exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-6634-1

Ubuntu Security Notice USN-6634-1
Posted Feb 14, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6634-1 - Brennan Conroy discovered that .NET with SignalR did not properly handle malicious clients. An attacker could possibly use this issue to cause a denial of service. Bahaa Naamneh discovered that .NET with OpenSSL support did not properly parse X509 certificates. An attacker could possibly use this issue to cause a denial of service.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2024-21386, CVE-2024-21404
SHA-256 | de10672913c1c439d6731061defe8ff1f177c00fb56026d2b2e18bbcd3e60f15

Ubuntu Security Notice USN-6634-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-6634-1
February 13, 2024

dotnet6, dotnet7, dotnet8 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 23.10
- Ubuntu 22.04 LTS

Summary:

Several security issues were fixed in .NET.

Software Description:
- dotnet6: dotNET CLI tools and runtime
- dotnet7: dotNET CLI tools and runtime
- dotnet8: dotNET CLI tools and runtime

Details:

Brennan Conroy discovered that .NET with SignalR did not properly
handle malicious clients. An attacker could possibly use this issue
to cause a denial of service. (CVE-2024-21386)

Bahaa Naamneh discovered that .NET with OpenSSL support did not
properly parse X509 certificates. An attacker could possibly use
this issue to cause a denial of service. (CVE-2024-21404)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 23.10:
aspnetcore-runtime-6.0 6.0.127-0ubuntu1~23.10.1
aspnetcore-runtime-7.0 7.0.116-0ubuntu1~23.10.1
aspnetcore-runtime-8.0 8.0.2-0ubuntu1~23.10.1
dotnet-host 6.0.127-0ubuntu1~23.10.1
dotnet-host-7.0 7.0.116-0ubuntu1~23.10.1
dotnet-host-8.0 8.0.2-0ubuntu1~23.10.1
dotnet-hostfxr-6.0 6.0.127-0ubuntu1~23.10.1
dotnet-hostfxr-7.0 7.0.116-0ubuntu1~23.10.1
dotnet-hostfxr-8.0 8.0.2-0ubuntu1~23.10.1
dotnet-runtime-6.0 6.0.127-0ubuntu1~23.10.1
dotnet-runtime-7.0 7.0.116-0ubuntu1~23.10.1
dotnet-runtime-8.0 8.0.2-0ubuntu1~23.10.1
dotnet-sdk-6.0 6.0.127-0ubuntu1~23.10.1
dotnet-sdk-7.0 7.0.116-0ubuntu1~23.10.1
dotnet-sdk-8.0 8.0.102-0ubuntu1~23.10.1
dotnet6 6.0.127-0ubuntu1~23.10.1
dotnet7 7.0.116-0ubuntu1~23.10.1
dotnet8 8.0.102-8.0.2-0ubuntu1~23.10.1

Ubuntu 22.04 LTS:
aspnetcore-runtime-6.0 6.0.127-0ubuntu1~22.04.1
aspnetcore-runtime-7.0 7.0.116-0ubuntu1~22.04.1
aspnetcore-runtime-8.0 8.0.2-0ubuntu1~22.04.1
dotnet-host 6.0.127-0ubuntu1~22.04.1
dotnet-host-7.0 7.0.116-0ubuntu1~22.04.1
dotnet-host-8.0 8.0.2-0ubuntu1~22.04.1
dotnet-hostfxr-6.0 6.0.127-0ubuntu1~22.04.1
dotnet-hostfxr-7.0 7.0.116-0ubuntu1~22.04.1
dotnet-hostfxr-8.0 8.0.2-0ubuntu1~22.04.1
dotnet-runtime-6.0 6.0.127-0ubuntu1~22.04.1
dotnet-runtime-7.0 7.0.116-0ubuntu1~22.04.1
dotnet-runtime-8.0 8.0.2-0ubuntu1~22.04.1
dotnet-sdk-6.0 6.0.127-0ubuntu1~22.04.1
dotnet-sdk-7.0 7.0.116-0ubuntu1~22.04.1
dotnet-sdk-8.0 8.0.102-0ubuntu1~22.04.1
dotnet6 6.0.127-0ubuntu1~22.04.1
dotnet7 7.0.116-0ubuntu1~22.04.1
dotnet8 8.0.102-8.0.2-0ubuntu1~22.04.1

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-6634-1
CVE-2024-21386, CVE-2024-21404

Package Information:
https://launchpad.net/ubuntu/+source/dotnet6/6.0.127-0ubuntu1~23.10.1
https://launchpad.net/ubuntu/+source/dotnet7/7.0.116-0ubuntu1~23.10.1
https://launchpad.net/ubuntu/+source/dotnet8/8.0.102-8.0.2-0ubuntu1~23.10.1
https://launchpad.net/ubuntu/+source/dotnet6/6.0.127-0ubuntu1~22.04.1
https://launchpad.net/ubuntu/+source/dotnet7/7.0.116-0ubuntu1~22.04.1
https://launchpad.net/ubuntu/+source/dotnet8/8.0.102-8.0.2-0ubuntu1~22.04.1

Login or Register to add favorites

File Archive:

November 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Nov 1st
    30 Files
  • 2
    Nov 2nd
    0 Files
  • 3
    Nov 3rd
    0 Files
  • 4
    Nov 4th
    12 Files
  • 5
    Nov 5th
    44 Files
  • 6
    Nov 6th
    18 Files
  • 7
    Nov 7th
    9 Files
  • 8
    Nov 8th
    8 Files
  • 9
    Nov 9th
    3 Files
  • 10
    Nov 10th
    0 Files
  • 11
    Nov 11th
    14 Files
  • 12
    Nov 12th
    20 Files
  • 13
    Nov 13th
    63 Files
  • 14
    Nov 14th
    18 Files
  • 15
    Nov 15th
    8 Files
  • 16
    Nov 16th
    0 Files
  • 17
    Nov 17th
    0 Files
  • 18
    Nov 18th
    18 Files
  • 19
    Nov 19th
    7 Files
  • 20
    Nov 20th
    13 Files
  • 21
    Nov 21st
    6 Files
  • 22
    Nov 22nd
    0 Files
  • 23
    Nov 23rd
    0 Files
  • 24
    Nov 24th
    0 Files
  • 25
    Nov 25th
    0 Files
  • 26
    Nov 26th
    0 Files
  • 27
    Nov 27th
    0 Files
  • 28
    Nov 28th
    0 Files
  • 29
    Nov 29th
    0 Files
  • 30
    Nov 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close