ID

VAR-202108-1006


CVE

CVE-2021-34485


TITLE

plural  Microsoft  Vulnerability to disclose information in products

Trust: 0.8

sources: JVNDB: JVNDB-2021-002310

DESCRIPTION

.NET Core and Visual Studio Information Disclosure Vulnerability. plural Microsoft The product contains a vulnerability that exposes information.Information may be disclosed. Pillow is a Python-based image processing library. There is currently no information about this vulnerability, please feel free to follow CNNVD or manufacturer announcements. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Low: .NET Core 2.1 on Red Hat Enterprise Linux security and bugfix update Advisory ID: RHSA-2021:3144-01 Product: .NET Core on Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2021:3144 Issue date: 2021-08-11 CVE Names: CVE-2021-34485 ===================================================================== 1. Summary: An update for .NET Core 2.1 is now available for .NET Core on Red Hat Enterprise Linux. Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 .NET Core on Red Hat Enterprise Linux Server (v. 7) - x86_64 .NET Core on Red Hat Enterprise Linux Workstation (v. 7) - x86_64 3. Description: .NET Core is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. The updated versions are .NET Core SDK 2.1.525 and .NET Core Runtime 2.1.29. Security Fix(es): * dotnet: Dump file created world-readable (CVE-2021-34485) Default inclusions for applications built with .NET Core have been updated to reference the newest versions and their security fixes. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1990286 - CVE-2021-34485 dotnet: Dump file created world-readable 6. Package List: .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7): Source: rh-dotnet21-2.1-28.el7_9.src.rpm rh-dotnet21-dotnet-2.1.525-1.el7_9.src.rpm x86_64: rh-dotnet21-2.1-28.el7_9.x86_64.rpm rh-dotnet21-dotnet-2.1.525-1.el7_9.x86_64.rpm rh-dotnet21-dotnet-debuginfo-2.1.525-1.el7_9.x86_64.rpm rh-dotnet21-dotnet-host-2.1.29-1.el7_9.x86_64.rpm rh-dotnet21-dotnet-runtime-2.1-2.1.29-1.el7_9.x86_64.rpm rh-dotnet21-dotnet-sdk-2.1-2.1.525-1.el7_9.x86_64.rpm rh-dotnet21-dotnet-sdk-2.1.5xx-2.1.525-1.el7_9.x86_64.rpm rh-dotnet21-runtime-2.1-28.el7_9.x86_64.rpm .NET Core on Red Hat Enterprise Linux Server (v. 7): Source: rh-dotnet21-2.1-28.el7_9.src.rpm rh-dotnet21-dotnet-2.1.525-1.el7_9.src.rpm x86_64: rh-dotnet21-2.1-28.el7_9.x86_64.rpm rh-dotnet21-dotnet-2.1.525-1.el7_9.x86_64.rpm rh-dotnet21-dotnet-debuginfo-2.1.525-1.el7_9.x86_64.rpm rh-dotnet21-dotnet-host-2.1.29-1.el7_9.x86_64.rpm rh-dotnet21-dotnet-runtime-2.1-2.1.29-1.el7_9.x86_64.rpm rh-dotnet21-dotnet-sdk-2.1-2.1.525-1.el7_9.x86_64.rpm rh-dotnet21-dotnet-sdk-2.1.5xx-2.1.525-1.el7_9.x86_64.rpm rh-dotnet21-runtime-2.1-28.el7_9.x86_64.rpm .NET Core on Red Hat Enterprise Linux Workstation (v. 7): Source: rh-dotnet21-2.1-28.el7_9.src.rpm rh-dotnet21-dotnet-2.1.525-1.el7_9.src.rpm x86_64: rh-dotnet21-2.1-28.el7_9.x86_64.rpm rh-dotnet21-dotnet-2.1.525-1.el7_9.x86_64.rpm rh-dotnet21-dotnet-debuginfo-2.1.525-1.el7_9.x86_64.rpm rh-dotnet21-dotnet-host-2.1.29-1.el7_9.x86_64.rpm rh-dotnet21-dotnet-runtime-2.1-2.1.29-1.el7_9.x86_64.rpm rh-dotnet21-dotnet-sdk-2.1-2.1.525-1.el7_9.x86_64.rpm rh-dotnet21-dotnet-sdk-2.1.5xx-2.1.525-1.el7_9.x86_64.rpm rh-dotnet21-runtime-2.1-28.el7_9.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2021-34485 https://access.redhat.com/security/updates/classification/#low 8. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYRQa6tzjgjWX9erEAQhpUw/+J+ct/h97dtZeh3ULDlxiCcNatnhVIYQJ RkxfZFN/DzwIFzGXTq3w0EX8W0NiPKGZPdOiIh+kaxo3VtQbtZ0shudEClKoMm22 YhcLZVMsH9e3nHgOK9SsHiy8wB1wC2Sme7S5rAHq7YK4oZKoUtoiPJ5gPlmi60xr Mph3mOtarGbG6TJ/HP+ZeYllSnswveqCnP/XFf2JZE0hVZCB6Euqsx0xnUQ8oRIf jHzEf72lZjgHDxQ5n7epKcrkgKFyezdqnSJP3pGXln8BTAdJAxIKIt7YDbTyJiyN BI8cXEbU4QhuY0Fk7/UnR9ZUzIfftUzFx6jrSz89P0bs5wfsgYg02tFpICs7ZOxC c6n9MVgAUjz2vcdN7g2ZnVUav+RLns8enpOHzrgiYXRvkCPFFo9XeOQiROGMIoSC MFhxAW9Z9R6qd60M8JJnyGGkaLIaFpcNviQXC5QyoiqFUUbhLpvg2KnB/qqLPcyS vSh131Odxu7/kNJOz+Cs7ahOBGJJLske8+qHpQeuB8MCRgvCqm+1a2AYV2noBTzi e1qm4Aj+TCLdYqVXSkogf5fKQhWWZqhZ17sSAlJmVxK8/zJWAeg7Gn4vDfTMvrM9 vhl0gTc4pABXI2CqqQ8ulnlFgbz6HO+3goDqqcMDAakQpGu4LiKZMuu+fvKOut61 yQT8DLJkIgU= =rDt/ -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce

