ID

VAR-202008-0730


CVE

CVE-2020-1597


TITLE

ASP.NET Core and Microsoft Visual Studio Service operation interruption in (DoS) Vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2020-008495

DESCRIPTION

A denial of service vulnerability exists when ASP.NET Core improperly handles web requests. An attacker who successfully exploited this vulnerability could cause a denial of service against an ASP.NET Core web application. The vulnerability can be exploited remotely, without authentication. A remote unauthenticated attacker could exploit this vulnerability by issuing specially crafted requests to the ASP.NET Core application. The update addresses the vulnerability by correcting how the ASP.NET Core web application handles web requests. (DoS) Vulnerability exists. Microsoft ASP.NET Core is a cross-platform open source framework developed by Microsoft (Microsoft). The framework is used to build cloud-based applications such as web apps, IoT apps, and mobile backends. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: .NET Core 3.1 security and bugfix update for Red Hat Enterprise Linux Advisory ID: RHSA-2020:3421-01 Product: .NET Core on Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2020:3421 Issue date: 2020-08-11 CVE Names: CVE-2020-1597 ==================================================================== 1. Summary: An update for rh-dotnet31-dotnet is now available for .NET Core on Red Hat Enterprise Linux. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 .NET Core on Red Hat Enterprise Linux Server (v. 7) - x86_64 .NET Core on Red Hat Enterprise Linux Workstation (v. 7) - x86_64 3. Description: .NET Core is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET Core that address a security vulnerability are now available. The updated versions are .NET Core SDK 3.1.107 and .NET Core Runtime 3.1.7. Security Fix(es): * .NET Core: ASP.NET Core Resource Consumption Denial of Service (CVE-2020-1597) Default inclusions for applications built with .NET Core have been updated to reference the newest versions and their security fixes. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Package List: .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7): Source: rh-dotnet31-dotnet-3.1.107-1.el7.src.rpm x86_64: rh-dotnet31-aspnetcore-runtime-3.1-3.1.7-1.el7.x86_64.rpm rh-dotnet31-aspnetcore-targeting-pack-3.1-3.1.7-1.el7.x86_64.rpm rh-dotnet31-dotnet-3.1.107-1.el7.x86_64.rpm rh-dotnet31-dotnet-apphost-pack-3.1-3.1.7-1.el7.x86_64.rpm rh-dotnet31-dotnet-debuginfo-3.1.107-1.el7.x86_64.rpm rh-dotnet31-dotnet-host-3.1.7-1.el7.x86_64.rpm rh-dotnet31-dotnet-hostfxr-3.1-3.1.7-1.el7.x86_64.rpm rh-dotnet31-dotnet-runtime-3.1-3.1.7-1.el7.x86_64.rpm rh-dotnet31-dotnet-sdk-3.1-3.1.107-1.el7.x86_64.rpm