Lucene search

K
nessusUbuntu Security Notice (C) 2024 Canonical, Inc. / NASL script (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.UBUNTU_USN-6889-1.NASL
HistoryJul 10, 2024 - 12:00 a.m.

Ubuntu 22.04 LTS / 23.10 / 24.04 LTS : .NET vulnerabilities (USN-6889-1)

2024-07-1000:00:00
Ubuntu Security Notice (C) 2024 Canonical, Inc. / NASL script (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
11
ubuntu
.net
vulnerabilities
22.04
23.10
24.04
lts
denial of service
memory
arbitrary code
x.509
objectidentifiers
usn-6889-1
cve-2024-30105
cve-2024-35264
cve-2024-38095
tenable
nessus

CVSS3

8.1

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

8.9

Confidence

High

EPSS

0.001

Percentile

44.8%

The remote Ubuntu 22.04 LTS / 23.10 / 24.04 LTS host has packages installed that are affected by multiple vulnerabilities as referenced in the USN-6889-1 advisory.

It was discovered that .NET did not properly handle object deserialization. An attacker could possibly use     this issue to cause a denial of service. (CVE-2024-30105)

Radek Zikmund discovered that .NET did not properly manage memory. An attacker could use this issue to     cause a denial of service or possibly execute arbitrary code. (CVE-2024-35264)

It was discovered that .NET did not properly parse X.509 Content and ObjectIdentifiers. An attacker could     possibly use this issue to cause a denial of service. (CVE-2024-38095)

Tenable has extracted the preceding description block directly from the Ubuntu security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application’s self-reported version number.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Ubuntu Security Notice USN-6889-1. The text
# itself is copyright (C) Canonical, Inc. See
# <https://ubuntu.com/security/notices>. Ubuntu(R) is a registered
# trademark of Canonical, Inc.
##

include('compat.inc');

if (description)
{
  script_id(202086);
  script_version("1.5");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/08/27");

  script_cve_id("CVE-2024-30105", "CVE-2024-35264", "CVE-2024-38095");
  script_xref(name:"USN", value:"6889-1");
  script_xref(name:"IAVA", value:"2024-A-0398-S");
  script_xref(name:"IAVA", value:"2024-A-0406-S");

  script_name(english:"Ubuntu 22.04 LTS / 23.10 / 24.04 LTS : .NET vulnerabilities (USN-6889-1)");

  script_set_attribute(attribute:"synopsis", value:
"The remote Ubuntu host is missing one or more security updates.");
  script_set_attribute(attribute:"description", value:
"The remote Ubuntu 22.04 LTS / 23.10 / 24.04 LTS host has packages installed that are affected by multiple
vulnerabilities as referenced in the USN-6889-1 advisory.

    It was discovered that .NET did not properly handle object deserialization. An attacker could possibly use
    this issue to cause a denial of service. (CVE-2024-30105)

    Radek Zikmund discovered that .NET did not properly manage memory. An attacker could use this issue to
    cause a denial of service or possibly execute arbitrary code. (CVE-2024-35264)

    It was discovered that .NET did not properly parse X.509 Content and ObjectIdentifiers. An attacker could
    possibly use this issue to cause a denial of service. (CVE-2024-38095)

Tenable has extracted the preceding description block directly from the Ubuntu security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version
number.");
  script_set_attribute(attribute:"see_also", value:"https://ubuntu.com/security/notices/USN-6889-1");
  script_set_attribute(attribute:"solution", value:
"Update the affected packages.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:H/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2024-35264");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2024/07/09");
  script_set_attribute(attribute:"patch_publication_date", value:"2024/07/09");
  script_set_attribute(attribute:"plugin_publication_date", value:"2024/07/10");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:22.04:-:lts");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:23.10");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:24.04:-:lts");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:aspnetcore-runtime-6.0");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:aspnetcore-runtime-8.0");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:aspnetcore-runtime-dbg-8.0");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:aspnetcore-targeting-pack-6.0");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:aspnetcore-targeting-pack-8.0");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:dotnet-apphost-pack-6.0");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:dotnet-apphost-pack-8.0");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:dotnet-host");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:dotnet-host-8.0");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:dotnet-hostfxr-6.0");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:dotnet-hostfxr-8.0");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:dotnet-runtime-6.0");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:dotnet-runtime-8.0");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:dotnet-runtime-dbg-8.0");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:dotnet-sdk-6.0");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:dotnet-sdk-6.0-source-built-artifacts");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:dotnet-sdk-8.0");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:dotnet-sdk-8.0-source-built-artifacts");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:dotnet-sdk-dbg-8.0");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:dotnet-targeting-pack-6.0");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:dotnet-targeting-pack-8.0");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:dotnet-templates-6.0");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:dotnet-templates-8.0");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:dotnet6");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:dotnet8");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:netstandard-targeting-pack-2.1");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:netstandard-targeting-pack-2.1-8.0");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Ubuntu Local Security Checks");

  script_copyright(english:"Ubuntu Security Notice (C) 2024 Canonical, Inc. / NASL script (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");

  exit(0);
}

include('debian_package.inc');

if ( ! get_kb_item('Host/local_checks_enabled') ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
var os_release = get_kb_item('Host/Ubuntu/release');
if ( isnull(os_release) ) audit(AUDIT_OS_NOT, 'Ubuntu');
os_release = chomp(os_release);
if (! ('22.04' >< os_release || '23.10' >< os_release || '24.04' >< os_release)) audit(AUDIT_OS_NOT, 'Ubuntu 22.04 / 23.10 / 24.04', 'Ubuntu ' + os_release);
if ( ! get_kb_item('Host/Debian/dpkg-l') ) audit(AUDIT_PACKAGE_LIST_MISSING);

var cpu = get_kb_item('Host/cpu');
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ('x86_64' >!< cpu && cpu !~ "^i[3-6]86$" && 's390' >!< cpu && 'aarch64' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'Ubuntu', cpu);

var pkgs = [
    {'osver': '22.04', 'pkgname': 'aspnetcore-runtime-6.0', 'pkgver': '6.0.132-0ubuntu1~22.04.1'},
    {'osver': '22.04', 'pkgname': 'aspnetcore-runtime-8.0', 'pkgver': '8.0.7-0ubuntu1~22.04.1'},
    {'osver': '22.04', 'pkgname': 'aspnetcore-runtime-dbg-8.0', 'pkgver': '8.0.7-0ubuntu1~22.04.1'},
    {'osver': '22.04', 'pkgname': 'aspnetcore-targeting-pack-6.0', 'pkgver': '6.0.132-0ubuntu1~22.04.1'},
    {'osver': '22.04', 'pkgname': 'aspnetcore-targeting-pack-8.0', 'pkgver': '8.0.7-0ubuntu1~22.04.1'},
    {'osver': '22.04', 'pkgname': 'dotnet-apphost-pack-6.0', 'pkgver': '6.0.132-0ubuntu1~22.04.1'},
    {'osver': '22.04', 'pkgname': 'dotnet-apphost-pack-8.0', 'pkgver': '8.0.7-0ubuntu1~22.04.1'},
    {'osver': '22.04', 'pkgname': 'dotnet-host', 'pkgver': '6.0.132-0ubuntu1~22.04.1'},
    {'osver': '22.04', 'pkgname': 'dotnet-host-8.0', 'pkgver': '8.0.7-0ubuntu1~22.04.1'},
    {'osver': '22.04', 'pkgname': 'dotnet-hostfxr-6.0', 'pkgver': '6.0.132-0ubuntu1~22.04.1'},
    {'osver': '22.04', 'pkgname': 'dotnet-hostfxr-8.0', 'pkgver': '8.0.7-0ubuntu1~22.04.1'},
    {'osver': '22.04', 'pkgname': 'dotnet-runtime-6.0', 'pkgver': '6.0.132-0ubuntu1~22.04.1'},
    {'osver': '22.04', 'pkgname': 'dotnet-runtime-8.0', 'pkgver': '8.0.7-0ubuntu1~22.04.1'},
    {'osver': '22.04', 'pkgname': 'dotnet-runtime-dbg-8.0', 'pkgver': '8.0.7-0ubuntu1~22.04.1'},
    {'osver': '22.04', 'pkgname': 'dotnet-sdk-6.0', 'pkgver': '6.0.132-0ubuntu1~22.04.1'},
    {'osver': '22.04', 'pkgname': 'dotnet-sdk-6.0-source-built-artifacts', 'pkgver': '6.0.132-0ubuntu1~22.04.1'},
    {'osver': '22.04', 'pkgname': 'dotnet-sdk-8.0', 'pkgver': '8.0.107-0ubuntu1~22.04.1'},
    {'osver': '22.04', 'pkgname': 'dotnet-sdk-8.0-source-built-artifacts', 'pkgver': '8.0.107-0ubuntu1~22.04.1'},
    {'osver': '22.04', 'pkgname': 'dotnet-sdk-dbg-8.0', 'pkgver': '8.0.107-0ubuntu1~22.04.1'},
    {'osver': '22.04', 'pkgname': 'dotnet-targeting-pack-6.0', 'pkgver': '6.0.132-0ubuntu1~22.04.1'},
