Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2023-5146-01

Red Hat Security Advisory 2023-5146-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 7.0.111 and .NET Runtime 7.0.11. Issues addressed include a denial of service vulnerability.

Packet Storm
#vulnerability#web#linux#red_hat#dos

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: .NET 7.0 security update
Advisory ID: RHSA-2023:5146-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:5146
Issue date: 2023-09-13
CVE Names: CVE-2023-36799
=====================================================================

  1. Summary:

An update for .NET 7.0 is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux CRB (v. 9) - aarch64, ppc64le, s390x, x86_64

  1. Description:

.NET is a managed-software framework. It implements a subset of the .NET
framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now
available. The updated versions are .NET SDK 7.0.111 and .NET Runtime
7.0.11.

Security Fix(es):

  • dotnet: Denial of Service with Client Certificates using .NET Kestrel
    (CVE-2023-36799)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

  1. Bugs fixed (https://bugzilla.redhat.com/):

2237317 - CVE-2023-36799 dotnet: Denial of Service with Client Certificates using .NET Kestrel

  1. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
dotnet7.0-7.0.111-1.el9_2.src.rpm

aarch64:
aspnetcore-runtime-7.0-7.0.11-1.el9_2.aarch64.rpm
aspnetcore-targeting-pack-7.0-7.0.11-1.el9_2.aarch64.rpm
dotnet-apphost-pack-7.0-7.0.11-1.el9_2.aarch64.rpm
dotnet-apphost-pack-7.0-debuginfo-7.0.11-1.el9_2.aarch64.rpm
dotnet-host-7.0.11-1.el9_2.aarch64.rpm
dotnet-host-debuginfo-7.0.11-1.el9_2.aarch64.rpm
dotnet-hostfxr-7.0-7.0.11-1.el9_2.aarch64.rpm
dotnet-hostfxr-7.0-debuginfo-7.0.11-1.el9_2.aarch64.rpm
dotnet-runtime-7.0-7.0.11-1.el9_2.aarch64.rpm
dotnet-runtime-7.0-debuginfo-7.0.11-1.el9_2.aarch64.rpm
dotnet-sdk-7.0-7.0.111-1.el9_2.aarch64.rpm
dotnet-sdk-7.0-debuginfo-7.0.111-1.el9_2.aarch64.rpm
dotnet-targeting-pack-7.0-7.0.11-1.el9_2.aarch64.rpm
dotnet-templates-7.0-7.0.111-1.el9_2.aarch64.rpm
dotnet7.0-debuginfo-7.0.111-1.el9_2.aarch64.rpm
dotnet7.0-debugsource-7.0.111-1.el9_2.aarch64.rpm
netstandard-targeting-pack-2.1-7.0.111-1.el9_2.aarch64.rpm

ppc64le:
aspnetcore-runtime-7.0-7.0.11-1.el9_2.ppc64le.rpm
aspnetcore-targeting-pack-7.0-7.0.11-1.el9_2.ppc64le.rpm
dotnet-apphost-pack-7.0-7.0.11-1.el9_2.ppc64le.rpm
dotnet-apphost-pack-7.0-debuginfo-7.0.11-1.el9_2.ppc64le.rpm
dotnet-host-7.0.11-1.el9_2.ppc64le.rpm
dotnet-host-debuginfo-7.0.11-1.el9_2.ppc64le.rpm
dotnet-hostfxr-7.0-7.0.11-1.el9_2.ppc64le.rpm
dotnet-hostfxr-7.0-debuginfo-7.0.11-1.el9_2.ppc64le.rpm
dotnet-runtime-7.0-7.0.11-1.el9_2.ppc64le.rpm
dotnet-runtime-7.0-debuginfo-7.0.11-1.el9_2.ppc64le.rpm
dotnet-sdk-7.0-7.0.111-1.el9_2.ppc64le.rpm
dotnet-sdk-7.0-debuginfo-7.0.111-1.el9_2.ppc64le.rpm
dotnet-targeting-pack-7.0-7.0.11-1.el9_2.ppc64le.rpm
dotnet-templates-7.0-7.0.111-1.el9_2.ppc64le.rpm
dotnet7.0-debuginfo-7.0.111-1.el9_2.ppc64le.rpm
dotnet7.0-debugsource-7.0.111-1.el9_2.ppc64le.rpm
netstandard-targeting-pack-2.1-7.0.111-1.el9_2.ppc64le.rpm