Trust: 2.79

sources: NVD: CVE-2021-34485 // JVNDB: JVNDB-2021-002310 // CNNVD: CNNVD-202104-975 // VULMON: CVE-2021-34485 // PACKETSTORM: 163808 // PACKETSTORM: 163807 // PACKETSTORM: 163803 // PACKETSTORM: 163802 // PACKETSTORM: 163801 // PACKETSTORM: 163799

AFFECTED PRODUCTS

vendor:microsoftmodel:powershell corescope:ltversion:7.1.4

Trust: 1.0

vendor:microsoftmodel:visual studio 2019scope:lteversion:16.10

Trust: 1.0

vendor:microsoftmodel:powershell corescope:ltversion:7.0.7

Trust: 1.0

vendor:microsoftmodel:visual studio 2017scope:lteversion:15.9

Trust: 1.0

vendor:microsoftmodel:.net corescope:gteversion:2.1

Trust: 1.0

vendor:microsoftmodel:powershell corescope:gteversion:7.0

Trust: 1.0

vendor:microsoftmodel:powershell corescope:gteversion:7.1

Trust: 1.0

vendor:microsoftmodel:visual studio 2019scope:gteversion:16.0

Trust: 1.0

vendor:microsoftmodel:.netscope:lteversion:5.0.8

Trust: 1.0

vendor:microsoftmodel:.net corescope:lteversion:3.1.17

Trust: 1.0

vendor:microsoftmodel:.net corescope:lteversion:2.1.28

Trust: 1.0

vendor:microsoftmodel:visual studio 2017scope:gteversion:15.0

Trust: 1.0

vendor:microsoftmodel:.netscope:gteversion:5.0

Trust: 1.0

vendor:microsoftmodel:.net corescope:gteversion:3.1

Trust: 1.0

vendor:マイクロソフトmodel:powershell corescope:eqversion:7.1

Trust: 0.8

vendor:マイクロソフトmodel:.netscope: - version: -

Trust: 0.8

vendor:マイクロソフトmodel:microsoft visual studioscope: - version: -

Trust: 0.8

vendor:マイクロソフトmodel:powershell corescope:eqversion:7.0

Trust: 0.8

vendor:マイクロソフトmodel:.net corescope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-002310 // NVD: CVE-2021-34485

