Security
Headlines
HeadlinesLatestCVEs

Headline

Ubuntu Security Notice USN-6480-1

Ubuntu Security Notice 6480-1 - Barry Dorrans discovered that .NET did not properly implement certain security features for Blazor server forms. An attacker could possibly use this issue to bypass validation, which could trigger unintended actions. Piotr Bazydlo discovered that .NET did not properly handle untrusted URIs provided to System.Net.WebRequest.Create. An attacker could possibly use this issue to inject arbitrary commands to backend FTP servers.

Packet Storm
#vulnerability#web#ubuntu#perl

==========================================================================
Ubuntu Security Notice USN-6480-1
November 15, 2023

dotnet6, dotnet7, dotnet8 vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 23.10
  • Ubuntu 23.04
  • Ubuntu 22.04 LTS

Summary:

Several security issues were fixed in .NET.

Software Description:

  • dotnet6: dotNET CLI tools and runtime
  • dotnet7: dotNET CLI tools and runtime
  • dotnet8: dotNET CLI tools and runtime

Details:

Barry Dorrans discovered that .NET did not properly implement certain
security features for Blazor server forms. An attacker could possibly
use this issue to bypass validation, which could trigger unintended
actions. (CVE-2023-36558)

Piotr Bazydlo discovered that .NET did not properly handle untrusted
URIs provided to System.Net.WebRequest.Create. An attacker could possibly
use this issue to inject arbitrary commands to backend FTP servers.
(CVE-2023-36049)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 23.10:
aspnetcore-runtime-6.0 6.0.125-0ubuntu1~23.10.1
aspnetcore-runtime-7.0 7.0.114-0ubuntu1~23.10.1
aspnetcore-runtime-8.0 8.0.0-0ubuntu1~23.10.1
dotnet-host 6.0.125-0ubuntu1~23.10.1
dotnet-host-7.0 7.0.114-0ubuntu1~23.10.1
dotnet-host-8.0 8.0.0-0ubuntu1~23.10.1
dotnet-hostfxr-6.0 6.0.125-0ubuntu1~23.10.1
dotnet-hostfxr-7.0 7.0.114-0ubuntu1~23.10.1
dotnet-hostfxr-8.0 8.0.0-0ubuntu1~23.10.1
dotnet-runtime-6.0 6.0.125-0ubuntu1~23.10.1
dotnet-runtime-7.0 7.0.114-0ubuntu1~23.10.1
dotnet-runtime-8.0 8.0.0-0ubuntu1~23.10.1
dotnet-sdk-6.0 6.0.125-0ubuntu1~23.10.1
dotnet-sdk-7.0 7.0.114-0ubuntu1~23.10.1
dotnet-sdk-8.0 8.0.100-0ubuntu1~23.10.1
dotnet6 6.0.125-0ubuntu1~23.10.1
dotnet7 7.0.114-0ubuntu1~23.10.1
dotnet8 8.0.100-8.0.0-0ubuntu1~23.10.1

Ubuntu 23.04:
aspnetcore-runtime-6.0 6.0.125-0ubuntu1~23.04.1
aspnetcore-runtime-7.0 7.0.114-0ubuntu1~23.04.1
dotnet-host 6.0.125-0ubuntu1~23.04.1
dotnet-host-7.0 7.0.114-0ubuntu1~23.04.1
dotnet-hostfxr-6.0 6.0.125-0ubuntu1~23.04.1
dotnet-hostfxr-7.0 7.0.114-0ubuntu1~23.04.1
dotnet-runtime-6.0 6.0.125-0ubuntu1~23.04.1
dotnet-runtime-7.0 7.0.114-0ubuntu1~23.04.1
dotnet-sdk-6.0 6.0.125-0ubuntu1~23.04.1
dotnet-sdk-7.0 7.0.114-0ubuntu1~23.04.1
dotnet6 6.0.125-0ubuntu1~23.04.1
dotnet7 7.0.114-0ubuntu1~23.04.1

Ubuntu 22.04 LTS:
aspnetcore-runtime-6.0 6.0.125-0ubuntu1~22.04.1
aspnetcore-runtime-7.0 7.0.114-0ubuntu1~22.04.1
dotnet-host 6.0.125-0ubuntu1~22.04.1
dotnet-host-7.0 7.0.114-0ubuntu1~22.04.1
dotnet-hostfxr-6.0 6.0.125-0ubuntu1~22.04.1
dotnet-hostfxr-7.0 7.0.114-0ubuntu1~22.04.1
dotnet-runtime-6.0 6.0.125-0ubuntu1~22.04.1
dotnet-runtime-7.0 7.0.114-0ubuntu1~22.04.1
dotnet-sdk-6.0 6.0.125-0ubuntu1~22.04.1
dotnet-sdk-7.0 7.0.114-0ubuntu1~22.04.1
dotnet6 6.0.125-0ubuntu1~22.04.1
dotnet7 7.0.114-0ubuntu1~22.04.1

