Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:4641: Red Hat Security Advisory: rh-dotnet60-dotnet security, bug fix, and enhancement update

An update for rh-dotnet60-dotnet is now available for .NET Core on Red Hat Enterprise Linux. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2023-35390: A vulnerability was found in dotnet. This issue exists when some dotnet commands are used in directories with weaker permissions, which can result in remote code execution.
  • CVE-2023-38180: An uncontrolled resource consumption vulnerability was found in the Kestrel component of the dotNET. When detecting a potentially malicious client, Kestrel will sometimes fail to disconnect it, resulting in denial of service.
Red Hat Security Data
#vulnerability#web#linux#red_hat#dos#nodejs#js#kubernetes#rce#aws

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

All Products

Issued:

2023-08-14

Updated:

2023-08-14

RHSA-2023:4641 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: rh-dotnet60-dotnet security, bug fix, and enhancement update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for rh-dotnet60-dotnet is now available for .NET Core on Red Hat Enterprise Linux.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.121 and .NET Runtime 6.0.21.

Security Fix(es):

  • dotnet: RCE under dotnet commands (CVE-2023-35390)
  • dotnet: Kestrel vulnerability to slow read attacks leading to Denial of Service attack (CVE-2023-38180)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected Products

  • dotNET on RHEL (for RHEL Server) 1 x86_64
  • dotNET on RHEL (for RHEL Workstation) 1 x86_64
  • dotNET on RHEL (for RHEL Compute Node) 1 x86_64

Fixes

  • BZ - 2228621 - CVE-2023-38180 dotnet: Kestrel vulnerability to slow read attacks leading to Denial of Service attack
  • BZ - 2228622 - CVE-2023-35390 dotnet: RCE under dotnet commands

