gsd-2018-8356
Vulnerability from gsd
Modified
2023-12-13 01:22
Details
A security feature bypass vulnerability exists when Microsoft .NET Framework components do not correctly validate certificates, aka ".NET Framework Security Feature Bypass Vulnerability." This affects .NET Framework 4.7.2, Microsoft .NET Framework 3.0, Microsoft .NET Framework 4.6.2/4.7/4.7.1/4.7.2, ASP.NET Core 1.1, Microsoft .NET Framework 4.5.2, ASP.NET Core 2.0, ASP.NET Core 1.0, .NET Core 1.1, Microsoft .NET Framework 3.5, Microsoft .NET Framework 3.5.1, Microsoft .NET Framework 4.6/4.6.1/4.6.2, .NET Core 1.0, .NET Core 2.0, Microsoft .NET Framework 4.6, Microsoft .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1/4.7.1/4.7.2, Microsoft .NET Framework 4.7.2.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2018-8356",
    "description": "A security feature bypass vulnerability exists when Microsoft .NET Framework components do not correctly validate certificates, aka \".NET Framework Security Feature Bypass Vulnerability.\" This affects .NET Framework 4.7.2, Microsoft .NET Framework 3.0, Microsoft .NET Framework 4.6.2/4.7/4.7.1/4.7.2, ASP.NET Core 1.1, Microsoft .NET Framework 4.5.2, ASP.NET Core 2.0, ASP.NET Core 1.0, .NET Core 1.1, Microsoft .NET Framework 3.5, Microsoft .NET Framework 3.5.1, Microsoft .NET Framework 4.6/4.6.1/4.6.2, .NET Core 1.0, .NET Core 2.0, Microsoft .NET Framework 4.6, Microsoft .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1/4.7.1/4.7.2, Microsoft .NET Framework 4.7.2.",
    "id": "GSD-2018-8356"
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2018-8356"
      ],
      "details": "A security feature bypass vulnerability exists when Microsoft .NET Framework components do not correctly validate certificates, aka \".NET Framework Security Feature Bypass Vulnerability.\" This affects .NET Framework 4.7.2, Microsoft .NET Framework 3.0, Microsoft .NET Framework 4.6.2/4.7/4.7.1/4.7.2, ASP.NET Core 1.1, Microsoft .NET Framework 4.5.2, ASP.NET Core 2.0, ASP.NET Core 1.0, .NET Core 1.1, Microsoft .NET Framework 3.5, Microsoft .NET Framework 3.5.1, Microsoft .NET Framework 4.6/4.6.1/4.6.2, .NET Core 1.0, .NET Core 2.0, Microsoft .NET Framework 4.6, Microsoft .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1/4.7.1/4.7.2, Microsoft .NET Framework 4.7.2.",
      "id": "GSD-2018-8356",
      "modified": "2023-12-13T01:22:34.859923Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "secure@microsoft.com",
        "ID": "CVE-2018-8356",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "Microsoft .NET Framework",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "3.0 Service Pack 2 on Windows Server 2008 for 32-bit Systems Service Pack 2"
                        },
                        {
                          "version_value": "3.0 Service Pack 2 on Windows Server 2008 for Itanium-Based Systems Service Pack 2"
                        },
                        {
                          "version_value": "3.0 Service Pack 2 on Windows Server 2008 for x64-based Systems Service Pack 2"
                        },
                        {
                          "version_value": "3.5 on Windows 10 for 32-bit Systems"
                        },
                        {
                          "version_value": "3.5 on Windows 10 for x64-based Systems"
                        },
                        {
                          "version_value": "3.5 on Windows 10 Version 1607 for 32-bit Systems"
                        },
                        {
                          "version_value": "3.5 on Windows 10 Version 1607 for x64-based Systems"
                        },
                        {
                          "version_value": "3.5 on Windows 10 Version 1703 for 32-bit Systems"
                        },
                        {
                          "version_value": "3.5 on Windows 10 Version 1703 for x64-based Systems"
                        },
                        {
                          "version_value": "3.5 on Windows 10 Version 1709 for 32-bit Systems"
                        },
                        {
