Security
Headlines
HeadlinesLatestCVEs

Headline

Ubuntu Security Notice USN-6634-1

Ubuntu Security Notice 6634-1 - Brennan Conroy discovered that .NET with SignalR did not properly handle malicious clients. An attacker could possibly use this issue to cause a denial of service. Bahaa Naamneh discovered that .NET with OpenSSL support did not properly parse X509 certificates. An attacker could possibly use this issue to cause a denial of service.

Packet Storm
#vulnerability#ubuntu#dos#perl#ssl

==========================================================================
Ubuntu Security Notice USN-6634-1
February 13, 2024

dotnet6, dotnet7, dotnet8 vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 23.10
  • Ubuntu 22.04 LTS

Summary:

Several security issues were fixed in .NET.

Software Description:

  • dotnet6: dotNET CLI tools and runtime
  • dotnet7: dotNET CLI tools and runtime
  • dotnet8: dotNET CLI tools and runtime

Details:

Brennan Conroy discovered that .NET with SignalR did not properly
handle malicious clients. An attacker could possibly use this issue
to cause a denial of service. (CVE-2024-21386)

Bahaa Naamneh discovered that .NET with OpenSSL support did not
properly parse X509 certificates. An attacker could possibly use
this issue to cause a denial of service. (CVE-2024-21404)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 23.10:
aspnetcore-runtime-6.0 6.0.127-0ubuntu1~23.10.1
aspnetcore-runtime-7.0 7.0.116-0ubuntu1~23.10.1
aspnetcore-runtime-8.0 8.0.2-0ubuntu1~23.10.1
dotnet-host 6.0.127-0ubuntu1~23.10.1
dotnet-host-7.0 7.0.116-0ubuntu1~23.10.1
dotnet-host-8.0 8.0.2-0ubuntu1~23.10.1
dotnet-hostfxr-6.0 6.0.127-0ubuntu1~23.10.1
dotnet-hostfxr-7.0 7.0.116-0ubuntu1~23.10.1
dotnet-hostfxr-8.0 8.0.2-0ubuntu1~23.10.1
dotnet-runtime-6.0 6.0.127-0ubuntu1~23.10.1
dotnet-runtime-7.0 7.0.116-0ubuntu1~23.10.1
dotnet-runtime-8.0 8.0.2-0ubuntu1~23.10.1
dotnet-sdk-6.0 6.0.127-0ubuntu1~23.10.1
dotnet-sdk-7.0 7.0.116-0ubuntu1~23.10.1
dotnet-sdk-8.0 8.0.102-0ubuntu1~23.10.1
dotnet6 6.0.127-0ubuntu1~23.10.1
dotnet7 7.0.116-0ubuntu1~23.10.1
dotnet8 8.0.102-8.0.2-0ubuntu1~23.10.1

Ubuntu 22.04 LTS:
aspnetcore-runtime-6.0 6.0.127-0ubuntu1~22.04.1
aspnetcore-runtime-7.0 7.0.116-0ubuntu1~22.04.1
aspnetcore-runtime-8.0 8.0.2-0ubuntu1~22.04.1
dotnet-host 6.0.127-0ubuntu1~22.04.1
dotnet-host-7.0 7.0.116-0ubuntu1~22.04.1
dotnet-host-8.0 8.0.2-0ubuntu1~22.04.1
dotnet-hostfxr-6.0 6.0.127-0ubuntu1~22.04.1
dotnet-hostfxr-7.0 7.0.116-0ubuntu1~22.04.1
dotnet-hostfxr-8.0 8.0.2-0ubuntu1~22.04.1
dotnet-runtime-6.0 6.0.127-0ubuntu1~22.04.1
dotnet-runtime-7.0 7.0.116-0ubuntu1~22.04.1
dotnet-runtime-8.0 8.0.2-0ubuntu1~22.04.1
dotnet-sdk-6.0 6.0.127-0ubuntu1~22.04.1
dotnet-sdk-7.0 7.0.116-0ubuntu1~22.04.1
dotnet-sdk-8.0 8.0.102-0ubuntu1~22.04.1
dotnet6 6.0.127-0ubuntu1~22.04.1
dotnet7 7.0.116-0ubuntu1~22.04.1
dotnet8 8.0.102-8.0.2-0ubuntu1~22.04.1

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-6634-1
CVE-2024-21386, CVE-2024-21404

