var-202311-0474
Vulnerability from variot
ASP.NET Core - Security Feature Bypass Vulnerability. ========================================================================== Ubuntu Security Notice USN-6480-1 November 15, 2023
dotnet6, dotnet7, dotnet8 vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 23.10
- Ubuntu 23.04
- Ubuntu 22.04 LTS
Summary:
Several security issues were fixed in .NET.
Software Description: - dotnet6: dotNET CLI tools and runtime - dotnet7: dotNET CLI tools and runtime - dotnet8: dotNET CLI tools and runtime
Details:
Barry Dorrans discovered that .NET did not properly implement certain security features for Blazor server forms. An attacker could possibly use this issue to bypass validation, which could trigger unintended actions. (CVE-2023-36558)
Piotr Bazydlo discovered that .NET did not properly handle untrusted URIs provided to System.Net.WebRequest.Create. An attacker could possibly use this issue to inject arbitrary commands to backend FTP servers. (CVE-2023-36049)
Update instructions:
The problem can be corrected by updating your system to the following package versions:
Ubuntu 23.10: aspnetcore-runtime-6.0 6.0.125-0ubuntu1~23.10.1 aspnetcore-runtime-7.0 7.0.114-0ubuntu1~23.10.1 aspnetcore-runtime-8.0 8.0.0-0ubuntu1~23.10.1 dotnet-host 6.0.125-0ubuntu1~23.10.1 dotnet-host-7.0 7.0.114-0ubuntu1~23.10.1 dotnet-host-8.0 8.0.0-0ubuntu1~23.10.1 dotnet-hostfxr-6.0 6.0.125-0ubuntu1~23.10.1 dotnet-hostfxr-7.0 7.0.114-0ubuntu1~23.10.1 dotnet-hostfxr-8.0 8.0.0-0ubuntu1~23.10.1 dotnet-runtime-6.0 6.0.125-0ubuntu1~23.10.1 dotnet-runtime-7.0 7.0.114-0ubuntu1~23.10.1 dotnet-runtime-8.0 8.0.0-0ubuntu1~23.10.1 dotnet-sdk-6.0 6.0.125-0ubuntu1~23.10.1 dotnet-sdk-7.0 7.0.114-0ubuntu1~23.10.1 dotnet-sdk-8.0 8.0.100-0ubuntu1~23.10.1 dotnet6 6.0.125-0ubuntu1~23.10.1 dotnet7 7.0.114-0ubuntu1~23.10.1 dotnet8 8.0.100-8.0.0-0ubuntu1~23.10.1
Ubuntu 23.04: aspnetcore-runtime-6.0 6.0.125-0ubuntu1~23.04.1 aspnetcore-runtime-7.0 7.0.114-0ubuntu1~23.04.1 dotnet-host 6.0.125-0ubuntu1~23.04.1 dotnet-host-7.0 7.0.114-0ubuntu1~23.04.1 dotnet-hostfxr-6.0 6.0.125-0ubuntu1~23.04.1 dotnet-hostfxr-7.0 7.0.114-0ubuntu1~23.04.1 dotnet-runtime-6.0 6.0.125-0ubuntu1~23.04.1 dotnet-runtime-7.0 7.0.114-0ubuntu1~23.04.1 dotnet-sdk-6.0 6.0.125-0ubuntu1~23.04.1 dotnet-sdk-7.0 7.0.114-0ubuntu1~23.04.1 dotnet6 6.0.125-0ubuntu1~23.04.1 dotnet7 7.0.114-0ubuntu1~23.04.1
Ubuntu 22.04 LTS: aspnetcore-runtime-6.0 6.0.125-0ubuntu1~22.04.1 aspnetcore-runtime-7.0 7.0.114-0ubuntu1~22.04.1 dotnet-host 6.0.125-0ubuntu1~22.04.1 dotnet-host-7.0 7.0.114-0ubuntu1~22.04.1 dotnet-hostfxr-6.0 6.0.125-0ubuntu1~22.04.1 dotnet-hostfxr-7.0 7.0.114-0ubuntu1~22.04.1 dotnet-runtime-6.0 6.0.125-0ubuntu1~22.04.1 dotnet-runtime-7.0 7.0.114-0ubuntu1~22.04.1 dotnet-sdk-6.0 6.0.125-0ubuntu1~22.04.1 dotnet-sdk-7.0 7.0.114-0ubuntu1~22.04.1 dotnet6 6.0.125-0ubuntu1~22.04.1 dotnet7 7.0.114-0ubuntu1~22.04.1
In general, a standard system update will make all the necessary changes.