                          "version_value": "3.5 on Windows 10 Version 1709 for x64-based Systems"
                        },
                        {
                          "version_value": "3.5 on Windows 10 Version 1803 for 32-bit Systems"
                        },
                        {
                          "version_value": "3.5 on Windows 10 Version 1803 for x64-based Systems"
                        },
                        {
                          "version_value": "3.5 on Windows 8.1 for 32-bit systems"
                        },
                        {
                          "version_value": "3.5 on Windows 8.1 for x64-based systems"
                        },
                        {
                          "version_value": "3.5 on Windows Server 2012"
                        },
                        {
                          "version_value": "3.5 on Windows Server 2012 (Server Core installation)"
                        },
                        {
                          "version_value": "3.5 on Windows Server 2012 R2"
                        },
                        {
                          "version_value": "3.5 on Windows Server 2012 R2 (Server Core installation)"
                        },
                        {
                          "version_value": "3.5 on Windows Server 2016"
                        },
                        {
                          "version_value": "3.5 on Windows Server 2016  (Server Core installation)"
                        },
                        {
                          "version_value": "3.5 on Windows Server, version 1709  (Server Core Installation)"
                        },
                        {
                          "version_value": "3.5 on Windows Server, version 1803  (Server Core Installation)"
                        },
                        {
                          "version_value": "3.5.1 on Windows 7 for 32-bit Systems Service Pack 1"
                        },
                        {
                          "version_value": "3.5.1 on Windows 7 for x64-based Systems Service Pack 1"
                        },
                        {
                          "version_value": "3.5.1 on Windows Server 2008 R2 for Itanium-Based Systems Service Pack 1"
                        },
                        {
                          "version_value": "3.5.1 on Windows Server 2008 R2 for x64-based Systems Service Pack 1"
                        },
                        {
                          "version_value": "3.5.1 on Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)"
                        },
                        {
                          "version_value": "4.5.2 on Windows 7 for 32-bit Systems Service Pack 1"
                        },
                        {
                          "version_value": "4.5.2 on Windows 7 for x64-based Systems Service Pack 1"
                        },
                        {
                          "version_value": "4.5.2 on Windows 8.1 for 32-bit systems"
                        },
                        {
                          "version_value": "4.5.2 on Windows 8.1 for x64-based systems"
                        },
                        {
                          "version_value": "4.5.2 on Windows RT 8.1"
                        },
                        {
                          "version_value": "4.5.2 on Windows Server 2008 for 32-bit Systems Service Pack 2"
                        },
                        {
                          "version_value": "4.5.2 on Windows Server 2008 for x64-based Systems Service Pack 2"
                        },
                        {
                          "version_value": "4.5.2 on Windows Server 2008 R2 for x64-based Systems Service Pack 1"
                        },
                        {
                          "version_value": "4.5.2 on Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)"
                        },
                        {
                          "version_value": "4.5.2 on Windows Server 2012"
                        },
                        {
