Vulnerabilities > CVE-2019-0815 - Data Processing Errors vulnerability in Microsoft Asp.Net Core 2.2

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
low complexity
microsoft
CWE-19
nessus

Summary

A denial of service vulnerability exists when ASP.NET Core improperly handles web requests, aka 'ASP.NET Core Denial of Service Vulnerability'.

Vulnerable Configurations

Part Description Count
Application
Microsoft
1

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • XML Nested Payloads
    Applications often need to transform data in and out of the XML format by using an XML parser. It may be possible for an attacker to inject data that may have an adverse effect on the XML parser when it is being processed. By nesting XML data and causing this data to be continuously self-referential, an attacker can cause the XML parser to consume more resources while processing, causing excessive memory consumption and CPU utilization. An attacker's goal is to leverage parser failure to his or her advantage. In most cases this type of an attack will result in a denial of service due to an application becoming unstable, freezing, or crash. However it may be possible to cause a crash resulting in arbitrary code execution, leading to a jump from the data plane to the control plane [R.230.1].
  • XML Oversized Payloads
    Applications often need to transform data in and out of the XML format by using an XML parser. It may be possible for an attacker to inject data that may have an adverse effect on the XML parser when it is being processed. By supplying oversized payloads in input vectors that will be processed by the XML parser, an attacker can cause the XML parser to consume more resources while processing, causing excessive memory consumption and CPU utilization, and potentially cause execution of arbitrary code. An attacker's goal is to leverage parser failure to his or her advantage. In many cases this type of an attack will result in a denial of service due to an application becoming unstable, freezing, or crash. However it is possible to cause a crash resulting in arbitrary code execution, leading to a jump from the data plane to the control plane [R.231.1].
  • XML Client-Side Attack
    Client applications such as web browsers that process HTML data often need to transform data in and out of the XML format by using an XML parser. It may be possible for an attacker to inject data that may have an adverse effect on the XML parser when it is being processed. These adverse effects may include the parser crashing, consuming too much of a resource, executing too slowly, executing code supplied by an attacker, allowing usage of unintended system functionality, etc. An attacker's goal is to leverage parser failure to his or her advantage. In some cases it may be possible to jump from the data plane to the control plane via bad data being passed to an XML parser. [R.484.1]
  • XML Parser Attack
    Applications often need to transform data in and out of the XML format by using an XML parser. It may be possible for an attacker to inject data that may have an adverse effect on the XML parser when it is being processed. These adverse effects may include the parser crashing, consuming too much of a resource, executing too slowly, executing code supplied by an attacker, allowing usage of unintended system functionality, etc. An attacker's goal is to leverage parser failure to his or her advantage. In some cases it may be possible to jump from the data plane to the control plane via bad data being passed to an XML parser. [R.99.1]

Nessus

NASL familyWindows
NASL idSMB_NT_MS19_APR_ASPDOTNET_CORE_CVE-2019-0815.NASL
descriptionA denial of service (DoS) vulnerability exists in ASP.NET Core Hosting Bundle module AspNetCoreModuleV2 (ANCM) due to improper handling of web requests. An unauthenticated, remote attacker can exploit this issue, via specially crafted requests, to cause the hosted application to stop responding.
last seen2020-06-01
modified2020-06-02
plugin id123974
published2019-04-10
reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
sourcehttps://www.tenable.com/plugins/nessus/123974
titleASP.NET Core Denial of Service Vulnerability (April 2019)
code
#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
  script_id(123974);
  script_version("1.4");
  script_cvs_date("Date: 2020/01/17");

  script_cve_id("CVE-2019-0815");
  script_bugtraq_id(107701);

  script_name(english:"ASP.NET Core Denial of Service Vulnerability (April 2019)");
  script_summary(english:"Checks the version of AspNetCoreModuleV2 (ANCM).");

  script_set_attribute(attribute:"synopsis", value:
"The Microsoft ASP.NET Core Hosting Bundle installation on the remote host contains vulnerable package.");
  script_set_attribute(attribute:"description", value:
"A denial of service (DoS) vulnerability exists in
ASP.NET Core Hosting Bundle module AspNetCoreModuleV2 (ANCM)
due to improper handling of web requests. An unauthenticated, remote
attacker can exploit this issue, via specially crafted requests, to cause the
hosted application to stop responding.");
  # https://github.com/aspnet/Announcements/issues/352
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?3a2a19ac");
  # https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0815
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?7a70bcde");
  script_set_attribute(attribute:"solution", value:
"Update ASP.NET Core AspNetCoreModuleV2 (ANCM) as per vendor advisory.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-0815");
  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");

  script_set_attribute(attribute:"vuln_publication_date", value:"2019/04/09");
  script_set_attribute(attribute:"patch_publication_date", value:"2019/04/09");
  script_set_attribute(attribute:"plugin_publication_date", value:"2019/04/10");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:aspnet_core");
  script_set_attribute(attribute:"potential_vulnerability", value:"true");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows");

  script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("smb_hotfixes.nasl");
  script_require_keys("Settings/ParanoidReport", "SMB/Registry/Enumerated");
  script_require_ports(139, 445);

  exit(0);
}

include('audit.inc');
include('smb_func.inc');
include('smb_hotfixes_fcheck.inc');
include('smb_hotfixes.inc');
include('misc_func.inc');
include('vcf.inc');

if (report_paranoia < 2) audit(AUDIT_PARANOID);
get_kb_item_or_exit('SMB/Registry/Enumerated');
port = kb_smb_transport();

app_name = 'Microsoft ASP.NET Core Hosting Bundle';
version = NULL;
aspnetcorev2_dll = NULL;

path  = hotfix_get_programfilesdir();
if (!path) exit(1, 'Can\'t determine the location of the \'Program Files\' folder.');

aspnetcorev2_dll  = hotfix_append_path(path:path, value:'\\IIS\\Asp.Net Core Module\\V2\\aspnetcorev2.dll');
ver = hotfix_get_fversion(path:aspnetcorev2_dll);
if (ver['error'] != HCF_OK) audit(AUDIT_NOT_INST, app_name + ' AspNetCoreModuleV2');

version = join(ver['value'], sep:'.');
constraints = [
  { 'max_version': '12.2.19024.2', 'fixed_version' : '12.2.19048.0', 'fixed_display' : '2.2.4 (12.2.19048.0)' }
];

check_ver = vcf::check_version(version:vcf::parse_version(version), constraints:constraints);
if(vcf::is_error(check_ver) || isnull(check_ver)) audit(AUDIT_INST_VER_NOT_VULN, app_name, version);

report = '\nAspNetCoreModuleV2 (ANCM): ' + aspnetcorev2_dll;
report += '\nDetected Version: ' + version;
report += '\nFixed Version: ' + check_ver['fixed_display'];

security_report_v4(port:port, extra:report, severity:SECURITY_WARNING);