Lucene search

K
thnThe Hacker NewsTHN:B72102EDC220A69DB1C960BE3F2DFEB0
HistoryJul 05, 2021 - 6:42 a.m.

Microsoft Urges Azure Users to Update PowerShell to Patch RCE Flaw

2021-07-0506:42:00
The Hacker News
thehackernews.com
82

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

Microsoft is urging Azure users to update the PowerShell command-line tool as soon as possible to protect against a critical remote code execution vulnerability impacting .NET Core.

The issue, tracked as CVE-2021-26701 (CVSS score: 8.1), affects PowerShell versions 7.0 and 7.1 and have been remediated in versions 7.0.6 and 7.1.3, respectively. Windows PowerShell 5.1 isn’t impacted by the flaw.

Built on the .NET Common Language Runtime (CLR), PowerShell is a cross-platform task automation utility that consists of a command-line shell, a scripting language, and a configuration management framework.

“A remote code execution vulnerability exists in .NET 5 and .NET Core due to how text encoding is performed,” the company noted in an advisory published earlier this April, adding that the problem resides in the “System.Text.Encodings.Web” package, which provides types for encoding and escaping strings for use in JavaScript, HTML, and URLs.

CVE-2021-26701 was originally addressed by Microsoft as part of its Patch Tuesday update for February 2021. Given that there are no workarounds that mitigate the vulnerability, it’s highly recommended to update to the latest versions.

Found this article interesting? Follow THN on Facebook, Twitter and LinkedIn to read more exclusive content we post.

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P