// For flags

CVE-2020-1045

Microsoft ASP.NET Core Security Feature Bypass Vulnerability

Severity Score

7.5
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

<p>A security feature bypass vulnerability exists in the way Microsoft ASP.NET Core parses encoded cookie names.</p>
<p>The ASP.NET Core cookie parser decodes entire cookie strings which could allow a malicious attacker to set a second cookie with the name being percent encoded.</p>
<p>The security update addresses the vulnerability by fixing the way the ASP.NET Core cookie parser handles encoded names.</p>

Se presenta una vulnerabilidad de omisión de la característica de seguridad en la manera en que Microsoft ASP.NET Core analiza los nombres de cookies codificados. El analizador de cookies de ASP.NET Core decodifica cadenas de cookies completas que podrían permitir a un atacante malicioso establecer una segunda cookie con el nombre codificado en porcentaje. La actualización de seguridad aborda la vulnerabilidad al corregir la manera en que el analizador de cookies ASP.NET Core maneja los nombres codificados, también se conoce como "Microsoft ASP.NET Core Security Feature Bypass Vulnerability"

A flaw was found in ASP.NET. Certain cookie values are not properly decoded allowing a remote attacker to bypass the "Cookie Prefixes" security mechanism. The highest threat from this vulnerability is to data integrity.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
High
Availability
None
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
High
Availability
None
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2019-11-04 CVE Reserved
  • 2020-09-08 CVE Published
  • 2024-08-04 CVE Updated
  • 2024-08-18 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-807: Reliance on Untrusted Inputs in a Security Decision
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Microsoft
Search vendor "Microsoft"
Asp.net Core
Search vendor "Microsoft" for product "Asp.net Core"
>= 2.1 <= 2.1.21
Search vendor "Microsoft" for product "Asp.net Core" and version " >= 2.1 <= 2.1.21"
-
Affected
Microsoft
Search vendor "Microsoft"
Asp.net Core
Search vendor "Microsoft" for product "Asp.net Core"
>= 3.1 < 3.1.8
Search vendor "Microsoft" for product "Asp.net Core" and version " >= 3.1 < 3.1.8"
-
Affected
Fedoraproject
Search vendor "Fedoraproject"
Fedora
Search vendor "Fedoraproject" for product "Fedora"
32
Search vendor "Fedoraproject" for product "Fedora" and version "32"
-
Affected
Fedoraproject
Search vendor "Fedoraproject"
Fedora
Search vendor "Fedoraproject" for product "Fedora"
33
Search vendor "Fedoraproject" for product "Fedora" and version "33"
-
Affected
Redhat
Search vendor "Redhat"
Enterprise Linux
Search vendor "Redhat" for product "Enterprise Linux"
8.0
Search vendor "Redhat" for product "Enterprise Linux" and version "8.0"
-
Affected
Redhat
Search vendor "Redhat"
Enterprise Linux Aus
Search vendor "Redhat" for product "Enterprise Linux Aus"
8.2
Search vendor "Redhat" for product "Enterprise Linux Aus" and version "8.2"
-
Affected
Redhat
Search vendor "Redhat"
Enterprise Linux Aus
Search vendor "Redhat" for product "Enterprise Linux Aus"
8.4
Search vendor "Redhat" for product "Enterprise Linux Aus" and version "8.4"
-
Affected
Redhat
Search vendor "Redhat"
Enterprise Linux Aus
Search vendor "Redhat" for product "Enterprise Linux Aus"
8.6
Search vendor "Redhat" for product "Enterprise Linux Aus" and version "8.6"
-
Affected
Redhat
Search vendor "Redhat"
Enterprise Linux Eus
Search vendor "Redhat" for product "Enterprise Linux Eus"
8.2
Search vendor "Redhat" for product "Enterprise Linux Eus" and version "8.2"
-
Affected
Redhat
Search vendor "Redhat"
Enterprise Linux Eus
Search vendor "Redhat" for product "Enterprise Linux Eus"
8.4
Search vendor "Redhat" for product "Enterprise Linux Eus" and version "8.4"
-
Affected
Redhat
Search vendor "Redhat"
Enterprise Linux Eus
Search vendor "Redhat" for product "Enterprise Linux Eus"
8.6
Search vendor "Redhat" for product "Enterprise Linux Eus" and version "8.6"
-
Affected
Redhat
Search vendor "Redhat"
Enterprise Linux Tus
Search vendor "Redhat" for product "Enterprise Linux Tus"
8.2
Search vendor "Redhat" for product "Enterprise Linux Tus" and version "8.2"
-
Affected
Redhat
Search vendor "Redhat"
Enterprise Linux Tus
Search vendor "Redhat" for product "Enterprise Linux Tus"
8.4
Search vendor "Redhat" for product "Enterprise Linux Tus" and version "8.4"
-
Affected
Redhat
Search vendor "Redhat"
Enterprise Linux Tus
Search vendor "Redhat" for product "Enterprise Linux Tus"
8.6
Search vendor "Redhat" for product "Enterprise Linux Tus" and version "8.6"
-
Affected