                          "version_value": "4.5.2 on Windows Server 2012 (Server Core installation)"
                        },
                        {
                          "version_value": "4.5.2 on Windows Server 2012 R2"
                        },
                        {
                          "version_value": "4.5.2 on Windows Server 2012 R2 (Server Core installation)"
                        },
                        {
                          "version_value": "4.6 on Windows Server 2008 for 32-bit Systems Service Pack 2"
                        },
                        {
                          "version_value": "4.6 on Windows Server 2008 for x64-based Systems Service Pack 2"
                        },
                        {
                          "version_value": "4.6.2/4.7/4.7.1/4.7.2 on Windows 10 Version 1607 for 32-bit Systems"
                        },
                        {
                          "version_value": "4.6.2/4.7/4.7.1/4.7.2 on Windows 10 Version 1607 for x64-based Systems"
                        },
                        {
                          "version_value": "4.6.2/4.7/4.7.1/4.7.2 on Windows Server 2016"
                        },
                        {
                          "version_value": "4.6.2/4.7/4.7.1/4.7.2 on Windows Server 2016  (Server Core installation)"
                        },
                        {
                          "version_value": "4.6/4.6.1/4.6.2 on Windows 10 for 32-bit Systems"
                        },
                        {
                          "version_value": "4.6/4.6.1/4.6.2 on Windows 10 for x64-based Systems"
                        },
                        {
                          "version_value": "4.6/4.6.1/4.6.2/4.7/4.7.1/4.7.1/4.7.2 on Windows 7 for 32-bit Systems Service Pack 1"
                        },
                        {
                          "version_value": "4.6/4.6.1/4.6.2/4.7/4.7.1/4.7.1/4.7.2 on Windows 7 for x64-based Systems Service Pack 1"
                        },
                        {
                          "version_value": "4.6/4.6.1/4.6.2/4.7/4.7.1/4.7.1/4.7.2 on Windows 8.1 for 32-bit systems"
                        },
                        {
                          "version_value": "4.6/4.6.1/4.6.2/4.7/4.7.1/4.7.1/4.7.2 on Windows 8.1 for x64-based systems"
                        },
                        {
                          "version_value": "4.6/4.6.1/4.6.2/4.7/4.7.1/4.7.1/4.7.2 on Windows RT 8.1"
                        },
                        {
                          "version_value": "4.6/4.6.1/4.6.2/4.7/4.7.1/4.7.1/4.7.2 on Windows Server 2008 R2 for x64-based Systems Service Pack 1"
                        },
                        {
                          "version_value": "4.6/4.6.1/4.6.2/4.7/4.7.1/4.7.1/4.7.2 on Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)"
                        },
                        {
                          "version_value": "4.6/4.6.1/4.6.2/4.7/4.7.1/4.7.1/4.7.2 on Windows Server 2012"
                        },
                        {
                          "version_value": "4.6/4.6.1/4.6.2/4.7/4.7.1/4.7.1/4.7.2 on Windows Server 2012 (Server Core installation)"
                        },
                        {
                          "version_value": "4.6/4.6.1/4.6.2/4.7/4.7.1/4.7.1/4.7.2 on Windows Server 2012 R2"
                        },
                        {
                          "version_value": "4.6/4.6.1/4.6.2/4.7/4.7.1/4.7.1/4.7.2 on Windows Server 2012 R2 (Server Core installation)"
                        },
                        {
                          "version_value": "4.7.2 on Windows 10 Version 1803 for 32-bit Systems"
                        },
                        {
                          "version_value": "4.7.2 on Windows 10 Version 1803 for x64-based Systems"
                        },
                        {
                          "version_value": "4.7.2 on Windows Server, version 1803  (Server Core Installation)"
                        }
                      ]
                    }
                  },
                  {
