Lucene search

K
nessusThis script is Copyright (C) 2019-2021 and is owned by Tenable, Inc. or an Affiliate thereof.SMB_NT_MS19_FEB_DOTNET_CORE.NASL
HistoryFeb 13, 2019 - 12:00 a.m.

Security Update for .NET Core (February 2019)

2019-02-1300:00:00
This script is Copyright (C) 2019-2021 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
195

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N

0.003 Low

EPSS

Percentile

68.9%

The remote Windows host has an installation of .NET Core with a version of 1.0.x < 1.0.14, 1.1.x < 1.1.11, 2.1.x < 2.1.8 or 2.2x < 2.2.2. Therefore, the host is affected by the following:

  • A Domain spoofing vulnerability which causes the meaning of a URI to change when International Domain Name encoding is applied.
    An attacker who successfully exploited the vulnerability could redirect a URI. (CVE-2019-0657)
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from the Microsoft Security Updates API. The text
# itself is copyright (C) Microsoft Corporation.
#
include("compat.inc");

if (description)
{
  script_id(122154);
  script_version("1.5");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/06/03");

  script_cve_id("CVE-2019-0657");
  script_xref(name:"IAVA", value:"2019-A-0044-S");

  script_name(english:"Security Update for .NET Core (February 2019)");
  script_summary(english:"Checks for Windows Install of .NET Core.");

  script_set_attribute(attribute:"synopsis", value:
"The remote Windows host is affected by a .NET Core domain spoofing vulnerability.");
  script_set_attribute(attribute:"description", value:
"The remote Windows host has an installation of .NET Core with a
version of 1.0.x < 1.0.14, 1.1.x < 1.1.11, 2.1.x < 2.1.8 or
2.2x < 2.2.2. Therefore, the host is affected by the following:

  - A Domain spoofing vulnerability which causes the meaning of a
  URI to change when International Domain Name encoding is applied.
  An attacker who successfully exploited the vulnerability could
  redirect a URI. (CVE-2019-0657)");
  # https://github.com/dotnet/announcements/issues/97
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?7d258fb6");
  # https://github.com/dotnet/core/blob/master/release-notes/1.0/1.0.14/1.0.14.md
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?469017c3");
  # https://github.com/dotnet/core/blob/master/release-notes/1.1/1.1.11/1.1.11.md
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?071c5d33");
  # https://github.com/dotnet/core/blob/master/release-notes/2.1/2.1.8/2.1.8.md
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?ed3c1a80");
  # https://github.com/dotnet/core/blob/master/release-notes/2.2/2.2.2/2.2.2.md
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?a8a738dd");
  script_set_attribute(attribute:"solution", value:
"Refer to vendor documentation.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-0657");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");

  script_set_attribute(attribute:"vuln_publication_date", value:"2019/02/12");
  script_set_attribute(attribute:"patch_publication_date", value:"2019/02/12");
  script_set_attribute(attribute:"plugin_publication_date", value:"2019/02/13");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:.net_core");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows");

  script_copyright(english:"This script is Copyright (C) 2019-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("microsoft_dotnet_core_win.nbin");
  script_require_keys("installed_sw/.NET Core Windows");

  exit(0);
}

include('vcf.inc');

app = '.NET Core Windows';
app_info = vcf::get_app_info(app:app, win_local:TRUE);

constraints = [
  { 'min_version' : '1.0', 'fixed_version' : '1.0.14.5101', 'fixed_display' : '1.0.14 (1.0.14.5101)' },
  { 'min_version' : '1.1', 'fixed_version' : '1.1.11.1791', 'fixed_display' : '1.1.11 (1.1.11.1791)' },
  { 'min_version' : '2.1', 'fixed_version' : '2.1.8.27317', 'fixed_display' : '2.1.8 (2.1.8.27317)' },
  { 'min_version' : '2.2', 'fixed_version' : '2.2.2.27318', 'fixed_display' : '2.2.2 (2.2.2.27318)' }
];

vcf::check_version_and_report(app_info:app_info, constraints:constraints, severity:SECURITY_WARNING);
VendorProductVersionCPE
microsoft.net_corecpe:/a:microsoft:.net_core

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N

0.003 Low

EPSS

Percentile

68.9%