ID

VAR-202108-0999


CVE

CVE-2021-34532


TITLE

ASP.NET Core  and  Microsoft Visual Studio  Vulnerability to disclose information in

Trust: 0.8

sources: JVNDB: JVNDB-2021-002312

DESCRIPTION

ASP.NET Core and Visual Studio Information Disclosure Vulnerability. Pillow is a Python-based image processing library. There is currently no information about this vulnerability, please feel free to follow CNNVD or manufacturer announcements. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: .NET Core 3.1 on RHEL 7 security and bugfix update Advisory ID: RHSA-2021:3143-01 Product: .NET Core on Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2021:3143 Issue date: 2021-08-11 CVE Names: CVE-2021-26423 CVE-2021-34485 CVE-2021-34532 ===================================================================== 1. Summary: An update for .NET Core 3.1 is now available for .NET Core on Red Hat Enterprise Linux. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 .NET Core on Red Hat Enterprise Linux Server (v. 7) - x86_64 .NET Core on Red Hat Enterprise Linux Workstation (v. 7) - x86_64 3. Description: .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address security vulnerabilities are now available. The updated versions are .NET SDK 3.1.118 and .NET Runtime 3.1.18. Security Fix(es): * dotnet: ASP.NET Core WebSocket frame processing DoS (CVE-2021-26423) * dotnet: Dump file created world-readable (CVE-2021-34485) * dotnet: ASP.NET Core JWT token logging (CVE-2021-34532) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1990286 - CVE-2021-34485 dotnet: Dump file created world-readable 1990295 - CVE-2021-26423 dotnet: ASP.NET Core WebSocket frame processing DoS 1990300 - CVE-2021-34532 dotnet: ASP.NET Core JWT token logging 6. Package List: .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7): Source: rh-dotnet31-dotnet-3.1.118-1.el7_9.src.rpm x86_64: rh-dotnet31-aspnetcore-runtime-3.1-3.1.18-1.el7_9.x86_64.rpm rh-dotnet31-aspnetcore-targeting-pack-3.1-3.1.18-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-3.1.118-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-apphost-pack-3.1-3.1.18-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-debuginfo-3.1.118-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-host-3.1.18-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-hostfxr-3.1-3.1.18-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-runtime-3.1-3.1.18-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-sdk-3.1-3.1.118-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-targeting-pack-3.1-3.1.18-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-templates-3.1-3.1.118-1.el7_9.x86_64.rpm rh-dotnet31-netstandard-targeting-pack-2.1-3.1.118-1.el7_9.x86_64.rpm .NET Core on Red Hat Enterprise Linux Server (v. 7): Source: rh-dotnet31-dotnet-3.1.118-1.el7_9.src.rpm x86_64: rh-dotnet31-aspnetcore-runtime-3.1-3.1.18-1.el7_9.x86_64.rpm rh-dotnet31-aspnetcore-targeting-pack-3.1-3.1.18-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-3.1.118-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-apphost-pack-3.1-3.1.18-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-debuginfo-3.1.118-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-host-3.1.18-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-hostfxr-3.1-3.1.18-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-runtime-3.1-3.1.18-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-sdk-3.1-3.1.118-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-targeting-pack-3.1-3.1.18-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-templates-3.1-3.1.118-1.el7_9.x86_64.rpm rh-dotnet31-netstandard-targeting-pack-2.1-3.1.118-1.el7_9.x86_64.rpm .NET Core on Red Hat Enterprise Linux Workstation (v. 7): Source: rh-dotnet31-dotnet-3.1.118-1.el7_9.src.rpm x86_64: rh-dotnet31-aspnetcore-runtime-3.1-3.1.18-1.el7_9.x86_64.rpm rh-dotnet31-aspnetcore-targeting-pack-3.1-3.1.18-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-3.1.118-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-apphost-pack-3.1-3.1.18-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-debuginfo-3.1.118-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-host-3.1.18-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-hostfxr-3.1-3.1.18-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-runtime-3.1-3.1.18-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-sdk-3.1-3.1.118-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-targeting-pack-3.1-3.1.18-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-templates-3.1-3.1.118-1.el7_9.x86_64.rpm rh-dotnet31-netstandard-targeting-pack-2.1-3.1.118-1.el7_9.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2021-26423 https://access.redhat.com/security/cve/CVE-2021-34485 https://access.redhat.com/security/cve/CVE-2021-34532 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYRQa8tzjgjWX9erEAQgZVg//eyD52RIjaXDx3Y8hIiT3Lol1bgP5prfh vgB+Y/IX75XF929mfsAP4QYJGQR9Q6OR511V7SewOqlGMO65S6yvlqVjvDCoesFc Am02/u2D3A8U7HiTYmAPqKNwzf7t8v2KbfZGMIAJQgYCEB4qjT2zvIt9B6TRAKo2 EdQa4XQsnmh4h3bMhkLrI3m8epxUD5Fk7RizA2F7pCwyL/EpiGzlD13nQWNB18gC Y8Csf5i+xPa66EakBo1fWb7u8oda1aoDcKSoDqinfd9t29yTNCAN4g2h1P/1TkDi nLpFRYf5fv7hoWUHmzg6Alp3eZw2GJVVvtMok2bba2TRYmw3MuXuxctaghupD8ph WDtluNCVniryl4SDkgFaSutcAwbyVlQo6M+ku5j1oy+nS26boGv0dIet9UHHkcAS /+tEiTw/atMuRLwkEQ90Y+CUQ9EkTW9X0haKTsvqbJ+/ZKiDdBYQlYxnrvzh5NEx L/a+QneLNviwEJsyFwozWePokB70J1sPPlU2TjtJI7X5hehvIg1U7rfIGSW7yAmB ji512gGjxX6p/k98O2+1DNJ9c8zf6CvHEt+A2KKaZHkJDV/J5aZeJzfmT3rSq+qu 6BQTTYOtPEI7m/u20I5zzeJ1MBE0gE31O+ng3trHf4HzN82T9AZKB0lthLiX4TKK 3V5TkyNr+k0= =JpAp -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce

Trust: 2.61

sources: NVD: CVE-2021-34532 // JVNDB: JVNDB-2021-002312 // CNNVD: CNNVD-202104-975 // VULMON: CVE-2021-34532 // PACKETSTORM: 163808 // PACKETSTORM: 163807 // PACKETSTORM: 163802 // PACKETSTORM: 163799

AFFECTED PRODUCTS

vendor:microsoftmodel:visual studio 2019scope:lteversion:16.10

Trust: 1.0

vendor:microsoftmodel:asp.net corescope:lteversion:3.1.17

Trust: 1.0

vendor:microsoftmodel:asp.net corescope:gteversion:3.1

Trust: 1.0

vendor:microsoftmodel:asp.net corescope:lteversion:2.1.2

Trust: 1.0

vendor:microsoftmodel:asp.net corescope:gteversion:5.0

Trust: 1.0

vendor:microsoftmodel:visual studio 2019scope:gteversion:16.0

Trust: 1.0

vendor:microsoftmodel:asp.net corescope:lteversion:5.0.8

Trust: 1.0

vendor:microsoftmodel:asp.net corescope:gteversion:2.1

Trust: 1.0

vendor:microsoftmodel:visual studio 2019scope:eqversion:8.10

Trust: 1.0

vendor:マイクロソフトmodel:microsoft visual studioscope:eqversion:2019 16.10 (includes 16.0 - 16.9)

Trust: 0.8

vendor:マイクロソフトmodel:microsoft visual studioscope:eqversion:2019 for mac 8.10

Trust: 0.8

vendor:マイクロソフトmodel:microsoft visual studioscope:eqversion:2019 16.7 (includes 16.0 - 16.6)

