ID

VAR-202308-2021


CVE

CVE-2023-38180


TITLE

plural  Microsoft  Service operation interruption in the product  (DoS)  Vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2023-002799

DESCRIPTION

.NET and Visual Studio Denial of Service Vulnerability. 9) - aarch64, ppc64le, s390x, x86_64 3. ========================================================================== Ubuntu Security Notice USN-6278-2 August 10, 2023 dotnet6, dotnet7 vulnerabilities ========================================================================== A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 22.04 LTS Summary: Several security issues were fixed in .NET. Software Description: - dotnet6: dotNET CLI tools and runtime - dotnet7: dotNET CLI tools and runtime Details: USN-6278-1 fixed several vulnerabilities in .NET. This update provides the corresponding updates for Ubuntu 22.04 LTS. Original advisory details: It was discovered that .NET did properly handle the execution of certain commands. An attacker could possibly use this issue to achieve remote code execution. (CVE-2023-35390) Benoit Foucher discovered that .NET did not properly implement the QUIC stream limit in HTTP/3. An attacker could possibly use this issue to cause a denial of service. (CVE-2023-38178) It was discovered that .NET did not properly handle the disconnection of potentially malicious clients interfacing with a Kestrel server. An attacker could possibly use this issue to cause a denial of service. (CVE-2023-38180) Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 22.04 LTS: aspnetcore-runtime-6.0 6.0.121-0ubuntu1~22.04.1 aspnetcore-runtime-7.0 7.0.110-0ubuntu1~22.04.1 dotnet-host 6.0.121-0ubuntu1~22.04.1 dotnet-host-7.0 7.0.110-0ubuntu1~22.04.1 dotnet-hostfxr-6.0 6.0.121-0ubuntu1~22.04.1 dotnet-hostfxr-7.0 7.0.110-0ubuntu1~22.04.1 dotnet-runtime-6.0 6.0.121-0ubuntu1~22.04.1 dotnet-runtime-7.0 7.0.110-0ubuntu1~22.04.1 dotnet-sdk-6.0 6.0.121-0ubuntu1~22.04.1 dotnet-sdk-7.0 7.0.110-0ubuntu1~22.04.1 dotnet6 6.0.121-0ubuntu1~22.04.1 dotnet7 7.0.110-0ubuntu1~22.04.1 In general, a standard system update will make all the necessary changes. 9) - aarch64, s390x, x86_64 3. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: rh-dotnet60-dotnet security, bug fix, and enhancement update Advisory ID: RHSA-2023:4641-01 Product: .NET Core on Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2023:4641 Issue date: 2023-08-14 CVE Names: CVE-2023-35390 CVE-2023-38180 ===================================================================== 1. Summary: An update for rh-dotnet60-dotnet is now available for .NET Core on Red Hat Enterprise Linux. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 .NET Core on Red Hat Enterprise Linux Server (v. 7) - x86_64 .NET Core on Red Hat Enterprise Linux Workstation (v. 7) - x86_64 3. Description: .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.121 and .NET Runtime 6.0.21. Security Fix(es): * dotnet: RCE under dotnet commands (CVE-2023-35390) * dotnet: Kestrel vulnerability to slow read attacks leading to Denial of Service attack (CVE-2023-38180) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 2228621 - CVE-2023-38180 dotnet: Kestrel vulnerability to slow read attacks leading to Denial of Service attack 2228622 - CVE-2023-35390 dotnet: RCE under dotnet commands 6. Package List: .