All the vulnerabilites related to microsoft - powershell_core
cve-2021-34485
Vulnerability from cvelistv5
Published
2021-08-12 18:11
Modified
2024-08-04 00:12
Severity ?
EPSS score ?
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-34485 | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Microsoft Visual Studio 2017 version 15.9 (includes 15.0 - 15.8) |
Version: 15.9.0 < 15.9.38 cpe:2.3:a:microsoft:visual_studio_2017:*:*:*:*:*:*:*:* |
||||||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T00:12:50.369Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-34485" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:visual_studio_2017:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Visual Studio 2017 version 15.9 (includes 15.0 - 15.8)", "vendor": "Microsoft", "versions": [ { "lessThan": "15.9.38", "status": "affected", "version": "15.9.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:visual_studio_2019:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Visual Studio 2019 version 16.4 (includes 16.0 - 16.3)", "vendor": "Microsoft", "versions": [ { "lessThan": "16.4.25", "status": "affected", "version": "16.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:visual_studio_2019:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Visual Studio 2019 version 16.7 (includes 16.0 \u2013 16.6)", "vendor": "Microsoft", "versions": [ { "lessThan": "16.7.18", "status": "affected", "version": "16.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:visual_studio_2019:16.9:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Visual Studio 2019 version 16.9 (includes 16.0 - 16.8)", "vendor": "Microsoft", "versions": [ { "lessThan": "16.9.10", "status": "affected", "version": "15.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:visual_studio_2019:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Visual Studio 2019 version 16.10 (includes 16.0 - 16.9)", "vendor": "Microsoft", "versions": [ { "lessThan": "16.10.5", "status": "affected", "version": "16.10.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:powershell_core:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "PowerShell 7.1", "vendor": "Microsoft", "versions": [ { "lessThan": "7.1.4", "status": "affected", "version": "7.1.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:powershell_core:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "PowerShell 7.0", "vendor": "Microsoft", "versions": [ { "lessThan": "7.0.7", "status": "affected", "version": "7.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:.net_core:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": ".NET Core 2.1", "vendor": "Microsoft", "versions": [ { "lessThan": "2.1.30", "status": "affected", "version": "2.1", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:.net_core:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": ".NET Core 3.1", "vendor": "Microsoft", "versions": [ { "lessThan": "3.1.18", "status": "affected", "version": "3.1", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:.net:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": ".NET 5.0", "vendor": "Microsoft", "versions": [ { "lessThan": "5.0.9", "status": "affected", "version": "5.0.0", "versionType": "custom" } ] } ], "datePublic": "2021-08-10T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": ".NET Core and Visual Studio Information Disclosure Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-28T19:54:07.748Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-34485" } ], "title": ".NET Core and Visual Studio Information Disclosure Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2021-34485", "datePublished": "2021-08-12T18:11:57", "dateReserved": "2021-06-09T00:00:00", "dateUpdated": "2024-08-04T00:12:50.369Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-0875
Vulnerability from cvelistv5
Published
2018-03-14 17:00
Modified
2024-09-16 17:33
Severity ?
EPSS score ?
Summary
.NET Core 1.0, .NET Core 1.1, NET Core 2.0 and PowerShell Core 6.0.0 allow a denial of Service vulnerability due to how specially crafted requests are handled, aka ".NET Core Denial of Service Vulnerability".
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0875 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/103225 | vdb-entry, x_refsource_BID | |
http://www.securitytracker.com/id/1040505 | vdb-entry, x_refsource_SECTRACK | |
https://access.redhat.com/errata/RHSA-2018:0522 | vendor-advisory, x_refsource_REDHAT |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Microsoft Corporation | .NET Core |
Version: .NET Core 1.0, .NET Core 1.1, NET Core 2.0 and PowerShell Core 6.0.0 allow a denial of Service vulnerability due to how specially crafted requests are handled, aka ".NET Core Denial of Service Vulnerability". |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T03:44:11.381Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0875" }, { "name": "103225", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/103225" }, { "name": "1040505", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1040505" }, { "name": "RHSA-2018:0522", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:0522" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": ".NET Core", "vendor": "Microsoft Corporation", "versions": [ { "status": "affected", "version": ".NET Core 1.0, .NET Core 1.1, NET Core 2.0 and PowerShell Core 6.0.0 allow a denial of Service vulnerability due to how specially crafted requests are handled, aka \".NET Core Denial of Service Vulnerability\"." } ] } ], "datePublic": "2018-03-14T00:00:00", "descriptions": [ { "lang": "en", "value": ".NET Core 1.0, .NET Core 1.1, NET Core 2.0 and PowerShell Core 6.0.0 allow a denial of Service vulnerability due to how specially crafted requests are handled, aka \".NET Core Denial of Service Vulnerability\"." } ], "problemTypes": [ { "descriptions": [ { "description": "Denial of Service", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-03-15T09:57:02", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0875" }, { "name": "103225", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/103225" }, { "name": "1040505", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1040505" }, { "name": "RHSA-2018:0522", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:0522" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "DATE_PUBLIC": "2018-03-14T00:00:00", "ID": "CVE-2018-0875", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": ".NET Core", "version": { "version_data": [ { "version_value": ".NET Core 1.0, .NET Core 1.1, NET Core 2.0 and PowerShell Core 6.0.0 allow a denial of Service vulnerability due to how specially crafted requests are handled, aka \".NET Core Denial of Service Vulnerability\"." } ] } } ] }, "vendor_name": "Microsoft Corporation" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": ".NET Core 1.0, .NET Core 1.1, NET Core 2.0 and PowerShell Core 6.0.0 allow a denial of Service vulnerability due to how specially crafted requests are handled, aka \".NET Core Denial of Service Vulnerability\"." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Denial of Service" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0875", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0875" }, { "name": "103225", "refsource": "BID", "url": "http://www.securityfocus.com/bid/103225" }, { "name": "1040505", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1040505" }, { "name": "RHSA-2018:0522", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:0522" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-0875", "datePublished": "2018-03-14T17:00:00Z", "dateReserved": "2017-12-01T00:00:00", "dateUpdated": "2024-09-16T17:33:24.246Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-1301
Vulnerability from cvelistv5
Published
2019-09-11 21:25
Modified
2024-08-04 18:13
Severity ?
EPSS score ?
Summary
A denial of service vulnerability exists when .NET Core improperly handles web requests, aka '.NET Core Denial of Service Vulnerability'.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1301 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T18:13:30.342Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1301" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": ".NET Core", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "2.1" }, { "status": "affected", "version": "2.2" } ] } ], "descriptions": [ { "lang": "en", "value": "A denial of service vulnerability exists when .NET Core improperly handles web requests, aka \u0027.NET Core Denial of Service Vulnerability\u0027." } ], "problemTypes": [ { "descriptions": [ { "description": "Denial of Service", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-09-11T21:25:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1301" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-1301", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": ".NET Core", "version": { "version_data": [ { "version_value": "2.1" }, { "version_value": "2.2" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A denial of service vulnerability exists when .NET Core improperly handles web requests, aka \u0027.NET Core Denial of Service Vulnerability\u0027." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Denial of Service" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1301", "refsource": "MISC", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1301" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-1301", "datePublished": "2019-09-11T21:25:01", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T18:13:30.342Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8356
Vulnerability from cvelistv5
Published
2018-07-11 00:00
Modified
2024-08-05 06:54
Severity ?
EPSS score ?
Summary
A security feature bypass vulnerability exists when Microsoft .NET Framework components do not correctly validate certificates, aka ".NET Framework Security Feature Bypass Vulnerability." This affects .NET Framework 4.7.2, Microsoft .NET Framework 3.0, Microsoft .NET Framework 4.6.2/4.7/4.7.1/4.7.2, ASP.NET Core 1.1, Microsoft .NET Framework 4.5.2, ASP.NET Core 2.0, ASP.NET Core 1.0, .NET Core 1.1, Microsoft .NET Framework 3.5, Microsoft .NET Framework 3.5.1, Microsoft .NET Framework 4.6/4.6.1/4.6.2, .NET Core 1.0, .NET Core 2.0, Microsoft .NET Framework 4.6, Microsoft .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1/4.7.1/4.7.2, Microsoft .NET Framework 4.7.2.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8356 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/104664 | vdb-entry, x_refsource_BID | |
http://www.securitytracker.com/id/1041257 | vdb-entry, x_refsource_SECTRACK |
Impacted products
Vendor | Product | Version | |||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Microsoft .NET Framework |
Version: 3.0 Service Pack 2 on Windows Server 2008 for 32-bit Systems Service Pack 2 Version: 3.0 Service Pack 2 on Windows Server 2008 for Itanium-Based Systems Service Pack 2 Version: 3.0 Service Pack 2 on Windows Server 2008 for x64-based Systems Service Pack 2 Version: 3.5 on Windows 10 for 32-bit Systems Version: 3.5 on Windows 10 for x64-based Systems Version: 3.5 on Windows 10 Version 1607 for 32-bit Systems Version: 3.5 on Windows 10 Version 1607 for x64-based Systems Version: 3.5 on Windows 10 Version 1703 for 32-bit Systems Version: 3.5 on Windows 10 Version 1703 for x64-based Systems Version: 3.5 on Windows 10 Version 1709 for 32-bit Systems Version: 3.5 on Windows 10 Version 1709 for x64-based Systems Version: 3.5 on Windows 10 Version 1803 for 32-bit Systems Version: 3.5 on Windows 10 Version 1803 for x64-based Systems Version: 3.5 on Windows 8.1 for 32-bit systems Version: 3.5 on Windows 8.1 for x64-based systems Version: 3.5 on Windows Server 2012 Version: 3.5 on Windows Server 2012 (Server Core installation) Version: 3.5 on Windows Server 2012 R2 Version: 3.5 on Windows Server 2012 R2 (Server Core installation) Version: 3.5 on Windows Server 2016 Version: 3.5 on Windows Server 2016 (Server Core installation) Version: 3.5 on Windows Server, version 1709 (Server Core Installation) Version: 3.5 on Windows Server, version 1803 (Server Core Installation) Version: 3.5.1 on Windows 7 for 32-bit Systems Service Pack 1 Version: 3.5.1 on Windows 7 for x64-based Systems Service Pack 1 Version: 3.5.1 on Windows Server 2008 R2 for Itanium-Based Systems Service Pack 1 Version: 3.5.1 on Windows Server 2008 R2 for x64-based Systems Service Pack 1 Version: 3.5.1 on Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Version: 4.5.2 on Windows 7 for 32-bit Systems Service Pack 1 Version: 4.5.2 on Windows 7 for x64-based Systems Service Pack 1 Version: 4.5.2 on Windows 8.1 for 32-bit systems Version: 4.5.2 on Windows 8.1 for x64-based systems Version: 4.5.2 on Windows RT 8.1 Version: 4.5.2 on Windows Server 2008 for 32-bit Systems Service Pack 2 Version: 4.5.2 on Windows Server 2008 for x64-based Systems Service Pack 2 Version: 4.5.2 on Windows Server 2008 R2 for x64-based Systems Service Pack 1 Version: 4.5.2 on Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Version: 4.5.2 on Windows Server 2012 Version: 4.5.2 on Windows Server 2012 (Server Core installation) Version: 4.5.2 on Windows Server 2012 R2 Version: 4.5.2 on Windows Server 2012 R2 (Server Core installation) Version: 4.6 on Windows Server 2008 for 32-bit Systems Service Pack 2 Version: 4.6 on Windows Server 2008 for x64-based Systems Service Pack 2 Version: 4.6.2/4.7/4.7.1/4.7.2 on Windows 10 Version 1607 for 32-bit Systems Version: 4.6.2/4.7/4.7.1/4.7.2 on Windows 10 Version 1607 for x64-based Systems Version: 4.6.2/4.7/4.7.1/4.7.2 on Windows Server 2016 Version: 4.6.2/4.7/4.7.1/4.7.2 on Windows Server 2016 (Server Core installation) Version: 4.6/4.6.1/4.6.2 on Windows 10 for 32-bit Systems Version: 4.6/4.6.1/4.6.2 on Windows 10 for x64-based Systems Version: 4.6/4.6.1/4.6.2/4.7/4.7.1/4.7.1/4.7.2 on Windows 7 for 32-bit Systems Service Pack 1 Version: 4.6/4.6.1/4.6.2/4.7/4.7.1/4.7.1/4.7.2 on Windows 7 for x64-based Systems Service Pack 1 Version: 4.6/4.6.1/4.6.2/4.7/4.7.1/4.7.1/4.7.2 on Windows 8.1 for 32-bit systems Version: 4.6/4.6.1/4.6.2/4.7/4.7.1/4.7.1/4.7.2 on Windows 8.1 for x64-based systems Version: 4.6/4.6.1/4.6.2/4.7/4.7.1/4.7.1/4.7.2 on Windows RT 8.1 Version: 4.6/4.6.1/4.6.2/4.7/4.7.1/4.7.1/4.7.2 on Windows Server 2008 R2 for x64-based Systems Service Pack 1 Version: 4.6/4.6.1/4.6.2/4.7/4.7.1/4.7.1/4.7.2 on Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Version: 4.6/4.6.1/4.6.2/4.7/4.7.1/4.7.1/4.7.2 on Windows Server 2012 Version: 4.6/4.6.1/4.6.2/4.7/4.7.1/4.7.1/4.7.2 on Windows Server 2012 (Server Core installation) Version: 4.6/4.6.1/4.6.2/4.7/4.7.1/4.7.1/4.7.2 on Windows Server 2012 R2 Version: 4.6/4.6.1/4.6.2/4.7/4.7.1/4.7.1/4.7.2 on Windows Server 2012 R2 (Server Core installation) Version: 4.7.2 on Windows 10 Version 1803 for 32-bit Systems Version: 4.7.2 on Windows 10 Version 1803 for x64-based Systems Version: 4.7.2 on Windows Server, version 1803 (Server Core Installation) |
||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:36.082Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8356" }, { "name": "104664", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/104664" }, { "name": "1041257", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041257" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft .NET Framework", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "3.0 Service Pack 2 on Windows Server 2008 for 32-bit Systems Service Pack 2" }, { "status": "affected", "version": "3.0 Service Pack 2 on Windows Server 2008 for Itanium-Based Systems Service Pack 2" }, { "status": "affected", "version": "3.0 Service Pack 2 on Windows Server 2008 for x64-based Systems Service Pack 2" }, { "status": "affected", "version": "3.5 on Windows 10 for 32-bit Systems" }, { "status": "affected", "version": "3.5 on Windows 10 for x64-based Systems" }, { "status": "affected", "version": "3.5 on Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "3.5 on Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "3.5 on Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "3.5 on Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "3.5 on Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "3.5 on Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "3.5 on Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "3.5 on Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "3.5 on Windows 8.1 for 32-bit systems" }, { "status": "affected", "version": "3.5 on Windows 8.1 for x64-based systems" }, { "status": "affected", "version": "3.5 on Windows Server 2012" }, { "status": "affected", "version": "3.5 on Windows Server 2012 (Server Core installation)" }, { "status": "affected", "version": "3.5 on Windows Server 2012 R2" }, { "status": "affected", "version": "3.5 on Windows Server 2012 R2 (Server Core installation)" }, { "status": "affected", "version": "3.5 on Windows Server 2016" }, { "status": "affected", "version": "3.5 on Windows Server 2016 (Server Core installation)" }, { "status": "affected", "version": "3.5 on Windows Server, version 1709 (Server Core Installation)" }, { "status": "affected", "version": "3.5 on Windows Server, version 1803 (Server Core Installation)" }, { "status": "affected", "version": "3.5.1 on Windows 7 for 32-bit Systems Service Pack 1" }, { "status": "affected", "version": "3.5.1 on Windows 7 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "3.5.1 on Windows Server 2008 R2 for Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "3.5.1 on Windows Server 2008 R2 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "3.5.1 on Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)" }, { "status": "affected", "version": "4.5.2 on Windows 7 for 32-bit Systems Service Pack 1" }, { "status": "affected", "version": "4.5.2 on Windows 7 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "4.5.2 on Windows 8.1 for 32-bit systems" }, { "status": "affected", "version": "4.5.2 on Windows 8.1 for x64-based systems" }, { "status": "affected", "version": "4.5.2 on Windows RT 8.1" }, { "status": "affected", "version": "4.5.2 on Windows Server 2008 for 32-bit Systems Service Pack 2" }, { "status": "affected", "version": "4.5.2 on Windows Server 2008 for x64-based Systems Service Pack 2" }, { "status": "affected", "version": "4.5.2 on Windows Server 2008 R2 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "4.5.2 on Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)" }, { "status": "affected", "version": "4.5.2 on Windows Server 2012" }, { "status": "affected", "version": "4.5.2 on Windows Server 2012 (Server Core installation)" }, { "status": "affected", "version": "4.5.2 on Windows Server 2012 R2" }, { "status": "affected", "version": "4.5.2 on Windows Server 2012 R2 (Server Core installation)" }, { "status": "affected", "version": "4.6 on Windows Server 2008 for 32-bit Systems Service Pack 2" }, { "status": "affected", "version": "4.6 on Windows Server 2008 for x64-based Systems Service Pack 2" }, { "status": "affected", "version": "4.6.2/4.7/4.7.1/4.7.2 on Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "4.6.2/4.7/4.7.1/4.7.2 on Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "4.6.2/4.7/4.7.1/4.7.2 on Windows Server 2016" }, { "status": "affected", "version": "4.6.2/4.7/4.7.1/4.7.2 on Windows Server 2016 (Server Core installation)" }, { "status": "affected", "version": "4.6/4.6.1/4.6.2 on Windows 10 for 32-bit Systems" }, { "status": "affected", "version": "4.6/4.6.1/4.6.2 on Windows 10 for x64-based Systems" }, { "status": "affected", "version": "4.6/4.6.1/4.6.2/4.7/4.7.1/4.7.1/4.7.2 on Windows 7 for 32-bit Systems Service Pack 1" }, { "status": "affected", "version": "4.6/4.6.1/4.6.2/4.7/4.7.1/4.7.1/4.7.2 on Windows 7 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "4.6/4.6.1/4.6.2/4.7/4.7.1/4.7.1/4.7.2 on Windows 8.1 for 32-bit systems" }, { "status": "affected", "version": "4.6/4.6.1/4.6.2/4.7/4.7.1/4.7.1/4.7.2 on Windows 8.1 for x64-based systems" }, { "status": "affected", "version": "4.6/4.6.1/4.6.2/4.7/4.7.1/4.7.1/4.7.2 on Windows RT 8.1" }, { "status": "affected", "version": "4.6/4.6.1/4.6.2/4.7/4.7.1/4.7.1/4.7.2 on Windows Server 2008 R2 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "4.6/4.6.1/4.6.2/4.7/4.7.1/4.7.1/4.7.2 on Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)" }, { "status": "affected", "version": "4.6/4.6.1/4.6.2/4.7/4.7.1/4.7.1/4.7.2 on Windows Server 2012" }, { "status": "affected", "version": "4.6/4.6.1/4.6.2/4.7/4.7.1/4.7.1/4.7.2 on Windows Server 2012 (Server Core installation)" }, { "status": "affected", "version": "4.6/4.6.1/4.6.2/4.7/4.7.1/4.7.1/4.7.2 on Windows Server 2012 R2" }, { "status": "affected", "version": "4.6/4.6.1/4.6.2/4.7/4.7.1/4.7.1/4.7.2 on Windows Server 2012 R2 (Server Core installation)" }, { "status": "affected", "version": "4.7.2 on Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "4.7.2 on Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "4.7.2 on Windows Server, version 1803 (Server Core Installation)" } ] }, { "product": ".NET Core", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "1.0" }, { "status": "affected", "version": "1.1" }, { "status": "affected", "version": "2.0" } ] }, { "product": "ASP.NET Core", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "1.0" }, { "status": "affected", "version": "1.1" }, { "status": "affected", "version": "2.0" } ] }, { "product": ".NET Framework", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "4.7.2 Developer Pack" } ] } ], "datePublic": "2018-07-10T00:00:00", "descriptions": [ { "lang": "en", "value": "A security feature bypass vulnerability exists when Microsoft .NET Framework components do not correctly validate certificates, aka \".NET Framework Security Feature Bypass Vulnerability.\" This affects .NET Framework 4.7.2, Microsoft .NET Framework 3.0, Microsoft .NET Framework 4.6.2/4.7/4.7.1/4.7.2, ASP.NET Core 1.1, Microsoft .NET Framework 4.5.2, ASP.NET Core 2.0, ASP.NET Core 1.0, .NET Core 1.1, Microsoft .NET Framework 3.5, Microsoft .NET Framework 3.5.1, Microsoft .NET Framework 4.6/4.6.1/4.6.2, .NET Core 1.0, .NET Core 2.0, Microsoft .NET Framework 4.6, Microsoft .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1/4.7.1/4.7.2, Microsoft .NET Framework 4.7.2." } ], "problemTypes": [ { "descriptions": [ { "description": "Security Feature Bypass", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-07-11T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8356" }, { "name": "104664", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/104664" }, { "name": "1041257", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041257" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8356", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft .NET Framework", "version": { "version_data": [ { "version_value": "3.0 Service Pack 2 on Windows Server 2008 for 32-bit Systems Service Pack 2" }, { "version_value": "3.0 Service Pack 2 on Windows Server 2008 for Itanium-Based Systems Service Pack 2" }, { "version_value": "3.0 Service Pack 2 on Windows Server 2008 for x64-based Systems Service Pack 2" }, { "version_value": "3.5 on Windows 10 for 32-bit Systems" }, { "version_value": "3.5 on Windows 10 for x64-based Systems" }, { "version_value": "3.5 on Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "3.5 on Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "3.5 on Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "3.5 on Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "3.5 on Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "3.5 on Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "3.5 on Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "3.5 on Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "3.5 on Windows 8.1 for 32-bit systems" }, { "version_value": "3.5 on Windows 8.1 for x64-based systems" }, { "version_value": "3.5 on Windows Server 2012" }, { "version_value": "3.5 on Windows Server 2012 (Server Core installation)" }, { "version_value": "3.5 on Windows Server 2012 R2" }, { "version_value": "3.5 on Windows Server 2012 R2 (Server Core installation)" }, { "version_value": "3.5 on Windows Server 2016" }, { "version_value": "3.5 on Windows Server 2016 (Server Core installation)" }, { "version_value": "3.5 on Windows Server, version 1709 (Server Core Installation)" }, { "version_value": "3.5 on Windows Server, version 1803 (Server Core Installation)" }, { "version_value": "3.5.1 on Windows 7 for 32-bit Systems Service Pack 1" }, { "version_value": "3.5.1 on Windows 7 for x64-based Systems Service Pack 1" }, { "version_value": "3.5.1 on Windows Server 2008 R2 for Itanium-Based Systems Service Pack 1" }, { "version_value": "3.5.1 on Windows Server 2008 R2 for x64-based Systems Service Pack 1" }, { "version_value": "3.5.1 on Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)" }, { "version_value": "4.5.2 on Windows 7 for 32-bit Systems Service Pack 1" }, { "version_value": "4.5.2 on Windows 7 for x64-based Systems Service Pack 1" }, { "version_value": "4.5.2 on Windows 8.1 for 32-bit systems" }, { "version_value": "4.5.2 on Windows 8.1 for x64-based systems" }, { "version_value": "4.5.2 on Windows RT 8.1" }, { "version_value": "4.5.2 on Windows Server 2008 for 32-bit Systems Service Pack 2" }, { "version_value": "4.5.2 on Windows Server 2008 for x64-based Systems Service Pack 2" }, { "version_value": "4.5.2 on Windows Server 2008 R2 for x64-based Systems Service Pack 1" }, { "version_value": "4.5.2 on Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)" }, { "version_value": "4.5.2 on Windows Server 2012" }, { "version_value": "4.5.2 on Windows Server 2012 (Server Core installation)" }, { "version_value": "4.5.2 on Windows Server 2012 R2" }, { "version_value": "4.5.2 on Windows Server 2012 R2 (Server Core installation)" }, { "version_value": "4.6 on Windows Server 2008 for 32-bit Systems Service Pack 2" }, { "version_value": "4.6 on Windows Server 2008 for x64-based Systems Service Pack 2" }, { "version_value": "4.6.2/4.7/4.7.1/4.7.2 on Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "4.6.2/4.7/4.7.1/4.7.2 on Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "4.6.2/4.7/4.7.1/4.7.2 on Windows Server 2016" }, { "version_value": "4.6.2/4.7/4.7.1/4.7.2 on Windows Server 2016 (Server Core installation)" }, { "version_value": "4.6/4.6.1/4.6.2 on Windows 10 for 32-bit Systems" }, { "version_value": "4.6/4.6.1/4.6.2 on Windows 10 for x64-based Systems" }, { "version_value": "4.6/4.6.1/4.6.2/4.7/4.7.1/4.7.1/4.7.2 on Windows 7 for 32-bit Systems Service Pack 1" }, { "version_value": "4.6/4.6.1/4.6.2/4.7/4.7.1/4.7.1/4.7.2 on Windows 7 for x64-based Systems Service Pack 1" }, { "version_value": "4.6/4.6.1/4.6.2/4.7/4.7.1/4.7.1/4.7.2 on Windows 8.1 for 32-bit systems" }, { "version_value": "4.6/4.6.1/4.6.2/4.7/4.7.1/4.7.1/4.7.2 on Windows 8.1 for x64-based systems" }, { "version_value": "4.6/4.6.1/4.6.2/4.7/4.7.1/4.7.1/4.7.2 on Windows RT 8.1" }, { "version_value": "4.6/4.6.1/4.6.2/4.7/4.7.1/4.7.1/4.7.2 on Windows Server 2008 R2 for x64-based Systems Service Pack 1" }, { "version_value": "4.6/4.6.1/4.6.2/4.7/4.7.1/4.7.1/4.7.2 on Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)" }, { "version_value": "4.6/4.6.1/4.6.2/4.7/4.7.1/4.7.1/4.7.2 on Windows Server 2012" }, { "version_value": "4.6/4.6.1/4.6.2/4.7/4.7.1/4.7.1/4.7.2 on Windows Server 2012 (Server Core installation)" }, { "version_value": "4.6/4.6.1/4.6.2/4.7/4.7.1/4.7.1/4.7.2 on Windows Server 2012 R2" }, { "version_value": "4.6/4.6.1/4.6.2/4.7/4.7.1/4.7.1/4.7.2 on Windows Server 2012 R2 (Server Core installation)" }, { "version_value": "4.7.2 on Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "4.7.2 on Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "4.7.2 on Windows Server, version 1803 (Server Core Installation)" } ] } }, { "product_name": ".NET Core", "version": { "version_data": [ { "version_value": "1.0" }, { "version_value": "1.1" }, { "version_value": "2.0" } ] } }, { "product_name": "ASP.NET Core", "version": { "version_data": [ { "version_value": "1.0" }, { "version_value": "1.1" }, { "version_value": "2.0" } ] } }, { "product_name": ".NET Framework", "version": { "version_data": [ { "version_value": "4.7.2 Developer Pack" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A security feature bypass vulnerability exists when Microsoft .NET Framework components do not correctly validate certificates, aka \".NET Framework Security Feature Bypass Vulnerability.\" This affects .NET Framework 4.7.2, Microsoft .NET Framework 3.0, Microsoft .NET Framework 4.6.2/4.7/4.7.1/4.7.2, ASP.NET Core 1.1, Microsoft .NET Framework 4.5.2, ASP.NET Core 2.0, ASP.NET Core 1.0, .NET Core 1.1, Microsoft .NET Framework 3.5, Microsoft .NET Framework 3.5.1, Microsoft .NET Framework 4.6/4.6.1/4.6.2, .NET Core 1.0, .NET Core 2.0, Microsoft .NET Framework 4.6, Microsoft .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1/4.7.1/4.7.2, Microsoft .NET Framework 4.7.2." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Security Feature Bypass" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8356", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8356" }, { "name": "104664", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104664" }, { "name": "1041257", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041257" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8356", "datePublished": "2018-07-11T00:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:36.082Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-1721
Vulnerability from cvelistv5
Published
2021-02-25 23:01
Modified
2024-08-03 16:18
Severity ?
