CVE-2017-11770

CVSS V2 Medium 5 CVSS V3 High 7.5
Description
.NET Core 1.0, 1.1, and 2.0 allow an unauthenticated attacker to remotely cause a denial of service attack against a .NET Core web application by improperly parsing certificate data. A denial of service vulnerability exists when .NET Core improperly handles parsing certificate data, aka ".NET CORE Denial Of Service Vulnerability".
Overview
  • CVE ID
  • CVE-2017-11770
  • Assigner
  • secure@microsoft.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2017-11-15T03:29:00
  • Last Modified Date
  • 2019-04-16T20:01:07
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:microsoft:aspnetcore:1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:microsoft:aspnetcore:1.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:microsoft:aspnetcore:2.0:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:N/I:N/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11770 Patch Vendor Advisory
http://www.securitytracker.com/id/1039787 Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/101710 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2017:3248 Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 17:43:36 Added to TrackCVE
2022-12-02 23:00:38 2017-11-15T03:29Z 2017-11-15T03:29:00 CVE Published Date updated
2022-12-02 23:00:38 2019-04-16T20:01:07 CVE Modified Date updated
2022-12-02 23:00:38 Analyzed Vulnerability Status updated