Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

microsoft.aspnetcore.2.1.1.nupkg: 8 vulnerabilities (highest severity is: 8.1) #30

Open
mend-bolt-for-github bot opened this issue Mar 30, 2022 · 0 comments
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource

Comments

@mend-bolt-for-github
Copy link

mend-bolt-for-github bot commented Mar 30, 2022

Vulnerable Library - microsoft.aspnetcore.2.1.1.nupkg

Microsoft.AspNetCore

Library home page: https://api.nuget.org/packages/microsoft.aspnetcore.2.1.1.nupkg

Path to dependency file: /electricity.csproj

Path to vulnerable library: /t/packages/microsoft.aspnetcore/2.1.1/microsoft.aspnetcore.2.1.1.nupkg

Found in HEAD commit: b984cd05e6d24e7f9d2e92ad8183e9a4a732743c

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (microsoft.aspnetcore.2.1.1.nupkg version) Remediation Possible**
CVE-2021-26701 High 8.1 system.text.encodings.web.4.5.0.nupkg Transitive N/A*
WS-2018-0607 High 7.5 microsoft.aspnetcore.server.kestrel.core.2.1.1.nupkg Transitive N/A*
CVE-2024-21907 High 7.5 newtonsoft.json.11.0.2.nupkg Transitive N/A*
CVE-2021-1723 High 7.5 microsoft.aspnetcore.server.kestrel.core.2.1.1.nupkg Transitive N/A*
CVE-2020-1045 High 7.5 microsoft.aspnetcore.http.2.1.1.nupkg Transitive N/A*
CVE-2019-0564 High 7.5 microsoft.aspnetcore.server.kestrel.core.2.1.1.nupkg Transitive N/A*
CVE-2018-8409 High 7.5 system.io.pipelines.4.5.0.nupkg Transitive N/A*
CVE-2019-0548 Medium 5.3 detected in multiple dependencies Direct Microsoft.AspNetCore.Server.Kestrel.Transport.Sockets - 2.2.1; Microsoft.AspNetCore.Server.IIS - 2.2.1; Microsoft.AspNetCore.Server.IISIntegration - 2.2.1;Microsoft.AspNetCore.Server.Kestrel.Core - 2.1.7

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2021-26701

Vulnerable Library - system.text.encodings.web.4.5.0.nupkg

Provides types for encoding and escaping strings for use in JavaScript, HyperText Markup Language (H...

Library home page: https://api.nuget.org/packages/system.text.encodings.web.4.5.0.nupkg

Path to dependency file: /electricity.csproj

Path to vulnerable library: /home/wss-scanner/.nuget/packages/system.text.encodings.web/4.5.0/system.text.encodings.web.4.5.0.nupkg

Dependency Hierarchy:

  • microsoft.aspnetcore.2.1.1.nupkg (Root Library)
    • microsoft.aspnetcore.diagnostics.2.1.1.nupkg
      • microsoft.aspnetcore.webutilities.2.1.1.nupkg
        • system.text.encodings.web.4.5.0.nupkg (Vulnerable Library)

Found in HEAD commit: b984cd05e6d24e7f9d2e92ad8183e9a4a732743c

Found in base branch: master

Vulnerability Details

.NET Core Remote Code Execution Vulnerability

Publish Date: 2021-02-25

URL: CVE-2021-26701

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2021-02-25

Fix Resolution: System.Text.Encodings.Web - 4.5.1,4.7.2,5.0.1

Step up your Open Source Security Game with Mend here

WS-2018-0607

Vulnerable Library - microsoft.aspnetcore.server.kestrel.core.2.1.1.nupkg

Core components of ASP.NET Core Kestrel cross-platform web server.