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-34485
value: MEDIUM

Trust: 1.0

secure@microsoft.com: CVE-2021-34485
value: MEDIUM

Trust: 1.0

NVD: CVE-2021-34485
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202104-975
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-202108-848
value: MEDIUM

Trust: 0.6

VULMON: CVE-2021-34485
value: LOW

Trust: 0.1

nvd@nist.gov: CVE-2021-34485
severity: LOW
baseScore: 2.1
vectorString: AV:L/AC:L/AU:N/C:P/I:N/A:N
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

nvd@nist.gov: CVE-2021-34485
baseSeverity: MEDIUM
baseScore: 5.5
vectorString: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 1.8
impactScore: 3.6
version: 3.1

Trust: 1.0

secure@microsoft.com: CVE-2021-34485
baseSeverity: MEDIUM
baseScore: 5.0
vectorString: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 1.3
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2021-34485
baseSeverity: MEDIUM
baseScore: 5.5
vectorString: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULMON: CVE-2021-34485 // JVNDB: JVNDB-2021-002310 // CNNVD: CNNVD-202104-975 // CNNVD: CNNVD-202108-848 // NVD: CVE-2021-34485 // NVD: CVE-2021-34485

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

problemtype:Lack of information (CWE-noinfo) [NVD Evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2021-002310 // NVD: CVE-2021-34485

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202108-848

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202104-975

PATCH

title:.NET Core and Visual Studio Information Disclosure Vulnerability Security Update Guideurl:https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-34485

Trust: 0.8

title:Microsoft .NET Core and Microsoft Visual Studio Repair measures for information disclosure vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=159243

Trust: 0.6

title:Red Hat: CVE-2021-34485url:https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database&qid=CVE-2021-34485

Trust: 0.1

title:Arch Linux Issues: url:https://vulmon.com/vendoradvisory?qidtp=arch_linux_issues&qid=CVE-2021-34485 log

Trust: 0.1

sources: VULMON: CVE-2021-34485 // JVNDB: JVNDB-2021-002310 // CNNVD: CNNVD-202108-848

EXTERNAL IDS

db:NVDid:CVE-2021-34485

Trust: 3.1

db:JVNDBid:JVNDB-2021-002310

Trust: 0.8

db:PACKETSTORMid:163799

Trust: 0.7

db:CS-HELPid:SB2021041363

Trust: 0.6

db:CNNVDid:CNNVD-202104-975

Trust: 0.6

db:AUSCERTid:ESB-2021.2729

Trust: 0.6

db:AUSCERTid:ESB-2021.2723

Trust: 0.6

db:AUSCERTid:ESB-2021.2753

Trust: 0.6

db:CS-HELPid:SB2021081011

Trust: 0.6

db:CS-HELPid:SB2021081229

Trust: 0.6

db:CNNVDid:CNNVD-202108-848

Trust: 0.6

db:VULMONid:CVE-2021-34485

Trust: 0.1

db:PACKETSTORMid:163808

Trust: 0.1

db:PACKETSTORMid:163807

Trust: 0.1

db:PACKETSTORMid:163803

Trust: 0.1

db:PACKETSTORMid:163802

Trust: 0.1

db:PACKETSTORMid:163801

Trust: 0.1

sources: VULMON: CVE-2021-34485 // JVNDB: JVNDB-2021-002310 // PACKETSTORM: 163808 // PACKETSTORM: 163807 // PACKETSTORM: 163803 // PACKETSTORM: 163802 // PACKETSTORM: 163801 // PACKETSTORM: 163799 // CNNVD: CNNVD-202104-975 // CNNVD: CNNVD-202108-848 // NVD: CVE-2021-34485

