7.5
HIGH
CVE-2020-1045
Microsoft ASP.NET Core Cookie Encoding Bypass Vulnerability
Description

<p>A security feature bypass vulnerability exists in the way Microsoft ASP.NET Core parses encoded cookie names.</p> <p>The ASP.NET Core cookie parser decodes entire cookie strings which could allow a malicious attacker to set a second cookie with the name being percent encoded.</p> <p>The security update addresses the vulnerability by fixing the way the ASP.NET Core cookie parser handles encoded names.</p>

INFO

Published Date :

Sept. 11, 2020, 5:15 p.m.

Last Modified :

Dec. 31, 2023, 10:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2020-1045 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-1045 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
2 Redhat enterprise_linux_eus
3 Redhat enterprise_linux_aus
4 Redhat enterprise_linux_tus
1 Fedoraproject fedora
1 Microsoft asp.net_core

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

CVE Data Analysis, CVE Monitor, CVE EXP Prediction Based on Deep Learning. 1999-2020年存量CVE数据分析、监控CVE增量更新、基于深度学习的CVE EXP预测和自动化推送

Python

Updated: 2 weeks, 4 days ago
176 stars 24 fork 24 watcher
Born at : June 15, 2020, 2:56 p.m. This repo has been linked 692 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-1045 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-1045 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Dec. 31, 2023

    Action Type Old Value New Value
    Changed Description A security feature bypass vulnerability exists in the way Microsoft ASP.NET Core parses encoded cookie names.The ASP.NET Core cookie parser decodes entire cookie strings which could allow a malicious attacker to set a second cookie with the name being percent encoded.The security update addresses the vulnerability by fixing the way the ASP.NET Core cookie parser handles encoded names., aka 'Microsoft ASP.NET Core Security Feature Bypass Vulnerability'. <p>A security feature bypass vulnerability exists in the way Microsoft ASP.NET Core parses encoded cookie names.</p> <p>The ASP.NET Core cookie parser decodes entire cookie strings which could allow a malicious attacker to set a second cookie with the name being percent encoded.</p> <p>The security update addresses the vulnerability by fixing the way the ASP.NET Core cookie parser handles encoded names.</p>
    Added CVSS V3.1 Microsoft Corporation AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Microsoft Corporation https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5LN2FUVBSVPGK7AU3NMLO3YR6CGONQPB/ [No types assigned]
    Added Reference Microsoft Corporation https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ASICXQXS4M7MTAF6SGQMCLCA63DLCUT3/ [No types assigned]
    Removed Reference Microsoft Corporation https://lists.fedoraproject.org/archives/list/[email protected]/message/5LN2FUVBSVPGK7AU3NMLO3YR6CGONQPB/
    Removed Reference Microsoft Corporation https://lists.fedoraproject.org/archives/list/[email protected]/message/ASICXQXS4M7MTAF6SGQMCLCA63DLCUT3/
  • Modified Analysis by [email protected]

    Dec. 12, 2022

    Action Type Old Value New Value
    Changed Reference Type https://access.redhat.com/errata/RHSA-2020:3699 No Types Assigned https://access.redhat.com/errata/RHSA-2020:3699 Third Party Advisory
    Changed Reference Type https://github.com/dotnet/core/blob/main/release-notes/3.1/3.1.8/3.1.8.md#changes-in-318 No Types Assigned https://github.com/dotnet/core/blob/main/release-notes/3.1/3.1.8/3.1.8.md#changes-in-318 Release Notes, Third Party Advisory
    Changed Reference Type https://security.snyk.io/vuln/SNYK-RHEL8-DOTNET-1439600 No Types Assigned https://security.snyk.io/vuln/SNYK-RHEL8-DOTNET-1439600 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_aus:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_aus:8.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_aus:8.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:8.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:8.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_tus:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_tus:8.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_tus:8.6:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 23, 2022

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2020:3699 [No Types Assigned]
    Added Reference https://security.snyk.io/vuln/SNYK-RHEL8-DOTNET-1439600 [No Types Assigned]
    Added Reference https://github.com/dotnet/core/blob/main/release-notes/3.1/3.1.8/3.1.8.md#changes-in-318 [No Types Assigned]
  • Reanalysis by [email protected]

    Nov. 21, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:microsoft:asp.net_core:2.1:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:asp.net_core:3.1:*:*:*:*:*:*:* OR *cpe:2.3:a:microsoft:asp.net_core:*:*:*:*:*:*:*:* versions from (including) 2.1 up to (including) 2.1.21 *cpe:2.3:a:microsoft:asp.net_core:*:*:*:*:*:*:*:* versions from (including) 3.1 up to (excluding) 3.1.8
  • Modified Analysis by [email protected]

    Sep. 02, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/5LN2FUVBSVPGK7AU3NMLO3YR6CGONQPB/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/5LN2FUVBSVPGK7AU3NMLO3YR6CGONQPB/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/ASICXQXS4M7MTAF6SGQMCLCA63DLCUT3/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/ASICXQXS4M7MTAF6SGQMCLCA63DLCUT3/ Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 02, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/ASICXQXS4M7MTAF6SGQMCLCA63DLCUT3/ [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 16, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/5LN2FUVBSVPGK7AU3NMLO3YR6CGONQPB/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Sep. 16, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:P/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
    Changed Reference Type https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1045 No Types Assigned https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1045 Patch, Vendor Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:a:microsoft:asp.net_core:2.1:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:asp.net_core:3.1:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-1045 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-1045 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.37 }} 0.05%

score

0.73009

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability