Ubuntu update for dotnet6



Published: 2024-07-10
Risk High
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2024-30105
CVE-2024-35264
CVE-2024-38095
CWE-ID CWE-400
CWE-416
CWE-20
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Ubuntu
Operating systems & Components / Operating system

dotnet6 (Ubuntu package)
Operating systems & Components / Operating system package or component

dotnet-sdk-6.0 (Ubuntu package)
Operating systems & Components / Operating system package or component

dotnet-runtime-6.0 (Ubuntu package)
Operating systems & Components / Operating system package or component

dotnet-hostfxr-6.0 (Ubuntu package)
Operating systems & Components / Operating system package or component

dotnet-host (Ubuntu package)
Operating systems & Components / Operating system package or component

aspnetcore-runtime-6.0 (Ubuntu package)
Operating systems & Components / Operating system package or component

dotnet8 (Ubuntu package)
Operating systems & Components / Operating system package or component

dotnet-sdk-8.0 (Ubuntu package)
Operating systems & Components / Operating system package or component

dotnet-runtime-8.0 (Ubuntu package)
Operating systems & Components / Operating system package or component

dotnet-hostfxr-8.0 (Ubuntu package)
Operating systems & Components / Operating system package or component

dotnet-host-8.0 (Ubuntu package)
Operating systems & Components / Operating system package or component

aspnetcore-runtime-8.0 (Ubuntu package)
Operating systems & Components / Operating system package or component

Vendor Canonical Ltd.

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Resource exhaustion

EUVDB-ID: #VU94043

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-30105

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to application does not properly control consumption of internal resources in .NET Core and Visual Studio. A remote attacker can trigger resource exhaustion and perform a denial of service (DoS) attack.

Mitigation

Update the affected package dotnet6 to the latest version.

Vulnerable software versions

Ubuntu: 22.04 - 24.04

dotnet6 (Ubuntu package): before 6.0.132-0ubuntu1~23.10.1

dotnet-sdk-6.0 (Ubuntu package): before 6.0.132-0ubuntu1~23.10.1

dotnet-runtime-6.0 (Ubuntu package): before 6.0.132-0ubuntu1~23.10.1

dotnet-hostfxr-6.0 (Ubuntu package): before 6.0.132-0ubuntu1~23.10.1

dotnet-host (Ubuntu package): before 6.0.132-0ubuntu1~23.10.1

aspnetcore-runtime-6.0 (Ubuntu package): before 6.0.132-0ubuntu1~23.10.1

dotnet8 (Ubuntu package): before 8.0.107-8.0.7-0ubuntu1~24.04.1

dotnet-sdk-8.0 (Ubuntu package): before 8.0.107-0ubuntu1~24.04.1

dotnet-runtime-8.0 (Ubuntu package): before 8.0.7-0ubuntu1~24.04.1

dotnet-hostfxr-8.0 (Ubuntu package): before 8.0.7-0ubuntu1~24.04.1

dotnet-host-8.0 (Ubuntu package): before 8.0.7-0ubuntu1~24.04.1

aspnetcore-runtime-8.0 (Ubuntu package): before 8.0.7-0ubuntu1~24.04.1

External links

http://ubuntu.com/security/notices/USN-6889-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Use-after-free

EUVDB-ID: #VU94041

Risk: High

CVSSv3.1: 7.1 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-35264

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a use-after-free error in .NET and Visual Studio. A remote attacker can win a race condition and execute arbitrary code on the target system.

Mitigation

Update the affected package dotnet6 to the latest version.

Vulnerable software versions

Ubuntu: 22.04 - 24.04

dotnet6 (Ubuntu package): before 6.0.132-0ubuntu1~23.10.1

dotnet-sdk-6.0 (Ubuntu package): before 6.0.132-0ubuntu1~23.10.1

dotnet-runtime-6.0 (Ubuntu package): before 6.0.132-0ubuntu1~23.10.1

dotnet-hostfxr-6.0 (Ubuntu package): before 6.0.132-0ubuntu1~23.10.1

dotnet-host (Ubuntu package): before 6.0.132-0ubuntu1~23.10.1

aspnetcore-runtime-6.0 (Ubuntu package): before 6.0.132-0ubuntu1~23.10.1

dotnet8 (Ubuntu package): before 8.0.107-8.0.7-0ubuntu1~24.04.1

dotnet-sdk-8.0 (Ubuntu package): before 8.0.107-0ubuntu1~24.04.1

dotnet-runtime-8.0 (Ubuntu package): before 8.0.7-0ubuntu1~24.04.1

dotnet-hostfxr-8.0 (Ubuntu package): before 8.0.7-0ubuntu1~24.04.1

dotnet-host-8.0 (Ubuntu package): before 8.0.7-0ubuntu1~24.04.1

aspnetcore-runtime-8.0 (Ubuntu package): before 8.0.7-0ubuntu1~24.04.1

External links

http://ubuntu.com/security/notices/USN-6889-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Input validation error

EUVDB-ID: #VU94042

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-38095

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of user-supplied input in .NET and Visual Studio. A remote attacker can pass specially crafted input to the application and perform a denial of service (DoS) attack.

Mitigation

Update the affected package dotnet6 to the latest version.

Vulnerable software versions

Ubuntu: 22.04 - 24.04

dotnet6 (Ubuntu package): before 6.0.132-0ubuntu1~23.10.1

dotnet-sdk-6.0 (Ubuntu package): before 6.0.132-0ubuntu1~23.10.1

dotnet-runtime-6.0 (Ubuntu package): before 6.0.132-0ubuntu1~23.10.1

dotnet-hostfxr-6.0 (Ubuntu package): before 6.0.132-0ubuntu1~23.10.1

dotnet-host (Ubuntu package): before 6.0.132-0ubuntu1~23.10.1

aspnetcore-runtime-6.0 (Ubuntu package): before 6.0.132-0ubuntu1~23.10.1

dotnet8 (Ubuntu package): before 8.0.107-8.0.7-0ubuntu1~24.04.1

dotnet-sdk-8.0 (Ubuntu package): before 8.0.107-0ubuntu1~24.04.1

dotnet-runtime-8.0 (Ubuntu package): before 8.0.7-0ubuntu1~24.04.1

dotnet-hostfxr-8.0 (Ubuntu package): before 8.0.7-0ubuntu1~24.04.1

dotnet-host-8.0 (Ubuntu package): before 8.0.7-0ubuntu1~24.04.1

aspnetcore-runtime-8.0 (Ubuntu package): before 8.0.7-0ubuntu1~24.04.1

External links

http://ubuntu.com/security/notices/USN-6889-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###