bradly-sharpe-ecu / dvcsharp-api

Damn Vulnerable C# Application (API)
https://appsecco.com
0 stars 0 forks source link

microsoft.aspnetcore.mvc.razor.viewcompilation.2.0.2.nupkg: 4 vulnerabilities (highest severity is: 7.5) #15

Open mend-bolt-for-github[bot] opened 1 year ago

mend-bolt-for-github[bot] commented 1 year ago
Vulnerable Library - microsoft.aspnetcore.mvc.razor.viewcompilation.2.0.2.nupkg

Path to dependency file: /dvcsharp-core-api.csproj

Path to vulnerable library: /home/wss-scanner/.nuget/packages/system.text.regularexpressions/4.3.0/system.text.regularexpressions.4.3.0.nupkg

Found in HEAD commit: d840abcb78fb6410e91d4b5d6b00866211891799

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (microsoft.aspnetcore.mvc.razor.viewcompilation.2.0.2.nupkg version) Remediation Possible**
CVE-2020-1045 High 7.5 microsoft.aspnetcore.http.2.0.1.nupkg Transitive N/A*
CVE-2019-0820 High 7.5 system.text.regularexpressions.4.3.0.nupkg Transitive N/A*
CVE-2018-0808 High 7.5 microsoft.aspnetcore.hosting.2.0.1.nupkg Transitive N/A*
CVE-2022-34716 Medium 5.9 system.security.cryptography.xml.4.4.0.nupkg Transitive N/A*

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2020-1045 ### Vulnerable Library - microsoft.aspnetcore.http.2.0.1.nupkg

ASP.NET Core default HTTP feature implementations.

Library home page: https://api.nuget.org/packages/microsoft.aspnetcore.http.2.0.1.nupkg

Path to dependency file: /dvcsharp-core-api.csproj

Path to vulnerable library: /home/wss-scanner/.nuget/packages/microsoft.aspnetcore.http/2.0.1/microsoft.aspnetcore.http.2.0.1.nupkg

Dependency Hierarchy: - microsoft.aspnetcore.mvc.razor.viewcompilation.2.0.2.nupkg (Root Library) - microsoft.aspnetcore.hosting.2.0.1.nupkg - :x: **microsoft.aspnetcore.http.2.0.1.nupkg** (Vulnerable Library)

Found in HEAD commit: d840abcb78fb6410e91d4b5d6b00866211891799

Found in base branch: master

### Vulnerability Details

A security feature bypass vulnerability exists in the way Microsoft ASP.NET Core parses encoded cookie names.

The ASP.NET Core cookie parser decodes entire cookie strings which could allow a malicious attacker to set a second cookie with the name being percent encoded.

The security update addresses the vulnerability by fixing the way the ASP.NET Core cookie parser handles encoded names.

Publish Date: 2020-09-11

URL: CVE-2020-1045

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2020-09-11

Fix Resolution: Microsoft.AspNetCore.App - 2.1.22, Microsoft.AspNetCore.All - 2.1.22,Microsoft.NETCore.App - 2.1.22, Microsoft.AspNetCore.Http - 2.1.22

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2019-0820 ### Vulnerable Library - system.text.regularexpressions.4.3.0.nupkg

Provides the System.Text.RegularExpressions.Regex class, an implementation of a regular expression e...

Library home page: https://api.nuget.org/packages/system.text.regularexpressions.4.3.0.nupkg

Path to dependency file: /dvcsharp-core-api.csproj

Path to vulnerable library: /home/wss-scanner/.nuget/packages/system.text.regularexpressions/4.3.0/system.text.regularexpressions.4.3.0.nupkg

Dependency Hierarchy: - microsoft.aspnetcore.mvc.razor.viewcompilation.2.0.2.nupkg (Root Library) - microsoft.aspnetcore.mvc.razorpages.2.0.2.nupkg - microsoft.aspnetcore.mvc.razor.2.0.2.nupkg - microsoft.codeanalysis.csharp.2.3.1.nupkg - microsoft.codeanalysis.common.2.3.1.nupkg - system.xml.xdocument.4.3.0.nupkg - system.xml.readerwriter.4.3.0.nupkg - :x: **system.text.regularexpressions.4.3.0.nupkg** (Vulnerable Library)

Found in HEAD commit: d840abcb78fb6410e91d4b5d6b00866211891799

Found in base branch: master

### Vulnerability Details

A denial of service vulnerability exists when .NET Framework and .NET Core improperly process RegEx strings, aka '.NET Framework and .NET Core Denial of Service Vulnerability'. This CVE ID is unique from CVE-2019-0980, CVE-2019-0981. Mend Note: After conducting further research, Mend has determined that CVE-2019-0820 only affects environments with versions 4.3.0 and 4.3.1 only on netcore50 environment of system.text.regularexpressions.nupkg.

