Ubuntu 22.04 LTS : .NET vulnerabilities (USN-6278-2)

high Nessus Plugin ID 179691

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

The remote Ubuntu 22.04 LTS host has packages installed that are affected by multiple vulnerabilities as referenced in the USN-6278-2 advisory.

- .NET and Visual Studio Remote Code Execution Vulnerability (CVE-2023-35390)

- .NET Core and Visual Studio Denial of Service Vulnerability (CVE-2023-38178)

- .NET and Visual Studio Denial of Service Vulnerability (CVE-2023-38180)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://ubuntu.com/security/notices/USN-6278-2

Plugin Details

Severity: High

ID: 179691

File Name: ubuntu_USN-6278-2.nasl

Version: 1.2

Type: local

Agent: unix

Published: 8/11/2023

Updated: 9/15/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 6

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2023-35390

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7.2

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:canonical:ubuntu_linux:22.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:aspnetcore-runtime-6.0, p-cpe:/a:canonical:ubuntu_linux:aspnetcore-runtime-7.0, p-cpe:/a:canonical:ubuntu_linux:dotnet-templates-7.0, p-cpe:/a:canonical:ubuntu_linux:dotnet6, p-cpe:/a:canonical:ubuntu_linux:dotnet7, p-cpe:/a:canonical:ubuntu_linux:netstandard-targeting-pack-2.1, p-cpe:/a:canonical:ubuntu_linux:netstandard-targeting-pack-2.1-7.0, p-cpe:/a:canonical:ubuntu_linux:aspnetcore-targeting-pack-6.0, p-cpe:/a:canonical:ubuntu_linux:aspnetcore-targeting-pack-7.0, p-cpe:/a:canonical:ubuntu_linux:dotnet-apphost-pack-6.0, p-cpe:/a:canonical:ubuntu_linux:dotnet-apphost-pack-7.0, p-cpe:/a:canonical:ubuntu_linux:dotnet-host, p-cpe:/a:canonical:ubuntu_linux:dotnet-host-7.0, p-cpe:/a:canonical:ubuntu_linux:dotnet-hostfxr-6.0, p-cpe:/a:canonical:ubuntu_linux:dotnet-hostfxr-7.0, p-cpe:/a:canonical:ubuntu_linux:dotnet-runtime-6.0, p-cpe:/a:canonical:ubuntu_linux:dotnet-runtime-7.0, p-cpe:/a:canonical:ubuntu_linux:dotnet-sdk-6.0, p-cpe:/a:canonical:ubuntu_linux:dotnet-sdk-6.0-source-built-artifacts, p-cpe:/a:canonical:ubuntu_linux:dotnet-sdk-7.0, p-cpe:/a:canonical:ubuntu_linux:dotnet-sdk-7.0-source-built-artifacts, p-cpe:/a:canonical:ubuntu_linux:dotnet-targeting-pack-6.0, p-cpe:/a:canonical:ubuntu_linux:dotnet-targeting-pack-7.0, p-cpe:/a:canonical:ubuntu_linux:dotnet-templates-6.0

Required KB Items: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/10/2023

Vulnerability Publication Date: 8/8/2023

CISA Known Exploited Vulnerability Due Dates: 8/30/2023

Reference Information

CVE: CVE-2023-35390, CVE-2023-38178, CVE-2023-38180

IAVA: 2023-A-0404-S

USN: 6278-2