CVE Vulnerabilities

CVE-2017-11770

Improper Certificate Validation

Published: Nov 15, 2017 | Modified: Apr 16, 2019
CVSS 3.x
7.5
HIGH
Source:
NVD
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CVSS 2.x
5 MEDIUM
AV:N/AC:L/Au:N/C:N/I:N/A:P
RedHat/V2
RedHat/V3
Ubuntu

.NET Core 1.0, 1.1, and 2.0 allow an unauthenticated attacker to remotely cause a denial of service attack against a .NET Core web application by improperly parsing certificate data. A denial of service vulnerability exists when .NET Core improperly handles parsing certificate data, aka .NET CORE Denial Of Service Vulnerability.

Weakness

The product does not validate, or incorrectly validates, a certificate.

Affected Software

Name Vendor Start Version End Version
Aspnetcore Microsoft 1.0 (including) 1.0 (including)
Aspnetcore Microsoft 1.1 (including) 1.1 (including)
Aspnetcore Microsoft 2.0 (including) 2.0 (including)

Potential Mitigations

References