Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2023-5142-01

Red Hat Security Advisory 2023-5142-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.122 and .NET Runtime 6.0.22. Issues addressed include a denial of service vulnerability.

Packet Storm
#vulnerability#linux#red_hat#dos

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: .NET 6.0 security and bug fix update
Advisory ID: RHSA-2023:5142-01
Product: .NET Core on Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:5142
Issue date: 2023-09-13
CVE Names: CVE-2023-36799
=====================================================================

  1. Summary:

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

  1. Relevant releases/architectures:

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
.NET Core on Red Hat Enterprise Linux Server (v. 7) - x86_64
.NET Core on Red Hat Enterprise Linux Workstation (v. 7) - x86_64

  1. Description:

.NET is a managed-software framework. It implements a subset of the .NET
framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now
available. The updated versions are .NET SDK 6.0.122 and .NET Runtime
6.0.22.

Security Fix(es):

  • dotnet: Denial of Service with Client Certificates using .NET Kestrel
    (CVE-2023-36799)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

  • Update .NET 6.0 to SDK 6.0.122 and Runtime 6.0.22 (BZ#2236895)
  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

  1. Bugs fixed (https://bugzilla.redhat.com/):

2237317 - CVE-2023-36799 dotnet: Denial of Service with Client Certificates using .NET Kestrel

  1. Package List:

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
rh-dotnet60-dotnet-6.0.122-1.el7_9.src.rpm

x86_64:
rh-dotnet60-aspnetcore-runtime-6.0-6.0.22-1.el7_9.x86_64.rpm
rh-dotnet60-aspnetcore-targeting-pack-6.0-6.0.22-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-6.0.122-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-apphost-pack-6.0-6.0.22-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-debuginfo-6.0.122-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-host-6.0.22-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-hostfxr-6.0-6.0.22-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-runtime-6.0-6.0.22-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-sdk-6.0-6.0.122-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-sdk-6.0-source-built-artifacts-6.0.122-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-targeting-pack-6.0-6.0.22-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-templates-6.0-6.0.122-1.el7_9.x86_64.rpm
rh-dotnet60-netstandard-targeting-pack-2.1-6.0.122-1.el7_9.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Server (v. 7):

Source:
rh-dotnet60-dotnet-6.0.122-1.el7_9.src.rpm

x86_64:
rh-dotnet60-aspnetcore-runtime-6.0-6.0.22-1.el7_9.x86_64.rpm
rh-dotnet60-aspnetcore-targeting-pack-6.0-6.0.22-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-6.0.122-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-apphost-pack-6.0-6.0.22-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-debuginfo-6.0.122-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-host-6.0.22-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-hostfxr-6.0-6.0.22-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-runtime-6.0-6.0.22-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-sdk-6.0-6.0.122-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-sdk-6.0-source-built-artifacts-6.0.122-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-targeting-pack-6.0-6.0.22-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-templates-6.0-6.0.122-1.el7_9.x86_64.rpm
rh-dotnet60-netstandard-targeting-pack-2.1-6.0.122-1.el7_9.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-dotnet60-dotnet-6.0.122-1.el7_9.src.rpm

x86_64:
rh-dotnet60-aspnetcore-runtime-6.0-6.0.22-1.el7_9.x86_64.rpm
rh-dotnet60-aspnetcore-targeting-pack-6.0-6.0.22-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-6.0.122-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-apphost-pack-6.0-6.0.22-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-debuginfo-6.0.122-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-host-6.0.22-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-hostfxr-6.0-6.0.22-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-runtime-6.0-6.0.22-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-sdk-6.0-6.0.122-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-sdk-6.0-source-built-artifacts-6.0.122-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-targeting-pack-6.0-6.0.22-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-templates-6.0-6.0.122-1.el7_9.x86_64.rpm
rh-dotnet60-netstandard-targeting-pack-2.1-6.0.122-1.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2023-36799
https://access.redhat.com/security/updates/classification/#moderate

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=44+R
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

