.NET Core on Red Hat Enterprise Linux update for rh-dotnet31-dotnet



Published: 2020-07-16
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2020-1147
CWE-ID CWE-91
Exploitation vector Network
Public exploit Vulnerability #1 is being exploited in the wild.
Vulnerable software
Subscribe
rh-dotnet31-dotnet (Red Hat package)
Operating systems & Components / Operating system package or component

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) XML injection

EUVDB-ID: #VU29836

Risk: High

CVSSv3.1: 9.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2020-1147

CWE-ID: CWE-91 - XML Injection

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to improper input validation when processing XML data in .NET Framework, Microsoft SharePoint, and Visual Studio. A remote unauthenticated attacker can pass specially crafted XML data to the application and execute arbitrary code on the system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

rh-dotnet31-dotnet (Red Hat package): 3.1.101-4.el7 - 3.1.104-2.el7

External links

http://access.redhat.com/errata/RHSA-2020:2939


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.



###SIDEBAR###