Lucene search

K
ubuntuUbuntuUSN-6161-2
HistoryJun 23, 2023 - 12:00 a.m.

.NET regression

2023-06-2300:00:00
ubuntu.com
32
ubuntu
dotnet6
dotnet7
vulnerability
regression
x.509
certificates
deserialization
privilege elevation
denial of service
nuget
race condition
remote code execution
tar file
memory handling
cve-2023

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

8.2 High

AI Score

Confidence

High

0.01 Low

EPSS

Percentile

83.8%

Releases

  • Ubuntu 23.04
  • Ubuntu 22.10
  • Ubuntu 22.04 LTS

Packages

  • dotnet6 - dotNET CLI tools and runtime
  • dotnet7 - dotNET CLI tools and runtime

Details

USN-6161-1 fixed vulnerabilities in .NET. The update introduced
a regression with regards to how the runtime imported X.509
certificates. This update fixes the problem.

We apologize for the inconvenience.

Original advisory details:

It was discovered that .NET did not properly enforce certain
restrictions when deserializing a DataSet or DataTable from
XML. An attacker could possibly use this issue to elevate their
privileges. (CVE-2023-24936)

Kevin Jones discovered that .NET did not properly handle the
AIA fetching process for X.509 client certificates. An attacker
could possibly use this issue to cause a denial of service.
(CVE-2023-29331)

Kalle Niemitalo discovered that the .NET package manager,
NuGet, was susceptible to a potential race condition. An
attacker could possibly use this issue to perform remote
code execution. (CVE-2023-29337)

Tom Deseyn discovered that .NET did not properly process certain
arguments when extracting the contents of a tar file. An attacker
could possibly use this issue to elevate their privileges. This
issue only affected the dotnet7 package. (CVE-2023-32032)

It was discovered that .NET did not properly handle memory in
certain circumstances. An attacker could possibly use this issue
to cause a denial of service or perform remote code execution.
(CVE-2023-33128)

OSVersionArchitecturePackageVersionFilename
Ubuntu23.04noarchaspnetcore-runtime-6.0< 6.0.119-0ubuntu1~23.04.1UNKNOWN
Ubuntu23.04noarchaspnetcore-targeting-pack-6.0< 6.0.119-0ubuntu1~23.04.1UNKNOWN
Ubuntu23.04noarchdotnet-apphost-pack-6.0< 6.0.119-0ubuntu1~23.04.1UNKNOWN
Ubuntu23.04noarchdotnet-apphost-pack-6.0-dbgsym< 6.0.119-0ubuntu1~23.04.1UNKNOWN
Ubuntu23.04noarchdotnet-host< 6.0.119-0ubuntu1~23.04.1UNKNOWN
Ubuntu23.04noarchdotnet-host-dbgsym< 6.0.119-0ubuntu1~23.04.1UNKNOWN
Ubuntu23.04noarchdotnet-hostfxr-6.0< 6.0.119-0ubuntu1~23.04.1UNKNOWN
Ubuntu23.04noarchdotnet-hostfxr-6.0-dbgsym< 6.0.119-0ubuntu1~23.04.1UNKNOWN
Ubuntu23.04noarchdotnet-runtime-6.0< 6.0.119-0ubuntu1~23.04.1UNKNOWN
Ubuntu23.04noarchdotnet-runtime-6.0-dbgsym< 6.0.119-0ubuntu1~23.04.1UNKNOWN
Rows per page:
1-10 of 1021

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

8.2 High

AI Score

Confidence

High

0.01 Low

EPSS

Percentile

83.8%