Bug 2263086 (CVE-2024-21404) - CVE-2024-21404 dotnet: Denial of Service in X509Certificate2
Summary: CVE-2024-21404 dotnet: Denial of Service in X509Certificate2
Keywords:
Status: NEW
Alias: CVE-2024-21404
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
high
high
Target Milestone: ---
Assignee: Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 2264135 2264136 2264137 2263128
Blocks: 2263084
TreeView+ depends on / blocked
 
Reported: 2024-02-06 23:54 UTC by Marco Benatto
Modified: 2024-04-02 20:50 UTC (History)
7 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
A denial of service vulnerability exists in .NET applications with OpenSSL support when parsing X509 certificates. The issue arises from inadequate validation of user-supplied input in .NET. This flaw allows a remote attacker to trigger a denial of service (DoS) attack by providing specially crafted input.
Clone Of:
Environment:
Last Closed:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2024:0841 0 None None None 2024-02-15 12:23:58 UTC
Red Hat Product Errata RHBA-2024:0842 0 None None None 2024-02-15 12:38:30 UTC
Red Hat Product Errata RHBA-2024:0870 0 None None None 2024-02-20 00:31:30 UTC
Red Hat Product Errata RHSA-2024:0805 0 None None None 2024-02-13 18:41:30 UTC
Red Hat Product Errata RHSA-2024:0806 0 None None None 2024-02-13 18:48:37 UTC
Red Hat Product Errata RHSA-2024:0807 0 None None None 2024-02-13 18:41:54 UTC
Red Hat Product Errata RHSA-2024:0808 0 None None None 2024-02-13 18:48:45 UTC
Red Hat Product Errata RHSA-2024:0814 0 None None None 2024-02-14 08:54:42 UTC
Red Hat Product Errata RHSA-2024:0827 0 None None None 2024-02-15 07:23:22 UTC
Red Hat Product Errata RHSA-2024:0848 0 None None None 2024-02-15 14:37:00 UTC
Red Hat Product Errata RHSA-2024:1552 0 None None None 2024-03-27 23:24:34 UTC
Red Hat Product Errata RHSA-2024:1553 0 None None None 2024-03-27 23:30:42 UTC
Red Hat Product Errata RHSA-2024:1554 0 None None None 2024-03-27 23:30:49 UTC
Red Hat Product Errata RHSA-2024:1555 0 None None None 2024-03-27 23:31:09 UTC
Red Hat Product Errata RHSA-2024:1641 0 None None None 2024-04-02 20:33:13 UTC
Red Hat Product Errata RHSA-2024:1643 0 None None None 2024-04-02 20:50:19 UTC

Description Marco Benatto 2024-02-06 23:54:07 UTC
DoS in X509Certificate2

Comment 3 errata-xmlrpc 2024-02-13 18:41:29 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9

Via RHSA-2024:0805 https://access.redhat.com/errata/RHSA-2024:0805

Comment 4 errata-xmlrpc 2024-02-13 18:41:53 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9

Via RHSA-2024:0807 https://access.redhat.com/errata/RHSA-2024:0807

Comment 5 errata-xmlrpc 2024-02-13 18:48:36 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2024:0806 https://access.redhat.com/errata/RHSA-2024:0806

Comment 6 errata-xmlrpc 2024-02-13 18:48:44 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2024:0808 https://access.redhat.com/errata/RHSA-2024:0808

Comment 7 TEJ RATHI 2024-02-14 06:18:20 UTC
Created dotnet6.0 tracking bugs for this issue:

Affects: fedora-all [bug 2264135]


Created dotnet7.0 tracking bugs for this issue:

Affects: fedora-all [bug 2264136]


Created dotnet8.0 tracking bugs for this issue:

Affects: fedora-all [bug 2264137]

Comment 8 errata-xmlrpc 2024-02-14 08:54:41 UTC
This issue has been addressed in the following products:

  .NET Core on Red Hat Enterprise Linux

Via RHSA-2024:0814 https://access.redhat.com/errata/RHSA-2024:0814

Comment 9 errata-xmlrpc 2024-02-15 07:23:21 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2024:0827 https://access.redhat.com/errata/RHSA-2024:0827

Comment 10 errata-xmlrpc 2024-02-15 14:36:59 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9

Via RHSA-2024:0848 https://access.redhat.com/errata/RHSA-2024:0848

Comment 14 errata-xmlrpc 2024-03-27 23:24:33 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9.0 Extended Update Support

Via RHSA-2024:1552 https://access.redhat.com/errata/RHSA-2024:1552

Comment 15 errata-xmlrpc 2024-03-27 23:30:41 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.8 Extended Update Support

Via RHSA-2024:1553 https://access.redhat.com/errata/RHSA-2024:1553

Comment 16 errata-xmlrpc 2024-03-27 23:30:48 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.6 Extended Update Support

Via RHSA-2024:1554 https://access.redhat.com/errata/RHSA-2024:1554

Comment 17 errata-xmlrpc 2024-03-27 23:31:08 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9.2 Extended Update Support

Via RHSA-2024:1555 https://access.redhat.com/errata/RHSA-2024:1555

Comment 18 errata-xmlrpc 2024-04-02 20:33:12 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.8 Extended Update Support

Via RHSA-2024:1641 https://access.redhat.com/errata/RHSA-2024:1641

Comment 19 errata-xmlrpc 2024-04-02 20:50:18 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9.2 Extended Update Support

Via RHSA-2024:1643 https://access.redhat.com/errata/RHSA-2024:1643


Note You need to log in before you can comment on or make changes to this bug.