Red Hat Security Advisory 2023-6249-01

Red Hat Security Advisory 2023-6249-01 - An update for.NET 6.0 is now available for Red Hat Enterprise Linux 7. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-6247-01

Red Hat Security Advisory 2023-6247-01 - An update for.NET 7.0 is now available for Red Hat Enterprise Linux 8. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-6246-02

Red Hat Security Advisory 2023-6246-02 - An update for.NET 7.0 is now available for Red Hat Enterprise Linux 9. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-6245-01

Red Hat Security Advisory 2023-6245-01 - An update for.NET 6.0 is now available for Red Hat Enterprise Linux 8. Issues addressed include a denial of service vulnerability.

Ubuntu Security Notice USN-6362-2

Ubuntu Security Notice 6362-2 - USN-6362-1 fixed vulnerabilities in .Net. It was discovered that the fix for [CVE-2023-36799] was incomplete. This update fixes the problem. Kevin Jones discovered that .NET did not properly process certain X.509 certificates. An attacker could possibly use this issue to cause a denial of service.

Ubuntu Security Notice USN-6438-2

Ubuntu Security Notice 6438-2 - USN-6438-1 fixed vulnerabilities in .Net. It was discovered that the fix for [CVE-2023-36799] was incomplete. This update fixes the problem. Kevin Jones discovered that .NET did not properly process certain X.509 certificates. An attacker could possibly use this issue to cause a denial of service. It was discovered that the .NET Kestrel web server did not properly handle HTTP/2 requests. A remote attacker could possibly use this issue to cause a denial of service.

Ubuntu Security Notice USN-6438-1

Ubuntu Security Notice 6438-1 - Kevin Jones discovered that .NET did not properly process certain X.509 certificates. An attacker could possibly use this issue to cause a denial of service. It was discovered that the .NET Kestrel web server did not properly handle HTTP/2 requests. A remote attacker could possibly use this issue to cause a denial of service.

Red Hat Security Advisory 2023-5143-01

Red Hat Security Advisory 2023-5143-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.122 and .NET Runtime 6.0.22. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-5146-01

Red Hat Security Advisory 2023-5146-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 7.0.111 and .NET Runtime 7.0.11. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-5144-01

Red Hat Security Advisory 2023-5144-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.122 and .NET Runtime 6.0.22. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-5145-01

Red Hat Security Advisory 2023-5145-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 7.0.111 and .NET Runtime 7.0.11. Issues addressed include a denial of service vulnerability.

Ubuntu Security Notice USN-6362-1

Ubuntu Security Notice 6362-1 - Kevin Jones discovered that .NET did not properly process certain X.509 certificates. An attacker could possibly use this issue to cause a denial of service.

RHSA-2023:5142: Red Hat Security Advisory: .NET 6.0 security and bug fix update

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-36799: A vulnerability was found in dotnet. This issue can lead to a denial of service when processing X.509 certificates.

GHSA-h3hv-63q5-jgpr: Microsoft Security Advisory CVE-2023-36799: .NET Denial of Service Vulnerability

# Microsoft Security Advisory CVE-2023-36799: .NET Denial of Service Vulnerability ## <a name="executive-summary"></a>Executive summary Microsoft is releasing this security advisory to provide information about a vulnerability in .NET 7.0 and .NET 6.0. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability. A vulnerability exists in .NET where reading a maliciously crafted X.509 certificate may result in Denial of Service. This issue only affects Linux systems. ## Announcement Announcement for this issue can be found at https://github.com/dotnet/announcements/issues/275 ### <a name="mitigation-factors"></a>Mitigation factors Microsoft has not identified any mitigating factors for this vulnerability. ## <a name="affected-software"></a>Affected software * Any .NET 7.0 application running on .NET 7.0.10 or earlier. * Any .NET 6.0 application running on .NET 6.0.21 or earlier. If your application uses the followin...

CVE-2023-36799

.NET Core and Visual Studio Denial of Service Vulnerability

Packet Storm: Latest News

Microsoft Windows TOCTOU Local Privilege Escalation