dotNET on RHEL (for RHEL Server) 1

SRPM

rh-dotnet60-dotnet-6.0.121-1.el7_9.src.rpm

SHA-256: 1f36d600d643cbf65c1dde67a8f5c05163e1b3ec6255d97f6c57ba71520e0d1b

x86_64

rh-dotnet60-aspnetcore-runtime-6.0-6.0.21-1.el7_9.x86_64.rpm

SHA-256: 4ccad721a85090574dd183d2876d0bbdb775587aac234548048330bd55d814fe

rh-dotnet60-aspnetcore-targeting-pack-6.0-6.0.21-1.el7_9.x86_64.rpm

SHA-256: 9d35d55765bf716d6bb2f5a1c61ba273c3d19103fe2f33f1dd3d4299791d4e49

rh-dotnet60-dotnet-6.0.121-1.el7_9.x86_64.rpm

SHA-256: b5926c12feb25156b608768d43a5d48c7a6c1711d49e22dfec0395da16392757

rh-dotnet60-dotnet-apphost-pack-6.0-6.0.21-1.el7_9.x86_64.rpm

SHA-256: db74551e0a857440b19b6a9b66c4cd517d53187bb3b4b9db27d3f22f461c40c7

rh-dotnet60-dotnet-debuginfo-6.0.121-1.el7_9.x86_64.rpm

SHA-256: c8baaae4a43545af5f91cfbf029f60450fe9cb665e9cf557403469098aaba764

rh-dotnet60-dotnet-host-6.0.21-1.el7_9.x86_64.rpm

SHA-256: 2c53f292c501a218e8200c987b110a7bf05d53ee4a1b4ea88555ad80cf0f9f4c

rh-dotnet60-dotnet-hostfxr-6.0-6.0.21-1.el7_9.x86_64.rpm

SHA-256: a0e483722ab2057e32e632689b6362ddb84a94422092bd39e9b4186b40da3a52

rh-dotnet60-dotnet-runtime-6.0-6.0.21-1.el7_9.x86_64.rpm

SHA-256: 499dcaaa85ea326217260e7a81965d190115b432cd8eb71ec81ea0560aca122e

rh-dotnet60-dotnet-sdk-6.0-6.0.121-1.el7_9.x86_64.rpm

SHA-256: dca191807f19baf1146456e8e8cd9d6440b86027fd1269ab6a283323029da3ab

rh-dotnet60-dotnet-sdk-6.0-source-built-artifacts-6.0.121-1.el7_9.x86_64.rpm

SHA-256: eaaca3b472f0c9afd28d11291dfa74d4cd677634beeed8b4a92914cc751feae1

rh-dotnet60-dotnet-targeting-pack-6.0-6.0.21-1.el7_9.x86_64.rpm

SHA-256: d8798e628b536c9d99806c0c332de749b48deeb27f3cb78d9a0f7cce002dffb1

rh-dotnet60-dotnet-templates-6.0-6.0.121-1.el7_9.x86_64.rpm

SHA-256: a0d3401fdcd16e2131ebb290b41114570ad67c756ca91be08729e53712e079fe

rh-dotnet60-netstandard-targeting-pack-2.1-6.0.121-1.el7_9.x86_64.rpm

SHA-256: 795195962840f951c3e56fbd92bee104f58a4a430e789fe88fa9a4e2835f721a

dotNET on RHEL (for RHEL Workstation) 1

SRPM

rh-dotnet60-dotnet-6.0.121-1.el7_9.src.rpm

SHA-256: 1f36d600d643cbf65c1dde67a8f5c05163e1b3ec6255d97f6c57ba71520e0d1b

x86_64

rh-dotnet60-aspnetcore-runtime-6.0-6.0.21-1.el7_9.x86_64.rpm

SHA-256: 4ccad721a85090574dd183d2876d0bbdb775587aac234548048330bd55d814fe

rh-dotnet60-aspnetcore-targeting-pack-6.0-6.0.21-1.el7_9.x86_64.rpm

SHA-256: 9d35d55765bf716d6bb2f5a1c61ba273c3d19103fe2f33f1dd3d4299791d4e49

rh-dotnet60-dotnet-6.0.121-1.el7_9.x86_64.rpm

SHA-256: b5926c12feb25156b608768d43a5d48c7a6c1711d49e22dfec0395da16392757

rh-dotnet60-dotnet-apphost-pack-6.0-6.0.21-1.el7_9.x86_64.rpm

SHA-256: db74551e0a857440b19b6a9b66c4cd517d53187bb3b4b9db27d3f22f461c40c7

rh-dotnet60-dotnet-debuginfo-6.0.121-1.el7_9.x86_64.rpm

SHA-256: c8baaae4a43545af5f91cfbf029f60450fe9cb665e9cf557403469098aaba764

rh-dotnet60-dotnet-host-6.0.21-1.el7_9.x86_64.rpm

SHA-256: 2c53f292c501a218e8200c987b110a7bf05d53ee4a1b4ea88555ad80cf0f9f4c

rh-dotnet60-dotnet-hostfxr-6.0-6.0.21-1.el7_9.x86_64.rpm

SHA-256: a0e483722ab2057e32e632689b6362ddb84a94422092bd39e9b4186b40da3a52

rh-dotnet60-dotnet-runtime-6.0-6.0.21-1.el7_9.x86_64.rpm

SHA-256: 499dcaaa85ea326217260e7a81965d190115b432cd8eb71ec81ea0560aca122e

rh-dotnet60-dotnet-sdk-6.0-6.0.121-1.el7_9.x86_64.rpm

SHA-256: dca191807f19baf1146456e8e8cd9d6440b86027fd1269ab6a283323029da3ab

rh-dotnet60-dotnet-sdk-6.0-source-built-artifacts-6.0.121-1.el7_9.x86_64.rpm

SHA-256: eaaca3b472f0c9afd28d11291dfa74d4cd677634beeed8b4a92914cc751feae1

rh-dotnet60-dotnet-targeting-pack-6.0-6.0.21-1.el7_9.x86_64.rpm

SHA-256: d8798e628b536c9d99806c0c332de749b48deeb27f3cb78d9a0f7cce002dffb1

rh-dotnet60-dotnet-templates-6.0-6.0.121-1.el7_9.x86_64.rpm

SHA-256: a0d3401fdcd16e2131ebb290b41114570ad67c756ca91be08729e53712e079fe

rh-dotnet60-netstandard-targeting-pack-2.1-6.0.121-1.el7_9.x86_64.rpm

SHA-256: 795195962840f951c3e56fbd92bee104f58a4a430e789fe88fa9a4e2835f721a

dotNET on RHEL (for RHEL Compute Node) 1

SRPM

rh-dotnet60-dotnet-6.0.121-1.el7_9.src.rpm

SHA-256: 1f36d600d643cbf65c1dde67a8f5c05163e1b3ec6255d97f6c57ba71520e0d1b

x86_64

rh-dotnet60-aspnetcore-runtime-6.0-6.0.21-1.el7_9.x86_64.rpm

SHA-256: 4ccad721a85090574dd183d2876d0bbdb775587aac234548048330bd55d814fe

