Lucene search

K
nessusThis script is Copyright (C) 2019-2022 and is owned by Tenable, Inc. or an Affiliate thereof.SMB_NT_MS19_JAN_ASPDOTNET_CORE_CVE-2019-0564.NASL
HistoryMar 27, 2019 - 12:00 a.m.

Security Update for Microsoft ASP.NET Core (DoS) (January 2019)

2019-03-2700:00:00
This script is Copyright (C) 2019-2022 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
10

The Microsoft ASP.NET Core installation on the remote host is version 2.1.x < 2.1.7, 2.2.x < 2.2.1. It is, therefore, affected by a denial of service (DoS) vulnerability when ASP.NET Core improperly handles web requests. An unauthenticated, remote attacker could exploit this issue, via sending a specially crafted requests to the .NET Core application, to cause the application to stop responding.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(123131);
  script_version("1.6");
  script_set_attribute(attribute:"plugin_modification_date", value:"2022/04/11");

  script_cve_id("CVE-2019-0564");
  script_bugtraq_id(106413);

  script_name(english:"Security Update for Microsoft ASP.NET Core (DoS) (January 2019)");

  script_set_attribute(attribute:"synopsis", value:
"The Microsoft ASP.NET Core installations on the remote host contain vulnerable packages.");
  script_set_attribute(attribute:"description", value:
"The Microsoft ASP.NET Core installation on the remote
host is version 2.1.x < 2.1.7, 2.2.x < 2.2.1. It is, therefore,
affected by a denial of service (DoS) vulnerability when
ASP.NET Core improperly handles web requests. An unauthenticated,
remote attacker could exploit this issue, via sending a specially
crafted requests to the .NET Core application, to cause the
application to stop responding.");
  # https://blogs.msdn.microsoft.com/dotnet/2019/01/08/net-core-january-2019-update/
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?75ce0f6d");
  # https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2019-0564
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?6458bbb4");
  # https://github.com/aspnet/Announcements/issues/334
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?171a1fd5");
  script_set_attribute(attribute:"solution", value:
"Update ASP.NET Core, remove vulnerable packages and refer to vendor advisory.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-0564");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");

  script_set_attribute(attribute:"vuln_publication_date", value:"2019/01/08");
  script_set_attribute(attribute:"patch_publication_date", value:"2018/01/08");
  script_set_attribute(attribute:"plugin_publication_date", value:"2019/03/27");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:asp.net_core");
  script_set_attribute(attribute:"thorough_tests", value:"true");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows");

  script_copyright(english:"This script is Copyright (C) 2019-2022 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("microsoft_asp_dotnet_core_win.nbin");
  script_require_keys("installed_sw/ASP .NET Core Windows");
  script_require_ports(139, 445);

  exit(0);
}

include('global_settings.inc');
include('audit.inc');
include('install_func.inc');
include('misc_func.inc');
include('smb_func.inc');
include('vcf.inc');

appname = 'ASP .NET Core Windows';
port = kb_smb_transport();
vuln = FALSE;
install = get_single_install(app_name:appname);

report =
  '\n  Path              : ' + install['path'] +
  '\n  Installed version : ' + install['version'] +
  '\n';

package_dat = {
  'Microsoft.AspNetCore.All':{
    'constraints':[
      { 'min_version' : '2.1.0', 'fixed_version' : '2.1.7' },
      { 'min_version' : '2.2.0', 'fixed_version' : '2.2.1' }
    ]
  },
  'Microsoft.AspNetCore.App':{
    'constraints':[
      { 'min_version' : '2.1.0', 'fixed_version' : '2.1.7' },
      { 'min_version' : '2.2.0', 'fixed_version' : '2.2.1' }
    ]
  },
  'Microsoft.AspNetCore.Server.Kestrel.Core':{
    'constraints':[
      { 'min_version' : '2.1.0', 'max_version' : '2.1.3', 'fixed_version' : '2.1.7' }
    ]
  },
  'Microsoft.AspNetCore.WebSockets':{
    'constraints':[
      { 'min_version' : '2.1.0', 'max_version' : '2.1.1', 'fixed_version' : '2.1.7' },
      { 'min_version' : '2.2.0', 'fixed_version' : '2.2.1' }
    ]
  }
};

foreach package (keys(package_dat))
{
  foreach instance (split(install[package], sep:';', keep:false))
  {
    inst = split(instance, sep:'?', keep:false);
    out = vcf::check_version(version:vcf::parse_version(inst[0]), constraints:package_dat[package]['constraints']);
    if(!vcf::is_error(out) && !isnull(out))
    {
      vuln = TRUE;
      report +=
        '\n  Package           : ' + package +
        '\n  Path              : ' + inst[1] +
        '\n  Installed version : ' + inst[0] +
        '\n  Fixed version     : ' + out['fixed_version'] +
        '\n';
    }
  }
}

if(!vuln) audit(AUDIT_INST_VER_NOT_VULN, appname + ' ' + install['version']);

security_report_v4(port:port, severity:SECURITY_WARNING, extra:report);
VendorProductVersionCPE
microsoftasp.net_corecpe:/a:microsoft:asp.net_core