exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-6889-1

Ubuntu Security Notice USN-6889-1
Posted Jul 10, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6889-1 - It was discovered that .NET did not properly handle object deserialization. An attacker could possibly use this issue to cause a denial of service. Radek Zikmund discovered that .NET did not properly manage memory. An attacker could use this issue to cause a denial of service or possibly execute arbitrary code. It was discovered that .NET did not properly parse X.509 Content and ObjectIdentifiers. An attacker could possibly use this issue to cause a denial of service.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2024-30105, CVE-2024-35264, CVE-2024-38095
SHA-256 | 29def484475a15637303447dfc4e604fe477491195eb731024cf2e3f24efc492

Ubuntu Security Notice USN-6889-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-6889-1
July 09, 2024

dotnet6, dotnet8 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 24.04 LTS
- Ubuntu 23.10
- Ubuntu 22.04 LTS

Summary:

Several security issues were fixed in dotnet6, dotnet8.

Software Description:
- dotnet8: .NET CLI tools and runtime
- dotnet6: .NET CLI tools and runtime

Details:

It was discovered that .NET did not properly handle object
deserialization. An attacker could possibly use this issue to cause
a denial of service. (CVE-2024-30105)

Radek Zikmund discovered that .NET did not properly manage memory. An
attacker could use this issue to cause a denial of service or possibly
execute arbitrary code. (CVE-2024-35264)

It was discovered that .NET did not properly parse X.509 Content and
ObjectIdentifiers. An attacker could possibly use this issue to cause
a denial of service. (CVE-2024-38095)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 24.04 LTS
aspnetcore-runtime-8.0 8.0.7-0ubuntu1~24.04.1
dotnet-host-8.0 8.0.7-0ubuntu1~24.04.1
dotnet-hostfxr-8.0 8.0.7-0ubuntu1~24.04.1
dotnet-runtime-8.0 8.0.7-0ubuntu1~24.04.1
dotnet-sdk-8.0 8.0.107-0ubuntu1~24.04.1
dotnet8 8.0.107-8.0.7-0ubuntu1~24.04.1

Ubuntu 23.10
aspnetcore-runtime-6.0 6.0.132-0ubuntu1~23.10.1
aspnetcore-runtime-8.0 8.0.7-0ubuntu1~23.10.1
dotnet-host 6.0.132-0ubuntu1~23.10.1
dotnet-host-8.0 8.0.7-0ubuntu1~23.10.1
dotnet-hostfxr-6.0 6.0.132-0ubuntu1~23.10.1
dotnet-hostfxr-8.0 8.0.7-0ubuntu1~23.10.1
dotnet-runtime-6.0 6.0.132-0ubuntu1~23.10.1
dotnet-runtime-8.0 8.0.7-0ubuntu1~23.10.1
dotnet-sdk-6.0 6.0.132-0ubuntu1~23.10.1
dotnet-sdk-8.0 8.0.107-0ubuntu1~23.10.1
dotnet6 6.0.132-0ubuntu1~23.10.1
dotnet8 8.0.107-8.0.7-0ubuntu1~23.10.1

Ubuntu 22.04 LTS
aspnetcore-runtime-6.0 6.0.132-0ubuntu1~22.04.1
aspnetcore-runtime-8.0 8.0.7-0ubuntu1~22.04.1
dotnet-host 6.0.132-0ubuntu1~22.04.1
dotnet-host-8.0 8.0.7-0ubuntu1~22.04.1
dotnet-hostfxr-6.0 6.0.132-0ubuntu1~22.04.1
dotnet-hostfxr-8.0 8.0.7-0ubuntu1~22.04.1
dotnet-runtime-6.0 6.0.132-0ubuntu1~22.04.1
dotnet-runtime-8.0 8.0.7-0ubuntu1~22.04.1
dotnet-sdk-6.0 6.0.132-0ubuntu1~22.04.1
dotnet-sdk-8.0 8.0.107-0ubuntu1~22.04.1
dotnet6 6.0.132-0ubuntu1~22.04.1
dotnet8 8.0.107-8.0.7-0ubuntu1~22.04.1

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-6889-1
CVE-2024-30105, CVE-2024-35264, CVE-2024-38095

Package Information:
https://launchpad.net/ubuntu/+source/dotnet8/8.0.107-8.0.7-0ubuntu1~24.04.1
https://launchpad.net/ubuntu/+source/dotnet6/6.0.132-0ubuntu1~23.10.1
https://launchpad.net/ubuntu/+source/dotnet8/8.0.107-8.0.7-0ubuntu1~23.10.1
https://launchpad.net/ubuntu/+source/dotnet6/6.0.132-0ubuntu1~22.04.1
https://launchpad.net/ubuntu/+source/dotnet8/8.0.107-8.0.7-0ubuntu1~22.04.1

Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close