Package Information:
https://launchpad.net/ubuntu/+source/dotnet6/6.0.127-0ubuntu1~23.10.1
https://launchpad.net/ubuntu/+source/dotnet7/7.0.116-0ubuntu1~23.10.1
https://launchpad.net/ubuntu/+source/dotnet8/8.0.102-8.0.2-0ubuntu1~23.10.1
https://launchpad.net/ubuntu/+source/dotnet6/6.0.127-0ubuntu1~22.04.1
https://launchpad.net/ubuntu/+source/dotnet7/7.0.116-0ubuntu1~22.04.1
https://launchpad.net/ubuntu/+source/dotnet8/8.0.102-8.0.2-0ubuntu1~22.04.1

Related news

Red Hat Security Advisory 2024-1643-03

Red Hat Security Advisory 2024-1643-03 - An update for.NET 7.0 is now available for Red Hat Enterprise Linux 9. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2024-1641-03

Red Hat Security Advisory 2024-1641-03 - An update for.NET 7.0 is now available for Red Hat Enterprise Linux 8. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2024-1555-03

Red Hat Security Advisory 2024-1555-03 - An update for.NET 6.0 is now available for Red Hat Enterprise Linux 9. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2024-1554-03

Red Hat Security Advisory 2024-1554-03 - An update for.NET 6.0 is now available for Red Hat Enterprise Linux 8. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2024-1553-03

Red Hat Security Advisory 2024-1553-03 - An update for.NET 6.0 is now available for Red Hat Enterprise Linux 8. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2024-1552-03

Red Hat Security Advisory 2024-1552-03 - An update for.NET 6.0 is now available for Red Hat Enterprise Linux 9. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2024-0848-03

Red Hat Security Advisory 2024-0848-03 - An update for.NET 8.0 is now available for Red Hat Enterprise Linux 9. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2024-0827-03

Red Hat Security Advisory 2024-0827-03 - An update for.NET 8.0 is now available for Red Hat Enterprise Linux 8. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2024-0814-03

Red Hat Security Advisory 2024-0814-03 - An update for.NET 6.0 is now available for Red Hat Enterprise Linux 7. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2024-0814-03

Red Hat Security Advisory 2024-0814-03 - An update for.NET 6.0 is now available for Red Hat Enterprise Linux 7. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2024-0808-03

Red Hat Security Advisory 2024-0808-03 - An update for dotnet6.0 is now available for Red Hat Enterprise Linux 8. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2024-0808-03

Red Hat Security Advisory 2024-0808-03 - An update for dotnet6.0 is now available for Red Hat Enterprise Linux 8. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2024-0807-03

Red Hat Security Advisory 2024-0807-03 - An update for dotnet6.0 is now available for Red Hat Enterprise Linux 9. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2024-0807-03

Red Hat Security Advisory 2024-0807-03 - An update for dotnet6.0 is now available for Red Hat Enterprise Linux 9. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2024-0806-03

Red Hat Security Advisory 2024-0806-03 - An update for dotnet7.0 is now available for Red Hat Enterprise Linux 8. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2024-0806-03

Red Hat Security Advisory 2024-0806-03 - An update for dotnet7.0 is now available for Red Hat Enterprise Linux 8. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2024-0805-03

Red Hat Security Advisory 2024-0805-03 - An update for dotnet7.0 is now available for Red Hat Enterprise Linux 9. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2024-0805-03

Red Hat Security Advisory 2024-0805-03 - An update for dotnet7.0 is now available for Red Hat Enterprise Linux 9. Issues addressed include a denial of service vulnerability.

GHSA-g74q-5xw3-j7q9: Microsoft Security Advisory CVE-2024-21386: .NET Denial of Service Vulnerability

# Microsoft Security Advisory CVE-2024-21386: .NET Denial of Service Vulnerability ## <a name="executive-summary"></a>Executive summary Microsoft is releasing this security advisory to provide information about a vulnerability in ASP.NET 6.0, ASP.NET 7.0 and, ASP.NET 8.0 . This advisory also provides guidance on what developers can do to update their applications to address this vulnerability. A vulnerability exists in ASP.NET applications using SignalR where a malicious client can result in a denial-of-service. ## Announcement Announcement for this issue can be found at https://github.com/dotnet/announcements/issues/295 ### <a name="mitigation-factors"></a>Mitigation factors Microsoft has not identified any mitigating factors for this vulnerability. ## <a name="affected-software"></a>Affected software * Any .NET 6.0 application running on .NET 6.0.26 or earlier. * Any .NET 7.0 application running on .NET 7.0.15 or earlier. * Any .NET 8.0 application running on .NET 8.0.1 or ...

Packet Storm: Latest News

NIELD (Network Interface Events Logging Daemon) 0.6.2