Security
Headlines
HeadlinesLatestCVEs

Headline

Ubuntu Security Notice USN-5798-1

Ubuntu Security Notice 5798-1 - Johan Gorter discovered that .NET 6 incorrectly processed certain invalid HTTP requests. An attacker could possibly use this issue to cause a denial of service condition for an exposed endpoint.

Packet Storm
#vulnerability#ubuntu#dos

==========================================================================
Ubuntu Security Notice USN-5798-1
January 10, 2023

dotnet6 vulnerability

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 22.10
  • Ubuntu 22.04 LTS

Summary:

dotnet6 could be made to crash if it received specially crafted
network traffic.

Software Description:

  • dotnet6: dotNET CLI tools and runtime

Details:

Johan Gorter discovered that .NET 6 incorrectly processed certain
invalid HTTP requests. An attacker could possibly use this issue to
cause a denial of service condition for an exposed endpoint.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.10:
aspnetcore-runtime-6.0 6.0.113-0ubuntu1~22.10.1
dotnet-host 6.0.113-0ubuntu1~22.10.1
dotnet-hostfxr-6.0 6.0.113-0ubuntu1~22.10.1
dotnet-runtime-6.0 6.0.113-0ubuntu1~22.10.1
dotnet-sdk-6.0 6.0.113-0ubuntu1~22.10.1
dotnet6 6.0.113-0ubuntu1~22.10.1

Ubuntu 22.04 LTS:
aspnetcore-runtime-6.0 6.0.113-0ubuntu1~22.04.1
dotnet-host 6.0.113-0ubuntu1~22.04.1
dotnet-hostfxr-6.0 6.0.113-0ubuntu1~22.04.1
dotnet-runtime-6.0 6.0.113-0ubuntu1~22.04.1
dotnet-sdk-6.0 6.0.113-0ubuntu1~22.04.1
dotnet6 6.0.113-0ubuntu1~22.04.1

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-5798-1
CVE-2023-21538

Package Information:
https://launchpad.net/ubuntu/+source/dotnet6/6.0.113-0ubuntu1~22.10.1
https://launchpad.net/ubuntu/+source/dotnet6/6.0.113-0ubuntu1~22.04.1

Related news

RHSA-2023:0079: Red Hat Security Advisory: .NET 6.0 security, bug fix, and enhancement update

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21538: dotnet: Parsing an empty HTTP response as a JSON.NET JObject causes a stack overflow and crashes a process

RHSA-2023:0078: Red Hat Security Advisory: .NET 6.0 security, bug fix, and enhancement update

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21538: dotnet: Parsing an empty HTTP response as a JSON.NET JObject causes a stack overflow and crashes a process

RHSA-2023:0077: Red Hat Security Advisory: .NET 6.0 security, bug fix, and enhancement update

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21538: dotnet: Parsing an empty HTTP response as a JSON.NET JObject causes a stack overflow and crashes a process

GHSA-8f7f-vqg5-jrv9: .NET Denial of Service Vulnerability

# Microsoft Security Advisory CVE-2023-21538: .NET Denial of Service Vulnerability ## <a name="executive-summary"></a>Executive summary Microsoft is releasing this security advisory to provide information about a vulnerability in .NET 6.0. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability. A denial of service vulnerability exists in .NET 6.0 where a malicious client could cause a stack overflow which may result in a denial of service attack when an attacker sends an invalid request to an exposed endpoint. ## Discussion Discussion for this issue can be found at https://github.com/dotnet/runtime/issues/80449 ### <a name="mitigation-factors"></a>Mitigation factors Microsoft has not identified any mitigating factors for this vulnerability. ## <a name="affected-software"></a>Affected software * Any .NET 6.0 application running on .NET 6.0.12 or earlier. If your application uses the following package versions, en...

CVE-2023-21538

.NET Denial of Service Vulnerability.

Packet Storm: Latest News

Ubuntu Security Notice USN-7027-1