Security Update for Microsoft .NET Core (July 2024)

high Nessus Plugin ID 202031

Synopsis

The remote Windows host is affected by a .NET Core vulnerability

Description

The version of tested product installed on the remote host is prior to tested version. It is, therefore, affected by multiple vulnerabilities as referenced in the vendor advisory.

- .NET Core and Visual Studio Denial of Service Vulnerability (CVE-2024-30105)

- .NET and Visual Studio Remote Code Execution Vulnerability (CVE-2024-35264)

- .NET, .NET Framework, and Visual Studio Elevation of Privilege Vulnerability (CVE-2024-38081)

- .NET and Visual Studio Denial of Service Vulnerability (CVE-2024-38095)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update .NET Core, remove vulnerable packages and refer to vendor advisory.

See Also

https://dotnet.microsoft.com/en-us/download/dotnet/8.0

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-30105

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-35264

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38081

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38095

https://support.microsoft.com/help/5041081

http://www.nessus.org/u?8c97bc52

Plugin Details

Severity: High

ID: 202031

File Name: smb_nt_ms24_jul_dotnet_core.nasl

Version: 1.2

Type: local

Agent: windows

Family: Windows

Published: 7/9/2024

Updated: 7/12/2024

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.4

CVSS v2

Risk Factor: High

Base Score: 7.6

Temporal Score: 5.6

Vector: CVSS2#AV:N/AC:H/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2024-35264

CVSS v3

Risk Factor: High

Base Score: 8.1

Temporal Score: 7.1

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:microsoft:.net_core

Required KB Items: installed_sw/.NET Core Windows

Exploit Ease: No known exploits are available

Patch Publication Date: 7/9/2024

Vulnerability Publication Date: 7/9/2024

Reference Information

CVE: CVE-2024-30105, CVE-2024-35264, CVE-2024-38081, CVE-2024-38095

IAVA: 2024-A-0398, 2024-A-0399, 2024-A-0406