Ubuntu 22.04 LTS / 24.04 LTS : .NET vulnerabilities (USN-7058-1)

high Nessus Plugin ID 208306

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

The remote Ubuntu 22.04 LTS / 24.04 LTS host has packages installed that are affected by multiple vulnerabilities as referenced in the USN-7058-1 advisory.

Brennan Conroy discovered that the .NET Kestrel web server did not properly handle closing HTTP/3 streams under certain circumstances. An attacker could possibly use this issue to achieve remote code execution.
This vulnerability only impacted .NET8. (CVE-2024-38229)

It was discovered that .NET components designed to process malicious input were susceptible to hash flooding attacks. An attacker could possibly use this issue to cause a denial of service, resulting in a crash. (CVE-2024-43483)

It was discovered that the .NET System.IO.Packaging namespace did not properly process SortedList data structures. An attacker could possibly use this issue to cause a denial of service, resulting in a crash.
(CVE-2024-43484)

It was discovered that .NET did not properly handle the deserialization of of certain JSON properties. An attacker could possibly use this issue to cause a denial of service, resulting in a crash.
(CVE-2024-43485)

Tenable has extracted the preceding description block directly from the Ubuntu security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://ubuntu.com/security/notices/USN-7058-1

Plugin Details

Severity: High

ID: 208306

File Name: ubuntu_USN-7058-1.nasl

Version: 1.1

Type: local

Agent: unix

Published: 10/8/2024

Updated: 10/8/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

CVSS v2

Risk Factor: High

Base Score: 7.6

Temporal Score: 5.6

Vector: CVSS2#AV:N/AC:H/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2024-38229

CVSS v3

Risk Factor: High

Base Score: 8.1

Temporal Score: 7.1

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:canonical:ubuntu_linux:22.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:aspnetcore-runtime-6.0, p-cpe:/a:canonical:ubuntu_linux:aspnetcore-targeting-pack-6.0, p-cpe:/a:canonical:ubuntu_linux:dotnet-apphost-pack-6.0, p-cpe:/a:canonical:ubuntu_linux:dotnet-host, p-cpe:/a:canonical:ubuntu_linux:dotnet-hostfxr-6.0, p-cpe:/a:canonical:ubuntu_linux:dotnet-runtime-6.0, p-cpe:/a:canonical:ubuntu_linux:dotnet-sdk-6.0, p-cpe:/a:canonical:ubuntu_linux:dotnet-sdk-6.0-source-built-artifacts, p-cpe:/a:canonical:ubuntu_linux:dotnet-targeting-pack-6.0, p-cpe:/a:canonical:ubuntu_linux:dotnet-templates-6.0, p-cpe:/a:canonical:ubuntu_linux:dotnet6, p-cpe:/a:canonical:ubuntu_linux:netstandard-targeting-pack-2.1, p-cpe:/a:canonical:ubuntu_linux:aspnetcore-runtime-8.0, p-cpe:/a:canonical:ubuntu_linux:aspnetcore-targeting-pack-8.0, p-cpe:/a:canonical:ubuntu_linux:dotnet-apphost-pack-8.0, p-cpe:/a:canonical:ubuntu_linux:dotnet-host-8.0, p-cpe:/a:canonical:ubuntu_linux:dotnet-hostfxr-8.0, p-cpe:/a:canonical:ubuntu_linux:dotnet-runtime-8.0, p-cpe:/a:canonical:ubuntu_linux:dotnet-sdk-8.0, p-cpe:/a:canonical:ubuntu_linux:dotnet-sdk-8.0-source-built-artifacts, p-cpe:/a:canonical:ubuntu_linux:dotnet-targeting-pack-8.0, p-cpe:/a:canonical:ubuntu_linux:dotnet-templates-8.0, p-cpe:/a:canonical:ubuntu_linux:dotnet8, p-cpe:/a:canonical:ubuntu_linux:netstandard-targeting-pack-2.1-8.0, cpe:/o:canonical:ubuntu_linux:24.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:aspnetcore-runtime-dbg-8.0, p-cpe:/a:canonical:ubuntu_linux:dotnet-runtime-dbg-8.0, p-cpe:/a:canonical:ubuntu_linux:dotnet-sdk-dbg-8.0

Required KB Items: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Exploit Ease: No known exploits are available

Patch Publication Date: 10/8/2024

Vulnerability Publication Date: 10/8/2024

Reference Information

CVE: CVE-2024-38229, CVE-2024-43483, CVE-2024-43484, CVE-2024-43485

USN: 7058-1