CVE-2017-11770

Related Vulnerabilities: CVE-2017-11770  

.NET Core 1.0, 1.1, and 2.0 allow an unauthenticated attacker to remotely cause a denial of service attack against a .NET Core web application by improperly parsing certificate data. A denial of service vulnerability exists when .NET Core improperly handles parsing certificate data, aka ".NET CORE Denial Of Service Vulnerability".

The MITRE CVE dictionary describes this issue as:

.NET Core 1.0, 1.1, and 2.0 allow an unauthenticated attacker to remotely cause a denial of service attack against a .NET Core web application by improperly parsing certificate data. A denial of service vulnerability exists when .NET Core improperly handles parsing certificate data, aka ".NET CORE Denial Of Service Vulnerability".

Find out more about CVE-2017-11770 from the MITRE CVE dictionary dictionary and NIST NVD.

CVSS v3 metrics

CVSS3 Base Score 5.9
CVSS3 Base Metrics CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
Attack Vector Network
Attack Complexity High
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality None
Integrity Impact None
Availability Impact High

Red Hat Security Errata

Platform Errata Release Date
.NET Core 2.0 on Red Hat Enterprise Linux (rh-dotnet20-dotnet) RHSA-2017:3248 2017-11-20
.NET Core 1.0 on Red Hat Enterprise Linux (rh-dotnetcore10-dotnetcore) RHSA-2017:3248 2017-11-20
.NET Core 1.1 on Red Hat Enterprise Linux (rh-dotnetcore11-dotnetcore) RHSA-2017:3248 2017-11-20

External References