EPSS score ?
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1721 | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Microsoft Visual Studio 2019 version 16.7 (includes 16.0 – 16.6) |
Version: 16.0.0 < publication cpe:2.3:a:microsoft:visual_studio_2019:*:*:*:*:*:*:*:* |
||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T16:18:11.551Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1721" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:visual_studio_2019:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Visual Studio 2019 version 16.7 (includes 16.0 \u2013 16.6)", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "16.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:powershell_core:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "PowerShell Core 7.1", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "7.1.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:powershell_core:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "PowerShell Core 7.0", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "7.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:.net_core:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": ".NET Core 2.1", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "2.1", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:.net_core:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": ".NET Core 3.1", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "3.1", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:.net:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": ".NET 5.0", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "5.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:visual_studio_2019:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Visual Studio 2019 version 16.4 (includes 16.0 - 16.3)", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "16.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:visual_studio_2019:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Visual Studio 2019 version 16.8", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "16.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:visual_studio_2017:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Visual Studio 2017 version 15.9 (includes 15.0 - 15.8)", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "15.9.0", "versionType": "custom" } ] } ], "datePublic": "2021-02-09T08:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": ".NET Core and Visual Studio Denial of Service Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Denial of Service", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-29T22:33:17.653Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1721" } ], "title": ".NET Core and Visual Studio Denial of Service Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2021-1721", "datePublished": "2021-02-25T23:01:26", "dateReserved": "2020-12-02T00:00:00", "dateUpdated": "2024-08-03T16:18:11.551Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-1167
Vulnerability from cvelistv5
Published
2019-07-19 14:34
Modified
2024-08-04 18:06
Severity ?
EPSS score ?
Summary
A security feature bypass vulnerability exists in Windows Defender Application Control (WDAC) which could allow an attacker to bypass WDAC enforcement, aka 'Windows Defender Application Control Security Feature Bypass Vulnerability'.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1167 | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Microsoft | PowerShell Core |
Version: 6.1 Version: 6.2 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T18:06:31.690Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1167" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "PowerShell Core", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "6.1" }, { "status": "affected", "version": "6.2" } ] } ], "descriptions": [ { "lang": "en", "value": "A security feature bypass vulnerability exists in Windows Defender Application Control (WDAC) which could allow an attacker to bypass WDAC enforcement, aka \u0027Windows Defender Application Control Security Feature Bypass Vulnerability\u0027." } ], "problemTypes": [ { "descriptions": [ { "description": "Security Feature Bypass", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-07-19T14:34:19", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1167" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-1167", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "PowerShell Core", "version": { "version_data": [ { "version_value": "6.1" }, { "version_value": "6.2" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A security feature bypass vulnerability exists in Windows Defender Application Control (WDAC) which could allow an attacker to bypass WDAC enforcement, aka \u0027Windows Defender Application Control Security Feature Bypass Vulnerability\u0027." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Security Feature Bypass" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1167", "refsource": "MISC", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1167" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-1167", "datePublished": "2019-07-19T14:34:19", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T18:06:31.690Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-0657
Vulnerability from cvelistv5
Published
2019-03-06 00:00
Modified
2024-08-04 17:51
Severity ?
EPSS score ?
Summary
A vulnerability exists in certain .Net Framework API's and Visual Studio in the way they parse URL's, aka '.NET Framework and Visual Studio Spoofing Vulnerability'.
References
▼ | URL | Tags |
---|---|---|
https://access.redhat.com/errata/RHSA-2019:0349 | vendor-advisory, x_refsource_REDHAT | |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0657 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/106890 | vdb-entry, x_refsource_BID |
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Microsoft .NET Framework 4.5.2 |
Version: Windows 7 for 32-bit Systems Service Pack 1 Version: Windows 7 for x64-based Systems Service Pack 1 Version: Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Version: Windows Server 2008 R2 for x64-based Systems Service Pack 1 Version: Windows Server 2012 Version: Windows Server 2012 (Server Core installation) Version: Windows 8.1 for 32-bit systems Version: Windows 8.1 for x64-based systems Version: Windows Server 2012 R2 Version: Windows RT 8.1 Version: Windows Server 2012 R2 (Server Core installation) Version: Windows Server 2008 for 32-bit Systems Service Pack 2 Version: Windows Server 2008 for x64-based Systems Service Pack 2 |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:51:27.244Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2019:0349", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:0349" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0657" }, { "name": "106890", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/106890" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft .NET Framework 4.5.2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 7 for 32-bit Systems Service Pack 1" }, { "status": "affected", "version": "Windows 7 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)" }, { "status": "affected", "version": "Windows Server 2008 R2 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "Windows Server 2012" }, { "status": "affected", "version": "Windows Server 2012 (Server Core installation)" }, { "status": "affected", "version": "Windows 8.1 for 32-bit systems" }, { "status": "affected", "version": "Windows 8.1 for x64-based systems" }, { "status": "affected", "version": "Windows Server 2012 R2" }, { "status": "affected", "version": "Windows RT 8.1" }, { "status": "affected", "version": "Windows Server 2012 R2 (Server Core installation)" }, { "status": "affected", "version": "Windows Server 2008 for 32-bit Systems Service Pack 2" }, { "status": "affected", "version": "Windows Server 2008 for x64-based Systems Service Pack 2" } ] }, { "product": "Microsoft .NET Framework 4.6", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows Server 2008 for 32-bit Systems Service Pack 2" }, { "status": "affected", "version": "Windows Server 2008 for x64-based Systems Service Pack 2" } ] }, { "product": ".NET Core", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "1" }, { "status": "affected", "version": "2.1" }, { "status": "affected", "version": "2.2" } ] }, { "product": "Microsoft Visual Studio", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "2017" } ] }, { "product": "Microsoft .NET Framework 4.7.2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows Server, version 1803 (Server Core Installation)" }, { "status": "affected", "version": "Windows 10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2019" }, { "status": "affected", "version": "Windows Server 2019 (Server Core installation)" } ] }, { "product": "Microsoft .NET Framework 4.6/4.6.1/4.6.2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 for x64-based Systems" } ] }, { "product": "Microsoft .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1/4.7.2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 7 for 32-bit Systems Service Pack 1" }, { "status": "affected", "version": "Windows 7 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)" }, { "status": "affected", "version": "Windows Server 2008 R2 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "Windows Server 2012" }, { "status": "affected", "version": "Windows Server 2012 (Server Core installation)" }, { "status": "affected", "version": "Windows 8.1 for 32-bit systems" }, { "status": "affected", "version": "Windows 8.1 for x64-based systems" }, { "status": "affected", "version": "Windows Server 2012 R2" }, { "status": "affected", "version": "Windows RT 8.1" }, { "status": "affected", "version": "Windows Server 2012 R2 (Server Core installation)" } ] }, { "product": "Microsoft .NET Framework 4.6.2/4.7/4.7.1/4.7.2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows Server 2016" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2016 (Server Core installation)" } ] }, { "product": "Microsoft .NET Framework 4.7/4.7.1/4.7.2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" } ] }, { "product": "Microsoft .NET Framework 4.7.1/4.7.2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows Server, version 1709 (Server Core Installation)" }, { "status": "affected", "version": "Windows 10 Version 1709 for ARM64-based Systems" } ] }, { "product": "PowerShell Core", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "6.1" }, { "status": "affected", "version": "6.2" } ] }, { "product": "Microsoft Visual Studio 2017", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 15.9" } ] }, { "product": "Microsoft .NET Framework 3.5", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows Server 2012" }, { "status": "affected", "version": "Windows Server 2012 (Server Core installation)" }, { "status": "affected", "version": "Windows 8.1 for 32-bit systems" }, { "status": "affected", "version": "Windows 8.1 for x64-based systems" }, { "status": "affected", "version": "Windows Server 2012 R2" }, { "status": "affected", "version": "Windows Server 2012 R2 (Server Core installation)" }, { "status": "affected", "version": "Windows 10 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2016" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows Server, version 1709 (Server Core Installation)" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows Server, version 1803 (Server Core Installation)" }, { "status": "affected", "version": "Windows 10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2019" }, { "status": "affected", "version": "Windows Server 2019 (Server Core installation)" }, { "status": "affected", "version": "Windows 10 Version 1709 for ARM64-based Systems" } ] }, { "product": "Microsoft .NET Framework 3.0", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Service Pack 2 on Windows Server 2008 for Itanium-Based Systems Service Pack 2" }, { "status": "affected", "version": "Service Pack 2 on Windows Server 2008 for 32-bit Systems Service Pack 2" }, { "status": "affected", "version": "Service Pack 2 on Windows Server 2008 for x64-based Systems Service Pack 2" } ] }, { "product": "Microsoft .NET Framework 2.0", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Service Pack 2 on Windows Server 2008 for Itanium-Based Systems Service Pack 2" } ] }, { "product": "Microsoft .NET Framework 3.5.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 7 for 32-bit Systems Service Pack 1" }, { "status": "affected", "version": "Windows 7 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)" }, { "status": "affected", "version": "Windows Server 2008 R2 for Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "Windows Server 2008 R2 for x64-based Systems Service Pack 1" } ] } ], "datePublic": "2019-03-05T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability exists in certain .Net Framework API\u0027s and Visual Studio in the way they parse URL\u0027s, aka \u0027.NET Framework and Visual Studio Spoofing Vulnerability\u0027." } ], "problemTypes": [ { "descriptions": [ { "description": "Spoofing", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-03-06T10:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "RHSA-2019:0349", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:0349" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0657" }, { "name": "106890", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/106890" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-0657", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft .NET Framework 4.5.2", "version": { "version_data": [ { "version_value": "Windows 7 for 32-bit Systems Service Pack 1" }, { "version_value": "Windows 7 for x64-based Systems Service Pack 1" }, { "version_value": "Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)" }, { "version_value": "Windows Server 2008 R2 for x64-based Systems Service Pack 1" }, { "version_value": "Windows Server 2012" }, { "version_value": "Windows Server 2012 (Server Core installation)" }, { "version_value": "Windows 8.1 for 32-bit systems" }, { "version_value": "Windows 8.1 for x64-based systems" }, { "version_value": "Windows Server 2012 R2" }, { "version_value": "Windows RT 8.1" }, { "version_value": "Windows Server 2012 R2 (Server Core installation)" }, { "version_value": "Windows Server 2008 for 32-bit Systems Service Pack 2" }, { "version_value": "Windows Server 2008 for x64-based Systems Service Pack 2" } ] } }, { "product_name": "Microsoft .NET Framework 4.6", "version": { "version_data": [ { "version_value": "Windows Server 2008 for 32-bit Systems Service Pack 2" }, { "version_value": "Windows Server 2008 for x64-based Systems Service Pack 2" } ] } }, { "product_name": ".NET Core", "version": { "version_data": [ { "version_value": "1" }, { "version_value": "2.1" }, { "version_value": "2.2" } ] } }, { "product_name": "Microsoft Visual Studio", "version": { "version_data": [ { "version_value": "2017" } ] } }, { "product_name": "Microsoft .NET Framework 4.7.2", "version": { "version_data": [ { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows Server, version 1803 (Server Core Installation)" }, { "version_value": "Windows 10 Version 1803 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1809 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1809 for x64-based Systems" }, { "version_value": "Windows Server 2019" }, { "version_value": "Windows Server 2019 (Server Core installation)" } ] } }, { "product_name": "Microsoft .NET Framework 4.6/4.6.1/4.6.2", "version": { "version_data": [ { "version_value": "Windows 10 for 32-bit Systems" }, { "version_value": "Windows 10 for x64-based Systems" } ] } }, { "product_name": "Microsoft .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1/4.7.2", "version": { "version_data": [ { "version_value": "Windows 7 for 32-bit Systems Service Pack 1" }, { "version_value": "Windows 7 for x64-based Systems Service Pack 1" }, { "version_value": "Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)" }, { "version_value": "Windows Server 2008 R2 for x64-based Systems Service Pack 1" }, { "version_value": "Windows Server 2012" }, { "version_value": "Windows Server 2012 (Server Core installation)" }, { "version_value": "Windows 8.1 for 32-bit systems" }, { "version_value": "Windows 8.1 for x64-based systems" }, { "version_value": "Windows Server 2012 R2" }, { "version_value": "Windows RT 8.1" }, { "version_value": "Windows Server 2012 R2 (Server Core installation)" } ] } }, { "product_name": "Microsoft .NET Framework 4.6.2/4.7/4.7.1/4.7.2", "version": { "version_data": [ { "version_value": "Windows Server 2016" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows Server 2016 (Server Core installation)" } ] } }, { "product_name": "Microsoft .NET Framework 4.7/4.7.1/4.7.2", "version": { "version_data": [ { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" } ] } }, { "product_name": "Microsoft .NET Framework 4.7.1/4.7.2", "version": { "version_data": [ { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows Server, version 1709 (Server Core Installation)" }, { "version_value": "Windows 10 Version 1709 for ARM64-based Systems" } ] } }, { "product_name": "PowerShell Core", "version": { "version_data": [ { "version_value": "6.1" }, { "version_value": "6.2" } ] } }, { "product_name": "Microsoft Visual Studio 2017", "version": { "version_data": [ { "version_value": "version 15.9" } ] } }, { "product_name": "Microsoft .NET Framework 3.5", "version": { "version_data": [ { "version_value": "Windows Server 2012" }, { "version_value": "Windows Server 2012 (Server Core installation)" }, { "version_value": "Windows 8.1 for 32-bit systems" }, { "version_value": "Windows 8.1 for x64-based systems" }, { "version_value": "Windows Server 2012 R2" }, { "version_value": "Windows Server 2012 R2 (Server Core installation)" }, { "version_value": "Windows 10 for 32-bit Systems" }, { "version_value": "Windows 10 for x64-based Systems" }, { "version_value": "Windows Server 2016" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows Server, version 1709 (Server Core Installation)" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows Server, version 1803 (Server Core Installation)" }, { "version_value": "Windows 10 Version 1803 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1809 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1809 for x64-based Systems" }, { "version_value": "Windows Server 2019" }, { "version_value": "Windows Server 2019 (Server Core installation)" }, { "version_value": "Windows 10 Version 1709 for ARM64-based Systems" } ] } }, { "product_name": "Microsoft .NET Framework 3.0", "version": { "version_data": [ { "version_value": "Service Pack 2 on Windows Server 2008 for Itanium-Based Systems Service Pack 2" }, { "version_value": "Service Pack 2 on Windows Server 2008 for 32-bit Systems Service Pack 2" }, { "version_value": "Service Pack 2 on Windows Server 2008 for x64-based Systems Service Pack 2" } ] } }, { "product_name": "Microsoft .NET Framework 2.0", "version": { "version_data": [ { "version_value": "Service Pack 2 on Windows Server 2008 for Itanium-Based Systems Service Pack 2" } ] } }, { "product_name": "Microsoft .NET Framework 3.5.1", "version": { "version_data": [ { "version_value": "Windows 7 for 32-bit Systems Service Pack 1" }, { "version_value": "Windows 7 for x64-based Systems Service Pack 1" }, { "version_value": "Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)" }, { "version_value": "Windows Server 2008 R2 for Itanium-Based Systems Service Pack 1" }, { "version_value": "Windows Server 2008 R2 for x64-based Systems Service Pack 1" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability exists in certain .Net Framework API\u0027s and Visual Studio in the way they parse URL\u0027s, aka \u0027.NET Framework and Visual Studio Spoofing Vulnerability\u0027." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Spoofing" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2019:0349", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:0349" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0657", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0657" }, { "name": "106890", "refsource": "BID", "url": "http://www.securityfocus.com/bid/106890" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-0657", "datePublished": "2019-03-06T00:00:00", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T17:51:27.244Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-26701
Vulnerability from cvelistv5
Published
2021-02-25 23:02
Modified
2024-08-03 20:33
Severity ?
EPSS score ?
References
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | .NET Core 2.1 |
Version: 2.1 < publication cpe:2.3:a:microsoft:.net_core:*:*:*:*:*:*:*:* |
||||||||||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T20:33:40.798Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-26701" }, { "name": "FEDORA-2021-e2d218afe6", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XPUKFHIGP5YNJRRFWKDJ2XRS4WTFJNNK/" }, { "name": "FEDORA-2021-904d0bd496", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TW3ZSJTTMZAFKGW7NJWTVVFZUYYU2SJZ/" }, { "name": "FEDORA-2021-1b22f31541", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WA5WQJVHUL5C4XMJTLY3C67R4WP35EF4/" }, { "name": "FEDORA-2021-138728e59b", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YLFATXASXW4OV2ZBSRP4G55HJH73QPBP/" }, { "name": "FEDORA-2021-3da33cdc80", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UBOSSX7U6BSHV5RI74FCOW4ITJ5RRJR5/" }, { "name": "FEDORA-2021-265a3c7cb9", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/S2AZOUKMCHT2WBHR7MYDTYXWOBHZW5P5/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:.net_core:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": ".NET Core 2.1", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "2.1", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:.net_core:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": ".NET Core 3.1", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "3.1", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:.net:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": ".NET 5.0", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "5.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:visual_studio_2019:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Visual Studio 2019 version 16.4 (includes 16.0 - 16.3)", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "16.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:visual_studio_2017:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Visual Studio 2017 version 15.9 (includes 15.0 - 15.8)", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "15.9.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:visual_studio_2019:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Visual Studio 2019 version 16.7 (includes 16.0 \u2013 16.6)", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "16.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:visual_studio_2019:-:*:*:*:*:macos:*:*" ], "platforms": [ "Unknown" ], "product": "Visual Studio 2019 for Mac", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "8.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:visual_studio_2019:16.8:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Visual Studio 2019 version 16.8 (includes 16.0 - 16.7)", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "16.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:visual_studio_2019:16.9:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Visual Studio 2019 version 16.9 (includes 16.0 - 16.8)", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "15.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:powershell_core:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "PowerShell Core 7.1", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "7.1.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:powershell_core:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "PowerShell Core 7.0", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "7.0.0", "versionType": "custom" } ] } ], "datePublic": "2021-02-09T08:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": ".NET Core Remote Code Execution Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-29T22:33:26.742Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-26701" }, { "name": "FEDORA-2021-e2d218afe6", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XPUKFHIGP5YNJRRFWKDJ2XRS4WTFJNNK/" }, { "name": "FEDORA-2021-904d0bd496", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TW3ZSJTTMZAFKGW7NJWTVVFZUYYU2SJZ/" }, { "name": "FEDORA-2021-1b22f31541", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WA5WQJVHUL5C4XMJTLY3C67R4WP35EF4/" }, { "name": "FEDORA-2021-138728e59b", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YLFATXASXW4OV2ZBSRP4G55HJH73QPBP/" }, { "name": "FEDORA-2021-3da33cdc80", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UBOSSX7U6BSHV5RI74FCOW4ITJ5RRJR5/" }, { "name": "FEDORA-2021-265a3c7cb9", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/S2AZOUKMCHT2WBHR7MYDTYXWOBHZW5P5/" } ], "title": ".NET Core Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2021-26701", "datePublished": "2021-02-25T23:02:00", "dateReserved": "2021-02-05T00:00:00", "dateUpdated": "2024-08-03T20:33:40.798Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-26423
Vulnerability from cvelistv5
Published
2021-08-12 18:11
Modified
2024-08-03 20:26
Severity ?
EPSS score ?
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-26423 | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Microsoft Visual Studio 2017 version 15.9 (includes 15.0 - 15.8) |
Version: 15.9.0 < 15.9.38 cpe:2.3:a:microsoft:visual_studio_2017:*:*:*:*:*:*:*:* |
||||||||||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T20:26:25.161Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-26423" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:visual_studio_2017:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Visual Studio 2017 version 15.9 (includes 15.0 - 15.8)", "vendor": "Microsoft", "versions": [ { "lessThan": "15.9.38", "status": "affected", "version": "15.9.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:visual_studio_2019:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Visual Studio 2019 version 16.4 (includes 16.0 - 16.3)", "vendor": "Microsoft", "versions": [ { "lessThan": "16.4.25", "status": "affected", "version": "16.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:visual_studio_2019:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Visual Studio 2019 version 16.7 (includes 16.0 \u2013 16.6)", "vendor": "Microsoft", "versions": [ { "lessThan": "16.7.18", "status": "affected", "version": "16.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:visual_studio_2019:16.9:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Visual Studio 2019 version 16.9 (includes 16.0 - 16.8)", "vendor": "Microsoft", "versions": [ { "lessThan": "16.9.10", "status": "affected", "version": "15.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:visual_studio_2019:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Visual Studio 2019 version 16.10 (includes 16.0 - 16.9)", "vendor": "Microsoft", "versions": [ { "lessThan": "16.10.5", "status": "affected", "version": "16.10.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:visual_studio_2019:8.10:*:*:*:*:macos:*:*" ], "platforms": [ "Unknown" ], "product": "Visual Studio 2019 for Mac version 8.10", "vendor": "Microsoft", "versions": [ { "lessThan": "8.10.7", "status": "affected", "version": "8.1.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:.net_core:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": ".NET Core 2.1", "vendor": "Microsoft", "versions": [ { "lessThan": "2.1.30", "status": "affected", "version": "2.1", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:.net_core:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": ".NET Core 3.1", "vendor": "Microsoft", "versions": [ { "lessThan": "3.1.18", "status": "affected", "version": "3.1", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:.net:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": ".NET 5.0", "vendor": "Microsoft", "versions": [ { "lessThan": "5.0.9", "status": "affected", "version": "5.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:powershell_core:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "PowerShell Core 7.1", "vendor": "Microsoft", "versions": [ { "lessThan": "7.1.4", "status": "affected", "version": "7.1.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:powershell_core:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "PowerShell Core 7.0", "vendor": "Microsoft", "versions": [ { "lessThan": "7.0.7", "status": "affected", "version": "7.0.0", "versionType": "custom" } ] } ], "datePublic": "2021-08-10T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": ".NET Core and Visual Studio Denial of Service Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Denial of Service", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-28T19:53:54.266Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-26423" } ], "title": ".NET Core and Visual Studio Denial of Service Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2021-26423", "datePublished": "2021-08-12T18:11:31", "dateReserved": "2021-01-29T00:00:00", "dateUpdated": "2024-08-03T20:26:25.161Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-1108
Vulnerability from cvelistv5
Published
2020-05-21 22:53
Modified
2024-08-04 06:25
Severity ?
EPSS score ?
