CentOS 8 : .NET Core 3.1 (CESA-2020:3422)

high Nessus Plugin ID 146005

Synopsis

The remote CentOS host is missing a security update.

Description

The remote CentOS Linux 8 host has packages installed that are affected by a vulnerability as referenced in the CESA-2020:3422 advisory.

- dotnet: ASP.NET Core Resource Consumption Denial of Service (CVE-2020-1597)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://access.redhat.com/errata/RHSA-2020:3422

Plugin Details

Severity: High

ID: 146005

File Name: centos8_RHSA-2020-3422.nasl

Version: 1.5

Type: local

Agent: unix

Published: 2/1/2021

Updated: 12/5/2022

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2020-1597

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:centos:centos:8, p-cpe:/a:centos:centos:aspnetcore-runtime-3.1, p-cpe:/a:centos:centos:aspnetcore-targeting-pack-3.1, p-cpe:/a:centos:centos:dotnet, p-cpe:/a:centos:centos:dotnet-apphost-pack-3.1, p-cpe:/a:centos:centos:dotnet-host, p-cpe:/a:centos:centos:dotnet-hostfxr-3.1, p-cpe:/a:centos:centos:dotnet-runtime-3.1, p-cpe:/a:centos:centos:dotnet-sdk-3.1, p-cpe:/a:centos:centos:dotnet-targeting-pack-3.1, p-cpe:/a:centos:centos:dotnet-templates-3.1, p-cpe:/a:centos:centos:netstandard-targeting-pack-2.1

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/CentOS/release, Host/CentOS/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 8/11/2020

Vulnerability Publication Date: 8/11/2020

Reference Information

CVE: CVE-2020-1597

RHSA: 2020:3422