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-6480-1
CVE-2023-36049, CVE-2023-36558

Package Information:
https://launchpad.net/ubuntu/+source/dotnet6/6.0.125-0ubuntu1~23.10.1
https://launchpad.net/ubuntu/+source/dotnet7/7.0.114-0ubuntu1~23.10.1
https://launchpad.net/ubuntu/+source/dotnet8/8.0.100-8.0.0-0ubuntu1~23.10.1
https://launchpad.net/ubuntu/+source/dotnet6/6.0.125-0ubuntu1~23.04.1
https://launchpad.net/ubuntu/+source/dotnet7/7.0.114-0ubuntu1~23.04.1
https://launchpad.net/ubuntu/+source/dotnet6/6.0.125-0ubuntu1~22.04.1
https://launchpad.net/ubuntu/+source/dotnet7/7.0.114-0ubuntu1~22.04.1

Related news

Red Hat Security Advisory 2023-7259-01

Red Hat Security Advisory 2023-7259-01 - An update for.NET 6.0 is now available for Red Hat Enterprise Linux 7. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2023-7258-01

Red Hat Security Advisory 2023-7258-01 - An update for dotnet6.0 is now available for Red Hat Enterprise Linux 8. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2023-7257-01

Red Hat Security Advisory 2023-7257-01 - An update for dotnet6.0 is now available for Red Hat Enterprise Linux 9. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2023-7256-01

Red Hat Security Advisory 2023-7256-01 - An update for dotnet7.0 is now available for Red Hat Enterprise Linux 8. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2023-7255-01

Red Hat Security Advisory 2023-7255-01 - An update for dotnet7.0 is now available for Red Hat Enterprise Linux 9. Issues addressed include a bypass vulnerability.

CVE-2023-36558

ASP.NET Core - Security Feature Bypass Vulnerability

CVE-2023-36049

.NET, .NET Framework, and Visual Studio Elevation of Privilege Vulnerability

GHSA-c3hf-8vgx-72rh: Microsoft Security Advisory CVE-2023-36049: .NET Elevation of Privilege Vulnerability

# Microsoft Security Advisory CVE-2023-36049: .NET Elevation of Privilege Vulnerability ## <a name="executive-summary"></a>Executive summary Microsoft is releasing this security advisory to provide information about a vulnerability in .NET 6.0, .NET 7.0 and .NET 8.0 RC2. This advisory also provides guidance on what developers can do to update their applications to address this vulnerability. An elevation of privilege vulnerability exists in .NET where untrusted URIs provided to System.Net.WebRequest.Create can be used to inject arbitrary commands to backend FTP servers. ## Announcement Announcement for this issue can be found at https://github.com/dotnet/announcements/issues/287 ### <a name="mitigation-factors"></a>Mitigation factors Microsoft has not identified any mitigating factors for this vulnerability. ## <a name="affected-software"></a>Affected software * Any .NET 6.0 application running on .NET 6.0.24 or earlier. * Any .NET 7.0 application running on .NET 7.0.13 or e...

GHSA-3fx3-85r4-8j3w: Microsoft Security Advisory CVE-2023-36558: .NET Security Feature Bypass Vulnerability

# Microsoft Security Advisory CVE-2023-36558: .NET Security Feature Bypass Vulnerability ## <a name="executive-summary"></a>Executive summary Microsoft is releasing this security advisory to provide information about a vulnerability in ASP.NET Core 6.0, ASP.NET Core 7.0 and, ASP.NET Core 8.0 RC2. This advisory also provides guidance on what developers can do to update their applications to address this vulnerability. A security feature bypass vulnerability exists in ASP.NET where an unauthenticated user is able to bypass validation on Blazor server forms which could trigger unintended actions. ## Announcement Announcement for this issue can be found at https://github.com/dotnet/announcements/issues/288 ### <a name="mitigation-factors"></a>Mitigation factors This vulnerability only affects ASP.NET Core Blazor apps. Other application types, including ASP.NET Core apps which do not utilize Blazor, are not affected. ## <a name="affected-software"></a>Affected software * Any ASP...

Packet Storm: Latest News

Falco 0.39.1