                    "product_name": ".NET Core",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "1.0"
                        },
                        {
                          "version_value": "1.1"
                        },
                        {
                          "version_value": "2.0"
                        }
                      ]
                    }
                  },
                  {
                    "product_name": "ASP.NET Core",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "1.0"
                        },
                        {
                          "version_value": "1.1"
                        },
                        {
                          "version_value": "2.0"
                        }
                      ]
                    }
                  },
                  {
                    "product_name": ".NET Framework",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "4.7.2 Developer Pack"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "Microsoft"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "A security feature bypass vulnerability exists when Microsoft .NET Framework components do not correctly validate certificates, aka \".NET Framework Security Feature Bypass Vulnerability.\" This affects .NET Framework 4.7.2, Microsoft .NET Framework 3.0, Microsoft .NET Framework 4.6.2/4.7/4.7.1/4.7.2, ASP.NET Core 1.1, Microsoft .NET Framework 4.5.2, ASP.NET Core 2.0, ASP.NET Core 1.0, .NET Core 1.1, Microsoft .NET Framework 3.5, Microsoft .NET Framework 3.5.1, Microsoft .NET Framework 4.6/4.6.1/4.6.2, .NET Core 1.0, .NET Core 2.0, Microsoft .NET Framework 4.6, Microsoft .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1/4.7.1/4.7.2, Microsoft .NET Framework 4.7.2."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "Security Feature Bypass"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8356",
            "refsource": "CONFIRM",
            "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8356"
          },
          {
            "name": "104664",
            "refsource": "BID",
            "url": "http://www.securityfocus.com/bid/104664"
          },
          {
            "name": "1041257",
            "refsource": "SECTRACK",
            "url": "http://www.securitytracker.com/id/1041257"
          }
        ]
      }
    },
    "gitlab.com": {
      "advisories": [
        {
          "affected_range": "[1.0,2.0]",
          "affected_versions": "All versions starting from 1.0 up to 2.0",
          "cvss_v2": "AV:L/AC:L/Au:N/C:N/I:P/A:N",
          "cvss_v3": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
          "cwe_ids": [
            "CWE-1035",
            "CWE-295",
            "CWE-937"
          ],
          "date": "2018-09-10",
          "description": "A security feature bypass vulnerability exists when Microsoft .NET Framework components do not correctly validate certificates, aka \".NET Framework Security Feature Bypass Vulnerability.\" This affects .NET Framework, Microsoft .NET Framework, Microsoft .NET Framework /4.7/4.7.1/4.7.2, ASP.NET Core, Microsoft .NET Framework, ASP.NET Core, ASP.NET Core, .NET Core, Microsoft .NET Framework, Microsoft .NET Framework, Microsoft .NET Framework /4.6.1/4.6.2, .NET Core, .NET Core, Microsoft .NET Framework, Microsoft .NET Framework /4.6.1/4.6.2/4.7/4.7.1/4.7.1/4.7.2, Microsoft .NET Framework ",
          "fixed_versions": [
            "2.0.3"
          ],
          "identifier": "CVE-2018-8356",
          "identifiers": [
            "CVE-2018-8356"
          ],
          "not_impacted": "All versions before 1.0, all versions after 2.0",
          "package_slug": "nuget/Microsoft.AspNetCore.All",
          "pubdate": "2018-07-11",
          "solution": "Upgrade to version 2.0.3 or above.",
          "title": "Improper Certificate Validation",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2018-8356",
            "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8356",
            "http://www.securitytracker.com/id/1041257",
            "http://www.securityfocus.com/bid/104664"
          ],
          "uuid": "fec1411c-734e-47b3-9b48-54586ac81035"
        },
        {
