Rocky Linux 8 : .NET 5.0 (RLSA-2022:830)

medium Nessus Plugin ID 158876

Synopsis

The remote Rocky Linux host is missing one or more security updates.

Description

The remote Rocky Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RLSA-2022:830 advisory.

- .NET and Visual Studio Denial of Service Vulnerability. (CVE-2022-24464)

- .NET and Visual Studio Remote Code Execution Vulnerability. (CVE-2022-24512)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://errata.rockylinux.org/RLSA-2022:830

https://bugzilla.redhat.com/show_bug.cgi?id=1879225

https://bugzilla.redhat.com/show_bug.cgi?id=2061847

https://bugzilla.redhat.com/show_bug.cgi?id=2061854

Plugin Details

Severity: Medium

ID: 158876

File Name: rocky_linux_RLSA-2022-830.nasl

Version: 1.4

Type: local

Published: 3/12/2022

Updated: 4/18/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2022-24512

CVSS v3

Risk Factor: Medium

Base Score: 6.3

Temporal Score: 5.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:rocky:linux:aspnetcore-runtime-3.1, p-cpe:/a:rocky:linux:aspnetcore-runtime-5.0, p-cpe:/a:rocky:linux:aspnetcore-runtime-6.0, p-cpe:/a:rocky:linux:aspnetcore-targeting-pack-3.1, p-cpe:/a:rocky:linux:aspnetcore-targeting-pack-5.0, p-cpe:/a:rocky:linux:aspnetcore-targeting-pack-6.0, p-cpe:/a:rocky:linux:dotnet, p-cpe:/a:rocky:linux:dotnet-apphost-pack-3.1, p-cpe:/a:rocky:linux:dotnet-apphost-pack-3.1-debuginfo, p-cpe:/a:rocky:linux:dotnet-apphost-pack-5.0, p-cpe:/a:rocky:linux:dotnet-apphost-pack-5.0-debuginfo, p-cpe:/a:rocky:linux:dotnet-apphost-pack-6.0, p-cpe:/a:rocky:linux:dotnet-apphost-pack-6.0-debuginfo, p-cpe:/a:rocky:linux:dotnet-host, p-cpe:/a:rocky:linux:dotnet-host-debuginfo, p-cpe:/a:rocky:linux:dotnet-hostfxr-3.1, p-cpe:/a:rocky:linux:dotnet-hostfxr-3.1-debuginfo, p-cpe:/a:rocky:linux:dotnet-hostfxr-5.0, p-cpe:/a:rocky:linux:dotnet-hostfxr-5.0-debuginfo, p-cpe:/a:rocky:linux:dotnet-hostfxr-6.0, p-cpe:/a:rocky:linux:dotnet-hostfxr-6.0-debuginfo, p-cpe:/a:rocky:linux:dotnet-runtime-3.1, p-cpe:/a:rocky:linux:dotnet-runtime-3.1-debuginfo, p-cpe:/a:rocky:linux:dotnet-runtime-5.0, p-cpe:/a:rocky:linux:dotnet-runtime-5.0-debuginfo, p-cpe:/a:rocky:linux:dotnet-runtime-6.0, p-cpe:/a:rocky:linux:dotnet-runtime-6.0-debuginfo, p-cpe:/a:rocky:linux:dotnet-sdk-3.1, p-cpe:/a:rocky:linux:dotnet-sdk-3.1-debuginfo, p-cpe:/a:rocky:linux:dotnet-sdk-3.1-source-built-artifacts, p-cpe:/a:rocky:linux:dotnet-sdk-5.0, p-cpe:/a:rocky:linux:dotnet-sdk-5.0-debuginfo, p-cpe:/a:rocky:linux:dotnet-sdk-5.0-source-built-artifacts, p-cpe:/a:rocky:linux:dotnet-sdk-6.0, p-cpe:/a:rocky:linux:dotnet-sdk-6.0-debuginfo, p-cpe:/a:rocky:linux:dotnet-targeting-pack-3.1, p-cpe:/a:rocky:linux:dotnet-targeting-pack-5.0, p-cpe:/a:rocky:linux:dotnet-targeting-pack-6.0, p-cpe:/a:rocky:linux:dotnet-templates-3.1, p-cpe:/a:rocky:linux:dotnet-templates-5.0, p-cpe:/a:rocky:linux:dotnet-templates-6.0, p-cpe:/a:rocky:linux:dotnet3.1-debuginfo, p-cpe:/a:rocky:linux:dotnet5.0-debuginfo, p-cpe:/a:rocky:linux:dotnet5.0-debugsource, p-cpe:/a:rocky:linux:dotnet6.0-debuginfo, p-cpe:/a:rocky:linux:netstandard-targeting-pack-2.1, cpe:/o:rocky:linux:8

Required KB Items: Host/local_checks_enabled, Host/RockyLinux/release, Host/RockyLinux/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 3/11/2022

Vulnerability Publication Date: 3/8/2022

Reference Information

CVE: CVE-2022-24464, CVE-2022-24512