References: https://ubuntu.com/security/notices/USN-6480-1 CVE-2023-36049, CVE-2023-36558
Package Information: https://launchpad.net/ubuntu/+source/dotnet6/6.0.125-0ubuntu1~23.10.1 https://launchpad.net/ubuntu/+source/dotnet7/7.0.114-0ubuntu1~23.10.1 https://launchpad.net/ubuntu/+source/dotnet8/8.0.100-8.0.0-0ubuntu1~23.10.1 https://launchpad.net/ubuntu/+source/dotnet6/6.0.125-0ubuntu1~23.04.1 https://launchpad.net/ubuntu/+source/dotnet7/7.0.114-0ubuntu1~23.04.1 https://launchpad.net/ubuntu/+source/dotnet6/6.0.125-0ubuntu1~22.04.1 https://launchpad.net/ubuntu/+source/dotnet7/7.0.114-0ubuntu1~22.04.1
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202311-0474", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "visual studio 2022", "scope": "gte", "trust": 1.0, "vendor": "microsoft", "version": "17.4" }, { "model": "visual studio 2022", "scope": "lt", "trust": 1.0, "vendor": "microsoft", "version": "17.7.7" }, { "model": "asp.net core", "scope": "lt", "trust": 1.0, "vendor": "microsoft", "version": "7.0.14" }, { "model": "asp.net core", "scope": "lt", "trust": 1.0, "vendor": "microsoft", "version": "6.0.25" }, { "model": ".net", "scope": "gte", "trust": 1.0, "vendor": "microsoft", "version": "7.0.0" }, { "model": ".net", "scope": "eq", "trust": 1.0, "vendor": "microsoft", "version": "8.0.0" }, { "model": "asp.net core", "scope": "gte", "trust": 1.0, "vendor": "microsoft", "version": "7.0.0" }, { "model": "visual studio 2022", "scope": "lt", "trust": 1.0, "vendor": "microsoft", "version": "17.4.14" }, { "model": "visual studio 2022", "scope": "gte", "trust": 1.0, "vendor": "microsoft", "version": "17.6" }, { "model": "visual studio 2022", "scope": "lt", "trust": 1.0, "vendor": "microsoft", "version": "17.2.22" }, { "model": "visual studio 2022", "scope": "lt", "trust": 1.0, "vendor": "microsoft", "version": "17.6.10" }, { "model": "asp.net core", "scope": "eq", "trust": 1.0, "vendor": "microsoft", "version": "8.0.0" }, { "model": ".net", "scope": "gte", "trust": 1.0, "vendor": "microsoft", "version": "6.0.0" }, { "model": "asp.net core", "scope": "gte", "trust": 1.0, "vendor": "microsoft", "version": "6.0.0" }, { "model": ".net", "scope": "lt", "trust": 1.0, "vendor": "microsoft", "version": "6.0.25" }, { "model": "visual studio 2022", "scope": "gte", "trust": 1.0, "vendor": "microsoft", "version": "17.2" }, { "model": "visual studio 2022", "scope": "gte", "trust": 1.0, "vendor": "microsoft", "version": "17.7" }, { "model": ".net", "scope": "lt", "trust": 1.0, "vendor": "microsoft", "version": "7.0.14" }, { "model": "microsoft visual studio", "scope": "eq", "trust": 0.8, "vendor": "\u30de\u30a4\u30af\u30ed\u30bd\u30d5\u30c8", "version": "2022 17.4" }, { "model": ".net", "scope": null, "trust": 0.8, "vendor": "\u30de\u30a4\u30af\u30ed\u30bd\u30d5\u30c8", "version": null }, { "model": "asp.net core", "scope": null, "trust": 0.8, "vendor": "\u30de\u30a4\u30af\u30ed\u30bd\u30d5\u30c8", "version": null }, { "model": "microsoft visual studio", "scope": "eq", "trust": 0.8, "vendor": "\u30de\u30a4\u30af\u30ed\u30bd\u30d5\u30c8", "version": "2022 17.6" }, { "model": "microsoft visual studio", "scope": "eq", "trust": 0.8, "vendor": "\u30de\u30a4\u30af\u30ed\u30bd\u30d5\u30c8", "version": "2022 17.2" }, { "model": "microsoft