          "affected_range": "[4.0.0,4.1.3),[4.3.0,4.3.3),[4.4.0,4.4.4),[4.5.0,4.5.3)",
          "affected_versions": "All versions starting from 4.0.0 before 4.1.3, all versions starting from 4.3.0 before 4.3.3, all versions starting from 4.4.0 before 4.4.4, all versions starting from 4.5.0 before 4.5.3",
          "cvss_v2": "AV:L/AC:L/Au:N/C:N/I:P/A:N",
          "cvss_v3": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
          "cwe_ids": [
            "CWE-1035",
            "CWE-295",
            "CWE-937"
          ],
          "date": "2022-07-08",
          "description": "A security feature bypass vulnerability exists when Microsoft .NET Framework components do not correctly validate certificates, aka \".NET Framework Security Feature Bypass Vulnerability.\" This affects .NET Framework 4.7.2, Microsoft .NET Framework 3.0, Microsoft .NET Framework 4.6.2/4.7/4.7.1/4.7.2, ASP.NET Core 1.1, Microsoft .NET Framework 4.5.2, ASP.NET Core 2.0, ASP.NET Core 1.0, .NET Core 1.1, Microsoft .NET Framework 3.5, Microsoft .NET Framework 3.5.1, Microsoft .NET Framework 4.6/4.6.1/4.6.2, .NET Core 1.0, .NET Core 2.0, Microsoft .NET Framework 4.6, Microsoft .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1/4.7.1/4.7.2, Microsoft .NET Framework 4.7.2.",
          "fixed_versions": [
            "4.1.3",
            "4.3.3",
            "4.4.4",
            "4.5.3"
          ],
          "identifier": "CVE-2018-8356",
          "identifiers": [
            "GHSA-p9wx-v264-q34p",
            "CVE-2018-8356"
          ],
          "not_impacted": "All versions before 4.0.0, all versions starting from 4.1.3 before 4.3.0, all versions starting from 4.3.3 before 4.4.0, all versions starting from 4.4.4 before 4.5.0, all versions starting from 4.5.3",
          "package_slug": "nuget/System.Private.ServiceModel",
          "pubdate": "2022-05-14",
          "solution": "Upgrade to versions 4.1.3, 4.3.3, 4.4.4, 4.5.3 or above.",
          "title": "Improper Certificate Validation",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2018-8356",
            "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8356",
            "https://github.com/dotnet/announcements/issues/73",
            "https://github.com/github/advisory-database/issues/302",
            "https://github.com/advisories/GHSA-p9wx-v264-q34p"
          ],
          "uuid": "052029db-1098-4919-b415-da85a35627c9"
        },
        {
          "affected_range": "[4.0.0,4.1.3),[4.3.0,4.3.3),[4.4.0,4.4.4),[4.5.0,4.5.3)",
          "affected_versions": "All versions starting from 4.0.0 before 4.1.3, all versions starting from 4.3.0 before 4.3.3, all versions starting from 4.4.0 before 4.4.4, all versions starting from 4.5.0 before 4.5.3",
          "cvss_v2": "AV:L/AC:L/Au:N/C:N/I:P/A:N",
          "cvss_v3": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
          "cwe_ids": [
            "CWE-1035",
            "CWE-295",
            "CWE-937"
          ],
          "date": "2022-07-08",
          "description": "A security feature bypass vulnerability exists when Microsoft .NET Framework components do not correctly validate certificates, aka \".NET Framework Security Feature Bypass Vulnerability.\" This affects .NET Framework 4.7.2, Microsoft .NET Framework 3.0, Microsoft .NET Framework 4.6.2/4.7/4.7.1/4.7.2, ASP.NET Core 1.1, Microsoft .NET Framework 4.5.2, ASP.NET Core 2.0, ASP.NET Core 1.0, .NET Core 1.1, Microsoft .NET Framework 3.5, Microsoft .NET Framework 3.5.1, Microsoft .NET Framework 4.6/4.6.1/4.6.2, .NET Core 1.0, .NET Core 2.0, Microsoft .NET Framework 4.6, Microsoft .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1/4.7.1/4.7.2, Microsoft .NET Framework 4.7.2.",
          "fixed_versions": [
            "4.3.3",
            "4.4.4",
            "4.1.3",
            "4.5.3"
          ],
          "identifier": "CVE-2018-8356",
          "identifiers": [
            "GHSA-p9wx-v264-q34p",
            "CVE-2018-8356"
          ],
          "not_impacted": "All versions before 4.0.0, all versions starting from 4.1.3 before 4.3.0, all versions starting from 4.3.3 before 4.4.0, all versions starting from 4.4.4 before 4.5.0, all versions starting from 4.5.3",
