Skip to content

Improper Certificate Validation

High severity GitHub Reviewed Published Apr 12, 2022 to the GitHub Advisory Database • Updated Jan 11, 2023

Package

nuget Microsoft.NETCore.App (NuGet)

Affected versions

>= 1.0.0, < 2.0.3

Patched versions

2.0.3
nuget System.Security.Cryptography.X509Certificates (NuGet)
>= 4.0.0, < 4.1.2
4.1.2

Description

.NET Core 1.0, 1.1, and 2.0 allow an unauthenticated attacker to remotely cause a denial of service attack against a .NET Core web application by improperly parsing certificate data. A denial of service vulnerability exists when .NET Core improperly handles parsing certificate data, aka ".NET CORE Denial Of Service Vulnerability".

References

Published to the GitHub Advisory Database Apr 12, 2022
Reviewed Apr 12, 2022
Last updated Jan 11, 2023

Severity

High
7.5
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
None
Availability
High
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Weaknesses

CVE ID

CVE-2017-11770

GHSA ID

GHSA-7mfr-774f-w5r9

Source code

No known source code
Checking history
See something to contribute? Suggest improvements for this vulnerability.