Summary
A denial of service vulnerability exists when .NET Core or .NET Framework improperly handles web requests, aka '.NET Core & .NET Framework Denial of Service Vulnerability'.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1108 | x_refsource_MISC |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T06:25:01.017Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1108" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": ".NET Core", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "3.1" }, { "status": "affected", "version": "2.1" } ] }, { "product": "Microsoft Visual Studio 2017 version 15.9 (includes 15.1 - 15.8)", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Microsoft Visual Studio 2019", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "16.0" } ] }, { "product": "Microsoft Visual Studio 2019 version 16.4 (includes 16.0 - 16.3)", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Microsoft Visual Studio 2019 version 16.5", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": ".NET Core 5.0", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "PowerShell Core", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "6.2" } ] }, { "product": "PowerShell 7.0", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Microsoft .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1/4.7.2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 7 for 32-bit Systems Service Pack 1" }, { "status": "affected", "version": "Windows 7 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "Windows 8.1 for 32-bit systems" }, { "status": "affected", "version": "Windows 8.1 for x64-based systems" }, { "status": "affected", "version": "Windows RT 8.1" }, { "status": "affected", "version": "Windows Server 2008 R2 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)" }, { "status": "affected", "version": "Windows Server 2012" }, { "status": "affected", "version": "Windows Server 2012 (Server Core installation)" }, { "status": "affected", "version": "Windows Server 2012 R2" }, { "status": "affected", "version": "Windows Server 2012 R2 (Server Core installation)" } ] }, { "product": "Microsoft .NET Framework 4.8 on Windows 10 Version 1803 for 32-bit Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Microsoft .NET Framework 4.8 on Windows 10 Version 1803 for x64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Microsoft .NET Framework 4.8 on Windows Server, version 1803 (Server Core Installation)", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Microsoft .NET Framework 4.8 on Windows 10 Version 1709 for 32-bit Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Microsoft .NET Framework 4.8 on Windows 10 Version 1709 for x64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Microsoft .NET Framework 4.8 on Windows 10 Version 1607 for 32-bit Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Microsoft .NET Framework 4.8 on Windows 10 Version 1607 for x64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Microsoft .NET Framework 4.8 on Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Microsoft .NET Framework 4.8 on Windows Server 2016 (Server Core installation)", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Microsoft .NET Framework 4.8 on Windows 7 for 32-bit Systems Service Pack 1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Microsoft .NET Framework 4.8 on Windows 7 for x64-based Systems Service Pack 1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Microsoft .NET Framework 4.8 on Windows 8.1 for 32-bit systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Microsoft .NET Framework 4.8 on Windows 8.1 for x64-based systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Microsoft .NET Framework 4.8 on Windows RT 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Microsoft .NET Framework 4.8 on Windows Server 2008 R2 for x64-based Systems Service Pack 1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Microsoft .NET Framework 4.8 on Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Microsoft .NET Framework 4.8 on Windows Server 2012", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Microsoft .NET Framework 4.8 on Windows Server 2012 (Server Core installation)", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Microsoft .NET Framework 4.8 on Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Microsoft .NET Framework 4.8 on Windows Server 2012 R2 (Server Core installation)", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Microsoft .NET Framework 3.5 AND 4.8 on Windows 10 Version 1809 for 32-bit Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Microsoft .NET Framework 3.5 AND 4.8 on Windows 10 Version 1809 for x64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Microsoft .NET Framework 3.5 AND 4.8 on Windows Server 2019", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Microsoft .NET Framework 3.5 AND 4.8 on Windows Server 2019 (Server Core installation)", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Microsoft .NET Framework 3.5 AND 4.8 on Windows 10 Version 1909 for 32-bit Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Microsoft .NET Framework 3.5 AND 4.8 on Windows 10 Version 1909 for x64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Microsoft .NET Framework 3.5 AND 4.8 on Windows Server, version 1909 (Server Core installation)", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Microsoft .NET Framework 3.5 AND 4.8 on Windows 10 Version 1903 for 32-bit Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Microsoft .NET Framework 3.5 AND 4.8 on Windows 10 Version 1903 for x64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Microsoft .NET Framework 3.5 AND 4.8 on Windows Server, version 1903 (Server Core installation)", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "1903" } ] }, { "product": "Microsoft .NET Framework 3.5 AND 4.7.2 on Windows 10 Version 1803 for 32-bit Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Microsoft .NET Framework 3.5 AND 4.7.2 on Windows 10 Version 1803 for x64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Microsoft .NET Framework 3.5 AND 4.7.2 on Windows Server, version 1803 (Server Core Installation)", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Microsoft .NET Framework 3.5 AND 4.7.2 on Windows 10 Version 1809 for 32-bit Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Microsoft .NET Framework 3.5 AND 4.7.2 on Windows 10 Version 1809 for x64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Microsoft .NET Framework 3.5 AND 4.7.2 on Windows 10 Version 1809 for ARM64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Microsoft .NET Framework 3.5 AND 4.7.2 on Windows Server 2019", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Microsoft .NET Framework 3.5 AND 4.7.2 on Windows Server 2019 (Server Core installation)", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Microsoft .NET Framework 3.5 AND 4.6.2/4.7/4.7.1/4.7.2 on Windows 10 Version 1607 for 32-bit Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Microsoft .NET Framework 3.5 AND 4.6.2/4.7/4.7.1/4.7.2 on Windows 10 Version 1607 for x64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Microsoft .NET Framework 3.5 AND 4.6.2/4.7/4.7.1/4.7.2 on Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Microsoft .NET Framework 3.5 AND 4.6.2/4.7/4.7.1/4.7.2 on Windows Server 2016 (Server Core installation)", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Microsoft .NET Framework 3.5 AND 4.7.1/4.7.2 on Windows 10 Version 1709 for 32-bit Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Microsoft .NET Framework 3.5 AND 4.7.1/4.7.2 on Windows 10 Version 1709 for x64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Microsoft .NET Framework 4.6", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows Server 2008 for 32-bit Systems Service Pack 2" }, { "status": "affected", "version": "Windows Server 2008 for x64-based Systems Service Pack 2" } ] }, { "product": "Microsoft .NET Framework 2.0", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Service Pack 2 on Windows Server 2008 for 32-bit Systems Service Pack 2" }, { "status": "affected", "version": "Service Pack 2 on Windows Server 2008 for x64-based Systems Service Pack 2" } ] }, { "product": "Microsoft .NET Framework 3.0", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Service Pack 2 on Windows Server 2008 for 32-bit Systems Service Pack 2" }, { "status": "affected", "version": "Service Pack 2 on Windows Server 2008 for x64-based Systems Service Pack 2" } ] }, { "product": "Microsoft .NET Framework 3.5", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 8.1 for 32-bit systems" }, { "status": "affected", "version": "Windows 8.1 for x64-based systems" }, { "status": "affected", "version": "Windows Server 2012" }, { "status": "affected", "version": "Windows Server 2012 (Server Core installation)" }, { "status": "affected", "version": "Windows Server 2012 R2" }, { "status": "affected", "version": "Windows Server 2012 R2 (Server Core installation)" } ] }, { "product": "Microsoft .NET Framework 3.5.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 7 for 32-bit Systems Service Pack 1" }, { "status": "affected", "version": "Windows 7 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "Windows Server 2008 R2 for x64-based Systems Service Pack 1" } ] }, { "product": "Microsoft .NET Framework 4.5.2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 7 for 32-bit Systems Service Pack 1" }, { "status": "affected", "version": "Windows 7 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "Windows 8.1 for 32-bit systems" }, { "status": "affected", "version": "Windows 8.1 for x64-based systems" }, { "status": "affected", "version": "Windows RT 8.1" }, { "status": "affected", "version": "Windows Server 2008 for 32-bit Systems Service Pack 2" }, { "status": "affected", "version": "Windows Server 2008 for x64-based Systems Service Pack 2" }, { "status": "affected", "version": "Windows Server 2008 R2 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)" }, { "status": "affected", "version": "Windows Server 2012" }, { "status": "affected", "version": "Windows Server 2012 (Server Core installation)" }, { "status": "affected", "version": "Windows Server 2012 R2" }, { "status": "affected", "version": "Windows Server 2012 R2 (Server Core installation)" } ] }, { "product": "Microsoft .NET Framework 3.5 AND 4.8 on Windows 10 Version 1903 for ARM64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Microsoft .NET Framework 3.5 AND 4.8 on Windows 10 Version 1909 for ARM64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Microsoft .NET Framework 3.5 AND 4.7.1/4.7.2 on Windows 10 Version 1709 for ARM64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Microsoft .NET Framework 3.5 AND 4.6/4.6.1/4.6.2 on Windows 10 for 32-bit Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Microsoft .NET Framework 3.5 AND 4.6/4.6.1/4.6.2 on Windows 10 for x64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Microsoft .NET Framework 3.5 AND 4.7.2 on Windows 10 Version 1803 for ARM64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] } ], "descriptions": [ { "lang": "en", "value": "A denial of service vulnerability exists when .NET Core or .NET Framework improperly handles web requests, aka \u0027.NET Core \u0026 .NET Framework Denial of Service Vulnerability\u0027." } ], "problemTypes": [ { "descriptions": [ { "description": "Denial of Service", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-05-21T22:53:10", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1108" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2020-1108", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": ".NET Core", "version": { "version_data": [ { "version_value": "3.1" }, { "version_value": "2.1" } ] } }, { "product_name": "Microsoft Visual Studio 2017 version 15.9 (includes 15.1 - 15.8)", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Microsoft Visual Studio 2019", "version": { "version_data": [ { "version_value": "16.0" } ] } }, { "product_name": "Microsoft Visual Studio 2019 version 16.4 (includes 16.0 - 16.3)", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Microsoft Visual Studio 2019 version 16.5", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": ".NET Core 5.0", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "PowerShell Core", "version": { "version_data": [ { "version_value": "6.2" } ] } }, { "product_name": "PowerShell 7.0", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Microsoft .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1/4.7.2", "version": { "version_data": [ { "version_value": "Windows 7 for 32-bit Systems Service Pack 1" }, { "version_value": "Windows 7 for x64-based Systems Service Pack 1" }, { "version_value": "Windows 8.1 for 32-bit systems" }, { "version_value": "Windows 8.1 for x64-based systems" }, { "version_value": "Windows RT 8.1" }, { "version_value": "Windows Server 2008 R2 for x64-based Systems Service Pack 1" }, { "version_value": "Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)" }, { "version_value": "Windows Server 2012" }, { "version_value": "Windows Server 2012 (Server Core installation)" }, { "version_value": "Windows Server 2012 R2" }, { "version_value": "Windows Server 2012 R2 (Server Core installation)" } ] } }, { "product_name": "Microsoft .NET Framework 4.8 on Windows 10 Version 1803 for 32-bit Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Microsoft .NET Framework 4.8 on Windows 10 Version 1803 for x64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Microsoft .NET Framework 4.8 on Windows Server, version 1803 (Server Core Installation)", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Microsoft .NET Framework 4.8 on Windows 10 Version 1709 for 32-bit Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Microsoft .NET Framework 4.8 on Windows 10 Version 1709 for x64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Microsoft .NET Framework 4.8 on Windows 10 Version 1607 for 32-bit Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Microsoft .NET Framework 4.8 on Windows 10 Version 1607 for x64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Microsoft .NET Framework 4.8 on Windows Server 2016", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Microsoft .NET Framework 4.8 on Windows Server 2016 (Server Core installation)", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Microsoft .NET Framework 4.8 on Windows 7 for 32-bit Systems Service Pack 1", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Microsoft .NET Framework 4.8 on Windows 7 for x64-based Systems Service Pack 1", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Microsoft .NET Framework 4.8 on Windows 8.1 for 32-bit systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Microsoft .NET Framework 4.8 on Windows 8.1 for x64-based systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Microsoft .NET Framework 4.8 on Windows RT 8.1", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Microsoft .NET Framework 4.8 on Windows Server 2008 R2 for x64-based Systems Service Pack 1", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Microsoft .NET Framework 4.8 on Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Microsoft .NET Framework 4.8 on Windows Server 2012", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Microsoft .NET Framework 4.8 on Windows Server 2012 (Server Core installation)", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Microsoft .NET Framework 4.8 on Windows Server 2012 R2", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Microsoft .NET Framework 4.8 on Windows Server 2012 R2 (Server Core installation)", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Microsoft .NET Framework 3.5 AND 4.8 on Windows 10 Version 1809 for 32-bit Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Microsoft .NET Framework 3.5 AND 4.8 on Windows 10 Version 1809 for x64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Microsoft .NET Framework 3.5 AND 4.8 on Windows Server 2019", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Microsoft .NET Framework 3.5 AND 4.8 on Windows Server 2019 (Server Core installation)", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Microsoft .NET Framework 3.5 AND 4.8 on Windows 10 Version 1909 for 32-bit Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Microsoft .NET Framework 3.5 AND 4.8 on Windows 10 Version 1909 for x64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Microsoft .NET Framework 3.5 AND 4.8 on Windows Server, version 1909 (Server Core installation)", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Microsoft .NET Framework 3.5 AND 4.8 on Windows 10 Version 1903 for 32-bit Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Microsoft .NET Framework 3.5 AND 4.8 on Windows 10 Version 1903 for x64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Microsoft .NET Framework 3.5 AND 4.8 on Windows Server, version 1903 (Server Core installation)", "version": { "version_data": [ { "version_value": "1903" } ] } }, { "product_name": "Microsoft .NET Framework 3.5 AND 4.7.2 on Windows 10 Version 1803 for 32-bit Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Microsoft .NET Framework 3.5 AND 4.7.2 on Windows 10 Version 1803 for x64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Microsoft .NET Framework 3.5 AND 4.7.2 on Windows Server, version 1803 (Server Core Installation)", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Microsoft .NET Framework 3.5 AND 4.7.2 on Windows 10 Version 1809 for 32-bit Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Microsoft .NET Framework 3.5 AND 4.7.2 on Windows 10 Version 1809 for x64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Microsoft .NET Framework 3.5 AND 4.7.2 on Windows 10 Version 1809 for ARM64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Microsoft .NET Framework 3.5 AND 4.7.2 on Windows Server 2019", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Microsoft .NET Framework 3.5 AND 4.7.2 on Windows Server 2019 (Server Core installation)", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Microsoft .NET Framework 3.5 AND 4.6.2/4.7/4.7.1/4.7.2 on Windows 10 Version 1607 for 32-bit Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Microsoft .NET Framework 3.5 AND 4.6.2/4.7/4.7.1/4.7.2 on Windows 10 Version 1607 for x64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Microsoft .NET Framework 3.5 AND 4.6.2/4.7/4.7.1/4.7.2 on Windows Server 2016", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Microsoft .NET Framework 3.5 AND 4.6.2/4.7/4.7.1/4.7.2 on Windows Server 2016 (Server Core installation)", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Microsoft .NET Framework 3.5 AND 4.7.1/4.7.2 on Windows 10 Version 1709 for 32-bit Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Microsoft .NET Framework 3.5 AND 4.7.1/4.7.2 on Windows 10 Version 1709 for x64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Microsoft .NET Framework 4.6", "version": { "version_data": [ { "version_value": "Windows Server 2008 for 32-bit Systems Service Pack 2" }, { "version_value": "Windows Server 2008 for x64-based Systems Service Pack 2" } ] } }, { "product_name": "Microsoft .NET Framework 2.0", "version": { "version_data": [ { "version_value": "Service Pack 2 on Windows Server 2008 for 32-bit Systems Service Pack 2" }, { "version_value": "Service Pack 2 on Windows Server 2008 for x64-based Systems Service Pack 2" } ] } }, { "product_name": "Microsoft .NET Framework 3.0", "version": { "version_data": [ { "version_value": "Service Pack 2 on Windows Server 2008 for 32-bit Systems Service Pack 2" }, { "version_value": "Service Pack 2 on Windows Server 2008 for x64-based Systems Service Pack 2" } ] } }, { "product_name": "Microsoft .NET Framework 3.5", "version": { "version_data": [ { "version_value": "Windows 8.1 for 32-bit systems" }, { "version_value": "Windows 8.1 for x64-based systems" }, { "version_value": "Windows Server 2012" }, { "version_value": "Windows Server 2012 (Server Core installation)" }, { "version_value": "Windows Server 2012 R2" }, { "version_value": "Windows Server 2012 R2 (Server Core installation)" } ] } }, { "product_name": "Microsoft .NET Framework 3.5.1", "version": { "version_data": [ { "version_value": "Windows 7 for 32-bit Systems Service Pack 1" }, { "version_value": "Windows 7 for x64-based Systems Service Pack 1" }, { "version_value": "Windows Server 2008 R2 for x64-based Systems Service Pack 1" } ] } }, { "product_name": "Microsoft .NET Framework 4.5.2", "version": { "version_data": [ { "version_value": "Windows 7 for 32-bit Systems Service Pack 1" }, { "version_value": "Windows 7 for x64-based Systems Service Pack 1" }, { "version_value": "Windows 8.1 for 32-bit systems" }, { "version_value": "Windows 8.1 for x64-based systems" }, { "version_value": "Windows RT 8.1" }, { "version_value": "Windows Server 2008 for 32-bit Systems Service Pack 2" }, { "version_value": "Windows Server 2008 for x64-based Systems Service Pack 2" }, { "version_value": "Windows Server 2008 R2 for x64-based Systems Service Pack 1" }, { "version_value": "Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)" }, { "version_value": "Windows Server 2012" }, { "version_value": "Windows Server 2012 (Server Core installation)" }, { "version_value": "Windows Server 2012 R2" }, { "version_value": "Windows Server 2012 R2 (Server Core installation)" } ] } }, { "product_name": "Microsoft .NET Framework 3.5 AND 4.8 on Windows 10 Version 1903 for ARM64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Microsoft .NET Framework 3.5 AND 4.8 on Windows 10 Version 1909 for ARM64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Microsoft .NET Framework 3.5 AND 4.7.1/4.7.2 on Windows 10 Version 1709 for ARM64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Microsoft .NET Framework 3.5 AND 4.6/4.6.1/4.6.2 on Windows 10 for 32-bit Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Microsoft .NET Framework 3.5 AND 4.6/4.6.1/4.6.2 on Windows 10 for x64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Microsoft .NET Framework 3.5 AND 4.7.2 on Windows 10 Version 1803 for ARM64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A denial of service vulnerability exists when .NET Core or .NET Framework improperly handles web requests, aka \u0027.NET Core \u0026 .NET Framework Denial of Service Vulnerability\u0027." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Denial of Service" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1108", "refsource": "MISC", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1108" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2020-1108", "datePublished": "2020-05-21T22:53:10", "dateReserved": "2019-11-04T00:00:00", "dateUpdated": "2024-08-04T06:25:01.017Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-0764
Vulnerability from cvelistv5
Published
2018-01-10 01:00
Modified
2024-09-17 02:16
Severity ?
EPSS score ?
Summary
Microsoft .NET Framework 1.1, 2.0, 3.0, 3.5, 3.5.1, 4, 4.5, 4.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2 and 5.7 and .NET Core 1.0. 1.1 and 2.0 allow a denial of service vulnerability due to the way XML documents are processed, aka ".NET and .NET Core Denial Of Service Vulnerability". This CVE is unique from CVE-2018-0765.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/102387 | vdb-entry, x_refsource_BID | |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0764 | x_refsource_CONFIRM | |
https://access.redhat.com/errata/RHSA-2018:0379 | vendor-advisory, x_refsource_REDHAT | |
http://www.securitytracker.com/id/1040152 | vdb-entry, x_refsource_SECTRACK |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Microsoft Corporation | .NET Framework and .NET Core |
Version: Microsoft .NET Framework 1.1, 2.0, 3.0, 3.5, 3.5.1, 4, 4.5, 4.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2 and 5.7 and .NET Core 1.0. 1.1 and 2.0 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T03:35:49.330Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "102387", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/102387" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0764" }, { "name": "RHSA-2018:0379", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:0379" }, { "name": "1040152", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1040152" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": ".NET Framework and .NET Core", "vendor": "Microsoft Corporation", "versions": [ { "status": "affected", "version": "Microsoft .NET Framework 1.1, 2.0, 3.0, 3.5, 3.5.1, 4, 4.5, 4.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2 and 5.7 and .NET Core 1.0. 1.1 and 2.0" } ] } ], "datePublic": "2018-01-09T00:00:00", "descriptions": [ { "lang": "en", "value": "Microsoft .NET Framework 1.1, 2.0, 3.0, 3.5, 3.5.1, 4, 4.5, 4.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2 and 5.7 and .NET Core 1.0. 1.1 and 2.0 allow a denial of service vulnerability due to the way XML documents are processed, aka \".NET and .NET Core Denial Of Service Vulnerability\". This CVE is unique from CVE-2018-0765." } ], "problemTypes": [ { "descriptions": [ { "description": "Denial of Service", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-03-01T10:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "102387", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/102387" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0764" }, { "name": "RHSA-2018:0379", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:0379" }, { "name": "1040152", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1040152" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "DATE_PUBLIC": "2018-01-09T00:00:00", "ID": "CVE-2018-0764", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": ".NET Framework and .NET Core", "version": { "version_data": [ { "version_value": "Microsoft .NET Framework 1.1, 2.0, 3.0, 3.5, 3.5.1, 4, 4.5, 4.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2 and 5.7 and .NET Core 1.0. 1.1 and 2.0" } ] } } ] }, "vendor_name": "Microsoft Corporation" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Microsoft .NET Framework 1.1, 2.0, 3.0, 3.5, 3.5.1, 4, 4.5, 4.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2 and 5.7 and .NET Core 1.0. 1.1 and 2.0 allow a denial of service vulnerability due to the way XML documents are processed, aka \".NET and .NET Core Denial Of Service Vulnerability\". This CVE is unique from CVE-2018-0765." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Denial of Service" } ] } ] }, "references": { "reference_data": [ { "name": "102387", "refsource": "BID", "url": "http://www.securityfocus.com/bid/102387" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0764", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0764" }, { "name": "RHSA-2018:0379", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:0379" }, { "name": "1040152", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1040152" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-0764", "datePublished": "2018-01-10T01:00:00Z", "dateReserved": "2017-12-01T00:00:00", "dateUpdated": "2024-09-17T02:16:15.781Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8415
Vulnerability from cvelistv5
Published
2018-11-14 01:00
Modified
2024-08-05 06:54
Severity ?
EPSS score ?
Summary
A tampering vulnerability exists in PowerShell that could allow an attacker to execute unlogged code, aka "Microsoft PowerShell Tampering Vulnerability." This affects Windows 7, PowerShell Core 6.1, Windows Server 2012 R2, Windows RT 8.1, PowerShell Core 6.0, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1042108 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/105792 | vdb-entry, x_refsource_BID | |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8415 | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows 7 |
Version: 32-bit Systems Service Pack 1 Version: x64-based Systems Service Pack 1 |
||||||||||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:36.516Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1042108", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1042108" }, { "name": "105792", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105792" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8415" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 7", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" } ] }, { "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows RT 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows RT 8.1" } ] }, { "product": "Windows Server 2012", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2019", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit systems" }, { "status": "affected", "version": "x64-based systems" } ] }, { "product": "PowerShell Core", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "6.0" }, { "status": "affected", "version": "6.1" } ] }, { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2008 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "x64-based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1 (Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1809 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-11-13T00:00:00", "descriptions": [ { "lang": "en", "value": "A tampering vulnerability exists in PowerShell that could allow an attacker to execute unlogged code, aka \"Microsoft PowerShell Tampering Vulnerability.\" This affects Windows 7, PowerShell Core 6.1, Windows Server 2012 R2, Windows RT 8.1, PowerShell Core 6.0, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers." } ], "problemTypes": [ { "descriptions": [ { "description": "Tampering", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-11-14T10:57:02", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "1042108", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1042108" }, { "name": "105792", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105792" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8415" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8415", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 7", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" } ] } }, { "product_name": "Windows Server 2012 R2", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows RT 8.1", "version": { "version_data": [ { "version_value": "Windows RT 8.1" } ] } }, { "product_name": "Windows Server 2012", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2019", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 8.1", "version": { "version_data": [ { "version_value": "32-bit systems" }, { "version_value": "x64-based systems" } ] } }, { "product_name": "PowerShell Core", "version": { "version_data": [ { "version_value": "6.0" }, { "version_value": "6.1" } ] } }, { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2008 R2", "version": { "version_data": [ { "version_value": "x64-based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1 (Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for ARM64-based Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for ARM64-based Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "Version 1809 for 32-bit Systems" }, { "version_value": "Version 1809 for ARM64-based Systems" }, { "version_value": "Version 1809 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A tampering vulnerability exists in PowerShell that could allow an attacker to execute unlogged code, aka \"Microsoft PowerShell Tampering Vulnerability.\" This affects Windows 7, PowerShell Core 6.1, Windows Server 2012 R2, Windows RT 8.1, PowerShell Core 6.0, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Tampering" } ] } ] }, "references": { "reference_data": [ { "name": "1042108", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1042108" }, { "name": "105792", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105792" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8415", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8415" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8415", "datePublished": "2018-11-14T01:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:36.516Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8292
Vulnerability from cvelistv5
Published
2018-10-10 13:00
Modified
2024-08-05 06:54
Severity ?
EPSS score ?
Summary
An information disclosure vulnerability exists in .NET Core when authentication information is inadvertently exposed in a redirect, aka ".NET Core Information Disclosure Vulnerability." This affects .NET Core 2.1, .NET Core 1.0, .NET Core 1.1, PowerShell Core 6.0.
References
▼ | URL | Tags |
---|---|---|
https://access.redhat.com/errata/RHSA-2018:2902 | vendor-advisory, x_refsource_REDHAT | |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8292 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/105548 | vdb-entry, x_refsource_BID |
Impacted products
Vendor | Product | Version | |||||
---|---|---|---|---|---|---|---|
▼ | Microsoft | PowerShell Core |
Version: 6.0 |
||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:36.373Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2018:2902", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2902" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8292" }, { "name": "105548", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105548" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "PowerShell Core", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "6.0" } ] }, { "product": ".NET Core", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "1.0" }, { "status": "affected", "version": "1.1" }, { "status": "affected", "version": "2.1" } ] } ], "datePublic": "2018-10-09T00:00:00", "descriptions": [ { "lang": "en", "value": "An information disclosure vulnerability exists in .NET Core when authentication information is inadvertently exposed in a redirect, aka \".NET Core Information Disclosure Vulnerability.\" This affects .NET Core 2.1, .NET Core 1.0, .NET Core 1.1, PowerShell Core 6.0." } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-12T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "RHSA-2018:2902", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2902" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8292" }, { "name": "105548", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105548" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8292", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "PowerShell Core", "version": { "version_data": [ { "version_value": "6.0" } ] } }, { "product_name": ".NET Core", "version": { "version_data": [ { "version_value": "1.0" }, { "version_value": "1.1" }, { "version_value": "2.1" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An information disclosure vulnerability exists in .NET Core when authentication information is inadvertently exposed in a redirect, aka \".NET Core Information Disclosure Vulnerability.\" This affects .NET Core 2.1, .NET Core 1.0, .NET Core 1.1, PowerShell Core 6.0." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2018:2902", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2902" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8292", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8292" }, { "name": "105548", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105548" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8292", "datePublished": "2018-10-10T13:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:36.373Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-0786
Vulnerability from cvelistv5
Published
2018-01-10 01:00
Modified
2024-09-16 23:25
Severity ?
EPSS score ?
Summary
Microsoft .NET Framework 2.0 SP2, 3.0 SP2, 3.5, 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, .NET Core 1.0 and 2.0, and PowerShell Core 6.0.0 allow a security feature bypass vulnerability due to the way certificates are validated, aka ".NET Security Feature Bypass Vulnerability."