          "package_slug": "nuget/System.ServiceModel.Duplex",
          "pubdate": "2022-05-14",
          "solution": "Upgrade to versions 4.3.3, 4.4.4, 4.1.3, 4.5.3 or above.",
          "title": "Improper Certificate Validation",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2018-8356",
            "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8356",
            "https://github.com/dotnet/announcements/issues/73",
            "https://github.com/github/advisory-database/issues/302",
            "https://github.com/advisories/GHSA-p9wx-v264-q34p"
          ],
          "uuid": "4384a853-0a19-4c35-a0e7-d81ed1d84d9c"
        },
        {
          "affected_range": "[4.0.0,4.1.3),[4.3.0,4.3.3),[4.4.0,4.4.4),[4.5.0,4.5.3)",
          "affected_versions": "All versions starting from 4.0.0 before 4.1.3, all versions starting from 4.3.0 before 4.3.3, all versions starting from 4.4.0 before 4.4.4, all versions starting from 4.5.0 before 4.5.3",
          "cvss_v2": "AV:L/AC:L/Au:N/C:N/I:P/A:N",
          "cvss_v3": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
          "cwe_ids": [
            "CWE-1035",
            "CWE-295",
            "CWE-937"
          ],
          "date": "2022-07-08",
          "description": "A security feature bypass vulnerability exists when Microsoft .NET Framework components do not correctly validate certificates, aka \".NET Framework Security Feature Bypass Vulnerability.\" This affects .NET Framework 4.7.2, Microsoft .NET Framework 3.0, Microsoft .NET Framework 4.6.2/4.7/4.7.1/4.7.2, ASP.NET Core 1.1, Microsoft .NET Framework 4.5.2, ASP.NET Core 2.0, ASP.NET Core 1.0, .NET Core 1.1, Microsoft .NET Framework 3.5, Microsoft .NET Framework 3.5.1, Microsoft .NET Framework 4.6/4.6.1/4.6.2, .NET Core 1.0, .NET Core 2.0, Microsoft .NET Framework 4.6, Microsoft .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1/4.7.1/4.7.2, Microsoft .NET Framework 4.7.2.",
          "fixed_versions": [
            "4.3.3",
            "4.4.4",
            "4.1.3",
            "4.5.3"
          ],
          "identifier": "CVE-2018-8356",
          "identifiers": [
            "GHSA-p9wx-v264-q34p",
            "CVE-2018-8356"
          ],
          "not_impacted": "All versions before 4.0.0, all versions starting from 4.1.3 before 4.3.0, all versions starting from 4.3.3 before 4.4.0, all versions starting from 4.4.4 before 4.5.0, all versions starting from 4.5.3",
          "package_slug": "nuget/System.ServiceModel.Http",
          "pubdate": "2022-05-14",
          "solution": "Upgrade to versions 4.3.3, 4.4.4, 4.1.3, 4.5.3 or above.",
          "title": "Improper Certificate Validation",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2018-8356",
            "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8356",
            "https://github.com/dotnet/announcements/issues/73",
            "https://github.com/github/advisory-database/issues/302",
            "https://github.com/advisories/GHSA-p9wx-v264-q34p"
          ],
          "uuid": "9c37dfdb-c510-4903-9a5d-574d372ae37a"
        },
        {
          "affected_range": "[4.0.0,4.1.3),[4.3.0,4.3.3),[4.4.0,4.4.4),[4.5.0,4.5.3)",
          "affected_versions": "All versions starting from 4.0.0 before 4.1.3, all versions starting from 4.3.0 before 4.3.3, all versions starting from 4.4.0 before 4.4.4, all versions starting from 4.5.0 before 4.5.3",
          "cvss_v2": "AV:L/AC:L/Au:N/C:N/I:P/A:N",
          "cvss_v3": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
          "cwe_ids": [
            "CWE-1035",
            "CWE-295",
            "CWE-937"
          ],
          "date": "2022-07-08",
          "description": "A security feature bypass vulnerability exists when Microsoft .NET Framework components do not correctly validate certificates, aka \".NET Framework Security Feature Bypass Vulnerability.\" This affects .NET Framework 4.7.2, Microsoft .NET Framework 3.0, Microsoft .NET Framework 4.6.2/4.7/4.7.1/4.7.2, ASP.NET Core 1.1, Microsoft .NET Framework 4.5.2, ASP.NET Core 2.0, ASP.NET Core 1.0, .NET Core 1.1, Microsoft .NET Framework 3.5, Microsoft .NET Framework 3.5.1, Microsoft .NET Framework 4.6/4.6.1/4.6.2, .NET Core 1.0, .NET Core 2.0, Microsoft .NET Framework 4.6, Microsoft .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1/4.7.1/4.7.2, Microsoft .NET Framework 4.7.2.",
