bradly-sharpe-ecu / dvcsharp-api

Damn Vulnerable C# Application (API)
https://appsecco.com
0 stars 0 forks source link

microsoft.aspnetcore.authentication.jwtbearer.2.0.1.nupkg: 2 vulnerabilities (highest severity is: 5.5) #8

Open mend-bolt-for-github[bot] opened 2 years ago

mend-bolt-for-github[bot] commented 2 years ago
Vulnerable Library - microsoft.aspnetcore.authentication.jwtbearer.2.0.1.nupkg

ASP.NET Core middleware that enables an application to receive an OpenID Connect bearer token.

Library home page: https://api.nuget.org/packages/microsoft.aspnetcore.authentication.jwtbearer.2.0.1.nupkg

Path to dependency file: /dvcsharp-core-api.csproj

Path to vulnerable library: /packages/microsoft.aspnetcore.authentication.jwtbearer/2.0.1/microsoft.aspnetcore.authentication.jwtbearer.2.0.1.nupkg

Found in HEAD commit: d840abcb78fb6410e91d4b5d6b00866211891799

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (microsoft.aspnetcore.authentication.jwtbearer.2.0.1.nupkg version) Remediation Possible**
CVE-2021-34532 Medium 5.5 microsoft.aspnetcore.authentication.jwtbearer.2.0.1.nupkg Direct Microsoft.AspNetCore.Authentication.JwtBearer - 2.1.30, 3.1.18, 5.0.9
CVE-2018-8292 Medium 5.3 system.net.http.4.3.0.nupkg Transitive N/A*

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2021-34532 ### Vulnerable Library - microsoft.aspnetcore.authentication.jwtbearer.2.0.1.nupkg

ASP.NET Core middleware that enables an application to receive an OpenID Connect bearer token.

Library home page: https://api.nuget.org/packages/microsoft.aspnetcore.authentication.jwtbearer.2.0.1.nupkg

Path to dependency file: /dvcsharp-core-api.csproj

Path to vulnerable library: /packages/microsoft.aspnetcore.authentication.jwtbearer/2.0.1/microsoft.aspnetcore.authentication.jwtbearer.2.0.1.nupkg

Dependency Hierarchy: - :x: **microsoft.aspnetcore.authentication.jwtbearer.2.0.1.nupkg** (Vulnerable Library)

Found in HEAD commit: d840abcb78fb6410e91d4b5d6b00866211891799

Found in base branch: master

### Vulnerability Details

ASP.NET Core and Visual Studio Information Disclosure Vulnerability

Publish Date: 2021-08-12

URL: CVE-2021-34532

### CVSS 3 Score Details (5.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-q7cg-43mg-qp69

Release Date: 2021-08-12

Fix Resolution: Microsoft.AspNetCore.Authentication.JwtBearer - 2.1.30, 3.1.18, 5.0.9

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2018-8292 ### Vulnerable Library - system.net.http.4.3.0.nupkg

Provides a programming interface for modern HTTP applications, including HTTP client components that allow applications to consume web services over HTTP and HTTP components that can be used by both clients and servers for parsing HTTP headers.

Library home page: https://api.nuget.org/packages/system.net.http.4.3.0.nupkg

Path to dependency file: /dvcsharp-core-api.csproj

Path to vulnerable library: /home/wss-scanner/.nuget/packages/system.net.http/4.3.0/system.net.http.4.3.0.nupkg

Dependency Hierarchy: - microsoft.aspnetcore.authentication.jwtbearer.2.0.1.nupkg (Root Library) - microsoft.identitymodel.protocols.openidconnect.2.1.4.nupkg - microsoft.identitymodel.protocols.2.1.4.nupkg - :x: **system.net.http.4.3.0.nupkg** (Vulnerable Library)

Found in HEAD commit: d840abcb78fb6410e91d4b5d6b00866211891799

Found in base branch: master

### Vulnerability Details

An information disclosure vulnerability exists in .NET Core when authentication information is inadvertently exposed in a redirect, aka ".NET Core Information Disclosure Vulnerability." This affects .NET Core 2.1, .NET Core 1.0, .NET Core 1.1, PowerShell Core 6.0.

Publish Date: 2018-10-10

URL: CVE-2018-8292

### CVSS 3 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2018-10-10

Fix Resolution: System.Net.Http - 4.3.4;Microsoft.PowerShell.Commands.Utility - 6.1.0-rc.1

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)