Ubuntu 22.04 LTS / 23.10 / 24.04 LTS : .NET vulnerabilities (USN-6889-1)

high Nessus Plugin ID 202086

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

The remote Ubuntu 22.04 LTS / 23.10 / 24.04 LTS host has packages installed that are affected by multiple vulnerabilities as referenced in the USN-6889-1 advisory.

It was discovered that .NET did not properly handle object deserialization. An attacker could possibly use this issue to cause a denial of service. (CVE-2024-30105)

Radek Zikmund discovered that .NET did not properly manage memory. An attacker could use this issue to cause a denial of service or possibly execute arbitrary code. (CVE-2024-35264)

It was discovered that .NET did not properly parse X.509 Content and ObjectIdentifiers. An attacker could possibly use this issue to cause a denial of service. (CVE-2024-38095)

Tenable has extracted the preceding description block directly from the Ubuntu security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://ubuntu.com/security/notices/USN-6889-1

Plugin Details

Severity: High

ID: 202086

File Name: ubuntu_USN-6889-1.nasl

Version: 1.2

Type: local

Agent: unix

Published: 7/10/2024

Updated: 7/12/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.6

Temporal Score: 5.6

Vector: CVSS2#AV:N/AC:H/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2024-35264

CVSS v3

Risk Factor: High

Base Score: 8.1

Temporal Score: 7.1

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:dotnet-sdk-8.0-source-built-artifacts, cpe:/o:canonical:ubuntu_linux:24.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:dotnet-host-8.0, p-cpe:/a:canonical:ubuntu_linux:dotnet-sdk-6.0, p-cpe:/a:canonical:ubuntu_linux:aspnetcore-runtime-6.0, p-cpe:/a:canonical:ubuntu_linux:dotnet-sdk-8.0, p-cpe:/a:canonical:ubuntu_linux:dotnet-targeting-pack-8.0, p-cpe:/a:canonical:ubuntu_linux:dotnet-runtime-dbg-8.0, p-cpe:/a:canonical:ubuntu_linux:dotnet-runtime-6.0, p-cpe:/a:canonical:ubuntu_linux:aspnetcore-runtime-8.0, p-cpe:/a:canonical:ubuntu_linux:aspnetcore-targeting-pack-8.0, p-cpe:/a:canonical:ubuntu_linux:aspnetcore-targeting-pack-6.0, p-cpe:/a:canonical:ubuntu_linux:dotnet-apphost-pack-6.0, p-cpe:/a:canonical:ubuntu_linux:netstandard-targeting-pack-2.1, p-cpe:/a:canonical:ubuntu_linux:dotnet-apphost-pack-8.0, p-cpe:/a:canonical:ubuntu_linux:dotnet-runtime-8.0, p-cpe:/a:canonical:ubuntu_linux:dotnet8, p-cpe:/a:canonical:ubuntu_linux:netstandard-targeting-pack-2.1-8.0, p-cpe:/a:canonical:ubuntu_linux:dotnet-sdk-dbg-8.0, p-cpe:/a:canonical:ubuntu_linux:dotnet-hostfxr-6.0, p-cpe:/a:canonical:ubuntu_linux:dotnet-hostfxr-8.0, p-cpe:/a:canonical:ubuntu_linux:dotnet-templates-8.0, p-cpe:/a:canonical:ubuntu_linux:dotnet-templates-6.0, cpe:/o:canonical:ubuntu_linux:23.10, p-cpe:/a:canonical:ubuntu_linux:dotnet-sdk-6.0-source-built-artifacts, p-cpe:/a:canonical:ubuntu_linux:dotnet-targeting-pack-6.0, p-cpe:/a:canonical:ubuntu_linux:dotnet-host, p-cpe:/a:canonical:ubuntu_linux:dotnet6, cpe:/o:canonical:ubuntu_linux:22.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:aspnetcore-runtime-dbg-8.0

Required KB Items: Host/cpu, Host/Ubuntu, Host/Ubuntu/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 7/9/2024

Vulnerability Publication Date: 7/9/2024

Reference Information

CVE: CVE-2024-30105, CVE-2024-35264, CVE-2024-38095

IAVA: 2024-A-0398, 2024-A-0406

USN: 6889-1