Lucene search

K
ubuntuUbuntuUSN-6161-1
HistoryJun 13, 2023 - 12:00 a.m.

.NET vulnerabilities

2023-06-1300:00:00
ubuntu.com
25

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

8 High

AI Score

Confidence

High

5.1 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:H/Au:N/C:P/I:P/A:P

0.006 Low

EPSS

Percentile

78.0%

Releases

  • Ubuntu 23.04
  • Ubuntu 22.10
  • Ubuntu 22.04 LTS

Packages

  • dotnet6 - dotNET CLI tools and runtime
  • dotnet7 - dotNET CLI tools and runtime

Details

It was discovered that .NET did not properly enforce certain
restrictions when deserializing a DataSet or DataTable from
XML. An attacker could possibly use this issue to elevate their
privileges. (CVE-2023-24936)

Kevin Jones discovered that .NET did not properly handle the
AIA fetching process for X.509 client certificates. An attacker
could possibly use this issue to cause a denial of service.
(CVE-2023-29331)

Kalle Niemitalo discovered that the .NET package manager,
NuGet, was susceptible to a potential race condition. An
attacker could possibly use this issue to perform remote
code execution. (CVE-2023-29337)

Tom Deseyn discovered that .NET did not properly process certain
arguments when extracting the contents of a tar file. An attacker
could possibly use this issue to elevate their privileges. This
issue only affected the dotnet7 package. (CVE-2023-32032)

It was discovered that .NET did not properly handle memory in
certain circumstances. An attacker could possibly use this issue
to cause a denial of service or perform remote code execution.
(CVE-2023-33128)

OSVersionArchitecturePackageVersionFilename
Ubuntu23.04noarchaspnetcore-runtime-6.0< 6.0.118-0ubuntu1~23.04.1UNKNOWN
Ubuntu23.04noarchaspnetcore-targeting-pack-6.0< 6.0.118-0ubuntu1~23.04.1UNKNOWN
Ubuntu23.04noarchdotnet-apphost-pack-6.0< 6.0.118-0ubuntu1~23.04.1UNKNOWN
Ubuntu23.04noarchdotnet-apphost-pack-6.0-dbgsym< 6.0.118-0ubuntu1~23.04.1UNKNOWN
Ubuntu23.04noarchdotnet-host< 6.0.118-0ubuntu1~23.04.1UNKNOWN
Ubuntu23.04noarchdotnet-host-dbgsym< 6.0.118-0ubuntu1~23.04.1UNKNOWN
Ubuntu23.04noarchdotnet-hostfxr-6.0< 6.0.118-0ubuntu1~23.04.1UNKNOWN
Ubuntu23.04noarchdotnet-hostfxr-6.0-dbgsym< 6.0.118-0ubuntu1~23.04.1UNKNOWN
Ubuntu23.04noarchdotnet-runtime-6.0< 6.0.118-0ubuntu1~23.04.1UNKNOWN
Ubuntu23.04noarchdotnet-runtime-6.0-dbgsym< 6.0.118-0ubuntu1~23.04.1UNKNOWN
Rows per page:
1-10 of 1021

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

8 High

AI Score

Confidence

High

5.1 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:H/Au:N/C:P/I:P/A:P

0.006 Low

EPSS

Percentile

78.0%