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0786 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/102380 | vdb-entry, x_refsource_BID | |
http://www.securitytracker.com/id/1040152 | vdb-entry, x_refsource_SECTRACK |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Microsoft Corporation | .NET Framework, .NET Core, and PowerShell Core |
Version: Microsoft .NET Framework 2.0 SP2, 3.0 SP2, 3.5, 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, .NET Core 1.0 and 2.0, PowerShell Core 6.0.0 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T03:35:49.325Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0786" }, { "name": "102380", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/102380" }, { "name": "1040152", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1040152" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": ".NET Framework, .NET Core, and PowerShell Core", "vendor": "Microsoft Corporation", "versions": [ { "status": "affected", "version": "Microsoft .NET Framework 2.0 SP2, 3.0 SP2, 3.5, 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, .NET Core 1.0 and 2.0, PowerShell Core 6.0.0" } ] } ], "datePublic": "2018-01-09T00:00:00", "descriptions": [ { "lang": "en", "value": "Microsoft .NET Framework 2.0 SP2, 3.0 SP2, 3.5, 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, .NET Core 1.0 and 2.0, and PowerShell Core 6.0.0 allow a security feature bypass vulnerability due to the way certificates are validated, aka \".NET Security Feature Bypass Vulnerability.\"" } ], "problemTypes": [ { "descriptions": [ { "description": "Security Feature Bypass", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-03-27T17:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0786" }, { "name": "102380", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/102380" }, { "name": "1040152", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1040152" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "DATE_PUBLIC": "2018-01-09T00:00:00", "ID": "CVE-2018-0786", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": ".NET Framework, .NET Core, and PowerShell Core", "version": { "version_data": [ { "version_value": "Microsoft .NET Framework 2.0 SP2, 3.0 SP2, 3.5, 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, .NET Core 1.0 and 2.0, PowerShell Core 6.0.0" } ] } } ] }, "vendor_name": "Microsoft Corporation" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Microsoft .NET Framework 2.0 SP2, 3.0 SP2, 3.5, 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, .NET Core 1.0 and 2.0, and PowerShell Core 6.0.0 allow a security feature bypass vulnerability due to the way certificates are validated, aka \".NET Security Feature Bypass Vulnerability.\"" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Security Feature Bypass" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0786", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0786" }, { "name": "102380", "refsource": "BID", "url": "http://www.securityfocus.com/bid/102380" }, { "name": "1040152", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1040152" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-0786", "datePublished": "2018-01-10T01:00:00Z", "dateReserved": "2017-12-01T00:00:00", "dateUpdated": "2024-09-16T23:25:38.607Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8256
Vulnerability from cvelistv5
Published
2018-11-14 01:00
Modified
2024-08-05 06:46
Severity ?
EPSS score ?
Summary
A remote code execution vulnerability exists when PowerShell improperly handles specially crafted files, aka "Microsoft PowerShell Remote Code Execution Vulnerability." This affects Windows RT 8.1, PowerShell Core 6.0, Microsoft.PowerShell.Archive 1.2.2.0, Windows Server 2016, Windows Server 2012, Windows Server 2008 R2, Windows Server 2019, Windows 7, Windows Server 2012 R2, PowerShell Core 6.1, Windows 10 Servers, Windows 10, Windows 8.1.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1042108 | vdb-entry, x_refsource_SECTRACK | |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8256 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/105781 | vdb-entry, x_refsource_BID |
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows 7 |
Version: 32-bit Systems Service Pack 1 Version: x64-based Systems Service Pack 1 |
||||||||||||||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:46:13.720Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1042108", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1042108" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8256" }, { "name": "105781", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105781" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 7", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" } ] }, { "product": "Microsoft.PowerShell.Archive", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "1.2.2.0" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] }, { "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows RT 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows RT 8.1" } ] }, { "product": "Windows Server 2008 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1 (Server Core installation)" } ] }, { "product": "Windows Server 2012", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "PowerShell Core", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "6.0" }, { "status": "affected", "version": "6.1" } ] }, { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit systems" }, { "status": "affected", "version": "x64-based systems" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1809 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows Server 2019", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] } ], "datePublic": "2018-11-13T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists when PowerShell improperly handles specially crafted files, aka \"Microsoft PowerShell Remote Code Execution Vulnerability.\" This affects Windows RT 8.1, PowerShell Core 6.0, Microsoft.PowerShell.Archive 1.2.2.0, Windows Server 2016, Windows Server 2012, Windows Server 2008 R2, Windows Server 2019, Windows 7, Windows Server 2012 R2, PowerShell Core 6.1, Windows 10 Servers, Windows 10, Windows 8.1." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-11-14T10:57:02", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "1042108", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1042108" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8256" }, { "name": "105781", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105781" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8256", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 7", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" } ] } }, { "product_name": "Microsoft.PowerShell.Archive", "version": { "version_data": [ { "version_value": "1.2.2.0" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } }, { "product_name": "Windows Server 2012 R2", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows RT 8.1", "version": { "version_data": [ { "version_value": "Windows RT 8.1" } ] } }, { "product_name": "Windows Server 2008 R2", "version": { "version_data": [ { "version_value": "Itanium-Based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1 (Server Core installation)" } ] } }, { "product_name": "Windows Server 2012", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "PowerShell Core", "version": { "version_data": [ { "version_value": "6.0" }, { "version_value": "6.1" } ] } }, { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 8.1", "version": { "version_data": [ { "version_value": "32-bit systems" }, { "version_value": "x64-based systems" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for ARM64-based Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for ARM64-based Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "Version 1809 for 32-bit Systems" }, { "version_value": "Version 1809 for ARM64-based Systems" }, { "version_value": "Version 1809 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows Server 2019", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists when PowerShell improperly handles specially crafted files, aka \"Microsoft PowerShell Remote Code Execution Vulnerability.\" This affects Windows RT 8.1, PowerShell Core 6.0, Microsoft.PowerShell.Archive 1.2.2.0, Windows Server 2016, Windows Server 2012, Windows Server 2008 R2, Windows Server 2019, Windows 7, Windows Server 2012 R2, PowerShell Core 6.1, Windows 10 Servers, Windows 10, Windows 8.1." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "1042108", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1042108" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8256", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8256" }, { "name": "105781", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105781" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8256", "datePublished": "2018-11-14T01:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:46:13.720Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-0631
Vulnerability from cvelistv5
Published
2019-03-06 00:00
Modified
2024-08-04 17:51
Severity ?
EPSS score ?
Summary
A security feature bypass vulnerability exists in Windows which could allow an attacker to bypass Device Guard, aka 'Windows Security Feature Bypass Vulnerability'. This CVE ID is unique from CVE-2019-0627, CVE-2019-0632.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/106875 | vdb-entry, x_refsource_BID | |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0631 | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows |
Version: 10 for 32-bit Systems Version: 10 for x64-based Systems Version: 10 Version 1607 for 32-bit Systems Version: 10 Version 1607 for x64-based Systems Version: 10 Version 1703 for 32-bit Systems Version: 10 Version 1703 for x64-based Systems Version: 10 Version 1709 for 32-bit Systems Version: 10 Version 1709 for x64-based Systems Version: 10 Version 1803 for 32-bit Systems Version: 10 Version 1803 for x64-based Systems Version: 10 Version 1803 for ARM64-based Systems Version: 10 Version 1809 for 32-bit Systems Version: 10 Version 1809 for x64-based Systems Version: 10 Version 1809 for ARM64-based Systems Version: 10 Version 1709 for ARM64-based Systems |
||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:51:26.917Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "106875", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/106875" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0631" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "10 for 32-bit Systems" }, { "status": "affected", "version": "10 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "10 Version 1709 for ARM64-based Systems" } ] }, { "product": "Windows Server", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "2016" }, { "status": "affected", "version": "2016 (Core installation)" }, { "status": "affected", "version": "version 1709 (Core Installation)" }, { "status": "affected", "version": "version 1803 (Core Installation)" }, { "status": "affected", "version": "2019" }, { "status": "affected", "version": "2019 (Core installation)" } ] }, { "product": "PowerShell Core", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "6.1" }, { "status": "affected", "version": "6.2" } ] } ], "datePublic": "2019-03-05T00:00:00", "descriptions": [ { "lang": "en", "value": "A security feature bypass vulnerability exists in Windows which could allow an attacker to bypass Device Guard, aka \u0027Windows Security Feature Bypass Vulnerability\u0027. This CVE ID is unique from CVE-2019-0627, CVE-2019-0632." } ], "problemTypes": [ { "descriptions": [ { "description": "Security Feature Bypass", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-03-06T10:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "106875", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/106875" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0631" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-0631", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows", "version": { "version_data": [ { "version_value": "10 for 32-bit Systems" }, { "version_value": "10 for x64-based Systems" }, { "version_value": "10 Version 1607 for 32-bit Systems" }, { "version_value": "10 Version 1607 for x64-based Systems" }, { "version_value": "10 Version 1703 for 32-bit Systems" }, { "version_value": "10 Version 1703 for x64-based Systems" }, { "version_value": "10 Version 1709 for 32-bit Systems" }, { "version_value": "10 Version 1709 for x64-based Systems" }, { "version_value": "10 Version 1803 for 32-bit Systems" }, { "version_value": "10 Version 1803 for x64-based Systems" }, { "version_value": "10 Version 1803 for ARM64-based Systems" }, { "version_value": "10 Version 1809 for 32-bit Systems" }, { "version_value": "10 Version 1809 for x64-based Systems" }, { "version_value": "10 Version 1809 for ARM64-based Systems" }, { "version_value": "10 Version 1709 for ARM64-based Systems" } ] } }, { "product_name": "Windows Server", "version": { "version_data": [ { "version_value": "2016" }, { "version_value": "2016 (Core installation)" }, { "version_value": "version 1709 (Core Installation)" }, { "version_value": "version 1803 (Core Installation)" }, { "version_value": "2019" }, { "version_value": "2019 (Core installation)" } ] } }, { "product_name": "PowerShell Core", "version": { "version_data": [ { "version_value": "6.1" }, { "version_value": "6.2" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A security feature bypass vulnerability exists in Windows which could allow an attacker to bypass Device Guard, aka \u0027Windows Security Feature Bypass Vulnerability\u0027. This CVE ID is unique from CVE-2019-0627, CVE-2019-0632." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Security Feature Bypass" } ] } ] }, "references": { "reference_data": [ { "name": "106875", "refsource": "BID", "url": "http://www.securityfocus.com/bid/106875" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0631", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0631" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-0631", "datePublished": "2019-03-06T00:00:00", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T17:51:26.917Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-0632
Vulnerability from cvelistv5
Published
2019-03-06 00:00
Modified
2024-08-04 17:51
Severity ?
EPSS score ?
Summary
A security feature bypass vulnerability exists in Windows which could allow an attacker to bypass Device Guard, aka 'Windows Security Feature Bypass Vulnerability'. This CVE ID is unique from CVE-2019-0627, CVE-2019-0631.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0632 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/106880 | vdb-entry, x_refsource_BID |
Impacted products
Vendor | Product | Version | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows |
Version: 10 for 32-bit Systems Version: 10 for x64-based Systems Version: 10 Version 1607 for 32-bit Systems Version: 10 Version 1607 for x64-based Systems Version: 10 Version 1703 for 32-bit Systems Version: 10 Version 1703 for x64-based Systems Version: 10 Version 1709 for 32-bit Systems Version: 10 Version 1709 for x64-based Systems Version: 10 Version 1803 for 32-bit Systems Version: 10 Version 1803 for x64-based Systems Version: 10 Version 1803 for ARM64-based Systems Version: 10 Version 1809 for 32-bit Systems Version: 10 Version 1809 for x64-based Systems Version: 10 Version 1809 for ARM64-based Systems Version: 10 Version 1709 for ARM64-based Systems |
||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:51:26.708Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0632" }, { "name": "106880", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/106880" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "10 for 32-bit Systems" }, { "status": "affected", "version": "10 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "10 Version 1709 for ARM64-based Systems" } ] }, { "product": "Windows Server", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "2016" }, { "status": "affected", "version": "2016 (Core installation)" }, { "status": "affected", "version": "version 1709 (Core Installation)" }, { "status": "affected", "version": "version 1803 (Core Installation)" }, { "status": "affected", "version": "2019" }, { "status": "affected", "version": "2019 (Core installation)" } ] }, { "product": "PowerShell Core", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "6.1" }, { "status": "affected", "version": "6.2" } ] } ], "datePublic": "2019-03-05T00:00:00", "descriptions": [ { "lang": "en", "value": "A security feature bypass vulnerability exists in Windows which could allow an attacker to bypass Device Guard, aka \u0027Windows Security Feature Bypass Vulnerability\u0027. This CVE ID is unique from CVE-2019-0627, CVE-2019-0631." } ], "problemTypes": [ { "descriptions": [ { "description": "Security Feature Bypass", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-03-06T10:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0632" }, { "name": "106880", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/106880" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-0632", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows", "version": { "version_data": [ { "version_value": "10 for 32-bit Systems" }, { "version_value": "10 for x64-based Systems" }, { "version_value": "10 Version 1607 for 32-bit Systems" }, { "version_value": "10 Version 1607 for x64-based Systems" }, { "version_value": "10 Version 1703 for 32-bit Systems" }, { "version_value": "10 Version 1703 for x64-based Systems" }, { "version_value": "10 Version 1709 for 32-bit Systems" }, { "version_value": "10 Version 1709 for x64-based Systems" }, { "version_value": "10 Version 1803 for 32-bit Systems" }, { "version_value": "10 Version 1803 for x64-based Systems" }, { "version_value": "10 Version 1803 for ARM64-based Systems" }, { "version_value": "10 Version 1809 for 32-bit Systems" }, { "version_value": "10 Version 1809 for x64-based Systems" }, { "version_value": "10 Version 1809 for ARM64-based Systems" }, { "version_value": "10 Version 1709 for ARM64-based Systems" } ] } }, { "product_name": "Windows Server", "version": { "version_data": [ { "version_value": "2016" }, { "version_value": "2016 (Core installation)" }, { "version_value": "version 1709 (Core Installation)" }, { "version_value": "version 1803 (Core Installation)" }, { "version_value": "2019" }, { "version_value": "2019 (Core installation)" } ] } }, { "product_name": "PowerShell Core", "version": { "version_data": [ { "version_value": "6.1" }, { "version_value": "6.2" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A security feature bypass vulnerability exists in Windows which could allow an attacker to bypass Device Guard, aka \u0027Windows Security Feature Bypass Vulnerability\u0027. This CVE ID is unique from CVE-2019-0627, CVE-2019-0631." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Security Feature Bypass" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0632", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0632" }, { "name": "106880", "refsource": "BID", "url": "http://www.securityfocus.com/bid/106880" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-0632", "datePublished": "2019-03-06T00:00:00", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T17:51:26.708Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-0627
Vulnerability from cvelistv5
Published
2019-03-06 00:00
Modified
2024-08-04 17:51
Severity ?
EPSS score ?
Summary
A security feature bypass vulnerability exists in Windows which could allow an attacker to bypass Device Guard, aka 'Windows Security Feature Bypass Vulnerability'. This CVE ID is unique from CVE-2019-0631, CVE-2019-0632.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0627 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/106857 | vdb-entry, x_refsource_BID |
Impacted products
Vendor | Product | Version | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows |
Version: 10 for 32-bit Systems Version: 10 for x64-based Systems Version: 10 Version 1607 for 32-bit Systems Version: 10 Version 1607 for x64-based Systems Version: 10 Version 1703 for 32-bit Systems Version: 10 Version 1703 for x64-based Systems Version: 10 Version 1709 for 32-bit Systems Version: 10 Version 1709 for x64-based Systems Version: 10 Version 1803 for 32-bit Systems Version: 10 Version 1803 for x64-based Systems Version: 10 Version 1803 for ARM64-based Systems Version: 10 Version 1809 for 32-bit Systems Version: 10 Version 1809 for x64-based Systems Version: 10 Version 1809 for ARM64-based Systems Version: 10 Version 1709 for ARM64-based Systems |
||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:51:26.865Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0627" }, { "name": "106857", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/106857" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "10 for 32-bit Systems" }, { "status": "affected", "version": "10 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "10 Version 1709 for ARM64-based Systems" } ] }, { "product": "Windows Server", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "2016" }, { "status": "affected", "version": "2016 (Core installation)" }, { "status": "affected", "version": "version 1709 (Core Installation)" }, { "status": "affected", "version": "version 1803 (Core Installation)" }, { "status": "affected", "version": "2019" }, { "status": "affected", "version": "2019 (Core installation)" } ] }, { "product": "PowerShell Core", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "6.1" }, { "status": "affected", "version": "6.2" } ] } ], "datePublic": "2019-03-05T00:00:00", "descriptions": [ { "lang": "en", "value": "A security feature bypass vulnerability exists in Windows which could allow an attacker to bypass Device Guard, aka \u0027Windows Security Feature Bypass Vulnerability\u0027. This CVE ID is unique from CVE-2019-0631, CVE-2019-0632." } ], "problemTypes": [ { "descriptions": [ { "description": "Security Feature Bypass", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-03-06T10:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0627" }, { "name": "106857", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/106857" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-0627", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows", "version": { "version_data": [ { "version_value": "10 for 32-bit Systems" }, { "version_value": "10 for x64-based Systems" }, { "version_value": "10 Version 1607 for 32-bit Systems" }, { "version_value": "10 Version 1607 for x64-based Systems" }, { "version_value": "10 Version 1703 for 32-bit Systems" }, { "version_value": "10 Version 1703 for x64-based Systems" }, { "version_value": "10 Version 1709 for 32-bit Systems" }, { "version_value": "10 Version 1709 for x64-based Systems" }, { "version_value": "10 Version 1803 for 32-bit Systems" }, { "version_value": "10 Version 1803 for x64-based Systems" }, { "version_value": "10 Version 1803 for ARM64-based Systems" }, { "version_value": "10 Version 1809 for 32-bit Systems" }, { "version_value": "10 Version 1809 for x64-based Systems" }, { "version_value": "10 Version 1809 for ARM64-based Systems" }, { "version_value": "10 Version 1709 for ARM64-based Systems" } ] } }, { "product_name": "Windows Server", "version": { "version_data": [ { "version_value": "2016" }, { "version_value": "2016 (Core installation)" }, { "version_value": "version 1709 (Core Installation)" }, { "version_value": "version 1803 (Core Installation)" }, { "version_value": "2019" }, { "version_value": "2019 (Core installation)" } ] } }, { "product_name": "PowerShell Core", "version": { "version_data": [ { "version_value": "6.1" }, { "version_value": "6.2" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A security feature bypass vulnerability exists in Windows which could allow an attacker to bypass Device Guard, aka \u0027Windows Security Feature Bypass Vulnerability\u0027. This CVE ID is unique from CVE-2019-0631, CVE-2019-0632." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Security Feature Bypass" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0627", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0627" }, { "name": "106857", "refsource": "BID", "url": "http://www.securityfocus.com/bid/106857" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-0627", "datePublished": "2019-03-06T00:00:00", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T17:51:26.865Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Published
2019-03-05 23:29
Modified
2024-11-21 04:17
Severity ?
Summary
A security feature bypass vulnerability exists in Windows which could allow an attacker to bypass Device Guard, aka 'Windows Security Feature Bypass Vulnerability'. This CVE ID is unique from CVE-2019-0627, CVE-2019-0631.
References
▼ | URL | Tags | |
---|---|---|---|
secure@microsoft.com | http://www.securityfocus.com/bid/106880 | Third Party Advisory, VDB Entry | |
secure@microsoft.com | https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0632 | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/106880 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0632 | Patch, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
microsoft | powershell_core | 6.1 | |
microsoft | powershell_core | 6.2 | |
microsoft | windows_10 | - | |
microsoft | windows_10 | 1607 | |
microsoft | windows_10 | 1703 | |
microsoft | windows_10 | 1709 | |
microsoft | windows_10 | 1803 | |
microsoft | windows_10 | 1809 | |
microsoft | windows_server_2016 | - | |
microsoft | windows_server_2016 | 1709 | |
microsoft | windows_server_2016 | 1803 | |
microsoft | windows_server_2019 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:powershell_core:6.1:*:*:*:*:*:*:*", "matchCriteriaId": "B9A97F21-61EB-4775-9993-4F5500545198", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:powershell_core:6.2:*:*:*:*:*:*:*", "matchCriteriaId": "A3830438-FB77-4031-B229-F6A37DDCBE98", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*", "matchCriteriaId": "21540673-614A-4D40-8BD7-3F07723803B0", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*", "matchCriteriaId": "E01A4CCA-4C43-46E0-90E6-3E4DBFBACD64", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:*", "matchCriteriaId": "AEE2E768-0F45-46E1-B6D7-087917109D98", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*", "matchCriteriaId": "83B14968-3985-43C3-ACE5-8307196EFAE3", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*", "matchCriteriaId": "7CB85C75-4D35-480E-843D-60579EC75FCB", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*", "matchCriteriaId": "6B8F3DD2-A145-4AF1-8545-CC42892DA3D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*", "matchCriteriaId": "041FF8BA-0B12-4A1F-B4BF-9C4F33B7C1E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2016:1709:*:*:*:*:*:*:*", "matchCriteriaId": "5B454BFE-D3AB-4CDC-B79B-F60EA3F57DBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2016:1803:*:*:*:*:*:*:*", "matchCriteriaId": "CAACE735-003E-4ACB-A82E-C0CF97D7F013", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*", "matchCriteriaId": "DB79EE26-FC32-417D-A49C-A1A63165A968", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A security feature bypass vulnerability exists in Windows which could allow an attacker to bypass Device Guard, aka \u0027Windows Security Feature Bypass Vulnerability\u0027. This CVE ID is unique from CVE-2019-0627, CVE-2019-0631." }, { "lang": "es", "value": "Existe una vulnerabilidad de omisi\u00f3n de la caracter\u00edstica de seguridad en Windows que podr\u00eda permitir que un atacante omita Device Guard. Esto tambi\u00e9n se conoce como \"Windows Security Feature Bypass Vulnerability\". El ID de este CVE es diferente de CVE-2019-0627 y CVE-2019-0631." } ], "id": "CVE-2019-0632", "lastModified": "2024-11-21T04:17:00.290", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-03-05T23:29:01.350", "references": [ { "source": "secure@microsoft.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/106880" }, { "source": "secure@microsoft.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0632" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/106880" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0632" } ], "sourceIdentifier": "secure@microsoft.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-07-19 15:15
Modified
2024-11-21 04:36
Severity ?
Summary
A security feature bypass vulnerability exists in Windows Defender Application Control (WDAC) which could allow an attacker to bypass WDAC enforcement, aka 'Windows Defender Application Control Security Feature Bypass Vulnerability'.
References
▼ | URL | Tags | |
---|---|---|---|
secure@microsoft.com | https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1167 | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1167 | Patch, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
microsoft | powershell_core | 6.1 | |
microsoft | powershell_core | 6.2 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:powershell_core:6.1:*:*:*:*:*:*:*", "matchCriteriaId": "B9A97F21-61EB-4775-9993-4F5500545198", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:powershell_core:6.2:*:*:*:*:*:*:*", "matchCriteriaId": "A3830438-FB77-4031-B229-F6A37DDCBE98", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A security feature bypass vulnerability exists in Windows Defender Application Control (WDAC) which could allow an attacker to bypass WDAC enforcement, aka \u0027Windows Defender Application Control Security Feature Bypass Vulnerability\u0027." }, { "lang": "es", "value": "Se presenta una vulnerabilidad de omisi\u00f3n de caracter\u00edstica de seguridad en Windows Defender Application Control (WDAC), que podr\u00eda permitir a un atacante omitir la aplicaci\u00f3n de WDAC, tambi\u00e9n se conoce como \"Windows Defender Application Control Security Feature Bypass Vulnerability\"." } ], "id": "CVE-2019-1167", "lastModified": "2024-11-21T04:36:09.673", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 1.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 0.5, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-07-19T15:15:12.783", "references": [ { "source": "secure@microsoft.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1167" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1167" } ], "sourceIdentifier": "secure@microsoft.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-05-21 23:15
Modified
2024-11-21 05:09
Severity ?
Summary
A denial of service vulnerability exists when .NET Core or .NET Framework improperly handles web requests, aka '.NET Core & .NET Framework Denial of Service Vulnerability'.
