what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-6578-1

Ubuntu Security Notice USN-6578-1
Posted Jan 11, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6578-1 - Vishal Mishra and Anita Gaud discovered that .NET did not properly validate X.509 certificates with malformed signatures. An attacker could possibly use this issue to bypass an application's typical authentication logic. Morgan Brown discovered that .NET did not properly handle requests from unauthenticated clients. An attacker could possibly use this issue to cause a denial of service.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2024-0057, CVE-2024-21319
SHA-256 | 1a5ffa31cec024f4e71d57b72c2f478574b69113780d92f067efda5d9346b0e0

Ubuntu Security Notice USN-6578-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-6578-1
January 11, 2024

dotnet6, dotnet7, dotnet8 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 23.10
- Ubuntu 23.04
- Ubuntu 22.04 LTS

Summary:

Several security issues were fixed in dotnet6, dotnet7, and dotnet8.

Software Description:
- dotnet6: dotNET CLI tools and runtime
- dotnet7: dotNET CLI tools and runtime
- dotnet8: dotNET CLI tools and runtime

Details:

Vishal Mishra and Anita Gaud discovered that .NET did not properly
validate X.509 certificates with malformed signatures. An attacker
could possibly use this issue to bypass an application's typical
authentication logic. (CVE-2024-0057)

Morgan Brown discovered that .NET did not properly handle requests from
unauthenticated clients. An attacker could possibly use this issue to
cause a denial of service. (CVE-2024-21319)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 23.10:
aspnetcore-runtime-6.0 6.0.126-0ubuntu1~23.10.1
aspnetcore-runtime-7.0 7.0.115-0ubuntu1~23.10.1
aspnetcore-runtime-8.0 8.0.1-0ubuntu1~23.10.1
dotnet-host 6.0.126-0ubuntu1~23.10.1
dotnet-host-7.0 7.0.115-0ubuntu1~23.10.1
dotnet-host-8.0 8.0.1-0ubuntu1~23.10.1
dotnet-hostfxr-6.0 6.0.126-0ubuntu1~23.10.1
dotnet-hostfxr-7.0 7.0.115-0ubuntu1~23.10.1
dotnet-hostfxr-8.0 8.0.1-0ubuntu1~23.10.1
dotnet-runtime-6.0 6.0.126-0ubuntu1~23.10.1
dotnet-runtime-7.0 7.0.115-0ubuntu1~23.10.1
dotnet-runtime-8.0 8.0.1-0ubuntu1~23.10.1
dotnet-sdk-6.0 6.0.126-0ubuntu1~23.10.1
dotnet-sdk-7.0 7.0.115-0ubuntu1~23.10.1
dotnet-sdk-8.0 8.0.101-0ubuntu1~23.10.1
dotnet6 6.0.126-0ubuntu1~23.10.1
dotnet7 7.0.115-0ubuntu1~23.10.1
dotnet8 8.0.101-8.0.1-0ubuntu1~23.10.1

Ubuntu 23.04:
aspnetcore-runtime-6.0 6.0.126-0ubuntu1~23.04.1
aspnetcore-runtime-7.0 7.0.115-0ubuntu1~23.04.1
dotnet-host 6.0.126-0ubuntu1~23.04.1
dotnet-host-7.0 7.0.115-0ubuntu1~23.04.1
dotnet-hostfxr-6.0 6.0.126-0ubuntu1~23.04.1
dotnet-hostfxr-7.0 7.0.115-0ubuntu1~23.04.1
dotnet-runtime-6.0 6.0.126-0ubuntu1~23.04.1
dotnet-runtime-7.0 7.0.115-0ubuntu1~23.04.1
dotnet-sdk-6.0 6.0.126-0ubuntu1~23.04.1
dotnet-sdk-7.0 7.0.115-0ubuntu1~23.04.1
dotnet6 6.0.126-0ubuntu1~23.04.1
dotnet7 7.0.115-0ubuntu1~23.04.1

Ubuntu 22.04 LTS:
aspnetcore-runtime-6.0 6.0.126-0ubuntu1~22.04.1
aspnetcore-runtime-7.0 7.0.115-0ubuntu1~22.04.1
dotnet-host 6.0.126-0ubuntu1~22.04.1
dotnet-host-7.0 7.0.115-0ubuntu1~22.04.1
dotnet-hostfxr-6.0 6.0.126-0ubuntu1~22.04.1
dotnet-hostfxr-7.0 7.0.115-0ubuntu1~22.04.1
dotnet-runtime-6.0 6.0.126-0ubuntu1~22.04.1
dotnet-runtime-7.0 7.0.115-0ubuntu1~22.04.1
dotnet-sdk-6.0 6.0.126-0ubuntu1~22.04.1
dotnet-sdk-7.0 7.0.115-0ubuntu1~22.04.1
dotnet6 6.0.126-0ubuntu1~22.04.1
dotnet7 7.0.115-0ubuntu1~22.04.1

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-6578-1
CVE-2024-0057, CVE-2024-21319

Package Information:
https://launchpad.net/ubuntu/+source/dotnet6/6.0.126-0ubuntu1~23.10.1
https://launchpad.net/ubuntu/+source/dotnet7/7.0.115-0ubuntu1~23.10.1
https://launchpad.net/ubuntu/+source/dotnet8/8.0.101-8.0.1-0ubuntu1~23.10.1
https://launchpad.net/ubuntu/+source/dotnet6/6.0.126-0ubuntu1~23.04.1
https://launchpad.net/ubuntu/+source/dotnet7/7.0.115-0ubuntu1~23.04.1
https://launchpad.net/ubuntu/+source/dotnet6/6.0.126-0ubuntu1~22.04.1
https://launchpad.net/ubuntu/+source/dotnet7/7.0.115-0ubuntu1~22.04.1
Login or Register to add favorites

File Archive:

June 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jun 1st
    0 Files
  • 2
    Jun 2nd
    0 Files
  • 3
    Jun 3rd
    18 Files
  • 4
    Jun 4th
    21 Files
  • 5
    Jun 5th
    0 Files
  • 6
    Jun 6th
    57 Files
  • 7
    Jun 7th
    6 Files
  • 8
    Jun 8th
    0 Files
  • 9
    Jun 9th
    0 Files
  • 10
    Jun 10th
    12 Files
  • 11
    Jun 11th
    27 Files
  • 12
    Jun 12th
    38 Files
  • 13
    Jun 13th
    16 Files
  • 14
    Jun 14th
    14 Files
  • 15
    Jun 15th
    0 Files
  • 16
    Jun 16th
    0 Files
  • 17
    Jun 17th
    16 Files
  • 18
    Jun 18th
    26 Files
  • 19
    Jun 19th
    15 Files
  • 20
    Jun 20th
    18 Files
  • 21
    Jun 21st
    8 Files
  • 22
    Jun 22nd
    0 Files
  • 23
    Jun 23rd
    0 Files
  • 24
    Jun 24th
    19 Files
  • 25
    Jun 25th
    5 Files
  • 26
    Jun 26th
    13 Files
  • 27
    Jun 27th
    42 Files
  • 28
    Jun 28th
    0 Files
  • 29
    Jun 29th
    0 Files
  • 30
    Jun 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close