Advisory Published

USN-6438-1: .NET vulnerabilities

First published: Thu Oct 19 2023(Updated: )

Kevin Jones discovered that .NET did not properly process certain X.509 certificates. An attacker could possibly use this issue to cause a denial of service. (CVE-2023-36799) It was discovered that the .NET Kestrel web server did not properly handle HTTP/2 requests. A remote attacker could possibly use this issue to cause a denial of service. (CVE-2023-44487)

Affected SoftwareAffected VersionHow to fix
All of
ubuntu/aspnetcore-runtime-6.0<6.0.123-0ubuntu1
6.0.123-0ubuntu1
=23.10
All of
ubuntu/aspnetcore-runtime-7.0<7.0.112-0ubuntu1
7.0.112-0ubuntu1
=23.10
All of
ubuntu/dotnet-host<6.0.123-0ubuntu1
6.0.123-0ubuntu1
=23.10
All of
ubuntu/dotnet-host-7.0<7.0.112-0ubuntu1
7.0.112-0ubuntu1
=23.10
All of
ubuntu/dotnet-hostfxr-6.0<6.0.123-0ubuntu1
6.0.123-0ubuntu1
=23.10
All of
ubuntu/dotnet-hostfxr-7.0<7.0.112-0ubuntu1
7.0.112-0ubuntu1
=23.10
All of
ubuntu/dotnet-runtime-6.0<6.0.123-0ubuntu1
6.0.123-0ubuntu1
=23.10
All of
ubuntu/dotnet-runtime-7.0<7.0.112-0ubuntu1
7.0.112-0ubuntu1
=23.10
All of
ubuntu/dotnet-sdk-6.0<6.0.123-0ubuntu1
6.0.123-0ubuntu1
=23.10
All of
ubuntu/dotnet-sdk-7.0<7.0.112-0ubuntu1
7.0.112-0ubuntu1
=23.10
All of
ubuntu/dotnet6<6.0.123-0ubuntu1
6.0.123-0ubuntu1
=23.10
All of
ubuntu/dotnet7<7.0.112-0ubuntu1
7.0.112-0ubuntu1
=23.10

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Child vulnerabilities

(Contains the following vulnerabilities)

Frequently Asked Questions

  • What is the vulnerability ID for this advisory?

    The vulnerability ID for this advisory is USN-6438-1.

  • What is the severity of the vulnerability?

    The severity of the vulnerability is not mentioned in the provided information.

  • How can this vulnerability be exploited?

    This vulnerability can be exploited by an attacker to cause a denial of service or perform remote attacks.

  • What is the affected software?

    The affected software includes aspnetcore-runtime-6.0, aspnetcore-runtime-7.0, dotnet-host, dotnet-host-7.0, dotnet-hostfxr-6.0, dotnet-hostfxr-7.0, dotnet-runtime-6.0, dotnet-runtime-7.0, dotnet-sdk-6.0, dotnet-sdk-7.0, dotnet6, and dotnet7.

  • How to fix this vulnerability?

    To fix this vulnerability, update the affected software packages to versions 6.0.123-0ubuntu1 (for 6.0 packages) or 7.0.112-0ubuntu1 (for 7.0 packages) or higher.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203