Vulnerabilities > CVE-2018-8292 - Information Exposure vulnerability in Microsoft Asp.Net Core and Powershell Core

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
network
low complexity
microsoft
CWE-200
nessus

Summary

An information disclosure vulnerability exists in .NET Core when authentication information is inadvertently exposed in a redirect, aka ".NET Core Information Disclosure Vulnerability." This affects .NET Core 2.1, .NET Core 1.0, .NET Core 1.1, PowerShell Core 6.0.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Subverting Environment Variable Values
    The attacker directly or indirectly modifies environment variables used by or controlling the target software. The attacker's goal is to cause the target software to deviate from its expected operation in a manner that benefits the attacker.
  • Footprinting
    An attacker engages in probing and exploration activity to identify constituents and properties of the target. Footprinting is a general term to describe a variety of information gathering techniques, often used by attackers in preparation for some attack. It consists of using tools to learn as much as possible about the composition, configuration, and security mechanisms of the targeted application, system or network. Information that might be collected during a footprinting effort could include open ports, applications and their versions, network topology, and similar information. While footprinting is not intended to be damaging (although certain activities, such as network scans, can sometimes cause disruptions to vulnerable applications inadvertently) it may often pave the way for more damaging attacks.
  • Exploiting Trust in Client (aka Make the Client Invisible)
    An attack of this type exploits a programs' vulnerabilities in client/server communication channel authentication and data integrity. It leverages the implicit trust a server places in the client, or more importantly, that which the server believes is the client. An attacker executes this type of attack by placing themselves in the communication channel between client and server such that communication directly to the server is possible where the server believes it is communicating only with a valid client. There are numerous variations of this type of attack.
  • Browser Fingerprinting
    An attacker carefully crafts small snippets of Java Script to efficiently detect the type of browser the potential victim is using. Many web-based attacks need prior knowledge of the web browser including the version of browser to ensure successful exploitation of a vulnerability. Having this knowledge allows an attacker to target the victim with attacks that specifically exploit known or zero day weaknesses in the type and version of the browser used by the victim. Automating this process via Java Script as a part of the same delivery system used to exploit the browser is considered more efficient as the attacker can supply a browser fingerprinting method and integrate it with exploit code, all contained in Java Script and in response to the same web page request by the browser.
  • Session Credential Falsification through Prediction
    This attack targets predictable session ID in order to gain privileges. The attacker can predict the session ID used during a transaction to perform spoofing and session hijacking.

Nessus

  • NASL familyWindows
    NASL idSMB_NT_MS18_OCT_DOTNET_CORE_SDK.NASL
    descriptionThe remote Windows host has an installation of .NET Core SDK with a version less than 1.1.11 Therefore, the host is affected by an information disclosure vulnerability.
    last seen2020-06-01
    modified2020-06-02
    plugin id118149
    published2018-10-16
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/118149
    titleSecurity Update for .NET Core SDK (October 2018)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from the Microsoft Security Updates API. The text
    # itself is copyright (C) Microsoft Corporation.
    #
    include("compat.inc");
    
    if (description)
    {
      script_id(118149);
      script_version("1.3");
      script_cvs_date("Date: 2019/11/01");
    
      script_cve_id("CVE-2018-8292");
    
      script_name(english:"Security Update for .NET Core SDK (October 2018)");
      script_summary(english:"Checks for Windows Install of .NET Core.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote Windows host is affected by a .NET Core SDK
    vulnerability.");
      script_set_attribute(attribute:"description", value:
    "The remote Windows host has an installation of .NET Core
    SDK with a version less than 1.1.11 Therefore, the host is 
    affected by an information disclosure vulnerability.");
      script_set_attribute(attribute:"see_also", value:"https://github.com/dotnet/announcements/issues/88");
      # https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8292
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?2a4a4fff");
      script_set_attribute(attribute:"solution", value:
    "Update to .NET Core SDK version 1.1.11 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2018-8292");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/10/09");
      script_set_attribute(attribute:"patch_publication_date", value:"2018/10/09");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/10/16");
    
      script_set_attribute(attribute:"potential_vulnerability", value:"true");
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:.net_core");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("microsoft_dotnet_core_sdk_win.nbin");
      script_require_keys("installed_sw/.NET Core SDK Windows", "Settings/ParanoidReport");
      script_require_ports(139, 445);
    
      exit(0);
    }
    
    include("global_settings.inc");
    include("audit.inc");
    include("install_func.inc");
    include("misc_func.inc");
    
    appname = '.NET Core SDK Windows';
    
    get_kb_item_or_exit("installed_sw/.NET Core SDK Windows");
    if (report_paranoia < 2) audit(AUDIT_PARANOID);
    
    port = get_kb_item("SMB/transport");
    if(port) port = int(port);
    else port = 445;
    
    installs = get_installs(app_name:appname, exit_if_not_found:TRUE);
    
    foreach install (installs[1])
    {
      version = install['version'];
      path = install['path'];
      fix = "1.1.11";
    
      if (version =~ "^1\." && ver_compare(ver:version, fix:fix,strict:FALSE) < 0)
        report +=
          '\n  Path              : ' + path +
          '\n  Installed version : ' + version +
          '\n  Fixed version     : ' + fix +
          '\n';
    }
    
    if(empty_or_null(report))
      audit(AUDIT_INST_VER_NOT_VULN, appname);
    
    security_report_v4(port:port, severity:SECURITY_WARNING, extra:report);
    
  • NASL familyWindows
    NASL idSMB_NT_MS18_OCT_DOTNET_CORE.NASL
    descriptionThe remote Windows host has an installation of .NET Core with a version of 1.0.x prior to 1.0.13, 1.1.x prior to 1.1.10 or 2.0.x. Therefore, the host is affected by an information disclosure vulnerability.
    last seen2020-06-01
    modified2020-06-02
    plugin id118148
    published2018-10-16
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/118148
    titleSecurity Update for .NET Core (October 2018)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2018-2902.NASL
    descriptionUpdates for rh-dotnetcore11-dotnetcore, and rh-dotnetcore10-dotnetcore are now available for .NET Core on Red Hat Enterprise Linux. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. .NET Core is a managed software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET Core that address several security vulnerabilities are now available. The updated versions are .NET Core 1.1.1 and 1.0.13. These versions correspond to the October 2018 security release by .NET Core upstream projects. Security Fix(es) : * An information disclosure vulnerability exists in .NET Core when authentication information is inadvertently exposed in a redirect (CVE-2018-8292) For more information, please refer to the upstream docs in the References section.
    last seen2020-06-01
    modified2020-06-02
    plugin id118127
    published2018-10-16
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/118127
    titleRHEL 7 : dotNET (RHSA-2018:2902)

Redhat

advisories
rhsa
idRHSA-2018:2902
rpms
  • rh-dotnetcore10-dotnetcore-0:1.0.13-1.el7
  • rh-dotnetcore10-dotnetcore-debuginfo-0:1.0.13-1.el7
  • rh-dotnetcore11-dotnetcore-0:1.1.10-1.el7
  • rh-dotnetcore11-dotnetcore-debuginfo-0:1.1.10-1.el7