Lucene search

K
nessusThis script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.SMB_NT_MS24_JAN_DOTNET_CORE_SDK_CVE-2024-0057.NASL
HistoryJan 10, 2024 - 12:00 a.m.

Security Update for Microsoft .NET Core SDK (CVE-2024-0057)

2024-01-1000:00:00
This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
26
microsoft .net core
security update
cve-2024-0057
windows host
vulnerability
january 2024 advisory
feature bypass
nessus
update
vendor advisory
cvss
exploitability

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.8 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

56.5%

The version of tested product installed on the remote host is prior to tested version. It is, therefore, affected by a vulnerability as referenced in the January 2024 advisory.

  • .Net Core Security Feature Bypass Vulnerability (CVE-2024-0057)

Note that Nessus has not tested for these issues but has instead relied only on the application’s self-reported version number.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(187899);
  script_version("1.4");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/02/16");

  script_cve_id("CVE-2024-0057");
  script_xref(name:"MSKB", value:"5033733");
  script_xref(name:"MSKB", value:"5033734");
  script_xref(name:"MSKB", value:"5033741");
  script_xref(name:"IAVA", value:"2024-A-0017-S");

  script_name(english:"Security Update for Microsoft .NET Core SDK (CVE-2024-0057)");

  script_set_attribute(attribute:"synopsis", value:
"The remote Windows host is affected by a Microsoft .NET Core SDK vulnerability.");
  script_set_attribute(attribute:"description", value:
"The version of tested product installed on the remote host is prior to tested version. It is, therefore, affected by
a vulnerability as referenced in the January 2024 advisory.

  - .Net Core Security Feature Bypass Vulnerability (CVE-2024-0057) 

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version
number.");
  script_set_attribute(attribute:"see_also", value:"https://dotnet.microsoft.com/download/dotnet/6.0");
  script_set_attribute(attribute:"see_also", value:"https://dotnet.microsoft.com/en-us/download/dotnet/7.0");
  script_set_attribute(attribute:"see_also", value:"https://msrc.microsoft.com/update-guide/en-US/advisory/CVE-2024-20672");
  # https://support.microsoft.com/en-gb/topic/-net-6-0-update-january-09-2024-kb5033733-56af5715-0061-4a82-8706-587c7fc236b5
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?9665e1f0");
  # https://support.microsoft.com/en-gb/topic/-net-7-0-update-january-09-2024-kb5033734-81462b7d-b267-4375-a059-05ac8abc440d
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?03898bde");
  # https://github.com/dotnet/core/blob/main/release-notes/6.0/6.0.26/6.0.26.md
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?eb9bc23b");
  # https://github.com/dotnet/core/blob/main/release-notes/7.0/7.0.15/7.0.15.md
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?e01c8839");
  script_set_attribute(attribute:"solution", value:
"Update .NET Core, remove vulnerable packages and refer to vendor advisory.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2024-0057");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2024/01/09");
  script_set_attribute(attribute:"patch_publication_date", value:"2024/01/09");
  script_set_attribute(attribute:"plugin_publication_date", value:"2024/01/10");

  script_set_attribute(attribute:"potential_vulnerability", value:"true");
  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:.net_core");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows");

  script_copyright(english:"This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("microsoft_dotnet_core_sdk_win.nbin");
  script_require_keys("installed_sw/.NET Core SDK Windows", "Settings/ParanoidReport");

  exit(0);
}

include('vcf.inc');

if (report_paranoia < 2) audit(AUDIT_PARANOID);

var app = '.NET Core SDK Windows';

var app_info = vcf::get_app_info(app:app, win_local:TRUE);

var constraints = [
  {'min_version': '6.0', 'fixed_version': '6.0.126'},
  {'min_version': '6.0.200', 'fixed_version': '6.0.321'},
  {'min_version': '6.0.400', 'fixed_version': '6.0.418'},
  {'min_version': '7.0', 'fixed_version': '7.0.115'},
  {'min_version': '7.0.200', 'fixed_version': '7.0.312'},
  {'min_version': '7.0.400', 'fixed_version': '7.0.405'},
  {'min_version': '8.0.100-rc2', 'fixed_version': '8.0.101'}
];

vcf::check_version_and_report(app_info:app_info, constraints:constraints, severity:SECURITY_HOLE);
VendorProductVersionCPE
microsoft.net_corecpe:/a:microsoft:.net_core

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.8 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

56.5%