RHEL 7 : dotNET (RHSA-2019:0544)

medium Nessus Plugin ID 122886

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

Updates for rh-dotnetcore10-dotnetcore, rh-dotnetcore11-dotnetcore, rh-dotnet21-dotnet, and rh-dotnet22-dotnet are now available for .NET Core on Red Hat Enterprise Linux.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

.NET Core is a managed-software framework. It implements the .NET standard APIs and several additional APIs, and it includes a CLR implementation.

New versions of .NET Core that address security vulnerabilities are now available. The updated versions are .NET Core 1.0.15, 1.1.12, 2.1.9, and 2.2.3.

Security Fix(es) :

* A tampering vulnerability exists in NuGet software when executed in a Linux or Mac environment. (CVE-2019-0757)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

For more information, please refer to the upstream doc in the References section.

Solution

Update the affected packages.

See Also

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/

https://access.redhat.com/errata/RHSA-2019:0544

https://access.redhat.com/security/cve/cve-2019-0757

Plugin Details

Severity: Medium

ID: 122886

File Name: redhat-RHSA-2019-0544.nasl

Version: 1.6

Type: local

Agent: unix

Published: 3/18/2019

Updated: 2/5/2020

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 4

Temporal Score: 3

Vector: CVSS2#AV:N/AC:L/Au:S/C:N/I:P/A:N

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.7

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:rh-dotnet22-dotnet-runtime-2.2, p-cpe:/a:redhat:enterprise_linux:rh-dotnet22-dotnet-sdk-2.2, p-cpe:/a:redhat:enterprise_linux:rh-dotnet22-dotnet-sdk-2.2.1xx, p-cpe:/a:redhat:enterprise_linux:rh-dotnet22-runtime, p-cpe:/a:redhat:enterprise_linux:rh-dotnetcore10-dotnetcore, p-cpe:/a:redhat:enterprise_linux:rh-dotnetcore10-dotnetcore-debuginfo, p-cpe:/a:redhat:enterprise_linux:rh-dotnetcore11-dotnetcore, p-cpe:/a:redhat:enterprise_linux:rh-dotnetcore11-dotnetcore-debuginfo, cpe:/o:redhat:enterprise_linux:7, p-cpe:/a:redhat:enterprise_linux:rh-dotnet21, p-cpe:/a:redhat:enterprise_linux:rh-dotnet21-dotnet, p-cpe:/a:redhat:enterprise_linux:rh-dotnet21-dotnet-debuginfo, p-cpe:/a:redhat:enterprise_linux:rh-dotnet21-dotnet-host, p-cpe:/a:redhat:enterprise_linux:rh-dotnet21-dotnet-runtime-2.1, p-cpe:/a:redhat:enterprise_linux:rh-dotnet21-dotnet-sdk-2.1, p-cpe:/a:redhat:enterprise_linux:rh-dotnet21-dotnet-sdk-2.1.5xx, p-cpe:/a:redhat:enterprise_linux:rh-dotnet21-runtime, p-cpe:/a:redhat:enterprise_linux:rh-dotnet22, p-cpe:/a:redhat:enterprise_linux:rh-dotnet22-dotnet, p-cpe:/a:redhat:enterprise_linux:rh-dotnet22-dotnet-debuginfo, p-cpe:/a:redhat:enterprise_linux:rh-dotnet22-dotnet-host, p-cpe:/a:redhat:enterprise_linux:rh-dotnet22-dotnet-host-fxr-2.2

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 3/13/2019

Vulnerability Publication Date: 4/9/2019

Reference Information

CVE: CVE-2019-0757

RHSA: 2019:0544