s390x:
aspnetcore-runtime-7.0-7.0.11-1.el9_2.s390x.rpm
aspnetcore-targeting-pack-7.0-7.0.11-1.el9_2.s390x.rpm
dotnet-apphost-pack-7.0-7.0.11-1.el9_2.s390x.rpm
dotnet-apphost-pack-7.0-debuginfo-7.0.11-1.el9_2.s390x.rpm
dotnet-host-7.0.11-1.el9_2.s390x.rpm
dotnet-host-debuginfo-7.0.11-1.el9_2.s390x.rpm
dotnet-hostfxr-7.0-7.0.11-1.el9_2.s390x.rpm
dotnet-hostfxr-7.0-debuginfo-7.0.11-1.el9_2.s390x.rpm
dotnet-runtime-7.0-7.0.11-1.el9_2.s390x.rpm
dotnet-runtime-7.0-debuginfo-7.0.11-1.el9_2.s390x.rpm
dotnet-sdk-7.0-7.0.111-1.el9_2.s390x.rpm
dotnet-sdk-7.0-debuginfo-7.0.111-1.el9_2.s390x.rpm
dotnet-targeting-pack-7.0-7.0.11-1.el9_2.s390x.rpm
dotnet-templates-7.0-7.0.111-1.el9_2.s390x.rpm
dotnet7.0-debuginfo-7.0.111-1.el9_2.s390x.rpm
dotnet7.0-debugsource-7.0.111-1.el9_2.s390x.rpm
netstandard-targeting-pack-2.1-7.0.111-1.el9_2.s390x.rpm

x86_64:
aspnetcore-runtime-7.0-7.0.11-1.el9_2.x86_64.rpm
aspnetcore-targeting-pack-7.0-7.0.11-1.el9_2.x86_64.rpm
dotnet-apphost-pack-7.0-7.0.11-1.el9_2.x86_64.rpm
dotnet-apphost-pack-7.0-debuginfo-7.0.11-1.el9_2.x86_64.rpm
dotnet-host-7.0.11-1.el9_2.x86_64.rpm
dotnet-host-debuginfo-7.0.11-1.el9_2.x86_64.rpm
dotnet-hostfxr-7.0-7.0.11-1.el9_2.x86_64.rpm
dotnet-hostfxr-7.0-debuginfo-7.0.11-1.el9_2.x86_64.rpm
dotnet-runtime-7.0-7.0.11-1.el9_2.x86_64.rpm
dotnet-runtime-7.0-debuginfo-7.0.11-1.el9_2.x86_64.rpm
dotnet-sdk-7.0-7.0.111-1.el9_2.x86_64.rpm
dotnet-sdk-7.0-debuginfo-7.0.111-1.el9_2.x86_64.rpm
dotnet-targeting-pack-7.0-7.0.11-1.el9_2.x86_64.rpm
dotnet-templates-7.0-7.0.111-1.el9_2.x86_64.rpm
dotnet7.0-debuginfo-7.0.111-1.el9_2.x86_64.rpm
dotnet7.0-debugsource-7.0.111-1.el9_2.x86_64.rpm
netstandard-targeting-pack-2.1-7.0.111-1.el9_2.x86_64.rpm

Red Hat Enterprise Linux CRB (v. 9):

aarch64:
dotnet-apphost-pack-7.0-debuginfo-7.0.11-1.el9_2.aarch64.rpm
dotnet-host-debuginfo-7.0.11-1.el9_2.aarch64.rpm
dotnet-hostfxr-7.0-debuginfo-7.0.11-1.el9_2.aarch64.rpm
dotnet-runtime-7.0-debuginfo-7.0.11-1.el9_2.aarch64.rpm
dotnet-sdk-7.0-debuginfo-7.0.111-1.el9_2.aarch64.rpm
dotnet-sdk-7.0-source-built-artifacts-7.0.111-1.el9_2.aarch64.rpm
dotnet7.0-debuginfo-7.0.111-1.el9_2.aarch64.rpm
dotnet7.0-debugsource-7.0.111-1.el9_2.aarch64.rpm

ppc64le:
dotnet-apphost-pack-7.0-debuginfo-7.0.11-1.el9_2.ppc64le.rpm
dotnet-host-debuginfo-7.0.11-1.el9_2.ppc64le.rpm
dotnet-hostfxr-7.0-debuginfo-7.0.11-1.el9_2.ppc64le.rpm
dotnet-runtime-7.0-debuginfo-7.0.11-1.el9_2.ppc64le.rpm
dotnet-sdk-7.0-debuginfo-7.0.111-1.el9_2.ppc64le.rpm
dotnet-sdk-7.0-source-built-artifacts-7.0.111-1.el9_2.ppc64le.rpm
dotnet7.0-debuginfo-7.0.111-1.el9_2.ppc64le.rpm
dotnet7.0-debugsource-7.0.111-1.el9_2.ppc64le.rpm

s390x:
dotnet-apphost-pack-7.0-debuginfo-7.0.11-1.el9_2.s390x.rpm
dotnet-host-debuginfo-7.0.11-1.el9_2.s390x.rpm
dotnet-hostfxr-7.0-debuginfo-7.0.11-1.el9_2.s390x.rpm
dotnet-runtime-7.0-debuginfo-7.0.11-1.el9_2.s390x.rpm
dotnet-sdk-7.0-debuginfo-7.0.111-1.el9_2.s390x.rpm
dotnet-sdk-7.0-source-built-artifacts-7.0.111-1.el9_2.s390x.rpm
dotnet7.0-debuginfo-7.0.111-1.el9_2.s390x.rpm
dotnet7.0-debugsource-7.0.111-1.el9_2.s390x.rpm