rh-dotnet60-aspnetcore-targeting-pack-6.0-6.0.21-1.el7_9.x86_64.rpm

SHA-256: 9d35d55765bf716d6bb2f5a1c61ba273c3d19103fe2f33f1dd3d4299791d4e49

rh-dotnet60-dotnet-6.0.121-1.el7_9.x86_64.rpm

SHA-256: b5926c12feb25156b608768d43a5d48c7a6c1711d49e22dfec0395da16392757

rh-dotnet60-dotnet-apphost-pack-6.0-6.0.21-1.el7_9.x86_64.rpm

SHA-256: db74551e0a857440b19b6a9b66c4cd517d53187bb3b4b9db27d3f22f461c40c7

rh-dotnet60-dotnet-debuginfo-6.0.121-1.el7_9.x86_64.rpm

SHA-256: c8baaae4a43545af5f91cfbf029f60450fe9cb665e9cf557403469098aaba764

rh-dotnet60-dotnet-host-6.0.21-1.el7_9.x86_64.rpm

SHA-256: 2c53f292c501a218e8200c987b110a7bf05d53ee4a1b4ea88555ad80cf0f9f4c

rh-dotnet60-dotnet-hostfxr-6.0-6.0.21-1.el7_9.x86_64.rpm

SHA-256: a0e483722ab2057e32e632689b6362ddb84a94422092bd39e9b4186b40da3a52

rh-dotnet60-dotnet-runtime-6.0-6.0.21-1.el7_9.x86_64.rpm

SHA-256: 499dcaaa85ea326217260e7a81965d190115b432cd8eb71ec81ea0560aca122e

rh-dotnet60-dotnet-sdk-6.0-6.0.121-1.el7_9.x86_64.rpm

SHA-256: dca191807f19baf1146456e8e8cd9d6440b86027fd1269ab6a283323029da3ab

rh-dotnet60-dotnet-sdk-6.0-source-built-artifacts-6.0.121-1.el7_9.x86_64.rpm

SHA-256: eaaca3b472f0c9afd28d11291dfa74d4cd677634beeed8b4a92914cc751feae1

rh-dotnet60-dotnet-targeting-pack-6.0-6.0.21-1.el7_9.x86_64.rpm

SHA-256: d8798e628b536c9d99806c0c332de749b48deeb27f3cb78d9a0f7cce002dffb1

rh-dotnet60-dotnet-templates-6.0-6.0.121-1.el7_9.x86_64.rpm

SHA-256: a0d3401fdcd16e2131ebb290b41114570ad67c756ca91be08729e53712e079fe

rh-dotnet60-netstandard-targeting-pack-2.1-6.0.121-1.el7_9.x86_64.rpm

SHA-256: 795195962840f951c3e56fbd92bee104f58a4a430e789fe88fa9a4e2835f721a

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

Google Fixes Serious Security Flaws in Chrome and Android

Plus: Mozilla patches more than a dozen vulnerabilities in Firefox, and enterprise companies Ivanti, Cisco, and SAP roll out a slew of updates to get rid of some high-severity bugs.

Red Hat Security Advisory 2023-4640-01

Red Hat Security Advisory 2023-4640-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-4645-01

Red Hat Security Advisory 2023-4645-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.121 and .NET Runtime 6.0.21. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-4643-01

Red Hat Security Advisory 2023-4643-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 7.0.110 and .NET Runtime 7.0.10. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-4639-01

Red Hat Security Advisory 2023-4639-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-4642-01

Red Hat Security Advisory 2023-4642-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 7.0.110 and .NET Runtime 7.0.10. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-4644-01

Red Hat Security Advisory 2023-4644-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.121 and .NET Runtime 6.0.21. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-4641-01

Red Hat Security Advisory 2023-4641-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.121 and .NET Runtime 6.0.21. Issues addressed include a denial of service vulnerability.

RHSA-2023:4639: Red Hat Security Advisory: .NET 6.0 security update

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-35390: A vulnerability was found in dotnet. This issue exists when some dotnet commands are used in directories with weaker permissions, which can result in remote code execution. * CVE-2023-38180: An uncontrolled resource consumption vulnerability was found in the Kestrel component of the dotNET. When detecting a potentially...

Ubuntu Security Notice USN-6278-2

Ubuntu Security Notice 6278-2 - USN-6278-1 fixed several vulnerabilities in .NET. This update provides the corresponding updates for Ubuntu 22.04 LTS. It was discovered that .NET did properly handle the execution of certain commands. An attacker could possibly use this issue to achieve remote code execution.

Ubuntu Security Notice USN-6278-2

Ubuntu Security Notice 6278-2 - USN-6278-1 fixed several vulnerabilities in .NET. This update provides the corresponding updates for Ubuntu 22.04 LTS. It was discovered that .NET did properly handle the execution of certain commands. An attacker could possibly use this issue to achieve remote code execution.

