Ubuntu 22.04 LTS / 23.10:.NET 漏洞 (USN-6634-1)

high Nessus 插件 ID 190494

简介

远程 Ubuntu 主机缺少一个或多个安全更新。

描述

远程 Ubuntu 22.04 LTS / 23.10 主机上安装的程序包受到 USN-6634-1 公告中提及的多个漏洞的影响。

- .NET 拒绝服务漏洞(CVE-2024-21386、CVE-2024-21404)

请注意,Nessus 尚未测试这些问题,而是只依靠应用程序自我报告的版本号来判断。

解决方案

更新受影响的程序包。

另见

https://ubuntu.com/security/notices/USN-6634-1

插件详情

严重性: High

ID: 190494

文件名: ubuntu_USN-6634-1.nasl

版本: 1.2

类型: local

代理: unix

发布时间: 2024/2/13

最近更新时间: 2024/3/15

支持的传感器: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

风险信息

VPR

风险因素: Medium

分数: 4.4

CVSS v2

风险因素: High

基本分数: 7.8

时间分数: 5.8

矢量: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS 分数来源: CVE-2024-21404

CVSS v3

风险因素: High

基本分数: 7.5

时间分数: 6.5

矢量: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

时间矢量: CVSS:3.0/E:U/RL:O/RC:C

漏洞信息

CPE: cpe:/o:canonical:ubuntu_linux:22.04:-:lts, cpe:/o:canonical:ubuntu_linux:23.10, p-cpe:/a:canonical:ubuntu_linux:aspnetcore-runtime-6.0, p-cpe:/a:canonical:ubuntu_linux:aspnetcore-runtime-7.0, p-cpe:/a:canonical:ubuntu_linux:aspnetcore-runtime-8.0, p-cpe:/a:canonical:ubuntu_linux:aspnetcore-targeting-pack-6.0, p-cpe:/a:canonical:ubuntu_linux:aspnetcore-targeting-pack-7.0, p-cpe:/a:canonical:ubuntu_linux:aspnetcore-targeting-pack-8.0, p-cpe:/a:canonical:ubuntu_linux:dotnet-apphost-pack-6.0, p-cpe:/a:canonical:ubuntu_linux:dotnet-apphost-pack-7.0, p-cpe:/a:canonical:ubuntu_linux:dotnet-apphost-pack-8.0, p-cpe:/a:canonical:ubuntu_linux:dotnet-host, p-cpe:/a:canonical:ubuntu_linux:dotnet-host-7.0, p-cpe:/a:canonical:ubuntu_linux:dotnet-host-8.0, p-cpe:/a:canonical:ubuntu_linux:dotnet-hostfxr-6.0, p-cpe:/a:canonical:ubuntu_linux:dotnet-hostfxr-7.0, p-cpe:/a:canonical:ubuntu_linux:dotnet-hostfxr-8.0, p-cpe:/a:canonical:ubuntu_linux:dotnet-runtime-6.0, p-cpe:/a:canonical:ubuntu_linux:dotnet-runtime-7.0, p-cpe:/a:canonical:ubuntu_linux:dotnet-runtime-8.0, p-cpe:/a:canonical:ubuntu_linux:dotnet-sdk-6.0, p-cpe:/a:canonical:ubuntu_linux:dotnet-sdk-6.0-source-built-artifacts, p-cpe:/a:canonical:ubuntu_linux:dotnet-sdk-7.0, p-cpe:/a:canonical:ubuntu_linux:dotnet-sdk-7.0-source-built-artifacts, p-cpe:/a:canonical:ubuntu_linux:dotnet-sdk-8.0, p-cpe:/a:canonical:ubuntu_linux:dotnet-sdk-8.0-source-built-artifacts, p-cpe:/a:canonical:ubuntu_linux:dotnet-targeting-pack-6.0, p-cpe:/a:canonical:ubuntu_linux:dotnet-targeting-pack-7.0, p-cpe:/a:canonical:ubuntu_linux:dotnet-targeting-pack-8.0, p-cpe:/a:canonical:ubuntu_linux:dotnet-templates-6.0, p-cpe:/a:canonical:ubuntu_linux:dotnet-templates-7.0, p-cpe:/a:canonical:ubuntu_linux:dotnet-templates-8.0, p-cpe:/a:canonical:ubuntu_linux:dotnet6, p-cpe:/a:canonical:ubuntu_linux:dotnet7, p-cpe:/a:canonical:ubuntu_linux:dotnet8, p-cpe:/a:canonical:ubuntu_linux:netstandard-targeting-pack-2.1, p-cpe:/a:canonical:ubuntu_linux:netstandard-targeting-pack-2.1-7.0, p-cpe:/a:canonical:ubuntu_linux:netstandard-targeting-pack-2.1-8.0

必需的 KB 项: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

易利用性: No known exploits are available

补丁发布日期: 2024/2/13

漏洞发布日期: 2024/2/13

参考资料信息

CVE: CVE-2024-21386, CVE-2024-21404

IAVA: 2024-A-0089-S, 2024-A-0093

USN: 6634-1