Lucene search

K
cve[email protected]CVE-2021-41238
HistoryNov 02, 2021 - 6:15 p.m.

CVE-2021-41238

2021-11-0218:15:08
CWE-862
web.nvd.nist.gov
25
hangfire
cve
security
vulnerability
remote requests
dashboard
.net core
background job
authorization filter
patch

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

8.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L

0.001 Low

EPSS

Percentile

46.9%

Hangfire is an open source system to perform background job processing in a .NET or .NET Core applications. No Windows Service or separate process required. Dashboard UI in Hangfire.Core uses authorization filters to protect it from showing sensitive data to unauthorized users. By default when no custom authorization filters specified, LocalRequestsOnlyAuthorizationFilter filter is being used to allow only local requests and prohibit all the remote requests to provide sensible, protected by default settings. However due to the recent changes, in version 1.7.25 no authorization filters are used by default, allowing remote requests to succeed. If you are using UseHangfireDashboard method with default DashboardOptions.Authorization property value, then your installation is impacted. If any other authorization filter is specified in the DashboardOptions.Authorization property, the you are not impacted. Patched versions (1.7.26) are available both on Nuget.org and as a tagged release on the github repo. Default authorization rules now prohibit remote requests by default again by including the LocalRequestsOnlyAuthorizationFilter filter to the default settings. Please upgrade to the newest version in order to mitigate the issue. For users who are unable to upgrade it is possible to mitigate the issue by using the LocalRequestsOnlyAuthorizationFilter explicitly when configuring the Dashboard UI.

Affected configurations

Vulners
NVD
Node
hangfireiohangfireMatch1.7.25
CPENameOperatorVersion
hangfire:hangfirehangfireeq1.7.25

CNA Affected

[
  {
    "product": "Hangfire",
    "vendor": "HangfireIO",
    "versions": [
      {
        "status": "affected",
        "version": "= 1.7.25"
      }
    ]
  }
]

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

8.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L

0.001 Low

EPSS

Percentile

46.9%

Related for CVE-2021-41238