Publish Date: 2019-05-16

URL: CVE-2019-0820

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-cmhx-cq75-c4mj

Release Date: 2019-05-16

Fix Resolution: System.Text.RegularExpressions - 4.3.1

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2018-0808 ### Vulnerable Library - microsoft.aspnetcore.hosting.2.0.1.nupkg

ASP.NET Core hosting infrastructure and startup logic for web applications.

Library home page: https://api.nuget.org/packages/microsoft.aspnetcore.hosting.2.0.1.nupkg

Path to dependency file: /dvcsharp-core-api.csproj

Path to vulnerable library: /home/wss-scanner/.nuget/packages/microsoft.aspnetcore.hosting/2.0.1/microsoft.aspnetcore.hosting.2.0.1.nupkg

Dependency Hierarchy: - microsoft.aspnetcore.mvc.razor.viewcompilation.2.0.2.nupkg (Root Library) - :x: **microsoft.aspnetcore.hosting.2.0.1.nupkg** (Vulnerable Library)

Found in HEAD commit: d840abcb78fb6410e91d4b5d6b00866211891799

Found in base branch: master

### Vulnerability Details

ASP.NET Core 1.0. 1.1, and 2.0 allow an elevation of privilege vulnerability due to how ASP.NET web applications handle web requests, aka "ASP.NET Core Elevation Of Privilege Vulnerability". This CVE is unique from CVE-2018-0784.

Publish Date: 2018-03-14

URL: CVE-2018-0808

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0808

Release Date: 2018-03-14

Fix Resolution: Microsoft.AspNetCore.Server.IISIntegration - 2.1.0, Microsoft.AspNetCore.Hosting - 2.1.0

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2022-34716 ### Vulnerable Library - system.security.cryptography.xml.4.4.0.nupkg

Provides classes to support the creation and validation of XML digital signatures. The classes in th...

Library home page: https://api.nuget.org/packages/system.security.cryptography.xml.4.4.0.nupkg

Path to dependency file: /dvcsharp-core-api.csproj

Path to vulnerable library: /home/wss-scanner/.nuget/packages/system.security.cryptography.xml/4.4.0/system.security.cryptography.xml.4.4.0.nupkg

Dependency Hierarchy: - microsoft.aspnetcore.mvc.razor.viewcompilation.2.0.2.nupkg (Root Library) - microsoft.aspnetcore.mvc.razorpages.2.0.2.nupkg - microsoft.aspnetcore.mvc.razor.2.0.2.nupkg - microsoft.aspnetcore.mvc.viewfeatures.2.0.2.nupkg - microsoft.aspnetcore.antiforgery.2.0.1.nupkg - microsoft.aspnetcore.dataprotection.2.0.1.nupkg - :x: **system.security.cryptography.xml.4.4.0.nupkg** (Vulnerable Library)

Found in HEAD commit: d840abcb78fb6410e91d4b5d6b00866211891799

Found in base branch: master

### Vulnerability Details

Microsoft is releasing this security advisory to provide information about a vulnerability in .NET Core 3.1 and .NET 6.0. An information disclosure vulnerability exists in .NET Core 3.1 and .NET 6.0 that could lead to unauthorized access of privileged information. ## Affected software * Any .NET 6.0 application running on .NET 6.0.7 or earlier. * Any .NET Core 3.1 applicaiton running on .NET Core 3.1.27 or earlier. ## Patches * If you're using .NET 6.0, you should download and install Runtime 6.0.8 or SDK 6.0.108 (for Visual Studio 2022 v17.1) from https://dotnet.microsoft.com/download/dotnet-core/6.0. * If you're using .NET Core 3.1, you should download and install Runtime 3.1.28 (for Visual Studio 2019 v16.9) from https://dotnet.microsoft.com/download/dotnet-core/3.1.

Publish Date: 2022-08-09

URL: CVE-2022-34716

### CVSS 3 Score Details (5.9)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-2m65-m22p-9wjw

Release Date: 2022-08-09

Fix Resolution: Microsoft.AspNetCore.App.Runtime.linux-arm - 3.1.28,6.0.8;Microsoft.AspNetCore.App.Runtime.linux-arm64 - 3.1.28,6.0.8;Microsoft.AspNetCore.App.Runtime.linux-musl-arm - 3.1.28,6.0.8;Microsoft.AspNetCore.App.Runtime.linux-musl-arm64 - 3.1.28,6.0.8;Microsoft.AspNetCore.App.Runtime.linux-musl-x64 - 3.1.28,6.0.8;Microsoft.AspNetCore.App.Runtime.linux-x64 - 3.1.28,6.0.8;Microsoft.AspNetCore.App.Runtime.osx-x64 - 3.1.28,6.0.8;Microsoft.AspNetCore.App.Runtime.win-arm - 3.1.28,6.0.8;Microsoft.AspNetCore.App.Runtime.win-arm64 - 3.1.28,6.0.8;Microsoft.AspNetCore.App.Runtime.win-x64 - 3.1.28,6.0.8;Microsoft.AspNetCore.App.Runtime.win-x86 - 3.1.28,6.0.8;System.Security.Cryptography.Xml - 4.7.1,6.0.1

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)