Multiple vulnerabilities in Microsoft ASP.NET Core



Published: 2017-05-10 | Updated: 2017-05-15
Risk Medium
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2017-0247
CVE-2017-0249
CVE-2017-0256
CWE-ID CWE-20
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
ASP.NET Core MVC
Universal components / Libraries / Software for developers

Vendor Microsoft

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Denial of service

EUVDB-ID: #VU6541

Risk: Medium

CVSSv3.1: 7.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-0247

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote unauthenticated user to cause DoS condition on the target system.

The weakness exists due to improper validation of user-input requests by ASP.NET Core. A remote attacker can send a specially crafted web request and cause the application to crash.

Successful exploitation of the vulnerability results in denial of service.

Mitigation

Install update from vendor's website.

Vulnerable software versions

ASP.NET Core MVC: 1.0.0 - 1.1.0

External links

http://technet.microsoft.com/en-us/library/security/4021279.aspx


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Privilege escalation

EUVDB-ID: #VU6542

Risk: Low

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-0249

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote unauthenticated attacker to gain elevated privileges on the target system.

The weakness exists due to improper validation of user-input requests by ASP.NET Core. A remote attacker can send a specially crafted web request and gain elevated privileges.

Mitigation

Install update from vendor's website.

Vulnerable software versions

ASP.NET Core MVC: 1.0.0 - 1.1.0

External links

http://technet.microsoft.com/en-us/library/security/4021279.aspx


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Spoofing attack

EUVDB-ID: #VU6543

Risk: Low

CVSSv3.1: 6.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-0256

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote unauthenticated attacker to perform spoofing attack.

The weakness exists due to improper validation of user-input requests by ASP.NET Core. A remote attacker can send a specially crafted web request and perform a spoofing attack to access the system.

Successful exploitation of the vulnerability may result in unauthorized access to entire database.

Mitigation

Install update from vendor's website.

Vulnerable software versions

ASP.NET Core MVC: 1.0.0 - 1.1.0

External links

http://technet.microsoft.com/en-us/library/security/4021279.aspx


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###