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7): Source: rh-dotnet60-dotnet-6.0.121-1.el7_9.src.rpm x86_64: rh-dotnet60-aspnetcore-runtime-6.0-6.0.21-1.el7_9.x86_64.rpm rh-dotnet60-aspnetcore-targeting-pack-6.0-6.0.21-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-6.0.121-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-apphost-pack-6.0-6.0.21-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-debuginfo-6.0.121-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-host-6.0.21-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-hostfxr-6.0-6.0.21-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-runtime-6.0-6.0.21-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-sdk-6.0-6.0.121-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-sdk-6.0-source-built-artifacts-6.0.121-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-targeting-pack-6.0-6.0.21-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-templates-6.0-6.0.121-1.el7_9.x86_64.rpm rh-dotnet60-netstandard-targeting-pack-2.1-6.0.121-1.el7_9.x86_64.rpm .NET Core on Red Hat Enterprise Linux Server (v. 7): Source: rh-dotnet60-dotnet-6.0.121-1.el7_9.src.rpm x86_64: rh-dotnet60-aspnetcore-runtime-6.0-6.0.21-1.el7_9.x86_64.rpm rh-dotnet60-aspnetcore-targeting-pack-6.0-6.0.21-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-6.0.121-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-apphost-pack-6.0-6.0.21-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-debuginfo-6.0.121-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-host-6.0.21-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-hostfxr-6.0-6.0.21-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-runtime-6.0-6.0.21-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-sdk-6.0-6.0.121-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-sdk-6.0-source-built-artifacts-6.0.121-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-targeting-pack-6.0-6.0.21-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-templates-6.0-6.0.121-1.el7_9.x86_64.rpm rh-dotnet60-netstandard-targeting-pack-2.1-6.0.121-1.el7_9.x86_64.rpm .NET Core on Red Hat Enterprise Linux Workstation (v. 7): Source: rh-dotnet60-dotnet-6.0.121-1.el7_9.src.rpm x86_64: rh-dotnet60-aspnetcore-runtime-6.0-6.0.21-1.el7_9.x86_64.rpm rh-dotnet60-aspnetcore-targeting-pack-6.0-6.0.21-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-6.0.121-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-apphost-pack-6.0-6.0.21-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-debuginfo-6.0.121-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-host-6.0.21-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-hostfxr-6.0-6.0.21-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-runtime-6.0-6.0.21-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-sdk-6.0-6.0.121-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-sdk-6.0-source-built-artifacts-6.0.121-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-targeting-pack-6.0-6.0.21-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-templates-6.0-6.0.121-1.el7_9.x86_64.rpm rh-dotnet60-netstandard-targeting-pack-2.1-6.0.121-1.el7_9.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2023-35390 https://access.redhat.com/security/cve/CVE-2023-38180 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2023 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIcBAEBCAAGBQJk2ox4AAoJENzjgjWX9erEzm4P/j9KGuwQcPYINF/hHv894DBB jd4ssZNnb1cmEPcILEnWbjpj3Tye/4C1TFMP4Gwk8iYCks7XB3OhkUxoOnmH5AL+ yNSTTkFTDwHtPDVHnfxrEb5mBi5xPGowh3BTcxI5T1IcQD6Iq22PK4kul35oB1JA ONxq0IJAjGosZE097ZLzI5wDYriW7j4ztYpj7bb17PeB8hi+DM3+xFGsQF/bEzco cabRwo9sqeUc3g9UMs4BptqwIIFYBawimos9EHxnW+VWPrA/xxvdnMV3k9E9t/35 OiLuG8U6oxxE+s3AZkAABNPVLK0w8xdTCgSce0hrK90o/BuSPEMqEpDV/uyQ3YWT MflES8m3hUk2Dn54u0oIeugEy/19mNxGm59LSVEC6v/KpUz8dIaNmHQN+/m9vFKH CGCcqxBYhsv7V4Khm6KFL1TjJqx2PqVGBlIjzAOEl6N1f3ZYROYIWlbrh4F3u2yB 9hPXsGNqBak+Tjqtsxz/NmADsHU2vD99u3O5OUTzxEvt4QBUq9ccfRB8C4j47mcR Sd9y3aT9D/aYRfTFTUfdaLFr5acKBQzskH4eDmBWin0nJFNRCa71dq1kHbywTRqA 1UF98WUX3ERSEkqPb2uSpg0u7/OUD5VjYxFwH5yHk0KuSi/54G88bEUDR0OyK/zY /2tvafvaLc1Di9EP6HOd =uint -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce

Trust: 2.43

sources: NVD: CVE-2023-38180 // JVNDB: JVNDB-2023-002799 // PACKETSTORM: 174089 // PACKETSTORM: 174177 // PACKETSTORM: 174134 // PACKETSTORM: 174181 // PACKETSTORM: 174182 // PACKETSTORM: 174179 // PACKETSTORM: 174168 // PACKETSTORM: 174183 // PACKETSTORM: 174167

AFFECTED PRODUCTS

vendor:microsoftmodel:.netscope:eqversion:7.0.0

Trust: 1.0

vendor:microsoftmodel:visual studio 2022scope:ltversion:17.4.10

Trust: 1.0

vendor:microsoftmodel:visual studio 2022scope:ltversion:17.2.18

Trust: 1.0

vendor:fedoraprojectmodel:fedorascope:eqversion:38

Trust: 1.0

vendor:fedoraprojectmodel:fedorascope:eqversion:37

Trust: 1.0

vendor:microsoftmodel:visual studio 2022scope:gteversion:17.6.0

Trust: 1.0

vendor:microsoftmodel:visual studio 2022scope:gteversion:17.2.0

Trust: 1.0

vendor:microsoftmodel:.netscope:eqversion:6.0.0

Trust: 1.0

vendor:microsoftmodel:asp.net corescope:eqversion:2.1

Trust: 1.0

vendor:microsoftmodel:visual studio 2022scope:ltversion:17.6.6

Trust: 1.0

vendor:microsoftmodel:visual studio 2022scope:gteversion:17.4.0

Trust: 1.0

vendor:マイクロソフトmodel:microsoft visual studioscope:eqversion:2022 17.2

Trust: 0.8

vendor:マイクロソフトmodel:microsoft visual studioscope:eqversion:2022 17.4

Trust: 0.8

vendor:マイクロソフトmodel:.netscope: - version: -

Trust: 0.8

vendor:マイクロソフトmodel:asp.net corescope: - version: -

Trust: 0.8

vendor:マイクロソフトmodel:microsoft visual studioscope:eqversion:2022 17.6

Trust: 0.8

sources: JVNDB: JVNDB-2023-002799 // NVD: CVE-2023-38180

CVSS

SEVERITY

CVSSV2

CVSSV3

secure@microsoft.com: CVE-2023-38180
value: HIGH

Trust: 1.0

OTHER: JVNDB-2023-002799
value: HIGH

Trust: 0.8

secure@microsoft.com: CVE-2023-38180
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

OTHER: JVNDB-2023-002799
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2023-002799 // NVD: CVE-2023-38180

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

problemtype:Lack of information (CWE-noinfo) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2023-002799 // NVD: CVE-2023-38180

THREAT TYPE

remote

Trust: 0.2

sources: PACKETSTORM: 174089 // PACKETSTORM: 174134

TYPE

code execution

Trust: 0.2

sources: PACKETSTORM: 174089 // PACKETSTORM: 174134

PATCH

title:.NET and Visual Studio Denial of Service Vulnerability Security Update Guideurl:https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2023-38180

Trust: 0.8

sources: JVNDB: JVNDB-2023-002799

EXTERNAL IDS

db:NVDid:CVE-2023-38180

Trust: 3.5

db:JVNid:JVNVU93250330

Trust: 0.8

db:ICS CERTid:ICSA-24-165-04

Trust: 0.8

db:JVNDBid:JVNDB-2023-002799

Trust: 0.8

db:PACKETSTORMid:174089

Trust: 0.1

db:PACKETSTORMid:174177

Trust: 0.1

db:PACKETSTORMid:174134

Trust: 0.1

db:PACKETSTORMid:174181

Trust: 0.1

db:PACKETSTORMid:174182

Trust: 0.1

db:PACKETSTORMid:174179

Trust: 0.1

db:PACKETSTORMid:174168

Trust: 0.1

db:PACKETSTORMid:174183

Trust: 0.1

db:PACKETSTORMid:174167

Trust: 0.1

sources: JVNDB: JVNDB-2023-002799 // PACKETSTORM: 174089 // PACKETSTORM: 174177 // PACKETSTORM: 174134 // PACKETSTORM: 174181 // PACKETSTORM: 174182 // PACKETSTORM: 174179 // PACKETSTORM: 174168 // PACKETSTORM: 174183 // PACKETSTORM: 174167 // NVD: CVE-2023-38180

REFERENCES

url:https://nvd.nist.gov/vuln/detail/cve-2023-38180

Trust: 1.7

url:https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/cl2l4we5qrt7wexanyxsksu43apc5n2v/

Trust: 1.0

url:https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/nwvzfktlnmnkpz755emryia6ghfowgky/