x86_64:
dotnet-apphost-pack-7.0-debuginfo-7.0.11-1.el9_2.x86_64.rpm
dotnet-host-debuginfo-7.0.11-1.el9_2.x86_64.rpm
dotnet-hostfxr-7.0-debuginfo-7.0.11-1.el9_2.x86_64.rpm
dotnet-runtime-7.0-debuginfo-7.0.11-1.el9_2.x86_64.rpm
dotnet-sdk-7.0-debuginfo-7.0.111-1.el9_2.x86_64.rpm
dotnet-sdk-7.0-source-built-artifacts-7.0.111-1.el9_2.x86_64.rpm
dotnet7.0-debuginfo-7.0.111-1.el9_2.x86_64.rpm
dotnet7.0-debugsource-7.0.111-1.el9_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2023-36799
https://access.redhat.com/security/updates/classification/#moderate

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=eloI
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

Red Hat Security Advisory 2023-6249-01

Red Hat Security Advisory 2023-6249-01 - An update for.NET 6.0 is now available for Red Hat Enterprise Linux 7. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-6246-02

Red Hat Security Advisory 2023-6246-02 - An update for.NET 7.0 is now available for Red Hat Enterprise Linux 9. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-6242-01

Red Hat Security Advisory 2023-6242-01 - An update for.NET 6.0 is now available for Red Hat Enterprise Linux 9. Issues addressed include a denial of service vulnerability.

Ubuntu Security Notice USN-6362-2

Ubuntu Security Notice 6362-2 - USN-6362-1 fixed vulnerabilities in .Net. It was discovered that the fix for [CVE-2023-36799] was incomplete. This update fixes the problem. Kevin Jones discovered that .NET did not properly process certain X.509 certificates. An attacker could possibly use this issue to cause a denial of service.

Ubuntu Security Notice USN-6438-2

Ubuntu Security Notice 6438-2 - USN-6438-1 fixed vulnerabilities in .Net. It was discovered that the fix for [CVE-2023-36799] was incomplete. This update fixes the problem. Kevin Jones discovered that .NET did not properly process certain X.509 certificates. An attacker could possibly use this issue to cause a denial of service. It was discovered that the .NET Kestrel web server did not properly handle HTTP/2 requests. A remote attacker could possibly use this issue to cause a denial of service.

Ubuntu Security Notice USN-6438-1

Ubuntu Security Notice 6438-1 - Kevin Jones discovered that .NET did not properly process certain X.509 certificates. An attacker could possibly use this issue to cause a denial of service. It was discovered that the .NET Kestrel web server did not properly handle HTTP/2 requests. A remote attacker could possibly use this issue to cause a denial of service.

Red Hat Security Advisory 2023-5143-01

Red Hat Security Advisory 2023-5143-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.122 and .NET Runtime 6.0.22. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-5142-01

Red Hat Security Advisory 2023-5142-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.122 and .NET Runtime 6.0.22. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-5144-01

Red Hat Security Advisory 2023-5144-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.122 and .NET Runtime 6.0.22. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-5145-01

Red Hat Security Advisory 2023-5145-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 7.0.111 and .NET Runtime 7.0.11. Issues addressed include a denial of service vulnerability.

Ubuntu Security Notice USN-6362-1

Ubuntu Security Notice 6362-1 - Kevin Jones discovered that .NET did not properly process certain X.509 certificates. An attacker could possibly use this issue to cause a denial of service.

RHSA-2023:5142: Red Hat Security Advisory: .NET 6.0 security and bug fix update

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-36799: A vulnerability was found in dotnet. This issue can lead to a denial of service when processing X.509 certificates.

GHSA-h3hv-63q5-jgpr: Microsoft Security Advisory CVE-2023-36799: .NET Denial of Service Vulnerability

# Microsoft Security Advisory CVE-2023-36799: .NET Denial of Service Vulnerability ## <a name="executive-summary"></a>Executive summary Microsoft is releasing this security advisory to provide information about a vulnerability in .NET 7.0 and .NET 6.0. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability. A vulnerability exists in .NET where reading a maliciously crafted X.509 certificate may result in Denial of Service. This issue only affects Linux systems. ## Announcement Announcement for this issue can be found at https://github.com/dotnet/announcements/issues/275 ### <a name="mitigation-factors"></a>Mitigation factors Microsoft has not identified any mitigating factors for this vulnerability. ## <a name="affected-software"></a>Affected software * Any .NET 7.0 application running on .NET 7.0.10 or earlier. * Any .NET 6.0 application running on .NET 6.0.21 or earlier. If your application uses the followin...

CVE-2023-36799

.NET Core and Visual Studio Denial of Service Vulnerability

Packet Storm: Latest News

Microsoft Windows TOCTOU Local Privilege Escalation