    {'osver': '22.04', 'pkgname': 'dotnet-targeting-pack-8.0', 'pkgver': '8.0.7-0ubuntu1~22.04.1'},
    {'osver': '22.04', 'pkgname': 'dotnet-templates-6.0', 'pkgver': '6.0.132-0ubuntu1~22.04.1'},
    {'osver': '22.04', 'pkgname': 'dotnet-templates-8.0', 'pkgver': '8.0.107-0ubuntu1~22.04.1'},
    {'osver': '22.04', 'pkgname': 'dotnet6', 'pkgver': '6.0.132-0ubuntu1~22.04.1'},
    {'osver': '22.04', 'pkgname': 'dotnet8', 'pkgver': '8.0.107-8.0.7-0ubuntu1~22.04.1'},
    {'osver': '22.04', 'pkgname': 'netstandard-targeting-pack-2.1', 'pkgver': '6.0.132-0ubuntu1~22.04.1'},
    {'osver': '22.04', 'pkgname': 'netstandard-targeting-pack-2.1-8.0', 'pkgver': '8.0.107-0ubuntu1~22.04.1'},
    {'osver': '23.10', 'pkgname': 'aspnetcore-runtime-6.0', 'pkgver': '6.0.132-0ubuntu1~23.10.1'},
    {'osver': '23.10', 'pkgname': 'aspnetcore-runtime-8.0', 'pkgver': '8.0.7-0ubuntu1~23.10.1'},
    {'osver': '23.10', 'pkgname': 'aspnetcore-runtime-dbg-8.0', 'pkgver': '8.0.7-0ubuntu1~23.10.1'},
    {'osver': '23.10', 'pkgname': 'aspnetcore-targeting-pack-6.0', 'pkgver': '6.0.132-0ubuntu1~23.10.1'},
    {'osver': '23.10', 'pkgname': 'aspnetcore-targeting-pack-8.0', 'pkgver': '8.0.7-0ubuntu1~23.10.1'},
    {'osver': '23.10', 'pkgname': 'dotnet-apphost-pack-6.0', 'pkgver': '6.0.132-0ubuntu1~23.10.1'},
    {'osver': '23.10', 'pkgname': 'dotnet-apphost-pack-8.0', 'pkgver': '8.0.7-0ubuntu1~23.10.1'},
    {'osver': '23.10', 'pkgname': 'dotnet-host', 'pkgver': '6.0.132-0ubuntu1~23.10.1'},
    {'osver': '23.10', 'pkgname': 'dotnet-host-8.0', 'pkgver': '8.0.7-0ubuntu1~23.10.1'},
    {'osver': '23.10', 'pkgname': 'dotnet-hostfxr-6.0', 'pkgver': '6.0.132-0ubuntu1~23.10.1'},
    {'osver': '23.10', 'pkgname': 'dotnet-hostfxr-8.0', 'pkgver': '8.0.7-0ubuntu1~23.10.1'},
    {'osver': '23.10', 'pkgname': 'dotnet-runtime-6.0', 'pkgver': '6.0.132-0ubuntu1~23.10.1'},
    {'osver': '23.10', 'pkgname': 'dotnet-runtime-8.0', 'pkgver': '8.0.7-0ubuntu1~23.10.1'},
    {'osver': '23.10', 'pkgname': 'dotnet-runtime-dbg-8.0', 'pkgver': '8.0.7-0ubuntu1~23.10.1'},
    {'osver': '23.10', 'pkgname': 'dotnet-sdk-6.0', 'pkgver': '6.0.132-0ubuntu1~23.10.1'},
    {'osver': '23.10', 'pkgname': 'dotnet-sdk-6.0-source-built-artifacts', 'pkgver': '6.0.132-0ubuntu1~23.10.1'},
    {'osver': '23.10', 'pkgname': 'dotnet-sdk-8.0', 'pkgver': '8.0.107-0ubuntu1~23.10.1'},
    {'osver': '23.10', 'pkgname': 'dotnet-sdk-8.0-source-built-artifacts', 'pkgver': '8.0.107-0ubuntu1~23.10.1'},
    {'osver': '23.10', 'pkgname': 'dotnet-sdk-dbg-8.0', 'pkgver': '8.0.107-0ubuntu1~23.10.1'},
    {'osver': '23.10', 'pkgname': 'dotnet-targeting-pack-6.0', 'pkgver': '6.0.132-0ubuntu1~23.10.1'},
    {'osver': '23.10', 'pkgname': 'dotnet-targeting-pack-8.0', 'pkgver': '8.0.7-0ubuntu1~23.10.1'},
    {'osver': '23.10', 'pkgname': 'dotnet-templates-6.0', 'pkgver': '6.0.132-0ubuntu1~23.10.1'},
