Bug 2192438 (CVE-2023-24936) - CVE-2023-24936 dotnet: Bypass restrictions when deserializing a DataSet or DataTable from XML
Summary: CVE-2023-24936 dotnet: Bypass restrictions when deserializing a DataSet or Da...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2023-24936
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 2192441 2192442 2192443 2192444 2192445 2192446 2192447 2192448 2192449 2192450 2192451 2192452 2192453 2214898 2214899
Blocks: 2191686
TreeView+ depends on / blocked
 
Reported: 2023-05-02 05:40 UTC by Sandipan Roy
Modified: 2023-06-20 13:12 UTC (History)
8 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
A flaw was found in dotnet. This issue can allow bypass restrictions when deserializing a DataSet or DataTable from XML.
Clone Of:
Environment:
Last Closed: 2023-06-15 00:07:23 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2023:3649 0 None None None 2023-06-15 22:42:30 UTC
Red Hat Product Errata RHBA-2023:3650 0 None None None 2023-06-15 23:43:42 UTC
Red Hat Product Errata RHSA-2023:3580 0 None None None 2023-06-14 08:51:57 UTC
Red Hat Product Errata RHSA-2023:3581 0 None None None 2023-06-14 07:59:07 UTC
Red Hat Product Errata RHSA-2023:3582 0 None None None 2023-06-14 08:35:40 UTC
Red Hat Product Errata RHSA-2023:3592 0 None None None 2023-06-14 09:46:54 UTC
Red Hat Product Errata RHSA-2023:3593 0 None None None 2023-06-14 09:55:56 UTC

Description Sandipan Roy 2023-05-02 05:40:52 UTC
Bypass restrictions when deserializing a DataSet or DataTable from XML

Comment 3 Sandipan Roy 2023-06-14 04:36:26 UTC
Created dotnet6.0 tracking bugs for this issue:

Affects: fedora-all [bug 2214898]


Created dotnet7.0 tracking bugs for this issue:

Affects: fedora-all [bug 2214899]

Comment 4 errata-xmlrpc 2023-06-14 07:59:05 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9

Via RHSA-2023:3581 https://access.redhat.com/errata/RHSA-2023:3581

Comment 5 errata-xmlrpc 2023-06-14 08:35:38 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2023:3582 https://access.redhat.com/errata/RHSA-2023:3582

Comment 6 errata-xmlrpc 2023-06-14 08:51:55 UTC
This issue has been addressed in the following products:

  .NET Core on Red Hat Enterprise Linux

Via RHSA-2023:3580 https://access.redhat.com/errata/RHSA-2023:3580

Comment 7 errata-xmlrpc 2023-06-14 09:46:53 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9

Via RHSA-2023:3592 https://access.redhat.com/errata/RHSA-2023:3592

Comment 8 errata-xmlrpc 2023-06-14 09:55:55 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2023:3593 https://access.redhat.com/errata/RHSA-2023:3593

Comment 9 Product Security DevOps Team 2023-06-15 00:07:21 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-24936


Note You need to log in before you can comment on or make changes to this bug.