RHEL 7 : .NET Core (RHSA-2017:3248)

high Nessus Plugin ID 104774

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

A security update for .NET Core on RHEL is now available.

Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link (s) in the References section.

New versions of .NET Core that address several security vulnerabilities are now available. The updated versions are .NET Core 1.0.8, 1.1.5 and 2.0.3.

Security Fix(es) :

* By providing an invalid culture, an attacker can cause a recursive lookup that leads to a denial of service when running on certain Windows platforms. (CVE-2017-8585)

* Supplying a specially crafted certificate can cause an infinite X509Chain, resulting in a denial of service. (CVE-2017-11770)

Solution

Update the affected packages.

See Also

https://github.com/dotnet/announcements/issues/34

https://github.com/dotnet/announcements/issues/44

https://github.com/dotnet/core/blob/master/release-notes/2.0/2.0.3.md

https://github.com/dotnet/core/blob/master/release-notes/1.1/1.1.5.md

https://github.com/dotnet/core/blob/master/release-notes/1.0/1.0.8.md

https://access.redhat.com/errata/RHSA-2017:3248

https://access.redhat.com/security/cve/cve-2017-8585

https://access.redhat.com/security/cve/cve-2017-11770

Plugin Details

Severity: High

ID: 104774

File Name: redhat-RHSA-2017-3248.nasl

Version: 3.12

Type: local

Agent: unix

Published: 11/27/2017

Updated: 10/24/2019

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:rh-dotnet20-dotnet, p-cpe:/a:redhat:enterprise_linux:rh-dotnet20-dotnet-debuginfo, p-cpe:/a:redhat:enterprise_linux:rh-dotnet20-dotnet-host, p-cpe:/a:redhat:enterprise_linux:rh-dotnet20-dotnet-runtime-2.0, p-cpe:/a:redhat:enterprise_linux:rh-dotnet20-dotnet-sdk-2.0, p-cpe:/a:redhat:enterprise_linux:rh-dotnetcore10-dotnetcore, p-cpe:/a:redhat:enterprise_linux:rh-dotnetcore10-dotnetcore-debuginfo, p-cpe:/a:redhat:enterprise_linux:rh-dotnetcore11-dotnetcore, p-cpe:/a:redhat:enterprise_linux:rh-dotnetcore11-dotnetcore-debuginfo, cpe:/o:redhat:enterprise_linux:7

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 11/20/2017

Vulnerability Publication Date: 7/11/2017

Reference Information

CVE: CVE-2017-11770, CVE-2017-8585

RHSA: 2017:3248