Trust: 0.8

vendor:マイクロソフトmodel:asp.net corescope: - version: -

Trust: 0.8

vendor:マイクロソフトmodel:microsoft visual studioscope:eqversion:2019 16.9 (includes 16.0 - 16.8)

Trust: 0.8

vendor:マイクロソフトmodel:microsoft visual studioscope:eqversion:2019 16.4 (includes 16.0 - 16.3)

Trust: 0.8

sources: JVNDB: JVNDB-2021-002312 // NVD: CVE-2021-34532

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-34532
value: MEDIUM

Trust: 1.0

secure@microsoft.com: CVE-2021-34532
value: MEDIUM

Trust: 1.0

NVD: CVE-2021-34532
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202104-975
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-202108-849
value: MEDIUM

Trust: 0.6

VULMON: CVE-2021-34532
value: LOW

Trust: 0.1

nvd@nist.gov: CVE-2021-34532
severity: LOW
baseScore: 2.1
vectorString: AV:L/AC:L/AU:N/C:P/I:N/A:N
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

nvd@nist.gov: CVE-2021-34532
baseSeverity: MEDIUM
baseScore: 5.5
vectorString: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 1.8
impactScore: 3.6
version: 3.1

Trust: 2.0

NVD: CVE-2021-34532
baseSeverity: MEDIUM
baseScore: 5.5
vectorString: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULMON: CVE-2021-34532 // JVNDB: JVNDB-2021-002312 // CNNVD: CNNVD-202104-975 // CNNVD: CNNVD-202108-849 // NVD: CVE-2021-34532 // NVD: CVE-2021-34532

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

problemtype:Lack of information (CWE-noinfo) [NVD Evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2021-002312 // NVD: CVE-2021-34532

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202108-849

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202104-975

PATCH

title:ASP.NET Core and Visual Studio Information Disclosure Vulnerability Security Update Guideurl:https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-34532

Trust: 0.8

title:Microsoft .NET Core and Microsoft Visual Studio Repair measures for information disclosure vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=159244

Trust: 0.6

title:Red Hat: CVE-2021-34532url:https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database&qid=CVE-2021-34532

Trust: 0.1

title:Arch Linux Issues: url:https://vulmon.com/vendoradvisory?qidtp=arch_linux_issues&qid=CVE-2021-34532 log

Trust: 0.1

sources: VULMON: CVE-2021-34532 // JVNDB: JVNDB-2021-002312 // CNNVD: CNNVD-202108-849

EXTERNAL IDS

db:NVDid:CVE-2021-34532

Trust: 2.9

db:JVNDBid:JVNDB-2021-002312

Trust: 0.8

db:PACKETSTORMid:163799

Trust: 0.7

db:CS-HELPid:SB2021041363

Trust: 0.6

db:CNNVDid:CNNVD-202104-975

Trust: 0.6

db:AUSCERTid:ESB-2021.2729

Trust: 0.6

db:AUSCERTid:ESB-2021.2753

Trust: 0.6

db:CS-HELPid:SB2021081011

Trust: 0.6

db:CS-HELPid:SB2021081229

Trust: 0.6

db:CNNVDid:CNNVD-202108-849

Trust: 0.6

db:VULMONid:CVE-2021-34532

Trust: 0.1

db:PACKETSTORMid:163808

Trust: 0.1

db:PACKETSTORMid:163807

Trust: 0.1

db:PACKETSTORMid:163802

Trust: 0.1

sources: VULMON: CVE-2021-34532 // JVNDB: JVNDB-2021-002312 // PACKETSTORM: 163808 // PACKETSTORM: 163807 // PACKETSTORM: 163802 // PACKETSTORM: 163799 // CNNVD: CNNVD-202104-975 // CNNVD: CNNVD-202108-849 // NVD: CVE-2021-34532

