Cotterell, and Jack Moran discovered that .NET did not properly update account lockout maximum failed attempts. An attacker could possibly use this issue to bypass the security feature and attempt to guess more passwords for an account.

GHSA-25c8-p796-jg6r: Microsoft Security Advisory CVE-2023-33170: .NET Security Feature Bypass Vulnerability

# Microsoft Security Advisory CVE-2023-33170: .NET Security Feature Bypass Vulnerability ## <a name="executive-summary"></a>Executive summary Microsoft is releasing this security advisory to provide information about a vulnerability in ASP.NET Core 2.1 and above. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability. A vulnerability exist in ASP.NET Core applications where account lockout maximum failed attempts may not be immediately updated, allowing an attacker to try more passwords. ## Discussion Discussion for this issue can be found at https://github.com/dotnet/aspnetcore/issues/49334 ### <a name="mitigation-factors"></a>Mitigation factors Microsoft has not identified any mitigating factors for this vulnerability. ## <a name="affected-software"></a>Affected software * Any ASP.NET 7.0 application running on .NET 7.0.8 or earlier. * Any ASP.NET 6.0 application running on .NET 6.0.19 or earlier. * Any ASP.N...

CVE-2023-33170

ASP.NET and Visual Studio Security Feature Bypass Vulnerability

CVE-2023-33170: ASP.NET and Visual Studio Security Feature Bypass Vulnerability

**According to the CVSS metric, the attack complexity is high (AC:H). What does that mean for this vulnerability?** Successful exploitation of this vulnerability requires an attacker to win a race condition and also to take additional actions prior to exploitation to prepare the target environment.

Packet Storm: Latest News

Ubuntu Security Notice USN-7027-1