          "fixed_versions": [
            "4.3.3",
            "4.4.4",
            "4.1.3",
            "4.5.3"
          ],
          "identifier": "CVE-2018-8356",
          "identifiers": [
            "GHSA-p9wx-v264-q34p",
            "CVE-2018-8356"
          ],
          "not_impacted": "All versions before 4.0.0, all versions starting from 4.1.3 before 4.3.0, all versions starting from 4.3.3 before 4.4.0, all versions starting from 4.4.4 before 4.5.0, all versions starting from 4.5.3",
          "package_slug": "nuget/System.ServiceModel.NetTcp",
          "pubdate": "2022-05-14",
          "solution": "Upgrade to versions 4.3.3, 4.4.4, 4.1.3, 4.5.3 or above.",
          "title": "Improper Certificate Validation",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2018-8356",
            "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8356",
            "https://github.com/dotnet/announcements/issues/73",
            "https://github.com/github/advisory-database/issues/302",
            "https://github.com/advisories/GHSA-p9wx-v264-q34p"
          ],
          "uuid": "4d87df31-e4e5-4100-8261-619e3ca8c08a"
        },
        {
          "affected_range": "[4.0.0,4.1.3),[4.3.0,4.3.3),[4.4.0,4.4.4),[4.5.0,4.5.3)",
          "affected_versions": "All versions starting from 4.0.0 before 4.1.3, all versions starting from 4.3.0 before 4.3.3, all versions starting from 4.4.0 before 4.4.4, all versions starting from 4.5.0 before 4.5.3",
          "cvss_v2": "AV:L/AC:L/Au:N/C:N/I:P/A:N",
          "cvss_v3": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
          "cwe_ids": [
            "CWE-1035",
            "CWE-295",
            "CWE-937"
          ],
          "date": "2022-07-08",
          "description": "A security feature bypass vulnerability exists when Microsoft .NET Framework components do not correctly validate certificates, aka \".NET Framework Security Feature Bypass Vulnerability.\" This affects .NET Framework 4.7.2, Microsoft .NET Framework 3.0, Microsoft .NET Framework 4.6.2/4.7/4.7.1/4.7.2, ASP.NET Core 1.1, Microsoft .NET Framework 4.5.2, ASP.NET Core 2.0, ASP.NET Core 1.0, .NET Core 1.1, Microsoft .NET Framework 3.5, Microsoft .NET Framework 3.5.1, Microsoft .NET Framework 4.6/4.6.1/4.6.2, .NET Core 1.0, .NET Core 2.0, Microsoft .NET Framework 4.6, Microsoft .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1/4.7.1/4.7.2, Microsoft .NET Framework 4.7.2.",
          "fixed_versions": [
            "4.3.3",
            "4.4.4",
            "4.1.3",
            "4.5.3"
          ],
          "identifier": "CVE-2018-8356",
          "identifiers": [
            "GHSA-p9wx-v264-q34p",
            "CVE-2018-8356"
          ],
          "not_impacted": "All versions before 4.0.0, all versions starting from 4.1.3 before 4.3.0, all versions starting from 4.3.3 before 4.4.0, all versions starting from 4.4.4 before 4.5.0, all versions starting from 4.5.3",
          "package_slug": "nuget/System.ServiceModel.Primitives",
          "pubdate": "2022-05-14",
          "solution": "Upgrade to versions 4.3.3, 4.4.4, 4.1.3, 4.5.3 or above.",
          "title": "Improper Certificate Validation",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2018-8356",
            "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8356",
            "https://github.com/dotnet/announcements/issues/73",
            "https://github.com/github/advisory-database/issues/302",
            "https://github.com/advisories/GHSA-p9wx-v264-q34p"
          ],
          "uuid": "c8714555-87a0-46bf-9f27-9abf719b721a"
        },
        {
          "affected_range": "[4.0.0,4.1.3),[4.3.0,4.3.3),[4.4.0,4.4.4),[4.5.0,4.5.3)",
          "affected_versions": "All versions starting from 4.0.0 before 4.1.3, all versions starting from 4.3.0 before 4.3.3, all versions starting from 4.4.0 before 4.4.4, all versions starting from 4.5.0 before 4.5.3",
          "cvss_v2": "AV:L/AC:L/Au:N/C:N/I:P/A:N",
