Lucene search

K
symantecSymantec Security ResponseSMNTC-102379
HistoryJan 09, 2018 - 12:00 a.m.

Microsoft ASP.NET Core CVE-2018-0785 Cross Site Request Forgery Vulnerability

2018-01-0900:00:00
Symantec Security Response
www.symantec.com
18

0.003 Low

EPSS

Percentile

63.3%

Description

Microsoft ASP.NET Core is prone to a cross-site request-forgery vulnerability. An attacker can exploit this issue to perform unauthorized actions in the context of a logged-in user of the affected application. This may aid in other attacks.

Technologies Affected

Recommendations

Block external access at the network boundary, unless external parties require service.
Filter access to the affected computer at the network boundary if global access isn’t needed. Restricting access to only trusted computers and networks might greatly reduce the likelihood of a successful exploit.

Run all software as a nonprivileged user with minimal access rights.
Attackers may successfully exploit client flaws in the browser through cross-site scripting vulnerabilities. When possible, run client software as regular user accounts with limited access to system resources. This may limit the immediate consequences of client-side vulnerabilities.

Deploy network intrusion detection systems to monitor network traffic for malicious activity.
Deploy NIDS to detect and block attacks and anomalous activity such as requests containing suspicious URI sequences. Since the webserver may log such requests, review logs regularly.

Do not follow links provided by unknown or untrusted sources.
Web users should be cautious about following links to websites that are provided by unfamiliar or suspicious sources. Filtering HTML from emails may help remove a possible vector for transmitting malicious links to users.

Updates are available. Please see the references or vendor advisory for more information.