REFERENCES

url:https://nvd.nist.gov/vuln/detail/cve-2021-34532

Trust: 1.8

url:https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/cve-2021-34532

Trust: 1.7

url:https://access.redhat.com/security/cve/cve-2021-34532

Trust: 1.1

url:https://www.ipa.go.jp/security/ciadr/vul/20210811-ms.html

Trust: 0.8

url:https://www.jpcert.or.jp/at/2021/at210034.html

Trust: 0.8

url:https://www.cybersecurity-help.cz/vdb/sb2021041363

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.2729

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.2753

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021081229

Trust: 0.6

url:https://msrc.microsoft.com/update-guide/vulnerability/cve-2021-34532

Trust: 0.6

url:https://vigilance.fr/vulnerability/microsoft-visual-studio-vulnerabilities-of-august-2021-36113

Trust: 0.6

url:https://packetstormsecurity.com/files/163799/red-hat-security-advisory-2021-3142-01.html

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021081011

Trust: 0.6

url:https://access.redhat.com/security/cve/cve-2021-26423

Trust: 0.4

url:https://listman.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.4

url:https://bugzilla.redhat.com/):

Trust: 0.4

url:https://access.redhat.com/security/team/key/

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2021-34485

Trust: 0.4

url:https://access.redhat.com/articles/11258

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2021-34485

Trust: 0.4

url:https://access.redhat.com/security/team/contact/

Trust: 0.4

url:https://access.redhat.com/security/updates/classification/#important

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2021-26423

Trust: 0.4

url:https://cwe.mitre.org/data/definitions/.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2021:3148

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2021:3147

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2021:3143

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2021:3142

Trust: 0.1

sources: VULMON: CVE-2021-34532 // JVNDB: JVNDB-2021-002312 // PACKETSTORM: 163808 // PACKETSTORM: 163807 // PACKETSTORM: 163802 // PACKETSTORM: 163799 // CNNVD: CNNVD-202104-975 // CNNVD: CNNVD-202108-849 // NVD: CVE-2021-34532

CREDITS

Red Hat

Trust: 0.4

sources: PACKETSTORM: 163808 // PACKETSTORM: 163807 // PACKETSTORM: 163802 // PACKETSTORM: 163799

SOURCES

db:VULMONid:CVE-2021-34532
db:JVNDBid:JVNDB-2021-002312
db:PACKETSTORMid:163808
db:PACKETSTORMid:163807
db:PACKETSTORMid:163802
db:PACKETSTORMid:163799
db:CNNVDid:CNNVD-202104-975
db:CNNVDid:CNNVD-202108-849
db:NVDid:CVE-2021-34532

LAST UPDATE DATE

2024-08-14T13:18:07.504000+00:00


SOURCES UPDATE DATE

db:VULMONid:CVE-2021-34532date:2021-08-18T00:00:00
db:JVNDBid:JVNDB-2021-002312date:2021-08-26T03:11:00
db:CNNVDid:CNNVD-202104-975date:2021-04-14T00:00:00
db:CNNVDid:CNNVD-202108-849date:2021-08-25T00:00:00
db:NVDid:CVE-2021-34532date:2023-12-28T20:15:49.673

SOURCES RELEASE DATE

db:VULMONid:CVE-2021-34532date:2021-08-12T00:00:00
db:JVNDBid:JVNDB-2021-002312date:2021-08-26T00:00:00
db:PACKETSTORMid:163808date:2021-08-12T15:49:33
db:PACKETSTORMid:163807date:2021-08-12T15:49:21
db:PACKETSTORMid:163802date:2021-08-12T15:45:22
db:PACKETSTORMid:163799date:2021-08-12T15:43:32
db:CNNVDid:CNNVD-202104-975date:2021-04-13T00:00:00
db:CNNVDid:CNNVD-202108-849date:2021-08-10T00:00:00
db:NVDid:CVE-2021-34532date:2021-08-12T18:15:09.337