Oracle Linux 8 : dotnet3.1 (ELSA-2020-2250)

high Nessus Plugin ID 137345

Synopsis

The remote Oracle Linux host is missing one or more security updates.

Description

From Red Hat Security Advisory 2020:2250 :

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2020:2250 advisory.

- dotnet: Denial of service via untrusted input (CVE-2020-1108)

- dotnet: Denial of service due to infinite loop (CVE-2020-1161)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected dotnet3.1 packages.

See Also

https://oss.oracle.com/pipermail/el-errata/2020-June/010028.html

Plugin Details

Severity: High

ID: 137345

File Name: oraclelinux_ELSA-2020-2250.nasl

Version: 1.3

Type: local

Agent: unix

Published: 6/11/2020

Updated: 3/7/2024

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2020-1161

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:oracle:linux:aspnetcore-runtime-3.1, p-cpe:/a:oracle:linux:aspnetcore-targeting-pack-3.1, p-cpe:/a:oracle:linux:dotnet, p-cpe:/a:oracle:linux:dotnet-apphost-pack-3.1, p-cpe:/a:oracle:linux:dotnet-host, p-cpe:/a:oracle:linux:dotnet-hostfxr-3.1, p-cpe:/a:oracle:linux:dotnet-runtime-3.1, p-cpe:/a:oracle:linux:dotnet-sdk-3.1, p-cpe:/a:oracle:linux:dotnet-targeting-pack-3.1, p-cpe:/a:oracle:linux:dotnet-templates-3.1, p-cpe:/a:oracle:linux:netstandard-targeting-pack-2.1, cpe:/o:oracle:linux:8

Required KB Items: Host/local_checks_enabled, Host/OracleLinux, Host/RedHat/release, Host/RedHat/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 6/10/2020

Vulnerability Publication Date: 5/21/2020

Reference Information

CVE: CVE-2020-1108, CVE-2020-1161

RHSA: 2020:2250