rh-dotnet31-dotnet-targeting-pack-3.1-3.1.7-1.el7.x86_64.rpm rh-dotnet31-dotnet-templates-3.1-3.1.107-1.el7.x86_64.rpm rh-dotnet31-netstandard-targeting-pack-2.1-3.1.107-1.el7.x86_64.rpm .NET Core on Red Hat Enterprise Linux Server (v. 7): Source: rh-dotnet31-dotnet-3.1.107-1.el7.src.rpm x86_64: rh-dotnet31-aspnetcore-runtime-3.1-3.1.7-1.el7.x86_64.rpm rh-dotnet31-aspnetcore-targeting-pack-3.1-3.1.7-1.el7.x86_64.rpm rh-dotnet31-dotnet-3.1.107-1.el7.x86_64.rpm rh-dotnet31-dotnet-apphost-pack-3.1-3.1.7-1.el7.x86_64.rpm rh-dotnet31-dotnet-debuginfo-3.1.107-1.el7.x86_64.rpm rh-dotnet31-dotnet-host-3.1.7-1.el7.x86_64.rpm rh-dotnet31-dotnet-hostfxr-3.1-3.1.7-1.el7.x86_64.rpm rh-dotnet31-dotnet-runtime-3.1-3.1.7-1.el7.x86_64.rpm rh-dotnet31-dotnet-sdk-3.1-3.1.107-1.el7.x86_64.rpm rh-dotnet31-dotnet-targeting-pack-3.1-3.1.7-1.el7.x86_64.rpm rh-dotnet31-dotnet-templates-3.1-3.1.107-1.el7.x86_64.rpm rh-dotnet31-netstandard-targeting-pack-2.1-3.1.107-1.el7.x86_64.rpm .NET Core on Red Hat Enterprise Linux Workstation (v. 7): Source: rh-dotnet31-dotnet-3.1.107-1.el7.src.rpm x86_64: rh-dotnet31-aspnetcore-runtime-3.1-3.1.7-1.el7.x86_64.rpm rh-dotnet31-aspnetcore-targeting-pack-3.1-3.1.7-1.el7.x86_64.rpm rh-dotnet31-dotnet-3.1.107-1.el7.x86_64.rpm rh-dotnet31-dotnet-apphost-pack-3.1-3.1.7-1.el7.x86_64.rpm rh-dotnet31-dotnet-debuginfo-3.1.107-1.el7.x86_64.rpm rh-dotnet31-dotnet-host-3.1.7-1.el7.x86_64.rpm rh-dotnet31-dotnet-hostfxr-3.1-3.1.7-1.el7.x86_64.rpm rh-dotnet31-dotnet-runtime-3.1-3.1.7-1.el7.x86_64.rpm rh-dotnet31-dotnet-sdk-3.1-3.1.107-1.el7.x86_64.rpm rh-dotnet31-dotnet-targeting-pack-3.1-3.1.7-1.el7.x86_64.rpm rh-dotnet31-dotnet-templates-3.1-3.1.107-1.el7.x86_64.rpm rh-dotnet31-netstandard-targeting-pack-2.1-3.1.107-1.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2020-1597 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2020 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXzMAFtzjgjWX9erEAQh5+A//UsOtJULqbwQ9oex9IgLFzc5KgpktYzAP Ug/yYUgoTVuwLSYEg5/BtIG4lf0loJAfDHEE1UhBvR4DHthRz+50cR5lF6fCBCYr RUYSMibbPMM6bb3/1K+El1KeBvA41bd04HYO8KbzhSSFR+JmCYMTDwl7sNiwQ4NB a5lYJYRl56j0Z/AxgXBzdme4lt6ETNMbfN0rYoSgYnPcnIeBICSvyfcd6TnX4HOq PuZgvPW+dxBDK5/wumEj7dOX2r3U9ClCc9qva2vKw8aLywrIs3eYdG07wh2HdwME FF+M5mxYNdrrIBnkYNk0CvjFSk7cWUmLMae1vqLlwjq7rBE1MUJ+RXXRV3WKkiCv 33l0er8L7hCkUIL5VQz0l3TeGcT6ITF8iO4K61xNBNXzwEOfvB161pSQp0SjVUxi AKdwxTj9m9KH4zt5lkfvfMP5a3VLQiws7i3XTG5/iBxOySVdBT+bkUizDFPVLS2C VPs8g7cZ8QvGplFzS1Y2I8nHS7K0+dBSajJQ381BmsugQOxv3u+zqG3SQ0Wxvw5M eSdTxn3k5SXfyEh9r2tUAtHF23751NEEc1RbIkDIBAa2TQee+jh//EHHiX0B2LRi 9Av6kgzXUkdnoIa9di6s5tixPwIv5Oma4cQpV6cfGujzBhuKp23yFlBJU/Olm6a7 /7QsembAUTw=Sbg6 -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce

Trust: 2.88

sources: NVD: CVE-2020-1597 // JVNDB: JVNDB-2020-008495 // CNVD: CNVD-2020-57801 // CNNVD: CNNVD-202008-476 // PACKETSTORM: 158838 // PACKETSTORM: 158837

IOT TAXONOMY

category:['IoT']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2020-57801

AFFECTED PRODUCTS

vendor:microsoftmodel:asp.net corescope:eqversion:2.1

Trust: 2.4

vendor:microsoftmodel:asp.net corescope:eqversion:3.1

Trust: 2.4

vendor:microsoftmodel:visual studio 2019scope:gteversion:16.5

Trust: 1.0

vendor:microsoftmodel:visual studio 2017scope:gteversion:15.0

Trust: 1.0

vendor:microsoftmodel:visual studio 2017scope:lteversion:15.8

Trust: 1.0

vendor:microsoftmodel:visual studio 2019scope:gteversion:16.0

Trust: 1.0

vendor:fedoraprojectmodel:fedorascope:eqversion:32

Trust: 1.0

vendor:microsoftmodel:visual studio 2019scope:lteversion:16.6

Trust: 1.0

vendor:fedoraprojectmodel:fedorascope:eqversion:33

Trust: 1.0

vendor:microsoftmodel:visual studio 2019scope:lteversion:16.3

Trust: 1.0

vendor:microsoftmodel:visual studioscope:eqversion:2017 version 15.9 (includes 15.0 - 15.8)

Trust: 0.8

vendor:microsoftmodel:visual studioscope:eqversion:2019 version 16.0

Trust: 0.8

vendor:microsoftmodel:visual studioscope:eqversion:2019 version 16.4 (includes 16.0 - 16.3)

Trust: 0.8

vendor:microsoftmodel:visual studioscope:eqversion:2019 version 16.7 (includes 16.0 - 16.6)

Trust: 0.8

vendor:microsoftmodel:visual studioscope:eqversion:201916.0

Trust: 0.6

vendor:microsoftmodel:visual studioscope:eqversion:2017>=15.0,<=15.8

Trust: 0.6

vendor:microsoftmodel:visual studioscope:eqversion:2019>=16.0,<=16.3

Trust: 0.6

vendor:microsoftmodel:visual studioscope:eqversion:2019>=16.0,<=16.6

Trust: 0.6

sources: CNVD: CNVD-2020-57801 // JVNDB: JVNDB-2020-008495 // NVD: CVE-2020-1597

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2020-1597
value: HIGH

Trust: 1.0

NVD: JVNDB-2020-008495
value: HIGH

Trust: 0.8

CNVD: CNVD-2020-57801
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-202008-476
value: HIGH

Trust: 0.6

nvd@nist.gov: CVE-2020-1597
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

NVD: JVNDB-2020-008495
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

CNVD: CNVD-2020-57801
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2020-1597
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: JVNDB-2020-008495
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2020-57801 // JVNDB: JVNDB-2020-008495 // CNNVD: CNNVD-202008-476 // NVD: CVE-2020-1597

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

problemtype:CWE-20

Trust: 0.8

sources: JVNDB: JVNDB-2020-008495 // NVD: CVE-2020-1597

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202008-476

TYPE

input validation error

Trust: 0.6

sources: CNNVD: CNNVD-202008-476

CONFIGURATIONS

sources: JVNDB: JVNDB-2020-008495

PATCH

title:CVE-2020-1597 | ASP.NET Core Denial of Service Vulnerabilityurl:https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2020-1597

Trust: 0.8

title:CVE-2020-1597 | ASP.NET Core のサービス拒否の脆弱性url:https://portal.msrc.microsoft.com/ja-jp/security-guidance/advisory/CVE-2020-1597

Trust: 0.8

title:Patch for Microsoft ASP.NET Core Denial of Service Vulnerability (CNVD-2020-57801)url:https://www.cnvd.org.cn/patchInfo/show/237031

Trust: 0.6

title:Microsoft ASP.NET Core Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=126208

Trust: 0.6

sources: CNVD: CNVD-2020-57801 // JVNDB: JVNDB-2020-008495 // CNNVD: CNNVD-202008-476