visual studio", "scope": "eq", "trust": 0.8, "vendor": "\u30de\u30a4\u30af\u30ed\u30bd\u30d5\u30c8", "version": "2022 17.7" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-007579" }, { "db": "NVD", "id": "CVE-2023-36558" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "17.7.7", "versionStartIncluding": "17.7", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "17.6.10", "versionStartIncluding": "17.6", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "17.4.14", "versionStartIncluding": "17.4", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "17.2.22", "versionStartIncluding": "17.2", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:microsoft:.net:8.0.0:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:microsoft:.net:8.0.0:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:microsoft:.net:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "7.0.14", "versionStartIncluding": "7.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:microsoft:.net:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "6.0.25", "versionStartIncluding": "6.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:microsoft:asp.net_core:8.0.0:-:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:microsoft:asp.net_core:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "7.0.14", "versionStartIncluding": "7.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:microsoft:asp.net_core:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "6.0.25", "versionStartIncluding": "6.0.0", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2023-36558" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Ubuntu", "sources": [ { "db": "PACKETSTORM", "id": "175784" } ], "trust": 0.1 }, "cve": "CVE-2023-36558", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "exploitabilityScore": 1.8, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "secure@microsoft.com", "availabilityImpact": "NONE", "baseScore": 6.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.5, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Local", "author": "NVD", "availabilityImpact": "None", "baseScore": 5.5, "baseSeverity": "Medium", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2023-36558", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "Low", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2023-36558", "trust": 1.8, "value": "MEDIUM" }, { "author": "secure@microsoft.com", "id": "CVE-2023-36558", "trust": 1.0, "value": "MEDIUM" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-007579" }, { "db": "NVD", "id": "CVE-2023-36558" }, { "db": "NVD", "id": "CVE-2023-36558" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "ASP.NET Core - Security Feature Bypass Vulnerability. ==========================================================================\nUbuntu Security Notice USN-6480-1\nNovember 15, 2023\n\ndotnet6, dotnet7, dotnet8 vulnerabilities\n==========================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 23.10\n- Ubuntu 23.04\n- Ubuntu 22.04 LTS\n\nSummary:\n\nSeveral security issues were fixed in .NET. \n\nSoftware Description:\n- dotnet6: dotNET CLI tools and runtime\n- dotnet7: dotNET CLI tools and runtime\n- dotnet8: dotNET CLI tools and runtime\n\nDetails:\n\nBarry Dorrans discovered that .NET did not properly