Trust: 1.0

url:https://msrc.microsoft.com/update-guide/vulnerability/cve-2023-38180

Trust: 1.0

url:https://nvd.nist.gov/vuln/detail/cve-2023-35390

Trust: 0.9

url:https://jvn.jp/vu/jvnvu93250330/index.html

Trust: 0.8

url:https://www.ipa.go.jp/security/security-alert/2023/0809-ms.html

Trust: 0.8

url:https://www.jpcert.or.jp/at/2023/at230016.html

Trust: 0.8

url:https://www.cisa.gov/known-exploited-vulnerabilities-catalog

Trust: 0.8

url:https://www.cisa.gov/news-events/ics-advisories/icsa-24-165-04

Trust: 0.8

url:https://access.redhat.com/security/cve/cve-2023-38180

Trust: 0.7

url:https://listman.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.7

url:https://access.redhat.com/security/team/contact/

Trust: 0.7

url:https://bugzilla.redhat.com/):

Trust: 0.7

url:https://access.redhat.com/security/cve/cve-2023-35390

Trust: 0.7

url:https://access.redhat.com/security/team/key/

Trust: 0.7

url:https://access.redhat.com/articles/11258

Trust: 0.7

url:https://access.redhat.com/security/updates/classification/#important

Trust: 0.7

url:https://ubuntu.com/security/notices/usn-6278-1

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2023-38178

Trust: 0.2

url:https://launchpad.net/ubuntu/+source/dotnet7/7.0.110-0ubuntu1~23.04.1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/dotnet6/6.0.121-0ubuntu1~23.04.1

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2023:4642

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/dotnet6/6.0.121-0ubuntu1~22.04.1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/dotnet7/7.0.110-0ubuntu1~22.04.1

Trust: 0.1

url:https://ubuntu.com/security/notices/usn-6278-2

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2023:4643

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2023:4645

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2023:4639

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2023:4644

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2023:4640

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2023:4641

Trust: 0.1

sources: JVNDB: JVNDB-2023-002799 // PACKETSTORM: 174089 // PACKETSTORM: 174177 // PACKETSTORM: 174134 // PACKETSTORM: 174181 // PACKETSTORM: 174182 // PACKETSTORM: 174179 // PACKETSTORM: 174168 // PACKETSTORM: 174183 // PACKETSTORM: 174167 // NVD: CVE-2023-38180

CREDITS

Red Hat

Trust: 0.7

sources: PACKETSTORM: 174177 // PACKETSTORM: 174181 // PACKETSTORM: 174182 // PACKETSTORM: 174179 // PACKETSTORM: 174168 // PACKETSTORM: 174183 // PACKETSTORM: 174167

SOURCES

db:JVNDBid:JVNDB-2023-002799
db:PACKETSTORMid:174089
db:PACKETSTORMid:174177
db:PACKETSTORMid:174134
db:PACKETSTORMid:174181
db:PACKETSTORMid:174182
db:PACKETSTORMid:174179
db:PACKETSTORMid:174168
db:PACKETSTORMid:174183
db:PACKETSTORMid:174167
db:NVDid:CVE-2023-38180

LAST UPDATE DATE

2024-09-17T21:22:54.207000+00:00


SOURCES UPDATE DATE

db:JVNDBid:JVNDB-2023-002799date:2024-06-17T08:30:00
db:NVDid:CVE-2023-38180date:2024-06-27T18:50:19.393

SOURCES RELEASE DATE

db:JVNDBid:JVNDB-2023-002799date:2023-08-15T00:00:00
db:PACKETSTORMid:174089date:2023-08-09T16:11:58
db:PACKETSTORMid:174177date:2023-08-15T15:16:45
db:PACKETSTORMid:174134date:2023-08-11T13:26:47
db:PACKETSTORMid:174181date:2023-08-15T15:18:45
db:PACKETSTORMid:174182date:2023-08-15T15:18:59
db:PACKETSTORMid:174179date:2023-08-15T15:17:34
db:PACKETSTORMid:174168date:2023-08-15T14:29:02
db:PACKETSTORMid:174183date:2023-08-15T15:19:13
db:PACKETSTORMid:174167date:2023-08-15T14:28:46
db:NVDid:CVE-2023-38180date:2023-08-08T19:15:10.367