Ubuntu 23.10 : .NET vulnerabilities (USN-6438-1)

high Nessus Plugin ID 183429

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

The remote Ubuntu 23.10 host has packages installed that are affected by multiple vulnerabilities as referenced in the USN-6438-1 advisory.

- .NET Core and Visual Studio Denial of Service Vulnerability (CVE-2023-36799)

- The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in August through October 2023. (CVE-2023-44487)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://ubuntu.com/security/notices/USN-6438-1

Plugin Details

Severity: High

ID: 183429

File Name: ubuntu_USN-6438-1.nasl

Version: 1.3

Type: local

Agent: unix

Published: 10/19/2023

Updated: 2/23/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.1

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2023-44487

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:aspnetcore-runtime-6.0, p-cpe:/a:canonical:ubuntu_linux:aspnetcore-targeting-pack-6.0, p-cpe:/a:canonical:ubuntu_linux:dotnet-apphost-pack-6.0, p-cpe:/a:canonical:ubuntu_linux:dotnet-host, p-cpe:/a:canonical:ubuntu_linux:dotnet-hostfxr-6.0, p-cpe:/a:canonical:ubuntu_linux:dotnet-runtime-6.0, p-cpe:/a:canonical:ubuntu_linux:dotnet-sdk-6.0, p-cpe:/a:canonical:ubuntu_linux:dotnet-sdk-6.0-source-built-artifacts, p-cpe:/a:canonical:ubuntu_linux:dotnet-targeting-pack-6.0, p-cpe:/a:canonical:ubuntu_linux:dotnet-templates-6.0, p-cpe:/a:canonical:ubuntu_linux:dotnet6, p-cpe:/a:canonical:ubuntu_linux:netstandard-targeting-pack-2.1, p-cpe:/a:canonical:ubuntu_linux:aspnetcore-runtime-7.0, p-cpe:/a:canonical:ubuntu_linux:aspnetcore-targeting-pack-7.0, p-cpe:/a:canonical:ubuntu_linux:dotnet-apphost-pack-7.0, p-cpe:/a:canonical:ubuntu_linux:dotnet-host-7.0, p-cpe:/a:canonical:ubuntu_linux:dotnet-hostfxr-7.0, p-cpe:/a:canonical:ubuntu_linux:dotnet-runtime-7.0, p-cpe:/a:canonical:ubuntu_linux:dotnet-sdk-7.0, p-cpe:/a:canonical:ubuntu_linux:dotnet-sdk-7.0-source-built-artifacts, p-cpe:/a:canonical:ubuntu_linux:dotnet-targeting-pack-7.0, p-cpe:/a:canonical:ubuntu_linux:dotnet-templates-7.0, p-cpe:/a:canonical:ubuntu_linux:dotnet7, p-cpe:/a:canonical:ubuntu_linux:netstandard-targeting-pack-2.1-7.0, cpe:/o:canonical:ubuntu_linux:23.10

Required KB Items: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/19/2023

Vulnerability Publication Date: 9/12/2023

CISA Known Exploited Vulnerability Due Dates: 10/31/2023

Reference Information

CVE: CVE-2023-36799, CVE-2023-44487

IAVB: 2023-B-0083-S

USN: 6438-1