Upstream information

CVE-2023-36049 at MITRE

Description

.NET, .NET Framework, and Visual Studio Elevation of Privilege Vulnerability

Upstream Security Advisories:

SUSE information

Overall state of this security issue: Does not affect SUSE products

This issue is currently rated as having critical severity.

CVSS v3 Scores
  National Vulnerability Database
Base Score 9.8
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality Impact High
Integrity Impact High
Availability Impact High
CVSSv3 Version 3.1
No SUSE Bugzilla entries cross referenced.

No SUSE Security Announcements cross referenced.

List of released packages

Product(s) Fixed package version(s) References
SUSE Liberty Linux 8
  • aspnetcore-runtime-6.0 >= 6.0.25-1.el8_9
  • aspnetcore-runtime-7.0 >= 7.0.14-1.el8_9
  • aspnetcore-runtime-8.0 >= 8.0.0-2.el8_9
  • aspnetcore-targeting-pack-6.0 >= 6.0.25-1.el8_9
  • aspnetcore-targeting-pack-7.0 >= 7.0.14-1.el8_9
  • aspnetcore-targeting-pack-8.0 >= 8.0.0-2.el8_9
  • dotnet >= 8.0.100-2.el8_9
  • dotnet-apphost-pack-6.0 >= 6.0.25-1.el8_9
  • dotnet-apphost-pack-7.0 >= 7.0.14-1.el8_9
  • dotnet-apphost-pack-8.0 >= 8.0.0-2.el8_9
  • dotnet-host >= 8.0.0-2.el8_9
  • dotnet-hostfxr-6.0 >= 6.0.25-1.el8_9
  • dotnet-hostfxr-7.0 >= 7.0.14-1.el8_9
  • dotnet-hostfxr-8.0 >= 8.0.0-2.el8_9
  • dotnet-runtime-6.0 >= 6.0.25-1.el8_9
  • dotnet-runtime-7.0 >= 7.0.14-1.el8_9
  • dotnet-runtime-8.0 >= 8.0.0-2.el8_9
  • dotnet-sdk-6.0 >= 6.0.125-1.el8_9
  • dotnet-sdk-6.0-source-built-artifacts >= 6.0.125-1.el8_9
  • dotnet-sdk-7.0 >= 7.0.114-1.el8_9
  • dotnet-sdk-7.0-source-built-artifacts >= 7.0.114-1.el8_9
  • dotnet-sdk-8.0 >= 8.0.100-2.el8_9
  • dotnet-sdk-8.0-source-built-artifacts >= 8.0.100-2.el8_9
  • dotnet-targeting-pack-6.0 >= 6.0.25-1.el8_9
  • dotnet-targeting-pack-7.0 >= 7.0.14-1.el8_9
  • dotnet-targeting-pack-8.0 >= 8.0.0-2.el8_9
  • dotnet-templates-6.0 >= 6.0.125-1.el8_9
  • dotnet-templates-7.0 >= 7.0.114-1.el8_9
  • dotnet-templates-8.0 >= 8.0.100-2.el8_9
  • netstandard-targeting-pack-2.1 >= 8.0.100-2.el8_9
Patchnames:
RHSA-2023:7254
RHSA-2023:7256
RHSA-2023:7258
SUSE Liberty Linux 9
  • aspnetcore-runtime-6.0 >= 6.0.25-1.el9_3
  • aspnetcore-runtime-7.0 >= 7.0.14-1.el9_3
  • aspnetcore-runtime-8.0 >= 8.0.0-2.el9_3
  • aspnetcore-targeting-pack-6.0 >= 6.0.25-1.el9_3
  • aspnetcore-targeting-pack-7.0 >= 7.0.14-1.el9_3
  • aspnetcore-targeting-pack-8.0 >= 8.0.0-2.el9_3
  • dotnet-apphost-pack-6.0 >= 6.0.25-1.el9_3
  • dotnet-apphost-pack-7.0 >= 7.0.14-1.el9_3
  • dotnet-apphost-pack-8.0 >= 8.0.0-2.el9_3
  • dotnet-host >= 8.0.0-2.el9_3
  • dotnet-hostfxr-6.0 >= 6.0.25-1.el9_3
  • dotnet-hostfxr-7.0 >= 7.0.14-1.el9_3
  • dotnet-hostfxr-8.0 >= 8.0.0-2.el9_3
  • dotnet-runtime-6.0 >= 6.0.25-1.el9_3
  • dotnet-runtime-7.0 >= 7.0.14-1.el9_3
  • dotnet-runtime-8.0 >= 8.0.0-2.el9_3
  • dotnet-sdk-6.0 >= 6.0.125-1.el9_3
  • dotnet-sdk-6.0-source-built-artifacts >= 6.0.125-1.el9_3
  • dotnet-sdk-7.0 >= 7.0.114-1.el9_3
  • dotnet-sdk-7.0-source-built-artifacts >= 7.0.114-1.el9_3
  • dotnet-sdk-8.0 >= 8.0.100-2.el9_3
  • dotnet-sdk-8.0-source-built-artifacts >= 8.0.100-2.el9_3
  • dotnet-targeting-pack-6.0 >= 6.0.25-1.el9_3
  • dotnet-targeting-pack-7.0 >= 7.0.14-1.el9_3
  • dotnet-targeting-pack-8.0 >= 8.0.0-2.el9_3
  • dotnet-templates-6.0 >= 6.0.125-1.el9_3
  • dotnet-templates-7.0 >= 7.0.114-1.el9_3
  • dotnet-templates-8.0 >= 8.0.100-2.el9_3
  • netstandard-targeting-pack-2.1 >= 8.0.100-2.el9_3
Patchnames:
RHSA-2023:7253
RHSA-2023:7255
RHSA-2023:7257


SUSE Timeline for this CVE

CVE page created: Tue Nov 14 23:01:07 2023
CVE page last modified: Tue Jan 9 11:40:59 2024