REFERENCES

url:https://nvd.nist.gov/vuln/detail/cve-2021-34485

Trust: 2.0

url:https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/cve-2021-34485

Trust: 1.7

url:https://access.redhat.com/security/cve/cve-2021-34485

Trust: 1.3

url:https://www.ipa.go.jp/security/ciadr/vul/20210811-ms.html

Trust: 0.8

url:https://www.jpcert.or.jp/at/2021/at210034.html

Trust: 0.8

url:https://listman.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.6

url:https://bugzilla.redhat.com/):

Trust: 0.6

url:https://access.redhat.com/security/team/key/

Trust: 0.6

url:https://access.redhat.com/articles/11258

Trust: 0.6

url:https://access.redhat.com/security/team/contact/

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021041363

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.2729

Trust: 0.6

url:https://msrc.microsoft.com/update-guide/vulnerability/cve-2021-34485

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.2753

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021081229

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.2723

Trust: 0.6

url:https://vigilance.fr/vulnerability/microsoft-visual-studio-vulnerabilities-of-august-2021-36113

Trust: 0.6

url:https://packetstormsecurity.com/files/163799/red-hat-security-advisory-2021-3142-01.html

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021081011

Trust: 0.6

url:https://access.redhat.com/security/cve/cve-2021-26423

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2021-34532

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2021-34532

Trust: 0.4

url:https://access.redhat.com/security/updates/classification/#important

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2021-26423

Trust: 0.4

url:https://access.redhat.com/security/updates/classification/#low

Trust: 0.2

url:https://cwe.mitre.org/data/definitions/.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2021:3148

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2021:3147

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2021:3145

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2021:3143

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2021:3144

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2021:3142

Trust: 0.1

sources: VULMON: CVE-2021-34485 // JVNDB: JVNDB-2021-002310 // PACKETSTORM: 163808 // PACKETSTORM: 163807 // PACKETSTORM: 163803 // PACKETSTORM: 163802 // PACKETSTORM: 163801 // PACKETSTORM: 163799 // CNNVD: CNNVD-202104-975 // CNNVD: CNNVD-202108-848 // NVD: CVE-2021-34485

CREDITS

Red Hat

Trust: 0.6

sources: PACKETSTORM: 163808 // PACKETSTORM: 163807 // PACKETSTORM: 163803 // PACKETSTORM: 163802 // PACKETSTORM: 163801 // PACKETSTORM: 163799

SOURCES

db:VULMONid:CVE-2021-34485
db:JVNDBid:JVNDB-2021-002310
db:PACKETSTORMid:163808
db:PACKETSTORMid:163807
db:PACKETSTORMid:163803
db:PACKETSTORMid:163802
db:PACKETSTORMid:163801
db:PACKETSTORMid:163799
db:CNNVDid:CNNVD-202104-975
db:CNNVDid:CNNVD-202108-848
db:NVDid:CVE-2021-34485

LAST UPDATE DATE

2024-08-14T12:36:12.483000+00:00


SOURCES UPDATE DATE

db:VULMONid:CVE-2021-34485date:2021-08-18T00:00:00
db:JVNDBid:JVNDB-2021-002310date:2021-08-26T03:11:00
db:CNNVDid:CNNVD-202104-975date:2021-04-14T00:00:00
db:CNNVDid:CNNVD-202108-848date:2021-08-25T00:00:00
db:NVDid:CVE-2021-34485date:2023-12-28T20:15:48.690

SOURCES RELEASE DATE

db:VULMONid:CVE-2021-34485date:2021-08-12T00:00:00
db:JVNDBid:JVNDB-2021-002310date:2021-08-26T00:00:00
db:PACKETSTORMid:163808date:2021-08-12T15:49:33
db:PACKETSTORMid:163807date:2021-08-12T15:49:21
db:PACKETSTORMid:163803date:2021-08-12T15:45:49
db:PACKETSTORMid:163802date:2021-08-12T15:45:22
db:PACKETSTORMid:163801date:2021-08-12T15:45:07
db:PACKETSTORMid:163799date:2021-08-12T15:43:32
db:CNNVDid:CNNVD-202104-975date:2021-04-13T00:00:00
db:CNNVDid:CNNVD-202108-848date:2021-08-10T00:00:00
db:NVDid:CVE-2021-34485date:2021-08-12T18:15:09.157