Ubuntu 22.04 LTS / 23.04 / 23.10 : .NET vulnerabilities (USN-6480-1)

critical Nessus Plugin ID 185778

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

The remote Ubuntu 22.04 LTS / 23.04 / 23.10 host has packages installed that are affected by multiple vulnerabilities as referenced in the USN-6480-1 advisory.

Barry Dorrans discovered that .NET did not properly implement certain security features for Blazor server forms. An attacker could possibly use this issue to bypass validation, which could trigger unintended actions. (CVE-2023-36558)

Piotr Bazydlo discovered that .NET did not properly handle untrusted URIs provided to System.Net.WebRequest.Create. An attacker could possibly use this issue to inject arbitrary commands to backend FTP servers. (CVE-2023-36049)

Tenable has extracted the preceding description block directly from the Ubuntu security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://ubuntu.com/security/notices/USN-6480-1

Plugin Details

Severity: Critical

ID: 185778

File Name: ubuntu_USN-6480-1.nasl

Version: 1.5

Type: local

Agent: unix

Published: 11/15/2023

Updated: 8/27/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2023-36049

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:aspnetcore-runtime-7.0, p-cpe:/a:canonical:ubuntu_linux:dotnet-sdk-8.0, p-cpe:/a:canonical:ubuntu_linux:dotnet-targeting-pack-8.0, p-cpe:/a:canonical:ubuntu_linux:dotnet-targeting-pack-7.0, p-cpe:/a:canonical:ubuntu_linux:dotnet7, p-cpe:/a:canonical:ubuntu_linux:dotnet-runtime-6.0, p-cpe:/a:canonical:ubuntu_linux:aspnetcore-runtime-8.0, p-cpe:/a:canonical:ubuntu_linux:aspnetcore-targeting-pack-8.0, p-cpe:/a:canonical:ubuntu_linux:aspnetcore-targeting-pack-6.0, p-cpe:/a:canonical:ubuntu_linux:dotnet-apphost-pack-7.0, p-cpe:/a:canonical:ubuntu_linux:dotnet-apphost-pack-6.0, p-cpe:/a:canonical:ubuntu_linux:netstandard-targeting-pack-2.1, p-cpe:/a:canonical:ubuntu_linux:dotnet-apphost-pack-8.0, p-cpe:/a:canonical:ubuntu_linux:dotnet-runtime-8.0, p-cpe:/a:canonical:ubuntu_linux:dotnet8, p-cpe:/a:canonical:ubuntu_linux:dotnet-host-7.0, p-cpe:/a:canonical:ubuntu_linux:netstandard-targeting-pack-2.1-8.0, p-cpe:/a:canonical:ubuntu_linux:dotnet-templates-7.0, p-cpe:/a:canonical:ubuntu_linux:aspnetcore-targeting-pack-7.0, p-cpe:/a:canonical:ubuntu_linux:dotnet-hostfxr-6.0, p-cpe:/a:canonical:ubuntu_linux:dotnet-hostfxr-8.0, p-cpe:/a:canonical:ubuntu_linux:dotnet-templates-8.0, p-cpe:/a:canonical:ubuntu_linux:dotnet-templates-6.0, cpe:/o:canonical:ubuntu_linux:23.10, p-cpe:/a:canonical:ubuntu_linux:dotnet-runtime-7.0, p-cpe:/a:canonical:ubuntu_linux:dotnet-sdk-6.0-source-built-artifacts, p-cpe:/a:canonical:ubuntu_linux:dotnet-sdk-7.0-source-built-artifacts, cpe:/o:canonical:ubuntu_linux:23.04, p-cpe:/a:canonical:ubuntu_linux:dotnet-host, cpe:/o:canonical:ubuntu_linux:22.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:dotnet6, p-cpe:/a:canonical:ubuntu_linux:dotnet-targeting-pack-6.0, p-cpe:/a:canonical:ubuntu_linux:dotnet-sdk-7.0, p-cpe:/a:canonical:ubuntu_linux:dotnet-sdk-8.0-source-built-artifacts, p-cpe:/a:canonical:ubuntu_linux:dotnet-host-8.0, p-cpe:/a:canonical:ubuntu_linux:dotnet-sdk-6.0, p-cpe:/a:canonical:ubuntu_linux:netstandard-targeting-pack-2.1-7.0, p-cpe:/a:canonical:ubuntu_linux:dotnet-hostfxr-7.0, p-cpe:/a:canonical:ubuntu_linux:aspnetcore-runtime-6.0

Required KB Items: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Exploit Ease: No known exploits are available

Patch Publication Date: 11/15/2023

Vulnerability Publication Date: 11/14/2023

Reference Information

CVE: CVE-2023-36049, CVE-2023-36558

IAVA: 2023-A-0615-S

USN: 6480-1