Rocky Linux 8 : .NET Core 3.1 (RLSA-2022:0827)

medium Nessus Plugin ID 184566

Synopsis

The remote Rocky Linux host is missing one or more security updates.

Description

The remote Rocky Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RLSA-2022:0827 advisory.

- A buffer overflow exists in the Brotli library versions prior to 1.0.8 where an attacker controlling the input length of a one-shot decompression request to a script can trigger a crash, which happens when copying over chunks of data larger than 2 GiB. It is recommended to update your Brotli library to 1.0.8 or later. If one cannot update, we recommend to use the streaming API as opposed to the one-shot API, and impose chunk size limits. (CVE-2020-8927)

- .NET and Visual Studio Denial of Service Vulnerability (CVE-2022-24464)

- .NET and Visual Studio Remote Code Execution Vulnerability (CVE-2022-24512)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://errata.rockylinux.org/RLSA-2022:0827

https://bugzilla.redhat.com/show_bug.cgi?id=1879225

https://bugzilla.redhat.com/show_bug.cgi?id=2061847

https://bugzilla.redhat.com/show_bug.cgi?id=2061854

Plugin Details

Severity: Medium

ID: 184566

File Name: rocky_linux_RLSA-2022-0827.nasl

Version: 1.2

Type: local

Published: 11/6/2023

Updated: 12/22/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2022-24512

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2020-8927

Vulnerability Information

CPE: p-cpe:/a:rocky:linux:aspnetcore-runtime-3.1, p-cpe:/a:rocky:linux:aspnetcore-targeting-pack-3.1, p-cpe:/a:rocky:linux:dotnet-apphost-pack-3.1, p-cpe:/a:rocky:linux:dotnet-apphost-pack-3.1-debuginfo, p-cpe:/a:rocky:linux:dotnet-hostfxr-3.1, p-cpe:/a:rocky:linux:dotnet-hostfxr-3.1-debuginfo, p-cpe:/a:rocky:linux:dotnet-runtime-3.1, p-cpe:/a:rocky:linux:dotnet-runtime-3.1-debuginfo, p-cpe:/a:rocky:linux:dotnet-sdk-3.1, p-cpe:/a:rocky:linux:dotnet-sdk-3.1-debuginfo, p-cpe:/a:rocky:linux:dotnet-sdk-3.1-source-built-artifacts, p-cpe:/a:rocky:linux:dotnet-targeting-pack-3.1, p-cpe:/a:rocky:linux:dotnet-templates-3.1, p-cpe:/a:rocky:linux:dotnet3.1-debuginfo, cpe:/o:rocky:linux:8

Required KB Items: Host/local_checks_enabled, Host/RockyLinux/release, Host/RockyLinux/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 3/10/2022

Vulnerability Publication Date: 9/15/2020

Reference Information

CVE: CVE-2020-8927, CVE-2022-24464, CVE-2022-24512