implement certain\nsecurity features for Blazor server forms. An attacker could possibly\nuse this issue to bypass validation, which could trigger unintended\nactions. (CVE-2023-36558)\n\nPiotr Bazydlo discovered that .NET did not properly handle untrusted\nURIs provided to System.Net.WebRequest.Create. An attacker could possibly\nuse this issue to inject arbitrary commands to backend FTP servers. \n(CVE-2023-36049)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 23.10:\n aspnetcore-runtime-6.0 6.0.125-0ubuntu1~23.10.1\n aspnetcore-runtime-7.0 7.0.114-0ubuntu1~23.10.1\n aspnetcore-runtime-8.0 8.0.0-0ubuntu1~23.10.1\n dotnet-host 6.0.125-0ubuntu1~23.10.1\n dotnet-host-7.0 7.0.114-0ubuntu1~23.10.1\n dotnet-host-8.0 8.0.0-0ubuntu1~23.10.1\n dotnet-hostfxr-6.0 6.0.125-0ubuntu1~23.10.1\n dotnet-hostfxr-7.0 7.0.114-0ubuntu1~23.10.1\n dotnet-hostfxr-8.0 8.0.0-0ubuntu1~23.10.1\n dotnet-runtime-6.0 6.0.125-0ubuntu1~23.10.1\n dotnet-runtime-7.0 7.0.114-0ubuntu1~23.10.1\n dotnet-runtime-8.0 8.0.0-0ubuntu1~23.10.1\n dotnet-sdk-6.0 6.0.125-0ubuntu1~23.10.1\n dotnet-sdk-7.0 7.0.114-0ubuntu1~23.10.1\n dotnet-sdk-8.0 8.0.100-0ubuntu1~23.10.1\n dotnet6 6.0.125-0ubuntu1~23.10.1\n dotnet7 7.0.114-0ubuntu1~23.10.1\n dotnet8 8.0.100-8.0.0-0ubuntu1~23.10.1\n\nUbuntu 23.04:\n aspnetcore-runtime-6.0 6.0.125-0ubuntu1~23.04.1\n aspnetcore-runtime-7.0 7.0.114-0ubuntu1~23.04.1\n dotnet-host 6.0.125-0ubuntu1~23.04.1\n dotnet-host-7.0 7.0.114-0ubuntu1~23.04.1\n dotnet-hostfxr-6.0 6.0.125-0ubuntu1~23.04.1\n dotnet-hostfxr-7.0 7.0.114-0ubuntu1~23.04.1\n dotnet-runtime-6.0 6.0.125-0ubuntu1~23.04.1\n dotnet-runtime-7.0 7.0.114-0ubuntu1~23.04.1\n dotnet-sdk-6.0 6.0.125-0ubuntu1~23.04.1\n dotnet-sdk-7.0 7.0.114-0ubuntu1~23.04.1\n dotnet6 6.0.125-0ubuntu1~23.04.1\n dotnet7 7.0.114-0ubuntu1~23.04.1\n\nUbuntu 22.04 LTS:\n aspnetcore-runtime-6.0 6.0.125-0ubuntu1~22.04.1\n aspnetcore-runtime-7.0 7.0.114-0ubuntu1~22.04.1\n dotnet-host 6.0.125-0ubuntu1~22.04.1\n dotnet-host-7.0 7.0.114-0ubuntu1~22.04.1\n dotnet-hostfxr-6.0 6.0.125-0ubuntu1~22.04.1\n dotnet-hostfxr-7.0 7.0.114-0ubuntu1~22.04.1\n dotnet-runtime-6.0 6.0.125-0ubuntu1~22.04.1\n dotnet-runtime-7.0 7.0.114-0ubuntu1~22.04.1\n dotnet-sdk-6.0 6.0.125-0ubuntu1~22.04.1\n dotnet-sdk-7.0 7.0.114-0ubuntu1~22.04.1\n dotnet6 6.0.125-0ubuntu1~22.04.1\n dotnet7 7.0.114-0ubuntu1~22.04.1\n\nIn general, a standard system update will make all the necessary changes. \n\nReferences:\n https://ubuntu.com/security/notices/USN-6480-1\n CVE-2023-36049, CVE-2023-36558\n\nPackage Information:\nhttps://launchpad.net/ubuntu/+source/dotnet6/6.0.125-0ubuntu1~23.10.1\nhttps://launchpad.net/ubuntu/+source/dotnet7/7.0.114-0ubuntu1~23.10.1\nhttps://launchpad.net/ubuntu/+source/dotnet8/8.0.100-8.0.0-0ubuntu1~23.10.1\nhttps://launchpad.net/ubuntu/+source/dotnet6/6.0.125-0ubuntu1~23.04.1\nhttps://launchpad.net/ubuntu/+source/dotnet7/7.0.114-0ubuntu1~23.04.1\nhttps://launchpad.net/ubuntu/+source/dotnet6/6.0.125-0ubuntu1~22.04.1\nhttps://launchpad.net/ubuntu/+source/dotnet7/7.0.114-0ubuntu1~22.04.1\n", "sources": [ { "db": "NVD", "id": "CVE-2023-36558" }, { "db": "JVNDB", "id": "JVNDB-2023-007579" }, { "db": "PACKETSTORM", "id": "175784" } ], "trust": 1.71 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2023-36558", "trust": 