Security Bulletin
This security bulletin contains information about 2 vulnerabilities.
EUVDB-ID: #VU80730
Risk: Medium
CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-36799
CWE-ID:
CWE-20 - Improper input validation
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to perform a denial of service (DoS) attack.
The vulnerability exists due to insufficient validation of user-supplied input in .NET Core and Visual Studio. A remote attacker can trick a victim to open a specially crafted file and perform a denial of service (DoS) attack.
MitigationUpdate the affected package dotnet6 to the latest version.
Vulnerable software versionsUbuntu: 23.10
dotnet7 (Ubuntu package): before 7.0.112-0ubuntu1~22.04.1
dotnet6 (Ubuntu package): before 6.0.123-0ubuntu1~22.04.1
dotnet-sdk-7.0 (Ubuntu package): before 7.0.112-0ubuntu1~22.04.1
dotnet-sdk-6.0 (Ubuntu package): before 6.0.123-0ubuntu1~22.04.1
dotnet-runtime-7.0 (Ubuntu package): before 7.0.112-0ubuntu1~22.04.1
dotnet-runtime-6.0 (Ubuntu package): before 6.0.123-0ubuntu1~22.04.1
dotnet-hostfxr-7.0 (Ubuntu package): before 7.0.112-0ubuntu1~22.04.1
dotnet-hostfxr-6.0 (Ubuntu package): before 6.0.123-0ubuntu1~22.04.1
dotnet-host-7.0 (Ubuntu package): before 7.0.112-0ubuntu1~22.04.1
dotnet-host (Ubuntu package): before 6.0.123-0ubuntu1~22.04.1
aspnetcore-runtime-7.0 (Ubuntu package): before 7.0.112-0ubuntu1~22.04.1
aspnetcore-runtime-6.0 (Ubuntu package): before 6.0.123-0ubuntu1~22.04.1
CPE2.3 External linkshttp://ubuntu.com/security/notices/USN-6438-1
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU81728
Risk: High
CVSSv3.1: 5.1 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:H/RL:O/RC:C]
CVE-ID: CVE-2023-44487
CWE-ID:
CWE-400 - Resource exhaustion
Exploit availability: Yes
DescriptionThe vulnerability allows a remote attacker to perform a denial of service (DoS) attack.
The vulnerability exists due to improperly control of consumption for internal resources when handling HTTP/2 requests with compressed HEADERS frames. A remote attacker can send a sequence of compressed HEADERS frames followed by RST_STREAM frames and perform a denial of service (DoS) attack, a.k.a. "Rapid Reset".
Note, the vulnerability is being actively exploited in the wild.
Update the affected package dotnet6 to the latest version.
Vulnerable software versionsUbuntu: 23.10
dotnet7 (Ubuntu package): before 7.0.112-0ubuntu1~22.04.1
dotnet6 (Ubuntu package): before 6.0.123-0ubuntu1~22.04.1
dotnet-sdk-7.0 (Ubuntu package): before 7.0.112-0ubuntu1~22.04.1
dotnet-sdk-6.0 (Ubuntu package): before 6.0.123-0ubuntu1~22.04.1
dotnet-runtime-7.0 (Ubuntu package): before 7.0.112-0ubuntu1~22.04.1
dotnet-runtime-6.0 (Ubuntu package): before 6.0.123-0ubuntu1~22.04.1
dotnet-hostfxr-7.0 (Ubuntu package): before 7.0.112-0ubuntu1~22.04.1
dotnet-hostfxr-6.0 (Ubuntu package): before 6.0.123-0ubuntu1~22.04.1
dotnet-host-7.0 (Ubuntu package): before 7.0.112-0ubuntu1~22.04.1
dotnet-host (Ubuntu package): before 6.0.123-0ubuntu1~22.04.1
aspnetcore-runtime-7.0 (Ubuntu package): before 7.0.112-0ubuntu1~22.04.1
aspnetcore-runtime-6.0 (Ubuntu package): before 6.0.123-0ubuntu1~22.04.1
CPE2.3 External linkshttp://ubuntu.com/security/notices/USN-6438-1
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
Yes. This vulnerability is being exploited in the wild.