Amazon Linux 2023 : aspnetcore-runtime-8.0, aspnetcore-runtime-dbg-8.0, aspnetcore-targeting-pack-8.0 (ALAS2023-2024-686)

high Nessus Plugin ID 205095

Language:

Synopsis

The remote Amazon Linux 2023 host is missing a security update.

Description

It is, therefore, affected by multiple vulnerabilities as referenced in the ALAS2023-2024-686 advisory.

.NET Core and Visual Studio Denial of Service Vulnerability (CVE-2024-30105)

.NET and Visual Studio Remote Code Execution Vulnerability (CVE-2024-35264)

.NET and Visual Studio Denial of Service Vulnerability (CVE-2024-38095)

Tenable has extracted the preceding description block directly from the tested product security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Run 'dnf update dotnet8.0 --releasever 2023.5.20240805' to update your system.

See Also

https://alas.aws.amazon.com/faqs.html

https://alas.aws.amazon.com/cve/html/CVE-2024-30105.html

https://alas.aws.amazon.com/cve/html/CVE-2024-35264.html

https://alas.aws.amazon.com/cve/html/CVE-2024-38095.html

https://alas.aws.amazon.com/AL2023/ALAS-2024-686.html

Plugin Details

Severity: High

ID: 205095

File Name: al2023_ALAS2023-2024-686.nasl

Version: 1.1

Type: local

Agent: unix

Published: 8/6/2024

Updated: 8/6/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.6

Temporal Score: 5.6

Vector: CVSS2#AV:N/AC:H/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2024-35264

CVSS v3

Risk Factor: High

Base Score: 8.1

Temporal Score: 7.1

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:dotnet, p-cpe:/a:amazon:linux:dotnet-host, p-cpe:/a:amazon:linux:dotnet-host-debuginfo, p-cpe:/a:amazon:linux:netstandard-targeting-pack-2.1, cpe:/o:amazon:linux:2023, p-cpe:/a:amazon:linux:aspnetcore-runtime-8.0, p-cpe:/a:amazon:linux:aspnetcore-runtime-dbg-8.0, p-cpe:/a:amazon:linux:aspnetcore-targeting-pack-8.0, p-cpe:/a:amazon:linux:dotnet-apphost-pack-8.0, p-cpe:/a:amazon:linux:dotnet-apphost-pack-8.0-debuginfo, p-cpe:/a:amazon:linux:dotnet-hostfxr-8.0, p-cpe:/a:amazon:linux:dotnet-hostfxr-8.0-debuginfo, p-cpe:/a:amazon:linux:dotnet-runtime-8.0, p-cpe:/a:amazon:linux:dotnet-runtime-8.0-debuginfo, p-cpe:/a:amazon:linux:dotnet-runtime-dbg-8.0, p-cpe:/a:amazon:linux:dotnet-sdk-8.0, p-cpe:/a:amazon:linux:dotnet-sdk-8.0-debuginfo, p-cpe:/a:amazon:linux:dotnet-sdk-8.0-source-built-artifacts, p-cpe:/a:amazon:linux:dotnet-sdk-dbg-8.0, p-cpe:/a:amazon:linux:dotnet-targeting-pack-8.0, p-cpe:/a:amazon:linux:dotnet-templates-8.0, p-cpe:/a:amazon:linux:dotnet8.0-debuginfo, p-cpe:/a:amazon:linux:dotnet8.0-debugsource

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 8/1/2024

Vulnerability Publication Date: 7/9/2024

Reference Information

CVE: CVE-2024-30105, CVE-2024-35264, CVE-2024-38095