References
▼ | URL | Tags | |
---|---|---|---|
secure@microsoft.com | https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1108 | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1108 | Patch, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
microsoft | .net | 5.0 | |
microsoft | .net | 5.0 | |
microsoft | .net | 5.0 | |
microsoft | .net_core | * | |
microsoft | .net_core | * | |
microsoft | .net_framework | 2.0 | |
microsoft | .net_framework | 3.0 | |
microsoft | .net_framework | 4.6 | |
microsoft | windows_server_2008 | - | |
microsoft | windows_server_2008 | - | |
microsoft | .net_framework | 3.5 | |
microsoft | windows_8.1 | - | |
microsoft | windows_8.1 | - | |
microsoft | .net_framework | 3.5 | |
microsoft | .net_framework | 4.5.2 | |
microsoft | .net_framework | 4.6 | |
microsoft | .net_framework | 4.6.1 | |
microsoft | .net_framework | 4.6.2 | |
microsoft | .net_framework | 4.7 | |
microsoft | .net_framework | 4.7.1 | |
microsoft | .net_framework | 4.7.2 | |
microsoft | .net_framework | 4.8 | |
microsoft | windows_server_2012 | - | |
microsoft | windows_server_2012 | r2 | |
microsoft | .net_framework | 3.5 | |
microsoft | .net_framework | 4.6.2 | |
microsoft | .net_framework | 4.7 | |
microsoft | .net_framework | 4.7.1 | |
microsoft | .net_framework | 4.7.2 | |
microsoft | .net_framework | 4.8 | |
microsoft | windows_10 | 1607 | |
microsoft | windows_10 | 1607 | |
microsoft | .net_framework | 3.5 | |
microsoft | .net_framework | 4.6.2 | |
microsoft | .net_framework | 4.7 | |
microsoft | .net_framework | 4.7.1 | |
microsoft | .net_framework | 4.7.2 | |
microsoft | .net_framework | 4.8 | |
microsoft | windows_server_2016 | * | |
microsoft | .net_framework | 3.5 | |
microsoft | .net_framework | 4.6 | |
microsoft | .net_framework | 4.6.1 | |
microsoft | .net_framework | 4.6.2 | |
microsoft | windows_10 | - | |
microsoft | windows_10 | - | |
microsoft | .net_framework | 3.5 | |
microsoft | .net_framework | 4.7.1 | |
microsoft | .net_framework | 4.7.2 | |
microsoft | .net_framework | 4.8 | |
microsoft | windows_10 | 1709 | |
microsoft | windows_10 | 1709 | |
microsoft | .net_framework | 3.5 | |
microsoft | .net_framework | 4.7.1 | |
microsoft | .net_framework | 4.7.2 | |
microsoft | windows_10 | 1709 | |
microsoft | .net_framework | 3.5 | |
microsoft | .net_framework | 4.7.2 | |
microsoft | .net_framework | 4.8 | |
microsoft | windows_10 | 1803 | |
microsoft | windows_10 | 1803 | |
microsoft | .net_framework | 3.5 | |
microsoft | .net_framework | 4.7.2 | |
microsoft | .net_framework | 4.8 | |
microsoft | windows_10 | 1809 | |
microsoft | windows_server_2019 | - | |
microsoft | .net_framework | 3.5 | |
microsoft | .net_framework | 4.8 | |
microsoft | windows_10 | 1909 | |
microsoft | windows_10 | 1909 | |
microsoft | .net_framework | 3.5 | |
microsoft | .net_framework | 4.8 | |
microsoft | windows_10 | 1903 | |
microsoft | windows_10 | 1903 | |
microsoft | .net_framework | 3.5 | |
microsoft | .net_framework | 4.8 | |
microsoft | windows_10 | 1903 | |
microsoft | windows_10 | 1909 | |
microsoft | .net_framework | 3.5.1 | |
microsoft | .net_framework | 4.6 | |
microsoft | .net_framework | 4.6.1 | |
microsoft | .net_framework | 4.6.2 | |
microsoft | .net_framework | 4.7 | |
microsoft | .net_framework | 4.7.1 | |
microsoft | .net_framework | 4.7.2 | |
microsoft | .net_framework | 4.8 | |
microsoft | windows_7 | - | |
microsoft | windows_7 | - | |
microsoft | .net_framework | 4.5.2 | |
microsoft | .net_framework | 4.6 | |
microsoft | .net_framework | 4.6.1 | |
microsoft | .net_framework | 4.6.2 | |
microsoft | .net_framework | 4.7 | |
microsoft | .net_framework | 4.7.1 | |
microsoft | .net_framework | 4.7.2 | |
microsoft | windows_8.1 | - | |
microsoft | .net_framework | 4.5.2 | |
microsoft | .net_framework | 4.6 | |
microsoft | .net_framework | 4.6.1 | |
microsoft | .net_framework | 4.6.2 | |
microsoft | .net_framework | 4.7 | |
microsoft | .net_framework | 4.7.1 | |
microsoft | .net_framework | 4.7.2 | |
microsoft | .net_framework | 4.8 | |
microsoft | windows_8.1 | - | |
microsoft | .net_framework | 4.5.2 | |
microsoft | windows_server_2008 | - | |
microsoft | windows_server_2012 | r2 | |
microsoft | .net_framework | 4.5.2 | |
microsoft | windows_server_2008 | - | |
microsoft | .net_framework | 3.5 | |
microsoft | .net_framework | 4.7.2 | |
microsoft | windows_10 | 1803 | |
microsoft | .net_framework | 4.5.2 | |
microsoft | windows_7 | - | |
microsoft | windows_7 | - | |
microsoft | .net_framework | 4.5.2 | |
microsoft | .net_framework | 4.6 | |
microsoft | .net_framework | 4.6.1 | |
microsoft | .net_framework | 4.6.2 | |
microsoft | .net_framework | 4.7 | |
microsoft | .net_framework | 4.7.1 | |
microsoft | .net_framework | 4.7.2 | |
microsoft | .net_framework | 4.8 | |
microsoft | windows_rt_8.1 | - | |
microsoft | .net_core | 2.1 | |
microsoft | .net_core | 3.1 | |
microsoft | visual_studio_2017 | 15.9 | |
microsoft | visual_studio_2019 | 16.0 | |
microsoft | visual_studio_2019 | 16.4 | |
microsoft | visual_studio_2019 | 16.5 | |
microsoft | powershell | 7.0 | |
microsoft | powershell_core | 6.2 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:.net:5.0:preview1:*:*:*:*:*:*", "matchCriteriaId": "42AABAD2-3874-42E6-8A63-ACBC1166435B", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:.net:5.0:preview2:*:*:*:*:*:*", "matchCriteriaId": "DB01FAD2-D94C-4B6A-BCCF-0BBC48AC5268", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:.net:5.0:preview3:*:*:*:*:*:*", "matchCriteriaId": "A2EDFA11-C65B-4612-AF84-C8F3208EB8D3", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:.net_core:*:*:*:*:*:*:*:*", "matchCriteriaId": "87A550D8-3DCD-489C-B045-0E2FF272D1BE", "versionEndIncluding": "2.1.18", "versionStartIncluding": "2.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:.net_core:*:*:*:*:*:*:*:*", "matchCriteriaId": "F2BD7843-227A-4DDB-B85E-F0AFD2CDC715", "versionEndIncluding": "3.1.4", "versionStartIncluding": "3.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:.net_framework:2.0:sp2:*:*:*:*:*:*", "matchCriteriaId": "42A6DF09-B8E1-414D-97E7-453566055279", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:.net_framework:3.0:sp2:*:*:*:*:*:*", "matchCriteriaId": "D400E856-2B2E-4CEA-8CA5-309FDF371CEA", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:.net_framework:4.6:*:*:*:*:*:*:*", "matchCriteriaId": "280FE663-23BE-45D2-9B31-5F577E390B48", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:*", "matchCriteriaId": "2127D10C-B6F3-4C1D-B9AA-5D78513CC996", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x86:*", "matchCriteriaId": "AB425562-C0A0-452E-AABE-F70522F15E1A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:.net_framework:3.5:*:*:*:*:*:*:*", "matchCriteriaId": "E039CE1F-B988-4741-AE2E-5B36E2AF9688", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:x64:*", "matchCriteriaId": "C936FD4F-959C-43B8-9917-E2A0DF4A8793", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:x86:*", "matchCriteriaId": "DF8ABB14-84CF-4BBC-99C9-DA6C0F7A0619", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:.net_framework:3.5:*:*:*:*:*:*:*", "matchCriteriaId": "E039CE1F-B988-4741-AE2E-5B36E2AF9688", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:.net_framework:4.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "40B3A045-B08A-44E0-91BE-726753F6A362", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:.net_framework:4.6:*:*:*:*:*:*:*", "matchCriteriaId": "280FE663-23BE-45D2-9B31-5F577E390B48", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:.net_framework:4.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "FF0B660D-1F30-4D45-B98B-726EDB8CB90F", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:.net_framework:4.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "A16AD2B0-2189-4E8E-B7FC-CE598CA1CB2D", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:.net_framework:4.7:*:*:*:*:*:*:*", "matchCriteriaId": "734112B3-1383-4BE3-8721-C0F84566B764", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:.net_framework:4.7.1:*:*:*:*:*:*:*", "matchCriteriaId": "36B0E40A-84EF-4099-A395-75D6B8CDA196", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:.net_framework:4.7.2:*:*:*:*:*:*:*", "matchCriteriaId": "3EF7A75E-EE27-4AA7-8D84-9D696728A4CE", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:.net_framework:4.8:*:*:*:*:*:*:*", "matchCriteriaId": "2D3F18AF-84ED-473B-A8DF-65EB23C475AF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*", "matchCriteriaId": "A7DF96F8-BA6A-4780-9CA3-F719B3F81074", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*", "matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:.net_framework:3.5:*:*:*:*:*:*:*", "matchCriteriaId": "E039CE1F-B988-4741-AE2E-5B36E2AF9688", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:.net_framework:4.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "A16AD2B0-2189-4E8E-B7FC-CE598CA1CB2D", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:.net_framework:4.7:*:*:*:*:*:*:*", "matchCriteriaId": "734112B3-1383-4BE3-8721-C0F84566B764", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:.net_framework:4.7.1:*:*:*:*:*:*:*", "matchCriteriaId": "36B0E40A-84EF-4099-A395-75D6B8CDA196", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:.net_framework:4.7.2:*:*:*:*:*:*:*", "matchCriteriaId": "3EF7A75E-EE27-4AA7-8D84-9D696728A4CE", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:.net_framework:4.8:*:*:*:*:*:*:*", "matchCriteriaId": "2D3F18AF-84ED-473B-A8DF-65EB23C475AF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:x64:*", "matchCriteriaId": "897A48D7-FCA1-4560-AFBB-718AF19BA3A2", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:x86:*", "matchCriteriaId": "507EB48C-F479-424C-8ABA-C279AB4FE3F4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:.net_framework:3.5:*:*:*:*:*:*:*", "matchCriteriaId": "E039CE1F-B988-4741-AE2E-5B36E2AF9688", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:.net_framework:4.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "A16AD2B0-2189-4E8E-B7FC-CE598CA1CB2D", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:.net_framework:4.7:*:*:*:*:*:*:*", "matchCriteriaId": "734112B3-1383-4BE3-8721-C0F84566B764", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:.net_framework:4.7.1:*:*:*:*:*:*:*", "matchCriteriaId": "36B0E40A-84EF-4099-A395-75D6B8CDA196", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:.net_framework:4.7.2:*:*:*:*:*:*:*", "matchCriteriaId": "3EF7A75E-EE27-4AA7-8D84-9D696728A4CE", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:.net_framework:4.8:*:*:*:*:*:*:*", "matchCriteriaId": "2D3F18AF-84ED-473B-A8DF-65EB23C475AF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", "matchCriteriaId": "AF6437F9-6631-49D3-A6C2-62329E278E31", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:.net_framework:3.5:*:*:*:*:*:*:*", "matchCriteriaId": "E039CE1F-B988-4741-AE2E-5B36E2AF9688", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:.net_framework:4.6:*:*:*:*:*:*:*", "matchCriteriaId": "280FE663-23BE-45D2-9B31-5F577E390B48", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:.net_framework:4.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "FF0B660D-1F30-4D45-B98B-726EDB8CB90F", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:.net_framework:4.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "A16AD2B0-2189-4E8E-B7FC-CE598CA1CB2D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:x64:*", "matchCriteriaId": "084984D5-D241-497B-B118-50C6C1EAD468", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:x86:*", "matchCriteriaId": "BA592626-F17C-4F46-823B-0947D102BBD2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:.net_framework:3.5:*:*:*:*:*:*:*", "matchCriteriaId": "E039CE1F-B988-4741-AE2E-5B36E2AF9688", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:.net_framework:4.7.1:*:*:*:*:*:*:*", "matchCriteriaId": "36B0E40A-84EF-4099-A395-75D6B8CDA196", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:.net_framework:4.7.2:*:*:*:*:*:*:*", "matchCriteriaId": "3EF7A75E-EE27-4AA7-8D84-9D696728A4CE", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:.net_framework:4.8:*:*:*:*:*:*:*", "matchCriteriaId": "2D3F18AF-84ED-473B-A8DF-65EB23C475AF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:x64:*", "matchCriteriaId": "1B3308A0-1699-4A4A-8D6B-AB4E4C825C95", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:x86:*", "matchCriteriaId": "C96ED0E4-E43A-433C-AD98-FD6AEEB70BA2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:.net_framework:3.5:*:*:*:*:*:*:*", "matchCriteriaId": "E039CE1F-B988-4741-AE2E-5B36E2AF9688", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:.net_framework:4.7.1:*:*:*:*:*:*:*", "matchCriteriaId": "36B0E40A-84EF-4099-A395-75D6B8CDA196", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:.net_framework:4.7.2:*:*:*:*:*:*:*", "matchCriteriaId": "3EF7A75E-EE27-4AA7-8D84-9D696728A4CE", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:arm64:*", "matchCriteriaId": "8C72C155-6880-434B-B217-EAA3BA2D0BB8", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:.net_framework:3.5:*:*:*:*:*:*:*", "matchCriteriaId": "E039CE1F-B988-4741-AE2E-5B36E2AF9688", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:.net_framework:4.7.2:*:*:*:*:*:*:*", "matchCriteriaId": "3EF7A75E-EE27-4AA7-8D84-9D696728A4CE", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:.net_framework:4.8:*:*:*:*:*:*:*", "matchCriteriaId": "2D3F18AF-84ED-473B-A8DF-65EB23C475AF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:x64:*", "matchCriteriaId": "1981BA0D-0920-40C0-8A6A-5D5A1B221560", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:x86:*", "matchCriteriaId": "5DBF4B5B-8782-494D-86FC-B83DCEB735A3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:.net_framework:3.5:*:*:*:*:*:*:*", "matchCriteriaId": "E039CE1F-B988-4741-AE2E-5B36E2AF9688", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:.net_framework:4.7.2:*:*:*:*:*:*:*", "matchCriteriaId": "3EF7A75E-EE27-4AA7-8D84-9D696728A4CE", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:.net_framework:4.8:*:*:*:*:*:*:*", "matchCriteriaId": "2D3F18AF-84ED-473B-A8DF-65EB23C475AF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*", "matchCriteriaId": "6B8F3DD2-A145-4AF1-8545-CC42892DA3D1", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*", "matchCriteriaId": "DB79EE26-FC32-417D-A49C-A1A63165A968", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:.net_framework:3.5:*:*:*:*:*:*:*", "matchCriteriaId": "E039CE1F-B988-4741-AE2E-5B36E2AF9688", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:.net_framework:4.8:*:*:*:*:*:*:*", "matchCriteriaId": "2D3F18AF-84ED-473B-A8DF-65EB23C475AF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:x64:*", "matchCriteriaId": "61F0792D-7587-4297-8EE7-D4DC3A30EE84", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:x86:*", "matchCriteriaId": "7649042B-4430-4BD9-B82F-984A2831A651", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:.net_framework:3.5:*:*:*:*:*:*:*", "matchCriteriaId": "E039CE1F-B988-4741-AE2E-5B36E2AF9688", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:.net_framework:4.8:*:*:*:*:*:*:*", "matchCriteriaId": "2D3F18AF-84ED-473B-A8DF-65EB23C475AF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows_10:1903:*:*:*:*:*:x64:*", "matchCriteriaId": "2487AF09-F003-482A-BD42-31F6AEAA033F", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_10:1903:*:*:*:*:*:x86:*", "matchCriteriaId": "A07F4D5D-EA91-4B77-9B74-D4741FFA8D85", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:.net_framework:3.5:*:*:*:*:*:*:*", "matchCriteriaId": "E039CE1F-B988-4741-AE2E-5B36E2AF9688", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:.net_framework:4.8:*:*:*:*:*:*:*", "matchCriteriaId": "2D3F18AF-84ED-473B-A8DF-65EB23C475AF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows_10:1903:*:*:*:*:*:arm64:*", "matchCriteriaId": "16F864AE-C519-4D23-9D24-B65E53C5CD28", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:arm64:*", "matchCriteriaId": "31622391-A67E-4E2A-A855-1316B6E38630", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:.net_framework:3.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "8EDC4407-7E92-4E60-82F0-0C87D1860D3A", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:.net_framework:4.6:*:*:*:*:*:*:*", "matchCriteriaId": "280FE663-23BE-45D2-9B31-5F577E390B48", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:.net_framework:4.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "FF0B660D-1F30-4D45-B98B-726EDB8CB90F", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:.net_framework:4.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "A16AD2B0-2189-4E8E-B7FC-CE598CA1CB2D", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:.net_framework:4.7:*:*:*:*:*:*:*", "matchCriteriaId": "734112B3-1383-4BE3-8721-C0F84566B764", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:.net_framework:4.7.1:*:*:*:*:*:*:*", "matchCriteriaId": "36B0E40A-84EF-4099-A395-75D6B8CDA196", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:.net_framework:4.7.2:*:*:*:*:*:*:*", "matchCriteriaId": "3EF7A75E-EE27-4AA7-8D84-9D696728A4CE", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:.net_framework:4.8:*:*:*:*:*:*:*", "matchCriteriaId": "2D3F18AF-84ED-473B-A8DF-65EB23C475AF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:x64:*", "matchCriteriaId": "7FE8B00B-4F39-4755-A323-8AD71F5E3EBE", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:x86:*", "matchCriteriaId": "06BBFA69-94E2-4BAB-AFD3-BC434B11D106", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:.net_framework:4.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "40B3A045-B08A-44E0-91BE-726753F6A362", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:.net_framework:4.6:*:*:*:*:*:*:*", "matchCriteriaId": "280FE663-23BE-45D2-9B31-5F577E390B48", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:.net_framework:4.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "FF0B660D-1F30-4D45-B98B-726EDB8CB90F", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:.net_framework:4.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "A16AD2B0-2189-4E8E-B7FC-CE598CA1CB2D", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:.net_framework:4.7:*:*:*:*:*:*:*", "matchCriteriaId": "734112B3-1383-4BE3-8721-C0F84566B764", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:.net_framework:4.7.1:*:*:*:*:*:*:*", "matchCriteriaId": "36B0E40A-84EF-4099-A395-75D6B8CDA196", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:.net_framework:4.7.2:*:*:*:*:*:*:*", "matchCriteriaId": "3EF7A75E-EE27-4AA7-8D84-9D696728A4CE", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:x64:*", "matchCriteriaId": "C936FD4F-959C-43B8-9917-E2A0DF4A8793", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:.net_framework:4.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "40B3A045-B08A-44E0-91BE-726753F6A362", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:.net_framework:4.6:*:*:*:*:*:*:*", "matchCriteriaId": "280FE663-23BE-45D2-9B31-5F577E390B48", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:.net_framework:4.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "FF0B660D-1F30-4D45-B98B-726EDB8CB90F", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:.net_framework:4.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "A16AD2B0-2189-4E8E-B7FC-CE598CA1CB2D", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:.net_framework:4.7:*:*:*:*:*:*:*", "matchCriteriaId": "734112B3-1383-4BE3-8721-C0F84566B764", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:.net_framework:4.7.1:*:*:*:*:*:*:*", "matchCriteriaId": "36B0E40A-84EF-4099-A395-75D6B8CDA196", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:.net_framework:4.7.2:*:*:*:*:*:*:*", "matchCriteriaId": "3EF7A75E-EE27-4AA7-8D84-9D696728A4CE", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:.net_framework:4.8:*:*:*:*:*:*:*", "matchCriteriaId": "2D3F18AF-84ED-473B-A8DF-65EB23C475AF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:x86:*", "matchCriteriaId": "DF8ABB14-84CF-4BBC-99C9-DA6C0F7A0619", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:.net_framework:4.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "40B3A045-B08A-44E0-91BE-726753F6A362", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x86:*", "matchCriteriaId": "AB425562-C0A0-452E-AABE-F70522F15E1A", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*", "matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:.net_framework:4.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "40B3A045-B08A-44E0-91BE-726753F6A362", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:*", "matchCriteriaId": "2127D10C-B6F3-4C1D-B9AA-5D78513CC996", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:.net_framework:3.5:*:*:*:*:*:*:*", "matchCriteriaId": "E039CE1F-B988-4741-AE2E-5B36E2AF9688", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:.net_framework:4.7.2:*:*:*:*:*:*:*", "matchCriteriaId": "3EF7A75E-EE27-4AA7-8D84-9D696728A4CE", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:arm64:*", "matchCriteriaId": "39EAF874-1941-4FB8-A70A-BD53F89801E4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:.net_framework:4.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "40B3A045-B08A-44E0-91BE-726753F6A362", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:x64:*", "matchCriteriaId": "7FE8B00B-4F39-4755-A323-8AD71F5E3EBE", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:x86:*", "matchCriteriaId": "06BBFA69-94E2-4BAB-AFD3-BC434B11D106", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:.net_framework:4.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "40B3A045-B08A-44E0-91BE-726753F6A362", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:.net_framework:4.6:*:*:*:*:*:*:*", "matchCriteriaId": "280FE663-23BE-45D2-9B31-5F577E390B48", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:.net_framework:4.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "FF0B660D-1F30-4D45-B98B-726EDB8CB90F", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:.net_framework:4.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "A16AD2B0-2189-4E8E-B7FC-CE598CA1CB2D", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:.net_framework:4.7:*:*:*:*:*:*:*", "matchCriteriaId": "734112B3-1383-4BE3-8721-C0F84566B764", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:.net_framework:4.7.1:*:*:*:*:*:*:*", "matchCriteriaId": "36B0E40A-84EF-4099-A395-75D6B8CDA196", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:.net_framework:4.7.2:*:*:*:*:*:*:*", "matchCriteriaId": "3EF7A75E-EE27-4AA7-8D84-9D696728A4CE", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:.net_framework:4.8:*:*:*:*:*:*:*", "matchCriteriaId": "2D3F18AF-84ED-473B-A8DF-65EB23C475AF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*", "matchCriteriaId": "C6CE5198-C498-4672-AF4C-77AB4BE06C5C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:.net_core:2.1:*:*:*:*:*:*:*", "matchCriteriaId": "3BF7E3F6-D3AE-404D-8F0E-0C57BF23006C", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:.net_core:3.1:*:*:*:*:*:*:*", "matchCriteriaId": "7B53B587-D639-45C0-AC33-90669934666A", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:visual_studio_2017:15.9:*:*:*:*:*:*:*", "matchCriteriaId": "6290EF90-AB91-4990-8D44-4F64F49AE133", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:visual_studio_2019:16.0:*:*:*:*:*:*:*", "matchCriteriaId": "3886D126-9ADC-4AAF-8169-70F3DE3A7773", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:visual_studio_2019:16.4:*:*:*:*:*:*:*", "matchCriteriaId": "E904F8BF-C415-43BC-89BD-8AD912BEA82A", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:visual_studio_2019:16.5:*:*:*:*:*:*:*", "matchCriteriaId": "13720B27-DA06-445C-A1CF-F89A98F98C20", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:powershell:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "E32B1BC1-F95D-4DC4-B73A-7D958ADE3D38", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:powershell_core:6.2:*:*:*:*:*:*:*", "matchCriteriaId": "A3830438-FB77-4031-B229-F6A37DDCBE98", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A denial of service vulnerability exists when .NET Core or .NET Framework improperly handles web requests, aka \u0027.NET Core \u0026 .NET Framework Denial of Service Vulnerability\u0027." }, { "lang": "es", "value": "Se presenta una vulnerabilidad denegaci\u00f3n de servicio cuando .NET Core o .NET Framework manejan inapropiadamente las peticiones web, tambi\u00e9n se conoce como \".NET Core \u0026amp; .NET Framework Denial of Service Vulnerability\"" } ], "id": "CVE-2020-1108", "lastModified": "2024-11-21T05:09:45.787", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-05-21T23:15:14.867", "references": [ { "source": "secure@microsoft.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1108" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1108" } ], "sourceIdentifier": "secure@microsoft.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-03-05 23:29
Modified
2024-11-21 04:17
Severity ?
Summary
A security feature bypass vulnerability exists in Windows which could allow an attacker to bypass Device Guard, aka 'Windows Security Feature Bypass Vulnerability'. This CVE ID is unique from CVE-2019-0627, CVE-2019-0632.
References
▼ | URL | Tags | |
---|---|---|---|
secure@microsoft.com | http://www.securityfocus.com/bid/106875 | Third Party Advisory, VDB Entry | |
secure@microsoft.com | https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0631 | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/106875 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0631 | Patch, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
microsoft | powershell_core | 6.1 | |
microsoft | powershell_core | 6.2 | |
microsoft | windows_10 | - | |
microsoft | windows_10 | 1607 | |
microsoft | windows_10 | 1703 | |
microsoft | windows_10 | 1709 | |
microsoft | windows_10 | 1803 | |
microsoft | windows_10 | 1809 | |
microsoft | windows_server_2016 | - | |
microsoft | windows_server_2016 | 1709 | |
microsoft | windows_server_2016 | 1803 | |
microsoft | windows_server_2019 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:powershell_core:6.1:*:*:*:*:*:*:*", "matchCriteriaId": "B9A97F21-61EB-4775-9993-4F5500545198", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:powershell_core:6.2:*:*:*:*:*:*:*", "matchCriteriaId": "A3830438-FB77-4031-B229-F6A37DDCBE98", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*", "matchCriteriaId": "21540673-614A-4D40-8BD7-3F07723803B0", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*", "matchCriteriaId": "E01A4CCA-4C43-46E0-90E6-3E4DBFBACD64", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:*", "matchCriteriaId": "AEE2E768-0F45-46E1-B6D7-087917109D98", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*", "matchCriteriaId": "83B14968-3985-43C3-ACE5-8307196EFAE3", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*", "matchCriteriaId": "7CB85C75-4D35-480E-843D-60579EC75FCB", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*", "matchCriteriaId": "6B8F3DD2-A145-4AF1-8545-CC42892DA3D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*", "matchCriteriaId": "041FF8BA-0B12-4A1F-B4BF-9C4F33B7C1E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2016:1709:*:*:*:*:*:*:*", "matchCriteriaId": "5B454BFE-D3AB-4CDC-B79B-F60EA3F57DBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2016:1803:*:*:*:*:*:*:*", "matchCriteriaId": "CAACE735-003E-4ACB-A82E-C0CF97D7F013", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*", "matchCriteriaId": "DB79EE26-FC32-417D-A49C-A1A63165A968", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A security feature bypass vulnerability exists in Windows which could allow an attacker to bypass Device Guard, aka \u0027Windows Security Feature Bypass Vulnerability\u0027. This CVE ID is unique from CVE-2019-0627, CVE-2019-0632." }, { "lang": "es", "value": "Existe una vulnerabilidad de omisi\u00f3n de la caracter\u00edstica de seguridad en Windows que podr\u00eda permitir que un atacante omita Device Guard. Esto tambi\u00e9n se conoce como \"Windows Security Feature Bypass Vulnerability\". El ID de este CVE es diferente de CVE-2019-0627 y CVE-2019-0632." } ], "id": "CVE-2019-0631", "lastModified": "2024-11-21T04:17:00.160", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-03-05T23:29:01.333", "references": [ { "source": "secure@microsoft.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/106875" }, { "source": "secure@microsoft.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0631" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/106875" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0631" } ], "sourceIdentifier": "secure@microsoft.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-11-14 01:29
Modified
2024-11-21 04:13
Severity ?
Summary
A tampering vulnerability exists in PowerShell that could allow an attacker to execute unlogged code, aka "Microsoft PowerShell Tampering Vulnerability." This affects Windows 7, PowerShell Core 6.1, Windows Server 2012 R2, Windows RT 8.1, PowerShell Core 6.0, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers.
