Security Updates for Microsoft .NET Core (August 2022)

medium Nessus Plugin ID 163974

Synopsis

The Microsoft .NET core installations on the remote host are affected by a spoofing vulnerability.

Description

A spoofing vulnerability exists in .NET core 6.0 < 6.0.8 and .NET Core 3.1 < 3.1.28. An unauthenticated, remote attacker can exploit this, to perform actions with the privileges of another user.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update .NET Core Runtime to version 3.1.28 or 6.0.8.

See Also

https://support.microsoft.com/help/5016987

https://support.microsoft.com/help/5016990

https://dotnet.microsoft.com/download/dotnet/3.1

https://dotnet.microsoft.com/download/dotnet/6.0

http://www.nessus.org/u?327bb1fb

http://www.nessus.org/u?7ce182ee

https://github.com/dotnet/core/issues/7682

Plugin Details

Severity: Medium

ID: 163974

File Name: smb_nt_ms22_aug_dotnet_core.nasl

Version: 1.8

Type: local

Agent: windows

Family: Windows

Published: 8/10/2022

Updated: 1/16/2024

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5.4

Temporal Score: 4.2

Vector: CVSS2#AV:N/AC:H/Au:N/C:C/I:N/A:N

CVSS Score Source: CVE-2022-34716

CVSS v3

Risk Factor: Medium

Base Score: 5.9

Temporal Score: 5.3

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:microsoft:.net_core

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/9/2022

Vulnerability Publication Date: 8/9/2022

Reference Information

CVE: CVE-2022-34716

IAVA: 2022-A-0313-S

MSFT: MS22-5016987, MS22-5016990

MSKB: 5016987, 5016990