Vulnerabilities > CVE-2017-11883 - Unspecified vulnerability in Microsoft Aspnetcore 1.0/1.1/2.0
Attack vector
NETWORK Attack complexity
LOW Privileges required
NONE Confidentiality impact
NONE Integrity impact
NONE Availability impact
HIGH Summary
.NET Core 1.0, 1.1, and 2.0 allow an unauthenticated attacker to remotely cause a denial of service attack against a .NET Core web application by improperly handling web requests, aka ".NET CORE Denial Of Service Vulnerability".
Vulnerable Configurations
Part | Description | Count |
---|---|---|
Application | 3 |
Nessus
NASL family | Windows |
NASL id | SMB_NT_MS17_ASPDOT_NET_12219.NASL |
description | The remote Windows host has an installation of ASP.NET Core runtime package store with a version less than 2.0.12219.0. Therefore the host is affected by multiple vulnerabilities : - An open redirect vulnerability that can lead to an escalation of privilege. (CVE-2017-11879) - A flaw that is triggered as web requests are not properly handled. This may allow a context-dependent attacker to cause a denial of service. (CVE-2017-11883) |
last seen | 2020-06-01 |
modified | 2020-06-02 |
plugin id | 104665 |
published | 2017-11-17 |
reporter | This script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof. |
source | https://www.tenable.com/plugins/nessus/104665 |
title | Security Update ASP .NET Core September 2017 |
code |
|
The Hacker News
id | THN:96CCD36932DBF3F5BEFCC18D4EC4E5C2 |
last seen | 2018-01-27 |
modified | 2017-11-15 |
published | 2017-11-14 |
reporter | Swati Khandelwal |
source | https://thehackernews.com/2017/11/microsoft-patch-tuesday.html |
title | Patch Tuesday: Microsoft Releases Update to Fix 53 Vulnerabilities |
References
- http://www.securityfocus.com/bid/101835
- http://www.securityfocus.com/bid/101835
- http://www.securitytracker.com/id/1039793
- http://www.securitytracker.com/id/1039793
- https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11883
- https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11883