Ubuntu update for dotnet6



Published: 2023-07-12
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2023-33170
CWE-ID CWE-362
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Ubuntu
Operating systems & Components / Operating system

dotnet-host-7.0 (Ubuntu package)
Operating systems & Components / Operating system package or component

dotnet-runtime-6.0 (Ubuntu package)
Operating systems & Components / Operating system package or component

dotnet-runtime-7.0 (Ubuntu package)
Operating systems & Components / Operating system package or component

dotnet7 (Ubuntu package)
Operating systems & Components / Operating system package or component

dotnet6 (Ubuntu package)
Operating systems & Components / Operating system package or component

dotnet-sdk-7.0 (Ubuntu package)
Operating systems & Components / Operating system package or component

dotnet-sdk-6.0 (Ubuntu package)
Operating systems & Components / Operating system package or component

aspnetcore-runtime-7.0 (Ubuntu package)
Operating systems & Components / Operating system package or component

dotnet-host (Ubuntu package)
Operating systems & Components / Operating system package or component

dotnet-hostfxr-6.0 (Ubuntu package)
Operating systems & Components / Operating system package or component

dotnet-hostfxr-7.0 (Ubuntu package)
Operating systems & Components / Operating system package or component

aspnetcore-runtime-6.0 (Ubuntu package)
Operating systems & Components / Operating system package or component

Vendor Canonical Ltd.

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Race condition

EUVDB-ID: #VU78213

Risk: High

CVSSv3.1: 7.1 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-33170

CWE-ID: CWE-362 - Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

Exploit availability: No

Description

The vulnerability allows a remote attacker to escalate privileges on the system.

The vulnerability exists due to a race condition in the ASP.NET and Visual Studio. A remote attacker can exploit the race and gain unauthorized access to sensitive information and escalate privileges on the system.

Mitigation

Update the affected package dotnet6 to the latest version.

Vulnerable software versions

Ubuntu: 22.04 - 23.04

dotnet-host-7.0 (Ubuntu package): before 7.0.109-0ubuntu1~23.04.1

dotnet-runtime-6.0 (Ubuntu package): before 6.0.120-0ubuntu1~23.04.1

dotnet-runtime-7.0 (Ubuntu package): before 7.0.109-0ubuntu1~23.04.1

dotnet7 (Ubuntu package): before 7.0.109-0ubuntu1~23.04.1

dotnet6 (Ubuntu package): before 6.0.120-0ubuntu1~23.04.1

dotnet-sdk-7.0 (Ubuntu package): before 7.0.109-0ubuntu1~23.04.1

dotnet-sdk-6.0 (Ubuntu package): before 6.0.120-0ubuntu1~23.04.1

aspnetcore-runtime-7.0 (Ubuntu package): before 7.0.109-0ubuntu1~23.04.1

dotnet-host (Ubuntu package): before 6.0.120-0ubuntu1~23.04.1

dotnet-hostfxr-6.0 (Ubuntu package): before 6.0.120-0ubuntu1~23.04.1

dotnet-hostfxr-7.0 (Ubuntu package): before 7.0.109-0ubuntu1~23.04.1

aspnetcore-runtime-6.0 (Ubuntu package): before 6.0.120-0ubuntu1~23.04.1

External links

http://ubuntu.com/security/notices/USN-6217-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###