CVE-2020-1045 Affecting dotnet package, versions <0:3.1.108-2.0.1.el8_2


Severity

0.0
high
0
10

    Threat Intelligence

    EPSS
    0.24% (65th percentile)

Do your applications use this vulnerable package?

In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.

Test your applications
  • Snyk ID SNYK-ORACLE8-DOTNET-2558114
  • published 10 Apr 2022
  • disclosed 11 Sep 2020

How to fix?

Upgrade Oracle:8 dotnet to version 0:3.1.108-2.0.1.el8_2 or higher.
This issue was patched in ELSA-2020-3699.

NVD Description

Note: Versions mentioned in the description apply only to the upstream dotnet package and not the dotnet package as distributed by Oracle. See How to fix? for Oracle:8 relevant fixed versions and status.

<p>A security feature bypass vulnerability exists in the way Microsoft ASP.NET Core parses encoded cookie names.</p> <p>The ASP.NET Core cookie parser decodes entire cookie strings which could allow a malicious attacker to set a second cookie with the name being percent encoded.</p> <p>The security update addresses the vulnerability by fixing the way the ASP.NET Core cookie parser handles encoded names.</p>

CVSS Scores

version 3.1
Expand this section

Snyk

7.5 high
  • Attack Vector (AV)
    Network
  • Attack Complexity (AC)
    Low
  • Privileges Required (PR)
    None
  • User Interaction (UI)
    None
  • Scope (S)
    Unchanged
  • Confidentiality (C)
    None
  • Integrity (I)
    High
  • Availability (A)
    None
Expand this section

NVD

7.5 high
Expand this section

Red Hat

7.5 high