CISA Adds Microsoft .NET Vulnerability to KEV Catalog Due to Active Exploitation

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added a recently patched security flaw in Microsoft's .NET and Visual Studio products to its Known Exploited Vulnerabilities (KEV) catalog, citing evidence of active exploitation. Tracked as CVE-2023-38180 (CVSS score: 7.5), the high-severity flaw relates to a case denial-of-service (DoS) impacting .NET and Visual Studio. It

August Patch Tuesday stops actively exploited attack chain and more

Categories: Exploits and vulnerabilities Categories: News Microsoft has announced patches for 87 vulnerabilities this month, including two that are being actively exploited. (Read more...) The post August Patch Tuesday stops actively exploited attack chain and more appeared first on Malwarebytes Labs.

Ubuntu Security Notice USN-6278-1

Ubuntu Security Notice 6278-1 - It was discovered that .NET did not properly handle the execution of certain commands. An attacker could possibly use this issue to achieve remote code execution. Benoit Foucher discovered that .NET did not properly implement the QUIC stream limit in HTTP/3. An attacker could possibly use this issue to cause a denial of service. It was discovered that .NET did not properly handle the disconnection of potentially malicious clients interfacing with a Kestrel server. An attacker could possibly use this issue to cause a denial of service.

Ubuntu Security Notice USN-6278-1

Ubuntu Security Notice 6278-1 - It was discovered that .NET did not properly handle the execution of certain commands. An attacker could possibly use this issue to achieve remote code execution. Benoit Foucher discovered that .NET did not properly implement the QUIC stream limit in HTTP/3. An attacker could possibly use this issue to cause a denial of service. It was discovered that .NET did not properly handle the disconnection of potentially malicious clients interfacing with a Kestrel server. An attacker could possibly use this issue to cause a denial of service.

GHSA-p8rx-fwgq-rh2f: .NET Remote Code Execution Vulnerability

# Microsoft Security Advisory CVE-2023-35390: .NET Remote Code Execution Vulnerability ## <a name="executive-summary"></a>Executive summary Microsoft is releasing this security advisory to provide information about a vulnerability in .NET 7.0 and .NET 6.0. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability. A vulnerability exists when some dotnet commands are used in directories with weaker permissions which can result in remote code execution. ## Announcement Announcement for this issue can be found at https://github.com/dotnet/announcements/issues/266 ### <a name="mitigation-factors"></a>Mitigation factors Microsoft has not identified any mitigating factors for this vulnerability. ## <a name="affected-software"></a>Affected software * Any .NET 7.0.1xx SDK 7.0.109 or earlier. * Any .NET 7.0.3xx SDK 7.0.306 or earlier. * Any .NET 6.0.1xx SDK 6.0.120 or earlier. * Any .NET 6.0.3xx SDK 6.0.315 or earlier. * A...

GHSA-vmch-3w2x-vhgq: .NET Denial of Service Vulnerability

# Microsoft Security Advisory CVE-2023-38180: .NET Denial of Service Vulnerability ## <a name="executive-summary"></a>Executive summary Microsoft is releasing this security advisory to provide information about a vulnerability in ASP.NET Core 2.1, .NET 6.0, and .NET 7.0. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability. A vulnerability exists in Kestrel where, on detecting a potentially malicious client, Kestrel will sometimes fail to disconnect it, resulting in denial of service. ## Announcement Announcement for this issue can be found at https://github.com/dotnet/announcements/issues/269 ### <a name="mitigation-factors"></a>Mitigation factors If your application is running behind a reverse proxy, or Web Application Firewall, which has its own mitigations against HTTP based attacks this issue may be mitigated by the proxy or WAF ## <a name="affected-software"></a>Affected software * Any .NET 7.0 applicat...

Microsoft Releases Patches for 74 New Vulnerabilities in August Update

Microsoft has patched a total of 74 flaws in its software as part of the company's Patch Tuesday updates for August 2023, down from the voluminous 132 vulnerabilities the company fixed last month. This comprises six Critical and 67 Important security vulnerabilities. Also released by the tech giant are two defense-in-depth updates for Microsoft Office (ADV230003) and the Memory Integrity System

Microsoft Patch Tuesday, August 2023 Edition

Microsoft Corp. today issued software updates to plug more than 70 security holes in its Windows operating systems and related products, including a patch that addresses multiple zero-day vulnerabilities currently being exploited in the wild.

Six critical vulnerabilities included in August’s Microsoft security update

The only vulnerability Microsoft states is being exploited in the wild is CVE-2023-38180, a denial-of-service vulnerability in .NET and Microsoft Visual Studio.

CVE-2023-38180

.NET and Visual Studio Denial of Service Vulnerability

CVE-2023-35390

.NET and Visual Studio Remote Code Execution Vulnerability