CentOS 8 : .NET Core on Red Hat Enterprise Linux (CESA-2020:0130)

high Nessus Plugin ID 145938

Synopsis

The remote CentOS host is missing one or more security updates.

Description

The remote CentOS Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the CESA-2020:0130 advisory.

- dotnet: Denial of service via backpressure issue (CVE-2020-0602)

- dotnet: Memory Corruption in SignalR (CVE-2020-0603)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://access.redhat.com/errata/RHSA-2020:0130

Plugin Details

Severity: High

ID: 145938

File Name: centos8_RHSA-2020-0130.nasl

Version: 1.4

Type: local

Agent: unix

Published: 2/1/2021

Updated: 3/23/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 6.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2020-0603

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:centos:centos:8, p-cpe:/a:centos:centos:aspnetcore-runtime-3.0, p-cpe:/a:centos:centos:aspnetcore-targeting-pack-3.0, p-cpe:/a:centos:centos:dotnet-apphost-pack-3.0, p-cpe:/a:centos:centos:dotnet-host, p-cpe:/a:centos:centos:dotnet-hostfxr-3.0, p-cpe:/a:centos:centos:dotnet-runtime-3.0, p-cpe:/a:centos:centos:dotnet-sdk-3.0, p-cpe:/a:centos:centos:dotnet-targeting-pack-3.0, p-cpe:/a:centos:centos:dotnet-templates-3.0

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/CentOS/release, Host/CentOS/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 1/16/2020

Vulnerability Publication Date: 1/14/2020

Reference Information

CVE: CVE-2020-0602, CVE-2020-0603

RHSA: 2020:0130