2.7 }, { "db": "JVNDB", "id": "JVNDB-2023-007579", "trust": 0.8 }, { "db": "PACKETSTORM", "id": "175784", "trust": 0.1 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-007579" }, { "db": "PACKETSTORM", "id": "175784" }, { "db": "NVD", "id": "CVE-2023-36558" } ] }, "id": "VAR-202311-0474", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.21178882 }, "last_update_date": "2023-12-18T12:40:52.257000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "ASP.NET\u00a0Core\u00a0-\u00a0Security\u00a0Feature\u00a0Bypass\u00a0Vulnerability Security Update Guide", "trust": 0.8, "url": "https://msrc.microsoft.com/update-guide/en-us/vulnerability/cve-2023-36558" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-007579" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-noinfo", "trust": 1.0 }, { "problemtype": "Lack of information (CWE-noinfo) [NVD evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-007579" }, { "db": "NVD", "id": "CVE-2023-36558" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.0, "url": "https://msrc.microsoft.com/update-guide/vulnerability/cve-2023-36558" }, { "trust": 0.9, "url": "https://nvd.nist.gov/vuln/detail/cve-2023-36558" }, { "trust": 0.8, "url": "https://www.ipa.go.jp/security/security-alert/2023/1115-ms.html" }, { "trust": 0.8, "url": "https://www.jpcert.or.jp/at/2023/at230028.html" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/dotnet8/8.0.100-8.0.0-0ubuntu1~23.10.1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/dotnet7/7.0.114-0ubuntu1~23.04.1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/dotnet6/6.0.125-0ubuntu1~22.04.1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/dotnet7/7.0.114-0ubuntu1~22.04.1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/dotnet6/6.0.125-0ubuntu1~23.04.1" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2023-36049" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/dotnet7/7.0.114-0ubuntu1~23.10.1" }, { "trust": 0.1, "url": "https://ubuntu.com/security/notices/usn-6480-1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/dotnet6/6.0.125-0ubuntu1~23.10.1" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-007579" }, { "db": "PACKETSTORM", "id": "175784" }, { "db": "NVD", "id": "CVE-2023-36558" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "JVNDB", "id": "JVNDB-2023-007579" }, { "db": "PACKETSTORM", "id": "175784" }, { "db": "NVD", "id": "CVE-2023-36558" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-11-22T00:00:00", "db": "JVNDB", "id": "JVNDB-2023-007579" }, { "date": "2023-11-16T14:52:25", "db": "PACKETSTORM", "id": "175784" }, { "date": "2023-11-14T22:15:29.323000", "db": "NVD", "id": "CVE-2023-36558" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-11-22T09:31:00", "db": "JVNDB", "id": "JVNDB-2023-007579" }, { "date": "2023-11-21T20:01:19.307000", "db": "NVD", "id": "CVE-2023-36558" } ] }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Microsoft\u0027s multiple \u00a0Microsoft\u00a0 Vulnerabilities that bypass security features in products", "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-007579" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "arbitrary", "sources": [ { "db": "PACKETSTORM", "id": "175784" } ], "trust": 0.1 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.