Library home page: https://api.nuget.org/packages/microsoft.aspnetcore.server.kestrel.core.2.1.1.nupkg

Path to dependency file: /electricity.csproj

Path to vulnerable library: /home/wss-scanner/.nuget/packages/microsoft.aspnetcore.server.kestrel.core/2.1.1/microsoft.aspnetcore.server.kestrel.core.2.1.1.nupkg

Dependency Hierarchy:

  • microsoft.aspnetcore.2.1.1.nupkg (Root Library)
    • microsoft.aspnetcore.server.kestrel.2.1.1.nupkg
      • microsoft.aspnetcore.server.kestrel.core.2.1.1.nupkg (Vulnerable Library)

Found in HEAD commit: b984cd05e6d24e7f9d2e92ad8183e9a4a732743c

Found in base branch: master

Vulnerability Details

Denial of service vulnerability in ASP.NET Core when a malformed request is terminated.

Publish Date: 2018-07-10

URL: WS-2018-0607

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2018-07-10

Fix Resolution: Microsoft.AspNetCore.Server.Kestrel.Core - 2.1.2

Step up your Open Source Security Game with Mend here

CVE-2024-21907

Vulnerable Library - newtonsoft.json.11.0.2.nupkg

Json.NET is a popular high-performance JSON framework for .NET

Library home page: https://api.nuget.org/packages/newtonsoft.json.11.0.2.nupkg

Path to dependency file: /electricity.csproj

Path to vulnerable library: /home/wss-scanner/.nuget/packages/newtonsoft.json/11.0.2/newtonsoft.json.11.0.2.nupkg

Dependency Hierarchy:

  • microsoft.aspnetcore.2.1.1.nupkg (Root Library)
    • microsoft.extensions.configuration.json.2.1.1.nupkg
      • newtonsoft.json.11.0.2.nupkg (Vulnerable Library)

Found in HEAD commit: b984cd05e6d24e7f9d2e92ad8183e9a4a732743c

Found in base branch: master

Vulnerability Details

Newtonsoft.Json before version 13.0.1 is affected by a mishandling of exceptional conditions vulnerability. Crafted data that is passed to the JsonConvert.DeserializeObject method may trigger a StackOverflow exception resulting in denial of service. Depending on the usage of the library, an unauthenticated and remote attacker may be able to cause the denial of service condition.

Publish Date: 2024-01-03

URL: CVE-2024-21907

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-5crp-9r3c-p9vr

Release Date: 2024-01-03

Fix Resolution: Newtonsoft.Json - 13.0.1

Step up your Open Source Security Game with Mend here

CVE-2021-1723

Vulnerable Library - microsoft.aspnetcore.server.kestrel.core.2.1.1.nupkg

Core components of ASP.NET Core Kestrel cross-platform web server.

Library home page: https://api.nuget.org/packages/microsoft.aspnetcore.server.kestrel.core.2.1.1.nupkg

Path to dependency file: /electricity.csproj

Path to vulnerable library: /home/wss-scanner/.nuget/packages/microsoft.aspnetcore.server.kestrel.core/2.1.1/microsoft.aspnetcore.server.kestrel.core.2.1.1.nupkg

Dependency Hierarchy:

  • microsoft.aspnetcore.2.1.1.nupkg (Root Library)
    • microsoft.aspnetcore.server.kestrel.2.1.1.nupkg
      • microsoft.aspnetcore.server.kestrel.core.2.1.1.nupkg (Vulnerable Library)