References
▼ | URL | Tags | |
---|---|---|---|
secure@microsoft.com | http://www.securityfocus.com/bid/105792 | Third Party Advisory, VDB Entry | |
secure@microsoft.com | http://www.securitytracker.com/id/1042108 | Third Party Advisory, VDB Entry | |
secure@microsoft.com | https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8415 | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/105792 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id/1042108 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8415 | Patch, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
microsoft | powershell_core | 6.0 | |
microsoft | powershell_core | 6.1 | |
microsoft | windows_10 | - | |
microsoft | windows_10 | 1607 | |
microsoft | windows_10 | 1703 | |
microsoft | windows_10 | 1709 | |
microsoft | windows_10 | 1803 | |
microsoft | windows_10 | 1809 | |
microsoft | windows_7 | - | |
microsoft | windows_8.1 | - | |
microsoft | windows_rt_8.1 | - | |
microsoft | windows_server_2008 | r2 | |
microsoft | windows_server_2012 | - | |
microsoft | windows_server_2012 | r2 | |
microsoft | windows_server_2016 | - | |
microsoft | windows_server_2016 | 1709 | |
microsoft | windows_server_2016 | 1803 | |
microsoft | windows_server_2019 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:powershell_core:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "2D6A900C-6173-466A-B54D-683A12F53138", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:powershell_core:6.1:*:*:*:*:*:*:*", "matchCriteriaId": "B9A97F21-61EB-4775-9993-4F5500545198", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*", "matchCriteriaId": "21540673-614A-4D40-8BD7-3F07723803B0", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*", "matchCriteriaId": "E01A4CCA-4C43-46E0-90E6-3E4DBFBACD64", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:*", "matchCriteriaId": "AEE2E768-0F45-46E1-B6D7-087917109D98", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*", "matchCriteriaId": "83B14968-3985-43C3-ACE5-8307196EFAE3", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*", "matchCriteriaId": "7CB85C75-4D35-480E-843D-60579EC75FCB", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*", "matchCriteriaId": "6B8F3DD2-A145-4AF1-8545-CC42892DA3D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*", "matchCriteriaId": "C2B1C231-DE19-4B8F-A4AA-5B3A65276E46", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*", "matchCriteriaId": "E93068DB-549B-45AB-8E5C-00EB5D8B5CF8", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*", "matchCriteriaId": "C6CE5198-C498-4672-AF4C-77AB4BE06C5C", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:*:*", "matchCriteriaId": "2ACA9287-B475-4AF7-A4DA-A7143CEF9E57", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*", "matchCriteriaId": "A7DF96F8-BA6A-4780-9CA3-F719B3F81074", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*", "matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*", "matchCriteriaId": "041FF8BA-0B12-4A1F-B4BF-9C4F33B7C1E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2016:1709:*:*:*:*:*:*:*", "matchCriteriaId": "5B454BFE-D3AB-4CDC-B79B-F60EA3F57DBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2016:1803:*:*:*:*:*:*:*", "matchCriteriaId": "CAACE735-003E-4ACB-A82E-C0CF97D7F013", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*", "matchCriteriaId": "DB79EE26-FC32-417D-A49C-A1A63165A968", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A tampering vulnerability exists in PowerShell that could allow an attacker to execute unlogged code, aka \"Microsoft PowerShell Tampering Vulnerability.\" This affects Windows 7, PowerShell Core 6.1, Windows Server 2012 R2, Windows RT 8.1, PowerShell Core 6.0, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers." }, { "lang": "es", "value": "Existe una vulnerabilidad de falsificaci\u00f3n en PowerShell que podr\u00eda permitir que un atacante ejecute c\u00f3digo no registrado. Esto tambi\u00e9n se conoce como \"Microsoft PowerShell Tampering Vulnerability\". Esto afecta a Windows 7, PowerShell Core 6.1, Windows Server 2012 R2, Windows RT 8.1, PowerShell Core 6.0, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10 y Windows 10 Servers." } ], "id": "CVE-2018-8415", "lastModified": "2024-11-21T04:13:46.863", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-11-14T01:29:00.380", "references": [ { "source": "secure@microsoft.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/105792" }, { "source": "secure@microsoft.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1042108" }, { "source": "secure@microsoft.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8415" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/105792" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1042108" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8415" } ], "sourceIdentifier": "secure@microsoft.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-94" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-07-11 00:29
Modified
2024-11-21 04:13
Severity ?
Summary
A security feature bypass vulnerability exists when Microsoft .NET Framework components do not correctly validate certificates, aka ".NET Framework Security Feature Bypass Vulnerability." This affects .NET Framework 4.7.2, Microsoft .NET Framework 3.0, Microsoft .NET Framework 4.6.2/4.7/4.7.1/4.7.2, ASP.NET Core 1.1, Microsoft .NET Framework 4.5.2, ASP.NET Core 2.0, ASP.NET Core 1.0, .NET Core 1.1, Microsoft .NET Framework 3.5, Microsoft .NET Framework 3.5.1, Microsoft .NET Framework 4.6/4.6.1/4.6.2, .NET Core 1.0, .NET Core 2.0, Microsoft .NET Framework 4.6, Microsoft .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1/4.7.1/4.7.2, Microsoft .NET Framework 4.7.2.
References
▼ | URL | Tags | |
---|---|---|---|
secure@microsoft.com | http://www.securityfocus.com/bid/104664 | Third Party Advisory, VDB Entry | |
secure@microsoft.com | http://www.securitytracker.com/id/1041257 | Third Party Advisory, VDB Entry | |
secure@microsoft.com | https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8356 | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/104664 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id/1041257 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8356 | Patch, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
microsoft | .net_framework | 3.0 | |
microsoft | windows_server_2008 | - | |
microsoft | .net_framework | 3.5 | |
microsoft | windows_10 | - | |
microsoft | windows_10 | 1607 | |
microsoft | windows_10 | 1703 | |
microsoft | windows_10 | 1709 | |
microsoft | windows_10 | 1803 | |
microsoft | windows_8.1 | * | |
microsoft | windows_server | 1803 | |
microsoft | windows_server_2012 | * | |
microsoft | windows_server_2012 | r2 | |
microsoft | windows_server_2016 | * | |
microsoft | .net_framework | 3.5.1 | |
microsoft | windows_7 | - | |
microsoft | windows_server_2008 | r2 | |
microsoft | .net_framework | 4.5.2 | |
microsoft | windows_7 | - | |
microsoft | windows_8.1 | * | |
microsoft | windows_rt_8.1 | - | |
microsoft | windows_server_2008 | * | |
microsoft | windows_server_2008 | r2 | |
microsoft | windows_server_2012 | * | |
microsoft | windows_server_2012 | r2 | |
microsoft | .net_framework | 4.6 | |
microsoft | windows_server_2008 | * | |
microsoft | .net_framework | 4.6.2 | |
microsoft | .net_framework | 4.7 | |
microsoft | .net_framework | 4.7.1 | |
microsoft | .net_framework | 4.7.2 | |
microsoft | windows_10 | 1607 | |
microsoft | windows_server_2016 | - | |
microsoft | .net_framework | 4.6 | |
microsoft | .net_framework | 4.6.1 | |
microsoft | .net_framework | 4.6.2 | |
microsoft | windows_10 | - | |
microsoft | .net_framework | 4.6 | |
microsoft | .net_framework | 4.6.1 | |
microsoft | .net_framework | 4.6.2 | |
microsoft | .net_framework | 4.7 | |
microsoft | .net_framework | 4.7.1 | |
microsoft | .net_framework | 4.7.2 | |
microsoft | windows_7 | - | |
microsoft | windows_8.1 | * | |
microsoft | windows_rt_8.1 | - | |
microsoft | windows_server_2008 | r2 | |
microsoft | windows_server_2012 | * | |
microsoft | windows_server_2012 | r2 | |
microsoft | .net_framework | 4.7.2 | |
microsoft | windows_10 | 1803 | |
microsoft | windows_server | 1803 | |
microsoft | powershell_core | 6.0 | |
microsoft | powershell_core | 6.1 | |
microsoft | .net_core | 1.0 | |
microsoft | .net_core | 1.1 | |
microsoft | .net_core | 2.0 | |
microsoft | .net_framework_developer_pack | 4.7.2 | |
microsoft | asp.net_core | 1.0 | |
microsoft | asp.net_core | 1.1 | |
microsoft | asp.net_core | 2.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:.net_framework:3.0:sp2:*:*:*:*:*:*", "matchCriteriaId": "D400E856-2B2E-4CEA-8CA5-309FDF371CEA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*", "matchCriteriaId": "5F422A8C-2C4E-42C8-B420-E0728037E15C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:.net_framework:3.5:*:*:*:*:*:*:*", "matchCriteriaId": "E039CE1F-B988-4741-AE2E-5B36E2AF9688", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*", "matchCriteriaId": "21540673-614A-4D40-8BD7-3F07723803B0", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*", "matchCriteriaId": "E01A4CCA-4C43-46E0-90E6-3E4DBFBACD64", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:*", "matchCriteriaId": "AEE2E768-0F45-46E1-B6D7-087917109D98", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*", "matchCriteriaId": "83B14968-3985-43C3-ACE5-8307196EFAE3", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*", "matchCriteriaId": "7CB85C75-4D35-480E-843D-60579EC75FCB", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:*:*", "matchCriteriaId": "A7F51B5F-AA19-4D31-89FA-6DFAC4BA8F0F", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_server:1803:*:*:*:*:*:*:*", "matchCriteriaId": "2E732950-9F4C-434F-92EF-C1421CA35ADF", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:*:*", "matchCriteriaId": "80EB5690-B20F-457A-A202-FBADAA17E05C", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*", "matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", "matchCriteriaId": "AF6437F9-6631-49D3-A6C2-62329E278E31", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:.net_framework:3.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "8EDC4407-7E92-4E60-82F0-0C87D1860D3A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*", "matchCriteriaId": "C2B1C231-DE19-4B8F-A4AA-5B3A65276E46", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:*:*", "matchCriteriaId": "2ACA9287-B475-4AF7-A4DA-A7143CEF9E57", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:.net_framework:4.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "40B3A045-B08A-44E0-91BE-726753F6A362", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*", "matchCriteriaId": "C2B1C231-DE19-4B8F-A4AA-5B3A65276E46", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:*:*", "matchCriteriaId": "A7F51B5F-AA19-4D31-89FA-6DFAC4BA8F0F", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*", "matchCriteriaId": "C6CE5198-C498-4672-AF4C-77AB4BE06C5C", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2008:*:sp2:*:*:*:*:*:*", "matchCriteriaId": "0C28897B-044A-447B-AD76-6397F8190177", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:*:*", "matchCriteriaId": "2ACA9287-B475-4AF7-A4DA-A7143CEF9E57", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:*:*", "matchCriteriaId": "80EB5690-B20F-457A-A202-FBADAA17E05C", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*", "matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:.net_framework:4.6:*:*:*:*:*:*:*", "matchCriteriaId": "280FE663-23BE-45D2-9B31-5F577E390B48", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows_server_2008:*:sp2:*:*:*:*:*:*", "matchCriteriaId": "0C28897B-044A-447B-AD76-6397F8190177", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:.net_framework:4.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "A16AD2B0-2189-4E8E-B7FC-CE598CA1CB2D", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:.net_framework:4.7:*:*:*:*:*:*:*", "matchCriteriaId": "734112B3-1383-4BE3-8721-C0F84566B764", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:.net_framework:4.7.1:*:*:*:*:*:*:*", "matchCriteriaId": "36B0E40A-84EF-4099-A395-75D6B8CDA196", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:.net_framework:4.7.2:*:*:*:*:*:*:*", "matchCriteriaId": "3EF7A75E-EE27-4AA7-8D84-9D696728A4CE", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*", "matchCriteriaId": "E01A4CCA-4C43-46E0-90E6-3E4DBFBACD64", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*", "matchCriteriaId": "041FF8BA-0B12-4A1F-B4BF-9C4F33B7C1E7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:.net_framework:4.6:*:*:*:*:*:*:*", "matchCriteriaId": "280FE663-23BE-45D2-9B31-5F577E390B48", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:.net_framework:4.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "FF0B660D-1F30-4D45-B98B-726EDB8CB90F", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:.net_framework:4.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "A16AD2B0-2189-4E8E-B7FC-CE598CA1CB2D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*", "matchCriteriaId": "21540673-614A-4D40-8BD7-3F07723803B0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:.net_framework:4.6:*:*:*:*:*:*:*", "matchCriteriaId": "280FE663-23BE-45D2-9B31-5F577E390B48", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:.net_framework:4.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "FF0B660D-1F30-4D45-B98B-726EDB8CB90F", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:.net_framework:4.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "A16AD2B0-2189-4E8E-B7FC-CE598CA1CB2D", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:.net_framework:4.7:*:*:*:*:*:*:*", "matchCriteriaId": "734112B3-1383-4BE3-8721-C0F84566B764", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:.net_framework:4.7.1:*:*:*:*:*:*:*", "matchCriteriaId": "36B0E40A-84EF-4099-A395-75D6B8CDA196", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:.net_framework:4.7.2:*:*:*:*:*:*:*", "matchCriteriaId": "3EF7A75E-EE27-4AA7-8D84-9D696728A4CE", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*", "matchCriteriaId": "C2B1C231-DE19-4B8F-A4AA-5B3A65276E46", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:*:*", "matchCriteriaId": "A7F51B5F-AA19-4D31-89FA-6DFAC4BA8F0F", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*", "matchCriteriaId": "C6CE5198-C498-4672-AF4C-77AB4BE06C5C", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:*:*", "matchCriteriaId": "2ACA9287-B475-4AF7-A4DA-A7143CEF9E57", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:*:*", "matchCriteriaId": "80EB5690-B20F-457A-A202-FBADAA17E05C", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*", "matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:.net_framework:4.7.2:*:*:*:*:*:*:*", "matchCriteriaId": "3EF7A75E-EE27-4AA7-8D84-9D696728A4CE", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*", "matchCriteriaId": "7CB85C75-4D35-480E-843D-60579EC75FCB", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_server:1803:*:*:*:*:*:*:*", "matchCriteriaId": "2E732950-9F4C-434F-92EF-C1421CA35ADF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:powershell_core:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "2D6A900C-6173-466A-B54D-683A12F53138", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:powershell_core:6.1:*:*:*:*:*:*:*", "matchCriteriaId": "B9A97F21-61EB-4775-9993-4F5500545198", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:.net_core:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "9EDF760A-C775-457E-8091-586E56545B07", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:.net_core:1.1:*:*:*:*:*:*:*", "matchCriteriaId": "2F87DCF0-0552-4815-8148-C9894397C5EF", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:.net_core:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "7302633B-E263-4F85-8A38-D5C18394F292", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:.net_framework_developer_pack:4.7.2:*:*:*:*:*:*:*", "matchCriteriaId": "B22B84F8-C0CE-4395-892D-E5BC972E0EE7", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:asp.net_core:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "0913F82A-985A-401D-89F6-191684A8AB55", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:asp.net_core:1.1:*:*:*:*:*:*:*", "matchCriteriaId": "8256236D-D4F0-4207-B82D-18B0135CEB4E", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:asp.net_core:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "345222C2-CD5B-4613-9FF3-9D034974D54F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A security feature bypass vulnerability exists when Microsoft .NET Framework components do not correctly validate certificates, aka \".NET Framework Security Feature Bypass Vulnerability.\" This affects .NET Framework 4.7.2, Microsoft .NET Framework 3.0, Microsoft .NET Framework 4.6.2/4.7/4.7.1/4.7.2, ASP.NET Core 1.1, Microsoft .NET Framework 4.5.2, ASP.NET Core 2.0, ASP.NET Core 1.0, .NET Core 1.1, Microsoft .NET Framework 3.5, Microsoft .NET Framework 3.5.1, Microsoft .NET Framework 4.6/4.6.1/4.6.2, .NET Core 1.0, .NET Core 2.0, Microsoft .NET Framework 4.6, Microsoft .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1/4.7.1/4.7.2, Microsoft .NET Framework 4.7.2." }, { "lang": "es", "value": "Existe una vulnerabilidad de omisi\u00f3n de la caracter\u00edstica de seguridad cuando los componentes de Microsoft .NET Framework no validan certificados correctamente. Esto tambi\u00e9n se conoce como \".NET Framework Security Feature Bypass Vulnerability\". Esto afecta a .NET Framework 4.7.2; Microsoft .NET Framework 3.0; Microsoft .NET Framework 4.6.2, 4.7, 4.7.1, 4.7.2; ASP.NET Core 1.1; Microsoft .NET Framework 4.5.2; ASP.NET Core 2.0; ASP.NET Core 1.0; .NET Core 1.1; Microsoft .NET Framework 3.5; Microsoft .NET Framework 3.5.1; Microsoft .NET Framework 4.6, 4.6.1, 4.6.2; .NET Core 1.0; .NET Core 2.0; Microsoft .NET Framework 4.6; Microsoft .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.1, 4.7.2 y Microsoft .NET Framework 4.7.2." } ], "id": "CVE-2018-8356", "lastModified": "2024-11-21T04:13:40.677", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-07-11T00:29:02.587", "references": [ { "source": "secure@microsoft.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/104664" }, { "source": "secure@microsoft.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1041257" }, { "source": "secure@microsoft.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8356" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/104664" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1041257" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8356" } ], "sourceIdentifier": "secure@microsoft.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-295" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-08-12 18:15
Modified
2024-11-21 05:56
Severity ?
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Summary
.NET Core and Visual Studio Denial of Service Vulnerability
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
microsoft | .net | * | |
microsoft | .net_core | * | |
microsoft | .net_core | * | |
microsoft | powershell_core | * | |
microsoft | powershell_core | * | |
microsoft | visual_studio_2017 | * | |
microsoft | visual_studio_2019 | * | |
microsoft | visual_studio_2019 | 8.10 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:.net:*:*:*:*:*:*:*:*", "matchCriteriaId": "B85CD4C7-D84B-4C54-A604-FC852038A565", "versionEndIncluding": "5.0.8", "versionStartIncluding": "5.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:.net_core:*:*:*:*:*:*:*:*", "matchCriteriaId": "FB624437-CB1B-46A2-BF75-30035D99D2EF", "versionEndIncluding": "2.1.28", "versionStartIncluding": "2.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:.net_core:*:*:*:*:*:*:*:*", "matchCriteriaId": "6F344BDC-2929-4CEA-8414-E4D07C1F76F0", "versionEndIncluding": "3.1.17", "versionStartIncluding": "3.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:powershell_core:*:*:*:*:*:*:*:*", "matchCriteriaId": "BE4005F4-89BB-4597-9070-1137B4CEFC9B", "versionEndExcluding": "7.0.7", "versionStartIncluding": "7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:powershell_core:*:*:*:*:*:*:*:*", "matchCriteriaId": "40F33C0C-7AF0-4B48-828C-00534012D728", "versionEndExcluding": "7.1.4", "versionStartIncluding": "7.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:visual_studio_2017:*:*:*:*:*:*:*:*", "matchCriteriaId": "CE03B37D-72FE-4C25-BE62-9C422AEFC80E", "versionEndIncluding": "15.9", "versionStartIncluding": "15.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:visual_studio_2019:*:*:*:*:*:*:*:*", "matchCriteriaId": "26472C42-CDB4-4176-B10B-3BF26F5030E3", "versionEndIncluding": "16.10", "versionStartIncluding": "16.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:visual_studio_2019:8.10:*:*:*:*:macos:*:*", "matchCriteriaId": "BA547FFE-D557-4612-9840-EEE88ACF53AA", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": ".NET Core and Visual Studio Denial of Service Vulnerability" }, { "lang": "es", "value": "Una Vulnerabilidad de Denegaci\u00f3n de Servicio en .NET Core y Visual Studio" } ], "id": "CVE-2021-26423", "lastModified": "2024-11-21T05:56:21.260", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "secure@microsoft.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Secondary" } ] }, "published": "2021-08-12T18:15:08.537", "references": [ { "source": "secure@microsoft.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-26423" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-26423" } ], "sourceIdentifier": "secure@microsoft.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-10-10 13:29
Modified
2024-11-21 04:13
Severity ?
Summary
An information disclosure vulnerability exists in .NET Core when authentication information is inadvertently exposed in a redirect, aka ".NET Core Information Disclosure Vulnerability." This affects .NET Core 2.1, .NET Core 1.0, .NET Core 1.1, PowerShell Core 6.0.
References
▼ | URL | Tags | |
---|---|---|---|
secure@microsoft.com | http://www.securityfocus.com/bid/105548 | Third Party Advisory, VDB Entry | |
secure@microsoft.com | https://access.redhat.com/errata/RHSA-2018:2902 | Third Party Advisory | |
secure@microsoft.com | https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8292 | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/105548 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://access.redhat.com/errata/RHSA-2018:2902 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8292 | Patch, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
microsoft | asp.net_core | 1.0 | |
microsoft | asp.net_core | 1.1 | |
microsoft | asp.net_core | 2.1 | |
microsoft | powershell_core | 6.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:asp.net_core:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "0913F82A-985A-401D-89F6-191684A8AB55", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:asp.net_core:1.1:*:*:*:*:*:*:*", "matchCriteriaId": "8256236D-D4F0-4207-B82D-18B0135CEB4E", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:asp.net_core:2.1:*:*:*:*:*:*:*", "matchCriteriaId": "19C3047E-C222-4636-B1B3-722F2C65BC99", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:powershell_core:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "2D6A900C-6173-466A-B54D-683A12F53138", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "An information disclosure vulnerability exists in .NET Core when authentication information is inadvertently exposed in a redirect, aka \".NET Core Information Disclosure Vulnerability.\" This affects .NET Core 2.1, .NET Core 1.0, .NET Core 1.1, PowerShell Core 6.0." }, { "lang": "es", "value": "Existe una vulnerabilidad de divulgaci\u00f3n de informaci\u00f3n en .NET Core cuando la informaci\u00f3n de autenticaci\u00f3n se expone de forma inadvertida en una redirecci\u00f3n. Esto tambi\u00e9n se conoce como \".NET Core Information Disclosure Vulnerability\". Esto afecta a .NET Core 2.1, .NET Core 1.0, .NET Core 1.1 y PowerShell Core 6.0." } ], "id": "CVE-2018-8292", "lastModified": "2024-11-21T04:13:33.930", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-10-10T13:29:01.213", "references": [ { "source": "secure@microsoft.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/105548" }, { "source": "secure@microsoft.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2902" }, { "source": "secure@microsoft.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8292" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/105548" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2902" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8292" } ], "sourceIdentifier": "secure@microsoft.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-200" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-02-25 23:15
Modified
2024-11-21 05:44
Severity ?
6.5 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
6.5 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
6.5 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Summary
.NET Core and Visual Studio Denial of Service Vulnerability
References
▼ | URL | Tags | |
---|---|---|---|
secure@microsoft.com | https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1721 | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1721 | Patch, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
microsoft | .net | * | |
microsoft | .net_core | * | |
microsoft | .net_core | * | |
microsoft | powershell_core | 7.0 | |
microsoft | powershell_core | 7.1 | |
microsoft | visual_studio_2017 | * | |
microsoft | visual_studio_2019 | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:.net:*:*:*:*:*:*:*:*", "matchCriteriaId": "8797E7EA-A66B-4B9C-AA2A-DAB08A8A16DB", "versionEndIncluding": "5.0.2", "versionStartIncluding": "5.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:.net_core:*:*:*:*:*:*:*:*", "matchCriteriaId": "7C5D87DA-378D-4457-986B-8A0796ED00EB", "versionEndIncluding": "2.1.24", "versionStartIncluding": "2.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:.net_core:*:*:*:*:*:*:*:*", "matchCriteriaId": "1B672ED7-CB65-4D0E-AD4B-4508C4FA8C92", "versionEndIncluding": "3.1.11", "versionStartIncluding": "3.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:powershell_core:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "6A812D8D-C6DA-473E-A604-988BCDA26CDD", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:powershell_core:7.1:*:*:*:*:*:*:*", "matchCriteriaId": "AAFBD34E-F04C-4B1B-AFD4-0D926BC30609", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:visual_studio_2017:*:*:*:*:*:*:*:*", "matchCriteriaId": "CE03B37D-72FE-4C25-BE62-9C422AEFC80E", "versionEndIncluding": "15.9", "versionStartIncluding": "15.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:visual_studio_2019:*:*:*:*:*:*:*:*", "matchCriteriaId": "FD824DE6-3564-4B7D-B45C-2EEE1F84C9D2", "versionEndIncluding": "16.8", "versionStartIncluding": "16.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": ".NET Core and Visual Studio Denial of Service Vulnerability" }, { "lang": "es", "value": "Una Vulnerabilidad de Denegaci\u00f3n de Servicio de .NET Core y Visual Studio" } ], "id": "CVE-2021-1721", "lastModified": "2024-11-21T05:44:58.307", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "secure@microsoft.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Secondary" } ] }, "published": "2021-02-25T23:15:13.210", "references": [ { "source": "secure@microsoft.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1721" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1721" } ], "sourceIdentifier": "secure@microsoft.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-03-05 23:29
Modified
2024-11-21 04:17
Severity ?
Summary
A vulnerability exists in certain .Net Framework API's and Visual Studio in the way they parse URL's, aka '.NET Framework and Visual Studio Spoofing Vulnerability'.