EXTERNAL IDS

db:NVDid:CVE-2020-1597

Trust: 3.2

db:JVNDBid:JVNDB-2020-008495

Trust: 0.8

db:PACKETSTORMid:158838

Trust: 0.7

db:CNVDid:CNVD-2020-57801

Trust: 0.6

db:AUSCERTid:ESB-2020.2753

Trust: 0.6

db:NSFOCUSid:48240

Trust: 0.6

db:CNNVDid:CNNVD-202008-476

Trust: 0.6

db:PACKETSTORMid:158837

Trust: 0.1

sources: CNVD: CNVD-2020-57801 // JVNDB: JVNDB-2020-008495 // PACKETSTORM: 158838 // PACKETSTORM: 158837 // CNNVD: CNNVD-202008-476 // NVD: CVE-2020-1597

REFERENCES

url:https://nvd.nist.gov/vuln/detail/cve-2020-1597

Trust: 2.2

url:https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/cve-2020-1597

Trust: 1.6

url:https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/wh5fq5vt3jghxfxoethctbwjuiapghht/

Trust: 1.0

url:https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/zw4cbi26kso3prl3hlvvisxppoyuhsxo/

Trust: 1.0

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-1597

Trust: 0.8

url:https://www.ipa.go.jp/security/ciadr/vul/20200812-ms.html

Trust: 0.8

url:https://www.jpcert.or.jp/at/2020/at200033.html

Trust: 0.8

url:https://access.redhat.com/security/cve/cve-2020-1597

Trust: 0.8

url:https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/zw4cbi26kso3prl3hlvvisxppoyuhsxo/

Trust: 0.6

url:https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/wh5fq5vt3jghxfxoethctbwjuiapghht/

Trust: 0.6

url:https://vigilance.fr/vulnerability/microsoft-visual-studio-denial-of-service-33056

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2020.2753/

Trust: 0.6

url:https://portal.msrc.microsoft.com/zh-cn/security-guidance/advisory/cve-2020-1597

Trust: 0.6

url:https://packetstormsecurity.com/files/158838/red-hat-security-advisory-2020-3422-01.html

Trust: 0.6

url:https://vigilance.fr/vulnerability/microsoft-asp-net-core-denial-of-service-33059

Trust: 0.6

url:http://www.nsfocus.net/vulndb/48240

Trust: 0.6

url:https://www.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.2

url:https://bugzilla.redhat.com/):

Trust: 0.2

url:https://access.redhat.com/security/team/key/

Trust: 0.2

url:https://access.redhat.com/articles/11258

Trust: 0.2

url:https://access.redhat.com/security/team/contact/

Trust: 0.2

url:https://access.redhat.com/security/updates/classification/#important

Trust: 0.2

url:https://access.redhat.com/errata/rhsa-2020:3422

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2020:3421

Trust: 0.1

sources: CNVD: CNVD-2020-57801 // JVNDB: JVNDB-2020-008495 // PACKETSTORM: 158838 // PACKETSTORM: 158837 // CNNVD: CNNVD-202008-476 // NVD: CVE-2020-1597

CREDITS

Red Hat

Trust: 0.8

sources: PACKETSTORM: 158838 // PACKETSTORM: 158837 // CNNVD: CNNVD-202008-476

SOURCES

db:CNVDid:CNVD-2020-57801
db:JVNDBid:JVNDB-2020-008495
db:PACKETSTORMid:158838
db:PACKETSTORMid:158837
db:CNNVDid:CNNVD-202008-476
db:NVDid:CVE-2020-1597

LAST UPDATE DATE

2024-08-14T15:28:04.084000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2020-57801date:2020-10-21T00:00:00
db:JVNDBid:JVNDB-2020-008495date:2020-09-14T00:00:00
db:CNNVDid:CNNVD-202008-476date:2022-04-29T00:00:00
db:NVDid:CVE-2020-1597date:2024-01-19T00:15:20.457

SOURCES RELEASE DATE

db:CNVDid:CNVD-2020-57801date:2020-10-21T00:00:00
db:JVNDBid:JVNDB-2020-008495date:2020-09-14T00:00:00
db:PACKETSTORMid:158838date:2020-08-11T21:16:48
db:PACKETSTORMid:158837date:2020-08-11T21:16:42
db:CNNVDid:CNNVD-202008-476date:2020-08-11T00:00:00
db:NVDid:CVE-2020-1597date:2020-08-17T19:15:21.927