Found in HEAD commit: b984cd05e6d24e7f9d2e92ad8183e9a4a732743c

Found in base branch: master

Vulnerability Details

ASP.NET Core and Visual Studio Denial of Service Vulnerability

Publish Date: 2021-01-12

URL: CVE-2021-1723

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2021-1723

Release Date: 2021-01-12

Fix Resolution: Microsoft.AspNetCore.App.Runtime.win-arm64 - 5.0.2;LiveReloadServer - 1.1.0;Plugga.Core - 1.0.2;Maple.Branch.Module - 1.0.4;Microsoft.AspNetCore.Components.WebAssembly.Server - 5.0.1,5.0.0-rc.1.20451.17;AspNetCoreRuntime.5.0.x64 - 5.0.2;AspNetCoreRuntime.5.0.x86 - 5.0.2;Microsoft.AspNetCore.App.Runtime.osx-x64 - 5.0.2,3.1.10;GrazeDocs - 2.0.1;Microsoft.AspNetCore.App.Runtime.linux-musl-arm - 5.0.2;Microsoft.AspNetCore.App.Runtime.linux-musl-x64 - 5.0.2,3.1.10;YHWins.Template - 1.1.0;Microsoft.AspNetCore.App.Runtime.linux-musl-arm64 - 3.1.10,5.0.2;Microsoft.AspNetCore.App.Runtime.linux-arm64 - 3.1.10,5.0.2;Microsoft.AspNetCore.App.Ref - 3.1.10,6.0.0-rc.1.21452.15;Microsoft.AspNetCore.Blazor.DevServer - 3.2.0-preview1.20073.1,3.1.0-preview4.19579.2;Microsoft.AspNetCore.App.Runtime.linux-arm - 3.1.10,5.0.2;Microsoft.AspNetCore.App.Runtime.linux-x64 - 3.1.10,5.0.2;stankins.console - 2020.12.20-beta298;Toolbelt.Blazor.DevServer.WithCssLiveReloader - 5.0.1,5.0.0-rc.1.20451.17;DragonFire.Server - 0.0.1-alpha.0;PoExtractor.OrchardCore - 0.5.0-rc2-16220;Microsoft.AspNetCore.App.Runtime.win-arm - 3.1.10,5.0.2;Microsoft.AspNetCore.App.Runtime.win-x64 - 3.1.10,5.0.2;Microsoft.AspNetCore.App.Runtime.win-x86 - 3.1.10,5.0.2;HuLu.Template.Api - 1.0.2;AspNetCoreRuntime.3.1.x64 - 3.1.10;AspNetCoreRuntime.3.1.x86 - 3.1.10;Microsoft.AspNetCore.Components.WebAssembly.DevServer - 5.0.0-rc.1.20451.17,5.0.1;Microsoft.AspNetCore.App.Runtime.win-arm64 - 3.1.10;lingman-webapi - 0.0.18

Step up your Open Source Security Game with Mend here

CVE-2020-1045

Vulnerable Library - microsoft.aspnetcore.http.2.1.1.nupkg

ASP.NET Core default HTTP feature implementations.

Library home page: https://api.nuget.org/packages/microsoft.aspnetcore.http.2.1.1.nupkg

Path to dependency file: /electricity.csproj

Path to vulnerable library: /home/wss-scanner/.nuget/packages/microsoft.aspnetcore.http/2.1.1/microsoft.aspnetcore.http.2.1.1.nupkg

Dependency Hierarchy:

  • microsoft.aspnetcore.2.1.1.nupkg (Root Library)
    • microsoft.aspnetcore.server.kestrel.2.1.1.nupkg
      • microsoft.aspnetcore.hosting.2.1.1.nupkg
        • microsoft.aspnetcore.http.2.1.1.nupkg (Vulnerable Library)

Found in HEAD commit: b984cd05e6d24e7f9d2e92ad8183e9a4a732743c

Found in base branch: master

Vulnerability Details

A security feature bypass vulnerability exists in the way Microsoft ASP.NET Core parses encoded cookie names.

The ASP.NET Core cookie parser decodes entire cookie strings which could allow a malicious attacker to set a second cookie with the name being percent encoded.

The security update addresses the vulnerability by fixing the way the ASP.NET Core cookie parser handles encoded names.

Publish Date: 2020-09-11

URL: CVE-2020-1045

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2020-09-11

Fix Resolution: Microsoft.AspNetCore.App - 2.1.22, Microsoft.AspNetCore.All - 2.1.22,Microsoft.NETCore.App - 2.1.22, Microsoft.AspNetCore.Http - 2.1.22

Step up your Open Source Security Game with Mend here

CVE-2019-0564

Vulnerable Library - microsoft.aspnetcore.server.kestrel.core.2.1.1.nupkg

Core components of ASP.NET Core Kestrel cross-platform web server.

