Security Update for Microsoft ASP.NET Core (August 2021)

medium Nessus Plugin ID 152528

Synopsis

The Microsoft ASP.NET Core installations on the remote host is affected by multiple vulnerabilities.

Description

The Microsoft ASP.NET Core installation on the remote host is version 2.1.x prior to 2.1.29, 3.1.x prior to 3.1.18, or 5.x prior to 5.0.9. It is, therefore, affected by multiple vulnerabilities:

- A denial of service (DoS) vulnerability. An attacker can exploit this issue to cause the affected component to deny system or application services. (CVE-2021-26423)

- An information disclosure vulnerability. An attacker can exploit this to disclose potentially sensitive information. (CVE-2021-34485, CVE-2021-34532)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update ASP.NET Core, remove vulnerable packages and refer to vendor advisory.

See Also

https://dotnet.microsoft.com/download/dotnet-core/2.1

https://dotnet.microsoft.com/download/dotnet-core/3.1

https://dotnet.microsoft.com/download/dotnet/5.0

https://devblogs.microsoft.com/dotnet/net-august-2021

https://github.com/dotnet/announcements/issues/194

https://github.com/dotnet/announcements/issues/195

https://github.com/dotnet/announcements/issues/196

http://www.nessus.org/u?bb1ce96e

http://www.nessus.org/u?0933ffe1

http://www.nessus.org/u?6242d65f

Plugin Details

Severity: Medium

ID: 152528

File Name: smb_nt_ms21_aug_aspdotnet_core.nasl

Version: 1.8

Type: local

Agent: windows

Family: Windows

Published: 8/12/2021

Updated: 10/13/2023

Configuration: Enable thorough checks

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Low

Base Score: 2.1

Temporal Score: 1.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2021-34532

CVSS v3

Risk Factor: Medium

Base Score: 5.5

Temporal Score: 4.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:microsoft:asp.net_core

Required KB Items: installed_sw/ASP .NET Core Windows

Exploit Ease: No known exploits are available

Patch Publication Date: 8/10/2021

Vulnerability Publication Date: 8/10/2021

Reference Information

CVE: CVE-2021-26423, CVE-2021-34485, CVE-2021-34532

IAVA: 2021-A-0378-S