References
▼ | URL | Tags | |
---|---|---|---|
secure@microsoft.com | http://www.securityfocus.com/bid/106890 | Third Party Advisory, VDB Entry | |
secure@microsoft.com | https://access.redhat.com/errata/RHSA-2019:0349 | Third Party Advisory | |
secure@microsoft.com | https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0657 | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/106890 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://access.redhat.com/errata/RHSA-2019:0349 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0657 | Patch, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
microsoft | .net_core | 1.0 | |
microsoft | .net_core | 2.1 | |
microsoft | .net_core | 2.2 | |
microsoft | powershell_core | 6.0 | |
microsoft | powershell_core | 6.1 | |
microsoft | visual_studio_2017 | - | |
microsoft | visual_studio_2017 | 15.9 | |
microsoft | .net_framework | 2.0 | |
microsoft | .net_framework | 3.0 | |
microsoft | windows_server_2008 | - | |
microsoft | .net_framework | 3.5 | |
microsoft | windows_10 | 1607 | |
microsoft | windows_10 | 1703 | |
microsoft | windows_10 | 1709 | |
microsoft | windows_10 | 1803 | |
microsoft | windows_10 | 1809 | |
microsoft | windows_8.1 | - | |
microsoft | windows_server_2012 | - | |
microsoft | windows_server_2012 | r2 | |
microsoft | windows_server_2016 | - | |
microsoft | windows_server_2016 | 1709 | |
microsoft | windows_server_2016 | 1803 | |
microsoft | windows_server_2019 | - | |
microsoft | .net_framework | 3.5.1 | |
microsoft | windows_7 | - | |
microsoft | windows_server_2008 | r2 | |
microsoft | windows_server_2008 | r2 | |
microsoft | .net_framework | 4.5.2 | |
microsoft | windows_7 | - | |
microsoft | windows_8.1 | - | |
microsoft | windows_rt_8.1 | - | |
microsoft | windows_server_2008 | - | |
microsoft | windows_server_2008 | - | |
microsoft | windows_server_2012 | - | |
microsoft | windows_server_2012 | r2 | |
microsoft | .net_framework | 4.6 | |
microsoft | windows_server_2008 | - | |
microsoft | .net_framework | 4.6.2 | |
microsoft | .net_framework | 4.7 | |
microsoft | .net_framework | 4.7.1 | |
microsoft | .net_framework | 4.7.2 | |
microsoft | windows_10 | 1607 | |
microsoft | windows_server_2016 | - | |
microsoft | .net_framework | 4.6 | |
microsoft | .net_framework | 4.6.1 | |
microsoft | .net_framework | 4.6.2 | |
microsoft | windows_10 | - | |
microsoft | .net_framework | 4.6 | |
microsoft | .net_framework | 4.6.1 | |
microsoft | .net_framework | 4.6.2 | |
microsoft | .net_framework | 4.7 | |
microsoft | .net_framework | 4.7.1 | |
microsoft | .net_framework | 4.7.2 | |
microsoft | windows_7 | - | |
microsoft | windows_8.1 | - | |
microsoft | windows_rt_8.1 | - | |
microsoft | windows_server_2008 | - | |
microsoft | windows_server_2012 | - | |
microsoft | windows_server_2012 | r2 | |
microsoft | .net_framework | 4.7.1 | |
microsoft | .net_framework | 4.7.2 | |
microsoft | windows_10 | 1709 | |
microsoft | windows_server_2016 | 1709 | |
microsoft | .net_framework | 4.7.2 | |
microsoft | windows_10 | 1803 | |
microsoft | windows_10 | 1809 | |
microsoft | windows_server_2016 | 1803 | |
microsoft | windows_server_2019 | - | |
microsoft | .net_framework | 4.7 | |
microsoft | .net_framework | 4.7.1 | |
microsoft | .net_framework | 4.7.2 | |
microsoft | windows_10 | 1703 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:.net_core:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "9EDF760A-C775-457E-8091-586E56545B07", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:.net_core:2.1:*:*:*:*:*:*:*", "matchCriteriaId": "3BF7E3F6-D3AE-404D-8F0E-0C57BF23006C", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:.net_core:2.2:*:*:*:*:*:*:*", "matchCriteriaId": "A5AB75F9-B0FC-46B5-A863-0458696773DB", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:powershell_core:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "2D6A900C-6173-466A-B54D-683A12F53138", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:powershell_core:6.1:*:*:*:*:*:*:*", "matchCriteriaId": "B9A97F21-61EB-4775-9993-4F5500545198", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:visual_studio_2017:-:*:*:*:*:*:*:*", "matchCriteriaId": "CDA983E6-A2DA-48BB-9874-14CF4B3AAE15", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:visual_studio_2017:15.9:*:*:*:*:*:*:*", "matchCriteriaId": "6290EF90-AB91-4990-8D44-4F64F49AE133", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:.net_framework:2.0:sp2:*:*:*:*:*:*", "matchCriteriaId": "42A6DF09-B8E1-414D-97E7-453566055279", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:.net_framework:3.0:sp2:*:*:*:*:*:*", "matchCriteriaId": "D400E856-2B2E-4CEA-8CA5-309FDF371CEA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*", "matchCriteriaId": "5F422A8C-2C4E-42C8-B420-E0728037E15C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:.net_framework:3.5:*:*:*:*:*:*:*", "matchCriteriaId": "E039CE1F-B988-4741-AE2E-5B36E2AF9688", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*", "matchCriteriaId": "E01A4CCA-4C43-46E0-90E6-3E4DBFBACD64", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:*", "matchCriteriaId": "AEE2E768-0F45-46E1-B6D7-087917109D98", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*", "matchCriteriaId": "83B14968-3985-43C3-ACE5-8307196EFAE3", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*", "matchCriteriaId": "7CB85C75-4D35-480E-843D-60579EC75FCB", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*", "matchCriteriaId": "6B8F3DD2-A145-4AF1-8545-CC42892DA3D1", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*", "matchCriteriaId": "E93068DB-549B-45AB-8E5C-00EB5D8B5CF8", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*", "matchCriteriaId": "A7DF96F8-BA6A-4780-9CA3-F719B3F81074", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*", "matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*", "matchCriteriaId": "041FF8BA-0B12-4A1F-B4BF-9C4F33B7C1E7", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2016:1709:*:*:*:*:*:*:*", "matchCriteriaId": "5B454BFE-D3AB-4CDC-B79B-F60EA3F57DBA", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2016:1803:*:*:*:*:*:*:*", "matchCriteriaId": "CAACE735-003E-4ACB-A82E-C0CF97D7F013", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*", "matchCriteriaId": "DB79EE26-FC32-417D-A49C-A1A63165A968", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:.net_framework:3.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "8EDC4407-7E92-4E60-82F0-0C87D1860D3A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*", "matchCriteriaId": "C2B1C231-DE19-4B8F-A4AA-5B3A65276E46", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:itanium:*", "matchCriteriaId": "B320A104-9037-487E-BC9A-62B4A6B49FD0", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*", "matchCriteriaId": "AF07A81D-12E5-4B1D-BFF9-C8D08C32FF4F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:.net_framework:4.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "40B3A045-B08A-44E0-91BE-726753F6A362", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*", "matchCriteriaId": "C2B1C231-DE19-4B8F-A4AA-5B3A65276E46", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*", "matchCriteriaId": "E93068DB-549B-45AB-8E5C-00EB5D8B5CF8", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*", "matchCriteriaId": "C6CE5198-C498-4672-AF4C-77AB4BE06C5C", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp1:*:*:*:*:x64:*", "matchCriteriaId": "8A89D644-5676-47E1-826D-CE343B4A5B14", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*", "matchCriteriaId": "5F422A8C-2C4E-42C8-B420-E0728037E15C", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*", "matchCriteriaId": "A7DF96F8-BA6A-4780-9CA3-F719B3F81074", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*", "matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:.net_framework:4.6:*:*:*:*:*:*:*", "matchCriteriaId": "280FE663-23BE-45D2-9B31-5F577E390B48", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*", "matchCriteriaId": "5F422A8C-2C4E-42C8-B420-E0728037E15C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:.net_framework:4.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "A16AD2B0-2189-4E8E-B7FC-CE598CA1CB2D", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:.net_framework:4.7:*:*:*:*:*:*:*", "matchCriteriaId": "734112B3-1383-4BE3-8721-C0F84566B764", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:.net_framework:4.7.1:*:*:*:*:*:*:*", "matchCriteriaId": "36B0E40A-84EF-4099-A395-75D6B8CDA196", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:.net_framework:4.7.2:*:*:*:*:*:*:*", "matchCriteriaId": "3EF7A75E-EE27-4AA7-8D84-9D696728A4CE", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*", "matchCriteriaId": "E01A4CCA-4C43-46E0-90E6-3E4DBFBACD64", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*", "matchCriteriaId": "041FF8BA-0B12-4A1F-B4BF-9C4F33B7C1E7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:.net_framework:4.6:*:*:*:*:*:*:*", "matchCriteriaId": "280FE663-23BE-45D2-9B31-5F577E390B48", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:.net_framework:4.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "FF0B660D-1F30-4D45-B98B-726EDB8CB90F", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:.net_framework:4.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "A16AD2B0-2189-4E8E-B7FC-CE598CA1CB2D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*", "matchCriteriaId": "21540673-614A-4D40-8BD7-3F07723803B0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:.net_framework:4.6:*:*:*:*:*:*:*", "matchCriteriaId": "280FE663-23BE-45D2-9B31-5F577E390B48", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:.net_framework:4.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "FF0B660D-1F30-4D45-B98B-726EDB8CB90F", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:.net_framework:4.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "A16AD2B0-2189-4E8E-B7FC-CE598CA1CB2D", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:.net_framework:4.7:*:*:*:*:*:*:*", "matchCriteriaId": "734112B3-1383-4BE3-8721-C0F84566B764", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:.net_framework:4.7.1:*:*:*:*:*:*:*", "matchCriteriaId": "36B0E40A-84EF-4099-A395-75D6B8CDA196", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:.net_framework:4.7.2:*:*:*:*:*:*:*", "matchCriteriaId": "3EF7A75E-EE27-4AA7-8D84-9D696728A4CE", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*", "matchCriteriaId": "C2B1C231-DE19-4B8F-A4AA-5B3A65276E46", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*", "matchCriteriaId": "E93068DB-549B-45AB-8E5C-00EB5D8B5CF8", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*", "matchCriteriaId": "C6CE5198-C498-4672-AF4C-77AB4BE06C5C", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp1:*:*:*:*:x64:*", "matchCriteriaId": "8A89D644-5676-47E1-826D-CE343B4A5B14", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*", "matchCriteriaId": "A7DF96F8-BA6A-4780-9CA3-F719B3F81074", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*", "matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:.net_framework:4.7.1:*:*:*:*:*:*:*", "matchCriteriaId": "36B0E40A-84EF-4099-A395-75D6B8CDA196", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:.net_framework:4.7.2:*:*:*:*:*:*:*", "matchCriteriaId": "3EF7A75E-EE27-4AA7-8D84-9D696728A4CE", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*", "matchCriteriaId": "83B14968-3985-43C3-ACE5-8307196EFAE3", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2016:1709:*:*:*:*:*:*:*", "matchCriteriaId": "5B454BFE-D3AB-4CDC-B79B-F60EA3F57DBA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:.net_framework:4.7.2:*:*:*:*:*:*:*", "matchCriteriaId": "3EF7A75E-EE27-4AA7-8D84-9D696728A4CE", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*", "matchCriteriaId": "7CB85C75-4D35-480E-843D-60579EC75FCB", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*", "matchCriteriaId": "6B8F3DD2-A145-4AF1-8545-CC42892DA3D1", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2016:1803:*:*:*:*:*:*:*", "matchCriteriaId": "CAACE735-003E-4ACB-A82E-C0CF97D7F013", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*", "matchCriteriaId": "DB79EE26-FC32-417D-A49C-A1A63165A968", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:.net_framework:4.7:*:*:*:*:*:*:*", "matchCriteriaId": "734112B3-1383-4BE3-8721-C0F84566B764", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:.net_framework:4.7.1:*:*:*:*:*:*:*", "matchCriteriaId": "36B0E40A-84EF-4099-A395-75D6B8CDA196", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:.net_framework:4.7.2:*:*:*:*:*:*:*", "matchCriteriaId": "3EF7A75E-EE27-4AA7-8D84-9D696728A4CE", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:*", "matchCriteriaId": "AEE2E768-0F45-46E1-B6D7-087917109D98", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability exists in certain .Net Framework API\u0027s and Visual Studio in the way they parse URL\u0027s, aka \u0027.NET Framework and Visual Studio Spoofing Vulnerability\u0027." }, { "lang": "es", "value": "Existe una vulnerabilidad en determinadas API de .Net Framework y en Visual Studio en la manera en la que analizan sint\u00e1cticamente las URL. Esto tambi\u00e9n se conoce como \".NET Framework and Visual Studio Spoofing Vulnerability\"." } ], "id": "CVE-2019-0657", "lastModified": "2024-11-21T04:17:03.300", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" }, "exploitabilityScore": 2.2, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-03-05T23:29:02.037", "references": [ { "source": "secure@microsoft.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/106890" }, { "source": "secure@microsoft.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:0349" }, { "source": "secure@microsoft.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0657" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/106890" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:0349" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0657" } ], "sourceIdentifier": "secure@microsoft.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-08-12 18:15
Modified
2024-11-21 06:10
Severity ?
5.0 (Medium) - CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N
5.5 (Medium) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
5.5 (Medium) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
Summary
.NET Core and Visual Studio Information Disclosure Vulnerability
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
microsoft | .net | * | |
microsoft | .net_core | * | |
microsoft | .net_core | * | |
microsoft | powershell_core | * | |
microsoft | powershell_core | * | |
microsoft | visual_studio_2017 | * | |
microsoft | visual_studio_2019 | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:.net:*:*:*:*:*:*:*:*", "matchCriteriaId": "B85CD4C7-D84B-4C54-A604-FC852038A565", "versionEndIncluding": "5.0.8", "versionStartIncluding": "5.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:.net_core:*:*:*:*:*:*:*:*", "matchCriteriaId": "FB624437-CB1B-46A2-BF75-30035D99D2EF", "versionEndIncluding": "2.1.28", "versionStartIncluding": "2.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:.net_core:*:*:*:*:*:*:*:*", "matchCriteriaId": "6F344BDC-2929-4CEA-8414-E4D07C1F76F0", "versionEndIncluding": "3.1.17", "versionStartIncluding": "3.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:powershell_core:*:*:*:*:*:*:*:*", "matchCriteriaId": "BE4005F4-89BB-4597-9070-1137B4CEFC9B", "versionEndExcluding": "7.0.7", "versionStartIncluding": "7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:powershell_core:*:*:*:*:*:*:*:*", "matchCriteriaId": "40F33C0C-7AF0-4B48-828C-00534012D728", "versionEndExcluding": "7.1.4", "versionStartIncluding": "7.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:visual_studio_2017:*:*:*:*:*:*:*:*", "matchCriteriaId": "CE03B37D-72FE-4C25-BE62-9C422AEFC80E", "versionEndIncluding": "15.9", "versionStartIncluding": "15.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:visual_studio_2019:*:*:*:*:*:*:*:*", "matchCriteriaId": "26472C42-CDB4-4176-B10B-3BF26F5030E3", "versionEndIncluding": "16.10", "versionStartIncluding": "16.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": ".NET Core and Visual Studio Information Disclosure Vulnerability" }, { "lang": "es", "value": "Una Vulnerabilidad de Divulgaci\u00f3n de Informaci\u00f3n en .NET Core y Visual Studio" } ], "id": "CVE-2021-34485", "lastModified": "2024-11-21T06:10:30.770", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.0, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.3, "impactScore": 3.6, "source": "secure@microsoft.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Secondary" } ] }, "published": "2021-08-12T18:15:09.157", "references": [ { "source": "secure@microsoft.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-34485" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-34485" } ], "sourceIdentifier": "secure@microsoft.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-02-25 23:15
Modified
2024-11-21 05:56
Severity ?
8.1 (High) - CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
9.8 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
9.8 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Summary
.NET Core Remote Code Execution Vulnerability
References
▼ | URL | Tags | |
---|---|---|---|
secure@microsoft.com | https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/S2AZOUKMCHT2WBHR7MYDTYXWOBHZW5P5/ | ||
secure@microsoft.com | https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TW3ZSJTTMZAFKGW7NJWTVVFZUYYU2SJZ/ | ||
secure@microsoft.com | https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UBOSSX7U6BSHV5RI74FCOW4ITJ5RRJR5/ | ||
secure@microsoft.com | https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WA5WQJVHUL5C4XMJTLY3C67R4WP35EF4/ | ||
secure@microsoft.com | https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XPUKFHIGP5YNJRRFWKDJ2XRS4WTFJNNK/ | ||
secure@microsoft.com | https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YLFATXASXW4OV2ZBSRP4G55HJH73QPBP/ | ||
secure@microsoft.com | https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-26701 | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/S2AZOUKMCHT2WBHR7MYDTYXWOBHZW5P5/ | ||
af854a3a-2127-422b-91ae-364da2661108 | https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TW3ZSJTTMZAFKGW7NJWTVVFZUYYU2SJZ/ | ||
af854a3a-2127-422b-91ae-364da2661108 | https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UBOSSX7U6BSHV5RI74FCOW4ITJ5RRJR5/ | ||
af854a3a-2127-422b-91ae-364da2661108 | https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WA5WQJVHUL5C4XMJTLY3C67R4WP35EF4/ | ||
af854a3a-2127-422b-91ae-364da2661108 | https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XPUKFHIGP5YNJRRFWKDJ2XRS4WTFJNNK/ | ||
af854a3a-2127-422b-91ae-364da2661108 | https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YLFATXASXW4OV2ZBSRP4G55HJH73QPBP/ | ||
af854a3a-2127-422b-91ae-364da2661108 | https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-26701 | Patch, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
microsoft | .net | * | |
microsoft | .net_core | * | |
microsoft | .net_core | * | |
microsoft | powershell_core | 7.0 | |
microsoft | powershell_core | 7.1 | |
microsoft | visual_studio_2019 | * | |
microsoft | visual_studio_2019 | - | |
fedoraproject | fedora | 32 | |
fedoraproject | fedora | 33 | |
fedoraproject | fedora | 34 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:.net:*:*:*:*:*:*:*:*", "matchCriteriaId": "74874B42-850B-437F-92C8-7FED4FF5FC79", "versionEndExcluding": "5.0.4", "versionStartIncluding": "5.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:.net_core:*:*:*:*:*:*:*:*", "matchCriteriaId": "E640EFC6-AC25-4F4E-9E8D-B46DEE56CC51", "versionEndExcluding": "2.1.28", "versionStartIncluding": "2.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:.net_core:*:*:*:*:*:*:*:*", "matchCriteriaId": "7A13EB41-E11C-473B-82C7-D693121F8AA2", "versionEndExcluding": "3.1.15", "versionStartIncluding": "3.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:powershell_core:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "6A812D8D-C6DA-473E-A604-988BCDA26CDD", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:powershell_core:7.1:*:*:*:*:*:*:*", "matchCriteriaId": "AAFBD34E-F04C-4B1B-AFD4-0D926BC30609", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:visual_studio_2019:*:*:*:*:*:*:*:*", "matchCriteriaId": "9E7A027C-A6FD-4330-B5DA-338B96E8C60F", "versionEndIncluding": "16.9", "versionStartIncluding": "16.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:visual_studio_2019:-:*:*:*:*:macos:*:*", "matchCriteriaId": "21FE380F-7A47-4C72-8F07-526226531175", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*", "matchCriteriaId": "36D96259-24BD-44E2-96D9-78CE1D41F956", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*", "matchCriteriaId": "E460AA51-FCDA-46B9-AE97-E6676AA5E194", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*", "matchCriteriaId": "A930E247-0B43-43CB-98FF-6CE7B8189835", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": ".NET Core Remote Code Execution Vulnerability" }, { "lang": "es", "value": "Una Vulnerabilidad de Ejecuci\u00f3n de C\u00f3digo Remota de .NET Core. Este ID de CVE es diferente de CVE-2021-24112" } ], "id": "CVE-2021-26701", "lastModified": "2024-11-21T05:56:41.853", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.2, "impactScore": 5.9, "source": "secure@microsoft.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Secondary" } ] }, "published": "2021-02-25T23:15:16.913", "references": [ { "source": "secure@microsoft.com", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/S2AZOUKMCHT2WBHR7MYDTYXWOBHZW5P5/" }, { "source": "secure@microsoft.com", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TW3ZSJTTMZAFKGW7NJWTVVFZUYYU2SJZ/" }, { "source": "secure@microsoft.com", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UBOSSX7U6BSHV5RI74FCOW4ITJ5RRJR5/" }, { "source": "secure@microsoft.com", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WA5WQJVHUL5C4XMJTLY3C67R4WP35EF4/" }, { "source": "secure@microsoft.com", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XPUKFHIGP5YNJRRFWKDJ2XRS4WTFJNNK/" }, { "source": "secure@microsoft.com", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YLFATXASXW4OV2ZBSRP4G55HJH73QPBP/" }, { "source": "secure@microsoft.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-26701" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/S2AZOUKMCHT2WBHR7MYDTYXWOBHZW5P5/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TW3ZSJTTMZAFKGW7NJWTVVFZUYYU2SJZ/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UBOSSX7U6BSHV5RI74FCOW4ITJ5RRJR5/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WA5WQJVHUL5C4XMJTLY3C67R4WP35EF4/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XPUKFHIGP5YNJRRFWKDJ2XRS4WTFJNNK/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YLFATXASXW4OV2ZBSRP4G55HJH73QPBP/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-26701" } ], "sourceIdentifier": "secure@microsoft.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-01-10 01:29
Modified
2024-11-21 03:38
Severity ?
Summary
Microsoft .NET Framework 2.0 SP2, 3.0 SP2, 3.5, 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, .NET Core 1.0 and 2.0, and PowerShell Core 6.0.0 allow a security feature bypass vulnerability due to the way certificates are validated, aka ".NET Security Feature Bypass Vulnerability."
References
▼ | URL | Tags | |
---|---|---|---|
secure@microsoft.com | http://www.securityfocus.com/bid/102380 | Third Party Advisory, VDB Entry | |
secure@microsoft.com | http://www.securitytracker.com/id/1040152 | Third Party Advisory, VDB Entry | |
secure@microsoft.com | https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0786 | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/102380 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id/1040152 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0786 | Patch, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
microsoft | .net_core | 1.0 | |
microsoft | .net_core | 2.0 | |
microsoft | powershell_core | 6.0 | |
microsoft | .net_framework | 2.0 | |
microsoft | .net_framework | 3.0 | |
microsoft | windows_server_2008 | - | |
microsoft | .net_framework | 3.5 | |
microsoft | windows_10 | - | |
microsoft | windows_10 | 1511 | |
microsoft | windows_10 | 1607 | |
microsoft | windows_10 | 1703 | |
microsoft | windows_10 | 1709 | |
microsoft | windows_8.1 | - | |
microsoft | windows_server_2012 | - | |
microsoft | windows_server_2012 | r2 | |
microsoft | windows_server_2016 | - | |
microsoft | .net_framework | 3.5.1 | |
microsoft | windows_7 | - | |
microsoft | windows_server_2008 | r2 | |
microsoft | windows_server_2008 | r2 | |
microsoft | .net_framework | 4.5.2 | |
microsoft | windows_7 | - | |
microsoft | windows_8.1 | - | |
microsoft | windows_rt_8.1 | - | |
microsoft | windows_server_2008 | - | |
microsoft | windows_server_2008 | r2 | |
microsoft | windows_server_2012 | - | |
microsoft | windows_server_2012 | r2 | |
microsoft | .net_framework | 4.6 | |
microsoft | windows_10 | - | |
microsoft | windows_server_2008 | - | |
microsoft | .net_framework | 4.6.1 | |
microsoft | windows_10 | 1511 | |
microsoft | .net_framework | 4.6.2 | |
microsoft | .net_framework | 4.7 | |
microsoft | windows_10 | 1607 | |
microsoft | windows_server_2016 | - | |
microsoft | .net_framework | 4.6 | |
microsoft | .net_framework | 4.6.1 | |
microsoft | .net_framework | 4.6.2 | |
microsoft | .net_framework | 4.7 | |
microsoft | windows_7 | - | |
microsoft | windows_8.1 | - | |
microsoft | windows_rt_8.1 | - | |
microsoft | windows_server_2008 | r2 | |
microsoft | windows_server_2012 | - | |
microsoft | windows_server_2012 | r2 | |
microsoft | .net_framework | 4.7 | |
microsoft | windows_10 | 1703 | |
microsoft | .net_framework | 4.7.1 | |
microsoft | windows_10 | 1709 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:.net_core:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "9EDF760A-C775-457E-8091-586E56545B07", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:.net_core:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "7302633B-E263-4F85-8A38-D5C18394F292", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:powershell_core:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "2D6A900C-6173-466A-B54D-683A12F53138", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:.net_framework:2.0:sp2:*:*:*:*:*:*", "matchCriteriaId": "42A6DF09-B8E1-414D-97E7-453566055279", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:.net_framework:3.0:sp2:*:*:*:*:*:*", "matchCriteriaId": "D400E856-2B2E-4CEA-8CA5-309FDF371CEA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*", "matchCriteriaId": "5F422A8C-2C4E-42C8-B420-E0728037E15C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:.net_framework:3.5:*:*:*:*:*:*:*", "matchCriteriaId": "E039CE1F-B988-4741-AE2E-5B36E2AF9688", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*", "matchCriteriaId": "21540673-614A-4D40-8BD7-3F07723803B0", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_10:1511:*:*:*:*:*:*:*", "matchCriteriaId": "232581CC-130A-4C62-A7E9-2EC9A9364D53", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*", "matchCriteriaId": "E01A4CCA-4C43-46E0-90E6-3E4DBFBACD64", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:*", "matchCriteriaId": "AEE2E768-0F45-46E1-B6D7-087917109D98", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*", "matchCriteriaId": "83B14968-3985-43C3-ACE5-8307196EFAE3", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*", "matchCriteriaId": "E93068DB-549B-45AB-8E5C-00EB5D8B5CF8", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*", "matchCriteriaId": "A7DF96F8-BA6A-4780-9CA3-F719B3F81074", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*", "matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*", "matchCriteriaId": "041FF8BA-0B12-4A1F-B4BF-9C4F33B7C1E7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:.net_framework:3.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "8EDC4407-7E92-4E60-82F0-0C87D1860D3A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*", "matchCriteriaId": "C2B1C231-DE19-4B8F-A4AA-5B3A65276E46", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:itanium:*", "matchCriteriaId": "B320A104-9037-487E-BC9A-62B4A6B49FD0", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*", "matchCriteriaId": "AF07A81D-12E5-4B1D-BFF9-C8D08C32FF4F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:.net_framework:4.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "40B3A045-B08A-44E0-91BE-726753F6A362", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*", "matchCriteriaId": "C2B1C231-DE19-4B8F-A4AA-5B3A65276E46", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*", "matchCriteriaId": "E93068DB-549B-45AB-8E5C-00EB5D8B5CF8", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*", "matchCriteriaId": "C6CE5198-C498-4672-AF4C-77AB4BE06C5C", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*", "matchCriteriaId": "5F422A8C-2C4E-42C8-B420-E0728037E15C", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*", "matchCriteriaId": "AF07A81D-12E5-4B1D-BFF9-C8D08C32FF4F", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*", "matchCriteriaId": "A7DF96F8-BA6A-4780-9CA3-F719B3F81074", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*", "matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:.net_framework:4.6:*:*:*:*:*:*:*", "matchCriteriaId": "280FE663-23BE-45D2-9B31-5F577E390B48", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*", "matchCriteriaId": "21540673-614A-4D40-8BD7-3F07723803B0", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*", "matchCriteriaId": "5F422A8C-2C4E-42C8-B420-E0728037E15C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:.net_framework:4.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "FF0B660D-1F30-4D45-B98B-726EDB8CB90F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows_10:1511:*:*:*:*:*:*:*", "matchCriteriaId": "232581CC-130A-4C62-A7E9-2EC9A9364D53", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:.net_framework:4.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "A16AD2B0-2189-4E8E-B7FC-CE598CA1CB2D", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:.net_framework:4.7:*:*:*:*:*:*:*", "matchCriteriaId": "734112B3-1383-4BE3-8721-C0F84566B764", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*", "matchCriteriaId": "E01A4CCA-4C43-46E0-90E6-3E4DBFBACD64", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*", "matchCriteriaId": "041FF8BA-0B12-4A1F-B4BF-9C4F33B7C1E7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:.net_framework:4.6:*:*:*:*:*:*:*", "matchCriteriaId": "280FE663-23BE-45D2-9B31-5F577E390B48", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:.net_framework:4.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "FF0B660D-1F30-4D45-B98B-726EDB8CB90F", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:.net_framework:4.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "A16AD2B0-2189-4E8E-B7FC-CE598CA1CB2D", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:.net_framework:4.7:*:*:*:*:*:*:*", "matchCriteriaId": "734112B3-1383-4BE3-8721-C0F84566B764", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*", "matchCriteriaId": "C2B1C231-DE19-4B8F-A4AA-5B3A65276E46", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*", "matchCriteriaId": "E93068DB-549B-45AB-8E5C-00EB5D8B5CF8", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*", "matchCriteriaId": "C6CE5198-C498-4672-AF4C-77AB4BE06C5C", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*", "matchCriteriaId": "AF07A81D-12E5-4B1D-BFF9-C8D08C32FF4F", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*", "matchCriteriaId": "A7DF96F8-BA6A-4780-9CA3-F719B3F81074", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*", "matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:.net_framework:4.7:*:*:*:*:*:*:*", "matchCriteriaId": "734112B3-1383-4BE3-8721-C0F84566B764", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:*", "matchCriteriaId": "AEE2E768-0F45-46E1-B6D7-087917109D98", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:.net_framework:4.7.1:*:*:*:*:*:*:*", "matchCriteriaId": "36B0E40A-84EF-4099-A395-75D6B8CDA196", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*", "matchCriteriaId": "83B14968-3985-43C3-ACE5-8307196EFAE3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Microsoft .NET Framework 2.0 SP2, 3.0 SP2, 3.5, 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, .NET Core 1.0 and 2.0, and PowerShell Core 6.0.0 allow a security feature bypass vulnerability due to the way certificates are validated, aka \".NET Security Feature Bypass Vulnerability.\"" }, { "lang": "es", "value": "Microsoft .NET Framework 2.0 SP2, 3.0 SP2, 3.5, 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1; .NET Core 1.0 y 2.0; y PowerShell Core 6.0.0 permiten una vulnerabilidad de omisi\u00f3n de la caracter\u00edstica de seguridad debido a la forma en la que se validan los certificados. Esto tambi\u00e9n se conoce como \".NET Security Feature Bypass Vulnerability\"." } ], "id": "CVE-2018-0786", "lastModified": "2024-11-21T03:38:56.790", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-01-10T01:29:00.320", "references": [ { "source": "secure@microsoft.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/102380" }, { "source": "secure@microsoft.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1040152" }, { "source": "secure@microsoft.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0786" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/102380" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1040152" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0786" } ], "sourceIdentifier": "secure@microsoft.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-295" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-03-05 23:29
Modified
2024-11-21 04:16
Severity ?
