Security Update for .NET Core (August 2021) (macOS)

medium Nessus Plugin ID 152489

Synopsis

The remote macOS host is affected by multiple vulnerabilities.

Description

The Microsoft .NET Core installation on the remote host is version 2.1.x prior to 2.1.29, 3.1.x prior to 3.1.18, or 5.x prior to 5.0.9. It is, therefore affected by multiple vulnerabilities, as follows:

- An information disclosure vulnerability exists when dumps created by the tool to collect crash dumps and dumps on demand are created with global read permissions on Linux and macOS. (CVE-2021-34485)

- A denial of service vulnerability exists as server applications providing WebSocket endpoints can be tricked into endlessly looping while trying to read a single WebSocket frame. (CVE-2021-26423)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update .NET Core, remove vulnerable packages and refer to vendor advisory.

See Also

https://dotnet.microsoft.com/download/dotnet/2.1

https://dotnet.microsoft.com/download/dotnet-core/3.1

https://dotnet.microsoft.com/download/dotnet/5.0

http://www.nessus.org/u?8ff12246

http://www.nessus.org/u?0933ffe1

http://www.nessus.org/u?6242d65f

https://devblogs.microsoft.com/dotnet/net-august-2021/

Plugin Details

Severity: Medium

ID: 152489

File Name: macos_ms21_aug_dotnet_core.nasl

Version: 1.5

Type: local

Agent: macosx

Published: 8/11/2021

Updated: 12/29/2023

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Low

Base Score: 2.1

Temporal Score: 1.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2021-34485

CVSS v3

Risk Factor: Medium

Base Score: 5

Temporal Score: 4.4

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:microsoft:.net_core

Required KB Items: installed_sw/.NET Core MacOS

Exploit Ease: No known exploits are available

Patch Publication Date: 8/10/2021

Vulnerability Publication Date: 8/10/2021

Reference Information

CVE: CVE-2021-26423, CVE-2021-34485

IAVA: 2021-A-0379