exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-6217-1

Ubuntu Security Notice USN-6217-1
Posted Jul 12, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6217-1 - McKee-Harris, Matt Cotterell, and Jack Moran discovered that .NET did not properly update account lockout maximum failed attempts. An attacker could possibly use this issue to bypass the security feature and attempt to guess more passwords for an account.

tags | advisory
systems | linux, ubuntu
advisories | CVE-2023-33170
SHA-256 | 6848ace880c436072ff79fe03d2c13de4774d3feff0a23f6c2842338b627bf34

Ubuntu Security Notice USN-6217-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-6217-1
July 11, 2023

dotnet6, dotnet7 vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 23.04
- Ubuntu 22.10
- Ubuntu 22.04 LTS

Summary:

The maximum failed attempts security feature for .NET could be bypassed.

Software Description:
- dotnet6: dotNET CLI tools and runtime
- dotnet7: dotNET CLI tools and runtime

Details:

McKee-Harris, Matt Cotterell, and Jack Moran discovered that .NET did
not properly update account lockout maximum failed attempts. An
attacker could possibly use this issue to bypass the security feature
and attempt to guess more passwords for an account.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 23.04:
aspnetcore-runtime-6.0 6.0.120-0ubuntu1~23.04.1
aspnetcore-runtime-7.0 7.0.109-0ubuntu1~23.04.1
dotnet-host 6.0.120-0ubuntu1~23.04.1
dotnet-host-7.0 7.0.109-0ubuntu1~23.04.1
dotnet-hostfxr-6.0 6.0.120-0ubuntu1~23.04.1
dotnet-hostfxr-7.0 7.0.109-0ubuntu1~23.04.1
dotnet-runtime-6.0 6.0.120-0ubuntu1~23.04.1
dotnet-runtime-7.0 7.0.109-0ubuntu1~23.04.1
dotnet-sdk-6.0 6.0.120-0ubuntu1~23.04.1
dotnet-sdk-7.0 7.0.109-0ubuntu1~23.04.1
dotnet6 6.0.120-0ubuntu1~23.04.1
dotnet7 7.0.109-0ubuntu1~23.04.1

Ubuntu 22.10:
aspnetcore-runtime-6.0 6.0.120-0ubuntu1~22.10.1
aspnetcore-runtime-7.0 7.0.109-0ubuntu1~22.10.1
dotnet-host 6.0.120-0ubuntu1~22.10.1
dotnet-host-7.0 7.0.109-0ubuntu1~22.10.1
dotnet-hostfxr-6.0 6.0.120-0ubuntu1~22.10.1
dotnet-hostfxr-7.0 7.0.109-0ubuntu1~22.10.1
dotnet-runtime-6.0 6.0.120-0ubuntu1~22.10.1
dotnet-runtime-7.0 7.0.109-0ubuntu1~22.10.1
dotnet-sdk-6.0 6.0.120-0ubuntu1~22.10.1
dotnet-sdk-7.0 7.0.109-0ubuntu1~22.10.1
dotnet6 6.0.120-0ubuntu1~22.10.1
dotnet7 7.0.109-0ubuntu1~22.10.1

Ubuntu 22.04 LTS:
aspnetcore-runtime-6.0 6.0.120-0ubuntu1~22.04.1
aspnetcore-runtime-7.0 7.0.109-0ubuntu1~22.04.1
dotnet-host 6.0.120-0ubuntu1~22.04.1
dotnet-host-7.0 7.0.109-0ubuntu1~22.04.1
dotnet-hostfxr-6.0 6.0.120-0ubuntu1~22.04.1
dotnet-hostfxr-7.0 7.0.109-0ubuntu1~22.04.1
dotnet-runtime-6.0 6.0.120-0ubuntu1~22.04.1
dotnet-runtime-7.0 7.0.109-0ubuntu1~22.04.1
dotnet-sdk-6.0 6.0.120-0ubuntu1~22.04.1
dotnet-sdk-7.0 7.0.109-0ubuntu1~22.04.1
dotnet6 6.0.120-0ubuntu1~22.04.1
dotnet7 7.0.109-0ubuntu1~22.04.1

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-6217-1
CVE-2023-33170

Package Information:
https://launchpad.net/ubuntu/+source/dotnet6/6.0.120-0ubuntu1~23.04.1
https://launchpad.net/ubuntu/+source/dotnet7/7.0.109-0ubuntu1~23.04.1
https://launchpad.net/ubuntu/+source/dotnet6/6.0.120-0ubuntu1~22.10.1
https://launchpad.net/ubuntu/+source/dotnet7/7.0.109-0ubuntu1~22.10.1
https://launchpad.net/ubuntu/+source/dotnet6/6.0.120-0ubuntu1~22.04.1
https://launchpad.net/ubuntu/+source/dotnet7/7.0.109-0ubuntu1~22.04.1

Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    0 Files
  • 9
    Aug 9th
    0 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    0 Files
  • 13
    Aug 13th
    0 Files
  • 14
    Aug 14th
    0 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close