Library home page: https://api.nuget.org/packages/microsoft.aspnetcore.server.kestrel.core.2.1.1.nupkg

Path to dependency file: /electricity.csproj

Path to vulnerable library: /home/wss-scanner/.nuget/packages/microsoft.aspnetcore.server.kestrel.core/2.1.1/microsoft.aspnetcore.server.kestrel.core.2.1.1.nupkg

Dependency Hierarchy:

  • microsoft.aspnetcore.2.1.1.nupkg (Root Library)
    • microsoft.aspnetcore.server.kestrel.2.1.1.nupkg
      • microsoft.aspnetcore.server.kestrel.core.2.1.1.nupkg (Vulnerable Library)

Found in HEAD commit: b984cd05e6d24e7f9d2e92ad8183e9a4a732743c

Found in base branch: master

Vulnerability Details

A denial of service vulnerability exists when ASP.NET Core improperly handles web requests, aka "ASP.NET Core Denial of Service Vulnerability." This affects ASP.NET Core 2.1. This CVE ID is unique from CVE-2019-0548.

Publish Date: 2019-01-08

URL: CVE-2019-0564

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2019-01-08

Fix Resolution: Microsoft.AspNetCore.WebSockets - 2.1.7,2.2.1;Microsoft.AspNetCore.Server.Kestrel.Core - 2.1.7;System.Net.WebSockets.WebSocketProtocol - 4.5.3;Microsoft.NETCore.App - 2.1.7,2.2.1;Microsoft.AspNetCore.App - 2.1.7,2.2.1;Microsoft.AspNetCore.All - 2.1.7,2.2.1

Step up your Open Source Security Game with Mend here

CVE-2018-8409

Vulnerable Library - system.io.pipelines.4.5.0.nupkg

Single producer single consumer byte buffer management.

Commonly Used Types:
System.IO.Pipelines.Pi...

Library home page: https://api.nuget.org/packages/system.io.pipelines.4.5.0.nupkg

Path to dependency file: /electricity.csproj

Path to vulnerable library: /home/wss-scanner/.nuget/packages/system.io.pipelines/4.5.0/system.io.pipelines.4.5.0.nupkg

Dependency Hierarchy:

  • microsoft.aspnetcore.2.1.1.nupkg (Root Library)
    • microsoft.aspnetcore.server.kestrel.2.1.1.nupkg
      • microsoft.aspnetcore.server.kestrel.transport.sockets.2.1.1.nupkg
        • microsoft.aspnetcore.server.kestrel.transport.abstractions.2.1.1.nupkg
          • microsoft.aspnetcore.connections.abstractions.2.1.1.nupkg
            • system.io.pipelines.4.5.0.nupkg (Vulnerable Library)

Found in HEAD commit: b984cd05e6d24e7f9d2e92ad8183e9a4a732743c

Found in base branch: master

Vulnerability Details

A denial of service vulnerability exists when System.IO.Pipelines improperly handles requests, aka "System.IO.Pipelines Denial of Service." This affects .NET Core 2.1, System.IO.Pipelines, ASP.NET Core 2.1.

Publish Date: 2018-09-13

URL: CVE-2018-8409

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8409

Release Date: 2018-09-13

Fix Resolution: System.IO.Pipelines-4.5.1, Microsoft.AspNetCore.All-2.1.4, Microsoft.AspNetCore.App-2.1.4

Step up your Open Source Security Game with Mend here

CVE-2019-0548

Vulnerable Libraries - microsoft.aspnetcore.2.1.1.nupkg, microsoft.aspnetcore.server.kestrel.core.2.1.1.nupkg, microsoft.aspnetcore.server.iisintegration.2.1.1.nupkg

microsoft.aspnetcore.2.1.1.nupkg

Microsoft.AspNetCore

Library home page: https://api.nuget.org/packages/microsoft.aspnetcore.2.1.1.nupkg

Path to dependency file: /electricity.csproj

Path to vulnerable library: /t/packages/microsoft.aspnetcore/2.1.1/microsoft.aspnetcore.2.1.1.nupkg

Dependency Hierarchy:

  • microsoft.aspnetcore.2.1.1.nupkg (Vulnerable Library)

microsoft.aspnetcore.server.kestrel.core.2.1.1.nupkg

Core components of ASP.NET Core Kestrel cross-platform web server.