Summary
A security feature bypass vulnerability exists in Windows which could allow an attacker to bypass Device Guard, aka 'Windows Security Feature Bypass Vulnerability'. This CVE ID is unique from CVE-2019-0631, CVE-2019-0632.
References
▼ | URL | Tags | |
---|---|---|---|
secure@microsoft.com | http://www.securityfocus.com/bid/106857 | Third Party Advisory, VDB Entry | |
secure@microsoft.com | https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0627 | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/106857 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0627 | Patch, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
microsoft | powershell_core | 6.1 | |
microsoft | powershell_core | 6.2 | |
microsoft | windows_10 | - | |
microsoft | windows_10 | 1607 | |
microsoft | windows_10 | 1703 | |
microsoft | windows_10 | 1709 | |
microsoft | windows_10 | 1803 | |
microsoft | windows_10 | 1809 | |
microsoft | windows_server_2016 | - | |
microsoft | windows_server_2016 | 1709 | |
microsoft | windows_server_2016 | 1803 | |
microsoft | windows_server_2019 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:powershell_core:6.1:*:*:*:*:*:*:*", "matchCriteriaId": "B9A97F21-61EB-4775-9993-4F5500545198", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:powershell_core:6.2:*:*:*:*:*:*:*", "matchCriteriaId": "A3830438-FB77-4031-B229-F6A37DDCBE98", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*", "matchCriteriaId": "21540673-614A-4D40-8BD7-3F07723803B0", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*", "matchCriteriaId": "E01A4CCA-4C43-46E0-90E6-3E4DBFBACD64", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:*", "matchCriteriaId": "AEE2E768-0F45-46E1-B6D7-087917109D98", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*", "matchCriteriaId": "83B14968-3985-43C3-ACE5-8307196EFAE3", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*", "matchCriteriaId": "7CB85C75-4D35-480E-843D-60579EC75FCB", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*", "matchCriteriaId": "6B8F3DD2-A145-4AF1-8545-CC42892DA3D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*", "matchCriteriaId": "041FF8BA-0B12-4A1F-B4BF-9C4F33B7C1E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2016:1709:*:*:*:*:*:*:*", "matchCriteriaId": "5B454BFE-D3AB-4CDC-B79B-F60EA3F57DBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2016:1803:*:*:*:*:*:*:*", "matchCriteriaId": "CAACE735-003E-4ACB-A82E-C0CF97D7F013", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*", "matchCriteriaId": "DB79EE26-FC32-417D-A49C-A1A63165A968", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A security feature bypass vulnerability exists in Windows which could allow an attacker to bypass Device Guard, aka \u0027Windows Security Feature Bypass Vulnerability\u0027. This CVE ID is unique from CVE-2019-0631, CVE-2019-0632." }, { "lang": "es", "value": "Existe una vulnerabilidad de omisi\u00f3n de la caracter\u00edstica de seguridad en Windows que podr\u00eda permitir que un atacante omita Device Guard. Esto tambi\u00e9n se conoce como \"Windows Security Feature Bypass Vulnerability\". El ID de este CVE es diferente de CVE-2019-0631 y CVE-2019-0632." } ], "id": "CVE-2019-0627", "lastModified": "2024-11-21T04:16:59.770", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-03-05T23:29:01.223", "references": [ { "source": "secure@microsoft.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/106857" }, { "source": "secure@microsoft.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0627" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/106857" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0627" } ], "sourceIdentifier": "secure@microsoft.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-09-11 22:15
Modified
2024-11-21 04:36
Severity ?
Summary
A denial of service vulnerability exists when .NET Core improperly handles web requests, aka '.NET Core Denial of Service Vulnerability'.
References
▼ | URL | Tags | |
---|---|---|---|
secure@microsoft.com | https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1301 | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1301 | Patch, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
microsoft | .net_core | 2.1 | |
microsoft | .net_core | 2.2 | |
microsoft | powershell_core | 6.1 | |
microsoft | powershell_core | 6.2 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:.net_core:2.1:*:*:*:*:*:*:*", "matchCriteriaId": "3BF7E3F6-D3AE-404D-8F0E-0C57BF23006C", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:.net_core:2.2:*:*:*:*:*:*:*", "matchCriteriaId": "A5AB75F9-B0FC-46B5-A863-0458696773DB", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:powershell_core:6.1:*:*:*:*:*:*:*", "matchCriteriaId": "B9A97F21-61EB-4775-9993-4F5500545198", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:powershell_core:6.2:*:*:*:*:*:*:*", "matchCriteriaId": "A3830438-FB77-4031-B229-F6A37DDCBE98", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A denial of service vulnerability exists when .NET Core improperly handles web requests, aka \u0027.NET Core Denial of Service Vulnerability\u0027." }, { "lang": "es", "value": "Se presenta una vulnerabilidad de denegaci\u00f3n de servicio cuando .NET Core maneja inapropiadamente las peticiones web, tambi\u00e9n se conoce como \".NET Core Denial of Service Vulnerability\"." } ], "id": "CVE-2019-1301", "lastModified": "2024-11-21T04:36:26.003", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-09-11T22:15:19.023", "references": [ { "source": "secure@microsoft.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1301" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1301" } ], "sourceIdentifier": "secure@microsoft.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-01-10 01:29
Modified
2024-11-21 03:38
Severity ?
Summary
Microsoft .NET Framework 1.1, 2.0, 3.0, 3.5, 3.5.1, 4, 4.5, 4.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2 and 5.7 and .NET Core 1.0. 1.1 and 2.0 allow a denial of service vulnerability due to the way XML documents are processed, aka ".NET and .NET Core Denial Of Service Vulnerability". This CVE is unique from CVE-2018-0765.
References
▼ | URL | Tags | |
---|---|---|---|
secure@microsoft.com | http://www.securityfocus.com/bid/102387 | Third Party Advisory, VDB Entry | |
secure@microsoft.com | http://www.securitytracker.com/id/1040152 | Third Party Advisory, VDB Entry | |
secure@microsoft.com | https://access.redhat.com/errata/RHSA-2018:0379 | Third Party Advisory | |
secure@microsoft.com | https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0764 | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/102387 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id/1040152 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://access.redhat.com/errata/RHSA-2018:0379 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0764 | Patch, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
microsoft | .net_core | 1.0 | |
microsoft | .net_core | 1.1 | |
microsoft | .net_core | 2.0 | |
microsoft | powershell_core | 6.0 | |
microsoft | .net_framework | 2.0 | |
microsoft | .net_framework | 3.0 | |
microsoft | windows_server_2008 | - | |
microsoft | .net_framework | 3.5 | |
microsoft | windows_10 | - | |
microsoft | windows_10 | 1511 | |
microsoft | windows_10 | 1607 | |
microsoft | windows_10 | 1703 | |
microsoft | windows_8.1 | - | |
microsoft | windows_server_2012 | - | |
microsoft | windows_server_2012 | r2 | |
microsoft | windows_server_2016 | - | |
microsoft | .net_framework | 3.5.1 | |
microsoft | windows_7 | - | |
microsoft | windows_server_2008 | r2 | |
microsoft | windows_server_2008 | r2 | |
microsoft | .net_framework | 4.5.2 | |
microsoft | windows_7 | - | |
microsoft | windows_8.1 | - | |
microsoft | windows_rt_8.1 | - | |
microsoft | windows_server_2008 | - | |
microsoft | windows_server_2008 | r2 | |
microsoft | windows_server_2012 | - | |
microsoft | windows_server_2012 | r2 | |
microsoft | .net_framework | 4.6 | |
microsoft | windows_10 | - | |
microsoft | windows_server_2008 | - | |
microsoft | .net_framework | 4.6.1 | |
microsoft | windows_10 | 1511 | |
microsoft | .net_framework | 4.6.2 | |
microsoft | .net_framework | 4.7 | |
microsoft | windows_10 | 1607 | |
microsoft | windows_server_2016 | - | |
microsoft | .net_framework | 4.6 | |
microsoft | .net_framework | 4.6.1 | |
microsoft | .net_framework | 4.6.2 | |
microsoft | .net_framework | 4.7 | |
microsoft | windows_7 | - | |
microsoft | windows_8.1 | - | |
microsoft | windows_rt_8.1 | - | |
microsoft | windows_server_2008 | r2 | |
microsoft | windows_server_2012 | - | |
microsoft | windows_server_2012 | r2 | |
microsoft | .net_framework | 4.7 | |
microsoft | windows_10 | 1703 | |
microsoft | .net_framework | 4.7.1 | |
microsoft | windows_10 | 1709 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:.net_core:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "9EDF760A-C775-457E-8091-586E56545B07", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:.net_core:1.1:*:*:*:*:*:*:*", "matchCriteriaId": "2F87DCF0-0552-4815-8148-C9894397C5EF", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:.net_core:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "7302633B-E263-4F85-8A38-D5C18394F292", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:powershell_core:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "2D6A900C-6173-466A-B54D-683A12F53138", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:.net_framework:2.0:sp2:*:*:*:*:*:*", "matchCriteriaId": "42A6DF09-B8E1-414D-97E7-453566055279", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:.net_framework:3.0:sp2:*:*:*:*:*:*", "matchCriteriaId": "D400E856-2B2E-4CEA-8CA5-309FDF371CEA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*", "matchCriteriaId": "5F422A8C-2C4E-42C8-B420-E0728037E15C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:.net_framework:3.5:*:*:*:*:*:*:*", "matchCriteriaId": "E039CE1F-B988-4741-AE2E-5B36E2AF9688", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*", "matchCriteriaId": "21540673-614A-4D40-8BD7-3F07723803B0", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_10:1511:*:*:*:*:*:*:*", "matchCriteriaId": "232581CC-130A-4C62-A7E9-2EC9A9364D53", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*", "matchCriteriaId": "E01A4CCA-4C43-46E0-90E6-3E4DBFBACD64", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:*", "matchCriteriaId": "AEE2E768-0F45-46E1-B6D7-087917109D98", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*", "matchCriteriaId": "E93068DB-549B-45AB-8E5C-00EB5D8B5CF8", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*", "matchCriteriaId": "A7DF96F8-BA6A-4780-9CA3-F719B3F81074", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*", "matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*", "matchCriteriaId": "041FF8BA-0B12-4A1F-B4BF-9C4F33B7C1E7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:.net_framework:3.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "8EDC4407-7E92-4E60-82F0-0C87D1860D3A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*", "matchCriteriaId": "C2B1C231-DE19-4B8F-A4AA-5B3A65276E46", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:itanium:*", "matchCriteriaId": "B320A104-9037-487E-BC9A-62B4A6B49FD0", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*", "matchCriteriaId": "AF07A81D-12E5-4B1D-BFF9-C8D08C32FF4F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:.net_framework:4.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "40B3A045-B08A-44E0-91BE-726753F6A362", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*", "matchCriteriaId": "C2B1C231-DE19-4B8F-A4AA-5B3A65276E46", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*", "matchCriteriaId": "E93068DB-549B-45AB-8E5C-00EB5D8B5CF8", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*", "matchCriteriaId": "C6CE5198-C498-4672-AF4C-77AB4BE06C5C", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*", "matchCriteriaId": "5F422A8C-2C4E-42C8-B420-E0728037E15C", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*", "matchCriteriaId": "AF07A81D-12E5-4B1D-BFF9-C8D08C32FF4F", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*", "matchCriteriaId": "A7DF96F8-BA6A-4780-9CA3-F719B3F81074", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*", "matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:.net_framework:4.6:*:*:*:*:*:*:*", "matchCriteriaId": "280FE663-23BE-45D2-9B31-5F577E390B48", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*", "matchCriteriaId": "21540673-614A-4D40-8BD7-3F07723803B0", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*", "matchCriteriaId": "5F422A8C-2C4E-42C8-B420-E0728037E15C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:.net_framework:4.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "FF0B660D-1F30-4D45-B98B-726EDB8CB90F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows_10:1511:*:*:*:*:*:*:*", "matchCriteriaId": "232581CC-130A-4C62-A7E9-2EC9A9364D53", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:.net_framework:4.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "A16AD2B0-2189-4E8E-B7FC-CE598CA1CB2D", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:.net_framework:4.7:*:*:*:*:*:*:*", "matchCriteriaId": "734112B3-1383-4BE3-8721-C0F84566B764", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*", "matchCriteriaId": "E01A4CCA-4C43-46E0-90E6-3E4DBFBACD64", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*", "matchCriteriaId": "041FF8BA-0B12-4A1F-B4BF-9C4F33B7C1E7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:.net_framework:4.6:*:*:*:*:*:*:*", "matchCriteriaId": "280FE663-23BE-45D2-9B31-5F577E390B48", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:.net_framework:4.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "FF0B660D-1F30-4D45-B98B-726EDB8CB90F", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:.net_framework:4.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "A16AD2B0-2189-4E8E-B7FC-CE598CA1CB2D", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:.net_framework:4.7:*:*:*:*:*:*:*", "matchCriteriaId": "734112B3-1383-4BE3-8721-C0F84566B764", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*", "matchCriteriaId": "C2B1C231-DE19-4B8F-A4AA-5B3A65276E46", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*", "matchCriteriaId": "E93068DB-549B-45AB-8E5C-00EB5D8B5CF8", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*", "matchCriteriaId": "C6CE5198-C498-4672-AF4C-77AB4BE06C5C", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*", "matchCriteriaId": "AF07A81D-12E5-4B1D-BFF9-C8D08C32FF4F", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*", "matchCriteriaId": "A7DF96F8-BA6A-4780-9CA3-F719B3F81074", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*", "matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:.net_framework:4.7:*:*:*:*:*:*:*", "matchCriteriaId": "734112B3-1383-4BE3-8721-C0F84566B764", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:*", "matchCriteriaId": "AEE2E768-0F45-46E1-B6D7-087917109D98", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:.net_framework:4.7.1:*:*:*:*:*:*:*", "matchCriteriaId": "36B0E40A-84EF-4099-A395-75D6B8CDA196", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*", "matchCriteriaId": "83B14968-3985-43C3-ACE5-8307196EFAE3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Microsoft .NET Framework 1.1, 2.0, 3.0, 3.5, 3.5.1, 4, 4.5, 4.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2 and 5.7 and .NET Core 1.0. 1.1 and 2.0 allow a denial of service vulnerability due to the way XML documents are processed, aka \".NET and .NET Core Denial Of Service Vulnerability\". This CVE is unique from CVE-2018-0765." }, { "lang": "es", "value": "Microsoft .NET Framework 1.1, 2.0, 3.0, 3.5, 3.5.1, 4, 4.5, 4.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2 y 5.7 y.NET Core 1.0, 1.1 y 2.0 permiten una vulnerabilidad de denegaci\u00f3n de servicio (DoS) debido a la forma en la que se procesan los documentos XML. Esto tambi\u00e9n se conoce como \".NET and .NET Core Denial Of Service Vulnerability\". Este CVE es diferente de CVE-2018-0765." } ], "id": "CVE-2018-0764", "lastModified": "2024-11-21T03:38:54.277", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-01-10T01:29:00.197", "references": [ { "source": "secure@microsoft.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/102387" }, { "source": "secure@microsoft.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1040152" }, { "source": "secure@microsoft.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:0379" }, { "source": "secure@microsoft.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0764" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/102387" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1040152" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:0379" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0764" } ], "sourceIdentifier": "secure@microsoft.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-11-14 01:29
Modified
2024-11-21 04:13
Severity ?
Summary
A remote code execution vulnerability exists when PowerShell improperly handles specially crafted files, aka "Microsoft PowerShell Remote Code Execution Vulnerability." This affects Windows RT 8.1, PowerShell Core 6.0, Microsoft.PowerShell.Archive 1.2.2.0, Windows Server 2016, Windows Server 2012, Windows Server 2008 R2, Windows Server 2019, Windows 7, Windows Server 2012 R2, PowerShell Core 6.1, Windows 10 Servers, Windows 10, Windows 8.1.
References
▼ | URL | Tags | |
---|---|---|---|
secure@microsoft.com | http://www.securityfocus.com/bid/105781 | Third Party Advisory, VDB Entry | |
secure@microsoft.com | http://www.securitytracker.com/id/1042108 | Third Party Advisory, VDB Entry | |
secure@microsoft.com | https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8256 | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/105781 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id/1042108 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8256 | Patch, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
microsoft | microsoft.powershell.archive | 1.2.2.0 | |
microsoft | powershell_core | 6.0 | |
microsoft | powershell_core | 6.1 | |
microsoft | windows_10 | - | |
microsoft | windows_10 | 1607 | |
microsoft | windows_10 | 1703 | |
microsoft | windows_10 | 1709 | |
microsoft | windows_10 | 1803 | |
microsoft | windows_10 | 1809 | |
microsoft | windows_7 | - | |
microsoft | windows_8.1 | - | |
microsoft | windows_rt_8.1 | - | |
microsoft | windows_server_2008 | r2 | |
microsoft | windows_server_2008 | r2 | |
microsoft | windows_server_2012 | - | |
microsoft | windows_server_2012 | r2 | |
microsoft | windows_server_2016 | - | |
microsoft | windows_server_2016 | 1709 | |
microsoft | windows_server_2016 | 1803 | |
microsoft | windows_server_2019 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:microsoft.powershell.archive:1.2.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "97B6DF92-58E5-4ECC-9CD0-4527007459CB", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:powershell_core:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "2D6A900C-6173-466A-B54D-683A12F53138", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:powershell_core:6.1:*:*:*:*:*:*:*", "matchCriteriaId": "B9A97F21-61EB-4775-9993-4F5500545198", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*", "matchCriteriaId": "21540673-614A-4D40-8BD7-3F07723803B0", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*", "matchCriteriaId": "E01A4CCA-4C43-46E0-90E6-3E4DBFBACD64", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:*", "matchCriteriaId": "AEE2E768-0F45-46E1-B6D7-087917109D98", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*", "matchCriteriaId": "83B14968-3985-43C3-ACE5-8307196EFAE3", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*", "matchCriteriaId": "7CB85C75-4D35-480E-843D-60579EC75FCB", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*", "matchCriteriaId": "6B8F3DD2-A145-4AF1-8545-CC42892DA3D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*", "matchCriteriaId": "C2B1C231-DE19-4B8F-A4AA-5B3A65276E46", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*", "matchCriteriaId": "E93068DB-549B-45AB-8E5C-00EB5D8B5CF8", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*", "matchCriteriaId": "C6CE5198-C498-4672-AF4C-77AB4BE06C5C", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:itanium:*", "matchCriteriaId": "B320A104-9037-487E-BC9A-62B4A6B49FD0", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*", "matchCriteriaId": "AF07A81D-12E5-4B1D-BFF9-C8D08C32FF4F", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*", "matchCriteriaId": "A7DF96F8-BA6A-4780-9CA3-F719B3F81074", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*", "matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*", "matchCriteriaId": "041FF8BA-0B12-4A1F-B4BF-9C4F33B7C1E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2016:1709:*:*:*:*:*:*:*", "matchCriteriaId": "5B454BFE-D3AB-4CDC-B79B-F60EA3F57DBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2016:1803:*:*:*:*:*:*:*", "matchCriteriaId": "CAACE735-003E-4ACB-A82E-C0CF97D7F013", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*", "matchCriteriaId": "DB79EE26-FC32-417D-A49C-A1A63165A968", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists when PowerShell improperly handles specially crafted files, aka \"Microsoft PowerShell Remote Code Execution Vulnerability.\" This affects Windows RT 8.1, PowerShell Core 6.0, Microsoft.PowerShell.Archive 1.2.2.0, Windows Server 2016, Windows Server 2012, Windows Server 2008 R2, Windows Server 2019, Windows 7, Windows Server 2012 R2, PowerShell Core 6.1, Windows 10 Servers, Windows 10, Windows 8.1." }, { "lang": "es", "value": "Existe una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo cuando PowerShell gestiona incorrectamente los archivos especialmente manipulados. Esto tambi\u00e9n se conoce como \"Windows PowerShell Remote Code Execution Vulnerability\". Esto afecta a Windows RT 8.1, PowerShell Core 6.0, Microsoft.PowerShell.Archive 1.2.2.0, Windows Server 2016, Windows Server 2012, Windows Server 2008 R2, Windows Server 2019, Windows 7, Windows Server 2012 R2, PowerShell Core 6.1, Windows 10 Servers, Windows 10 y Windows 8.1." } ], "id": "CVE-2018-8256", "lastModified": "2024-11-21T04:13:30.640", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-11-14T01:29:00.253", "references": [ { "source": "secure@microsoft.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/105781" }, { "source": "secure@microsoft.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1042108" }, { "source": "secure@microsoft.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8256" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/105781" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1042108" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8256" } ], "sourceIdentifier": "secure@microsoft.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-03-14 17:29
Modified
2024-11-21 03:39
Severity ?
Summary
.NET Core 1.0, .NET Core 1.1, NET Core 2.0 and PowerShell Core 6.0.0 allow a denial of Service vulnerability due to how specially crafted requests are handled, aka ".NET Core Denial of Service Vulnerability".
References
▼ | URL | Tags | |
---|---|---|---|
secure@microsoft.com | http://www.securityfocus.com/bid/103225 | Third Party Advisory, VDB Entry | |
secure@microsoft.com | http://www.securitytracker.com/id/1040505 | Third Party Advisory, VDB Entry | |
secure@microsoft.com | https://access.redhat.com/errata/RHSA-2018:0522 | Third Party Advisory | |
secure@microsoft.com | https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0875 | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/103225 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id/1040505 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://access.redhat.com/errata/RHSA-2018:0522 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0875 | Patch, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
microsoft | asp.net_core | 1.0 | |
microsoft | asp.net_core | 1.1 | |
microsoft | asp.net_core | 2.0 | |
microsoft | powershell_core | 6.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:asp.net_core:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "0913F82A-985A-401D-89F6-191684A8AB55", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:asp.net_core:1.1:*:*:*:*:*:*:*", "matchCriteriaId": "8256236D-D4F0-4207-B82D-18B0135CEB4E", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:asp.net_core:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "345222C2-CD5B-4613-9FF3-9D034974D54F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:powershell_core:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "2D6A900C-6173-466A-B54D-683A12F53138", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": ".NET Core 1.0, .NET Core 1.1, NET Core 2.0 and PowerShell Core 6.0.0 allow a denial of Service vulnerability due to how specially crafted requests are handled, aka \".NET Core Denial of Service Vulnerability\"." }, { "lang": "es", "value": ".NET Core 1.0, .NET Core 1.1, NET Core 2.0 y PowerShell Core 6.0.0 permiten una vulnerabilidad de denegaci\u00f3n de servicio (DoS) debido a la forma en la que se gestionan las peticiones especialmente manipuladas. Esto tambi\u00e9n se conoce como \".NET Core Denial of Service Vulnerability\"." } ], "id": "CVE-2018-0875", "lastModified": "2024-11-21T03:39:08.307", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-03-14T17:29:00.980", "references": [ { "source": "secure@microsoft.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/103225" }, { "source": "secure@microsoft.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1040505" }, { "source": "secure@microsoft.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:0522" }, { "source": "secure@microsoft.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0875" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/103225" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1040505" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:0522" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0875" } ], "sourceIdentifier": "secure@microsoft.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }