Fedora 32 : dotnet5.0 (2021-138728e59b)

high Nessus Plugin ID 148174

Synopsis

The remote Fedora host is missing one or more security updates.

Description

The remote Fedora 32 host has a package installed that is affected by a vulnerability as referenced in the FEDORA-2021-138728e59b advisory.

- .NET Core Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-24112. (CVE-2021-26701)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected dotnet5.0 package.

See Also

https://bodhi.fedoraproject.org/updates/FEDORA-2021-138728e59b

Plugin Details

Severity: High

ID: 148174

File Name: fedora_2021-138728e59b.nasl

Version: 1.4

Type: local

Agent: unix

Published: 3/26/2021

Updated: 1/8/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-26701

CVSS v3

Risk Factor: High

Base Score: 8.1

Temporal Score: 7.1

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:fedoraproject:fedora:32, p-cpe:/a:fedoraproject:fedora:dotnet5.0

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 3/17/2021

Vulnerability Publication Date: 2/25/2021

Reference Information

CVE: CVE-2021-26701