Lucene search

K
githubGitHub Advisory DatabaseGHSA-7MFR-774F-W5R9
HistoryApr 12, 2022 - 12:07 a.m.

Improper Certificate Validation

2022-04-1200:07:34
CWE-295
GitHub Advisory Database
github.com
35
.net core
denial of service
certificate validation

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.026

Percentile

90.4%

.NET Core 1.0, 1.1, and 2.0 allow an unauthenticated attacker to remotely cause a denial of service attack against a .NET Core web application by improperly parsing certificate data. A denial of service vulnerability exists when .NET Core improperly handles parsing certificate data, aka “.NET CORE Denial Of Service Vulnerability”.

Affected configurations

Vulners
Node
microsoftnetcore.appRange1.0.02.0.3
OR
system.security.cryptography.x509certificatesRange4.0.04.1.2
VendorProductVersionCPE
microsoftnetcore.app*cpe:2.3:a:microsoft:netcore.app:*:*:*:*:*:*:*:*
*system.security.cryptography.x509certificates*cpe:2.3:a:*:system.security.cryptography.x509certificates:*:*:*:*:*:*:*:*

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.026

Percentile

90.4%