VDB-109359 · CVE-2017-11883 · BID 101835

Microsoft ASP.NET 1.0/1.1/2.0 data processing

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.1$0-$5k0.00

A vulnerability classified as problematic has been found in Microsoft ASP.NET 1.0/1.1/2.0. This affects an unknown code block. The manipulation with an unknown input leads to a data processing vulnerability. CWE is classifying the issue as CWE-19. This is going to have an impact on availability. The summary by CVE is:

.NET Core 1.0, 1.1, and 2.0 allow an unauthenticated attacker to remotely cause a denial of service attack against a .NET Core web application by improperly handling web requests, aka ".NET CORE Denial Of Service Vulnerability".

The bug was discovered 11/14/2017. The weakness was shared 11/14/2017 with Microsoft as confirmed security update guide (Website). It is possible to read the advisory at portal.msrc.microsoft.com. This vulnerability is uniquely identified as CVE-2017-11883 since 07/31/2017. It is possible to initiate the attack remotely. No form of authentication is needed for exploitation. The technical details are unknown and an exploit is not publicly available. The advisory points out:

A denial of service vulnerability exists when ASP.NET Core improperly handles web requests. An attacker who successfully exploited this vulnerability could cause a denial of service against a ASP.NET Core web application. The vulnerability can be exploited remotely, without authentication.

The vulnerability scanner Nessus provides a plugin with the ID 104665 (Security Update ASP .NET Core September 2017), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Windows and running in the context l.

Applying a patch is able to eliminate this problem. The bugfix is ready for download at catalog.update.microsoft.com. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (104665). The entry 109387 is related to this item.

Productinfo

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 6.4
VulDB Meta Temp Score: 6.3

VulDB Base Score: 5.3
VulDB Temp Score: 5.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 7.5
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Data processing
CWE: CWE-19
ATT&CK: Unknown

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 104665
Nessus Name: Security Update ASP .NET Core September 2017
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 800072
OpenVAS Name: domain + \\ + usrname
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Patch: catalog.update.microsoft.com

Timelineinfo

07/31/2017 🔍
11/14/2017 +106 days 🔍
11/14/2017 +0 days 🔍
11/14/2017 +0 days 🔍
11/14/2017 +0 days 🔍
11/14/2017 +0 days 🔍
11/15/2017 +1 days 🔍
11/17/2017 +2 days 🔍
01/23/2021 +1163 days 🔍

Sourcesinfo

Vendor: microsoft.com

Advisory: portal.msrc.microsoft.com
Organization: Microsoft
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2017-11883 (🔍)
SecurityTracker: 1039793
SecurityFocus: 101835 - Microsoft ASP.NET Core CVE-2017-11883 Denial of Service Vulnerability

See also: 🔍

Entryinfo

Created: 11/15/2017 10:24
Updated: 01/23/2021 13:56
Changes: 11/15/2017 10:24 (74), 12/06/2019 09:38 (6), 01/23/2021 13:56 (2)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Might our Artificial Intelligence support you?

Check our Alexa App!