Advisory Published
CVE Published
Advisory Published
Updated

CVE-2023-36799: .NET Core and Visual Studio Denial of Service Vulnerability

First published: Mon Sep 04 2023(Updated: )

.NET Core and Visual Studio Denial of Service Vulnerability

Credit: secure@microsoft.com secure@microsoft.com secure@microsoft.com

Affected SoftwareAffected VersionHow to fix
nuget/Microsoft.NETCore.App.Runtime.linux-musl-arm64>=6.0.0<=6.0.21
6.0.22
nuget/Microsoft.NETCore.App.Runtime.linux-arm64>=6.0.0<=6.0.21
6.0.22
nuget/Microsoft.NETCore.App.Runtime.linux-arm>=6.0.0<=6.0.21
6.0.22
nuget/Microsoft.NETCore.App.Runtime.linux-musl-arm>=6.0.0<=6.0.21
6.0.22
nuget/Microsoft.NETCore.App.Runtime.linux-musl-x64>=6.0.0<=6.0.21
6.0.22
nuget/Microsoft.NETCore.App.Runtime.linux-x64>=6.0.0<=6.0.21
6.0.22
nuget/Microsoft.NETCore.App.Runtime.linux-x64>=7.0.0<=7.0.10
7.0.11
nuget/Microsoft.NETCore.App.Runtime.linux-musl-x64>=7.0.0<=7.0.10
7.0.11
nuget/Microsoft.NETCore.App.Runtime.linux-musl-arm>=7.0.0<=7.0.10
7.0.11
nuget/Microsoft.NETCore.App.Runtime.linux-arm>=7.0.0<=7.0.10
7.0.11
nuget/Microsoft.NETCore.App.Runtime.linux-musl-arm64>=7.0.0<=7.0.10
7.0.11
nuget/Microsoft.NETCore.App.Runtime.linux-arm64>=7.0.0<=7.0.10
7.0.11
Microsoft Visual Studio 2022=17.2
Microsoft Visual Studio 2022=17.4
Microsoft .NET 7.0
Microsoft PowerShell 7.3
Microsoft Visual Studio 2022=17.7
Microsoft PowerShell 7.2
Microsoft .NET 6.0
Microsoft .NET 7.0
Microsoft Visual Studio 2022=17.7
Microsoft .NET 6.0
Microsoft .NET=6.0.0
Microsoft .NET=7.0.0
Microsoft Visual Studio 2022>=17.2<17.2.19
Microsoft Visual Studio 2022>=17.4<17.4.11
Microsoft Visual Studio 2022>=17.6<17.6.7
Microsoft Visual Studio 2022>=17.7<17.7.4
ubuntu/dotnet6<6.0.22
6.0.22
ubuntu/dotnet6<6.0.122-0ubuntu1~22.04.1
6.0.122-0ubuntu1~22.04.1
ubuntu/dotnet6<6.0.122-0ubuntu1~23.04.1
6.0.122-0ubuntu1~23.04.1
ubuntu/dotnet6<6.0.123-0ubuntu1
6.0.123-0ubuntu1
ubuntu/dotnet7<7.0.11
7.0.11
ubuntu/dotnet7<7.0.111-0ubuntu1~22.04.1
7.0.111-0ubuntu1~22.04.1
ubuntu/dotnet7<7.0.111-0ubuntu1~23.04.1
7.0.111-0ubuntu1~23.04.1
ubuntu/dotnet7<7.0.112-0ubuntu1
7.0.112-0ubuntu1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is the vulnerability ID for this advisory?

    The vulnerability ID is CVE-2023-36799.

  • What is the severity of CVE-2023-36799?

    The severity of CVE-2023-36799 is high, with a severity value of 6.5.

  • Which software versions are affected by CVE-2023-36799?

    The affected software versions include .NET 6.0, .NET 7.0, and Visual Studio 2022 versions 17.2, 17.4, 17.6, and 17.7.

  • How do I fix CVE-2023-36799 in Visual Studio 2022?

    To fix CVE-2023-36799 in Visual Studio 2022, update to version 17.4.11 or later.

  • How do I fix CVE-2023-36799 in .NET 6.0 and .NET 7.0?

    To fix CVE-2023-36799 in .NET 6.0 and .NET 7.0, update to the latest available patches.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203