Library home page: https://api.nuget.org/packages/microsoft.aspnetcore.server.kestrel.core.2.1.1.nupkg

Path to dependency file: /electricity.csproj

Path to vulnerable library: /home/wss-scanner/.nuget/packages/microsoft.aspnetcore.server.kestrel.core/2.1.1/microsoft.aspnetcore.server.kestrel.core.2.1.1.nupkg

Dependency Hierarchy:

  • microsoft.aspnetcore.2.1.1.nupkg (Root Library)
    • microsoft.aspnetcore.server.kestrel.2.1.1.nupkg
      • microsoft.aspnetcore.server.kestrel.core.2.1.1.nupkg (Vulnerable Library)

microsoft.aspnetcore.server.iisintegration.2.1.1.nupkg

ASP.NET Core components for working with the IIS AspNetCoreModule.

Library home page: https://api.nuget.org/packages/microsoft.aspnetcore.server.iisintegration.2.1.1.nupkg

Path to dependency file: /electricity.csproj

Path to vulnerable library: /home/wss-scanner/.nuget/packages/microsoft.aspnetcore.server.iisintegration/2.1.1/microsoft.aspnetcore.server.iisintegration.2.1.1.nupkg

Dependency Hierarchy:

  • microsoft.aspnetcore.2.1.1.nupkg (Root Library)
    • microsoft.aspnetcore.server.iisintegration.2.1.1.nupkg (Vulnerable Library)

Found in HEAD commit: b984cd05e6d24e7f9d2e92ad8183e9a4a732743c

Found in base branch: master

Vulnerability Details

A denial of service vulnerability exists when ASP.NET Core improperly handles web requests, aka "ASP.NET Core Denial of Service Vulnerability." This affects ASP.NET Core 2.2, ASP.NET Core 2.1. This CVE ID is unique from CVE-2019-0564.

Publish Date: 2019-01-08

URL: CVE-2019-0548

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2019-01-08

Fix Resolution: Microsoft.AspNetCore.Server.Kestrel.Transport.Sockets - 2.2.1; Microsoft.AspNetCore.Server.IIS - 2.2.1; Microsoft.AspNetCore.Server.IISIntegration - 2.2.1;Microsoft.AspNetCore.Server.Kestrel.Core - 2.1.7

Step up your Open Source Security Game with Mend here

@mend-bolt-for-github mend-bolt-for-github bot added the Mend: dependency security vulnerability Security vulnerability detected by WhiteSource label Mar 30, 2022
@mend-bolt-for-github mend-bolt-for-github bot changed the title microsoft.aspnetcore.2.1.1.nupkg: 4 vulnerabilities (highest severity is: 7.5) microsoft.aspnetcore.2.1.1.nupkg: 3 vulnerabilities (highest severity is: 7.5) Jun 30, 2022
@mend-bolt-for-github mend-bolt-for-github bot changed the title microsoft.aspnetcore.2.1.1.nupkg: 3 vulnerabilities (highest severity is: 7.5) microsoft.aspnetcore.2.1.1.nupkg: 4 vulnerabilities (highest severity is: 7.5) Nov 1, 2022
@mend-bolt-for-github mend-bolt-for-github bot changed the title microsoft.aspnetcore.2.1.1.nupkg: 4 vulnerabilities (highest severity is: 7.5) microsoft.aspnetcore.2.1.1.nupkg: 7 vulnerabilities (highest severity is: 9.8) Dec 26, 2022
@mend-bolt-for-github mend-bolt-for-github bot changed the title microsoft.aspnetcore.2.1.1.nupkg: 7 vulnerabilities (highest severity is: 9.8) microsoft.aspnetcore.2.1.1.nupkg: 8 vulnerabilities (highest severity is: 9.8) Jan 5, 2023
@mend-bolt-for-github mend-bolt-for-github bot changed the title microsoft.aspnetcore.2.1.1.nupkg: 8 vulnerabilities (highest severity is: 9.8) microsoft.aspnetcore.2.1.1.nupkg: 8 vulnerabilities (highest severity is: 8.1) Mar 11, 2024
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource
Projects
None yet
Development

No branches or pull requests

0 participants