    {'osver': '23.10', 'pkgname': 'dotnet-templates-8.0', 'pkgver': '8.0.107-0ubuntu1~23.10.1'},
    {'osver': '23.10', 'pkgname': 'dotnet6', 'pkgver': '6.0.132-0ubuntu1~23.10.1'},
    {'osver': '23.10', 'pkgname': 'dotnet8', 'pkgver': '8.0.107-8.0.7-0ubuntu1~23.10.1'},
    {'osver': '23.10', 'pkgname': 'netstandard-targeting-pack-2.1', 'pkgver': '6.0.132-0ubuntu1~23.10.1'},
    {'osver': '23.10', 'pkgname': 'netstandard-targeting-pack-2.1-8.0', 'pkgver': '8.0.107-0ubuntu1~23.10.1'},
    {'osver': '24.04', 'pkgname': 'aspnetcore-runtime-8.0', 'pkgver': '8.0.7-0ubuntu1~24.04.1'},
    {'osver': '24.04', 'pkgname': 'aspnetcore-runtime-dbg-8.0', 'pkgver': '8.0.7-0ubuntu1~24.04.1'},
    {'osver': '24.04', 'pkgname': 'aspnetcore-targeting-pack-8.0', 'pkgver': '8.0.7-0ubuntu1~24.04.1'},
    {'osver': '24.04', 'pkgname': 'dotnet-apphost-pack-8.0', 'pkgver': '8.0.7-0ubuntu1~24.04.1'},
    {'osver': '24.04', 'pkgname': 'dotnet-host-8.0', 'pkgver': '8.0.7-0ubuntu1~24.04.1'},
    {'osver': '24.04', 'pkgname': 'dotnet-hostfxr-8.0', 'pkgver': '8.0.7-0ubuntu1~24.04.1'},
    {'osver': '24.04', 'pkgname': 'dotnet-runtime-8.0', 'pkgver': '8.0.7-0ubuntu1~24.04.1'},
    {'osver': '24.04', 'pkgname': 'dotnet-runtime-dbg-8.0', 'pkgver': '8.0.7-0ubuntu1~24.04.1'},
    {'osver': '24.04', 'pkgname': 'dotnet-sdk-8.0', 'pkgver': '8.0.107-0ubuntu1~24.04.1'},
    {'osver': '24.04', 'pkgname': 'dotnet-sdk-8.0-source-built-artifacts', 'pkgver': '8.0.107-0ubuntu1~24.04.1'},
    {'osver': '24.04', 'pkgname': 'dotnet-sdk-dbg-8.0', 'pkgver': '8.0.107-0ubuntu1~24.04.1'},
    {'osver': '24.04', 'pkgname': 'dotnet-targeting-pack-8.0', 'pkgver': '8.0.7-0ubuntu1~24.04.1'},
    {'osver': '24.04', 'pkgname': 'dotnet-templates-8.0', 'pkgver': '8.0.107-0ubuntu1~24.04.1'},
    {'osver': '24.04', 'pkgname': 'dotnet8', 'pkgver': '8.0.107-8.0.7-0ubuntu1~24.04.1'},
    {'osver': '24.04', 'pkgname': 'netstandard-targeting-pack-2.1-8.0', 'pkgver': '8.0.107-0ubuntu1~24.04.1'}
];

var flag = 0;
foreach var package_array ( pkgs ) {
  var osver = NULL;
  var pkgname = NULL;
  var pkgver = NULL;
  if (!empty_or_null(package_array['osver'])) osver = package_array['osver'];
  if (!empty_or_null(package_array['pkgname'])) pkgname = package_array['pkgname'];
  if (!empty_or_null(package_array['pkgver'])) pkgver = package_array['pkgver'];
  if (osver && pkgname && pkgver) {
    if (ubuntu_check(osver:osver, pkgname:pkgname, pkgver:pkgver)) flag++;
  }
}

if (flag)
{
  var extra = '';
  extra += ubuntu_report_get();
  security_report_v4(
    port       : 0,
    severity   : SECURITY_HOLE,
    extra      : extra
  );
  exit(0);
}
else
{
  var tested = ubuntu_pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'aspnetcore-runtime-6.0 / aspnetcore-runtime-8.0 / etc');
}

CVSS3

8.1

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

8.9

Confidence

High

EPSS

0.001

Percentile

44.8%