          "cvss_v3": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
          "cwe_ids": [
            "CWE-1035",
            "CWE-295",
            "CWE-937"
          ],
          "date": "2022-07-08",
          "description": "A security feature bypass vulnerability exists when Microsoft .NET Framework components do not correctly validate certificates, aka \".NET Framework Security Feature Bypass Vulnerability.\" This affects .NET Framework 4.7.2, Microsoft .NET Framework 3.0, Microsoft .NET Framework 4.6.2/4.7/4.7.1/4.7.2, ASP.NET Core 1.1, Microsoft .NET Framework 4.5.2, ASP.NET Core 2.0, ASP.NET Core 1.0, .NET Core 1.1, Microsoft .NET Framework 3.5, Microsoft .NET Framework 3.5.1, Microsoft .NET Framework 4.6/4.6.1/4.6.2, .NET Core 1.0, .NET Core 2.0, Microsoft .NET Framework 4.6, Microsoft .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1/4.7.1/4.7.2, Microsoft .NET Framework 4.7.2.",
          "fixed_versions": [
            "4.3.3",
            "4.4.4",
            "4.1.3",
            "4.5.3"
          ],
          "identifier": "CVE-2018-8356",
          "identifiers": [
            "GHSA-p9wx-v264-q34p",
            "CVE-2018-8356"
          ],
          "not_impacted": "All versions before 4.0.0, all versions starting from 4.1.3 before 4.3.0, all versions starting from 4.3.3 before 4.4.0, all versions starting from 4.4.4 before 4.5.0, all versions starting from 4.5.3",
          "package_slug": "nuget/System.ServiceModel.Security",
          "pubdate": "2022-05-14",
          "solution": "Upgrade to versions 4.3.3, 4.4.4, 4.1.3, 4.5.3 or above.",
          "title": "Improper Certificate Validation",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2018-8356",
            "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8356",
            "https://github.com/dotnet/announcements/issues/73",
            "https://github.com/github/advisory-database/issues/302",
            "https://github.com/advisories/GHSA-p9wx-v264-q34p"
          ],
          "uuid": "5e2ee42c-5733-4258-9f26-9dbbb984e245"
        }
      ]
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:microsoft:.net_framework:3.0:sp2:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:microsoft:.net_framework:3.5:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_server:1803:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:microsoft:.net_framework:3.5.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:microsoft:.net_framework:4.5.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2008:*:sp2:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:microsoft:.net_framework:4.6:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2008:*:sp2:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:microsoft:.net_framework:4.6.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:microsoft:.net_framework:4.7:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:microsoft:.net_framework:4.7.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:microsoft:.net_framework:4.7.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:microsoft:.net_framework:4.6.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:microsoft:.net_framework:4.6:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:microsoft:.net_framework:4.6.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:microsoft:.net_framework:4.6.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:microsoft:.net_framework:4.6:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:microsoft:.net_framework:4.6.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:microsoft:.net_framework:4.7:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:microsoft:.net_framework:4.7.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:microsoft:.net_framework:4.7.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:microsoft:.net_framework:4.7.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_server:1803:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:microsoft:powershell_core:6.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:microsoft:powershell_core:6.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:microsoft:.net_core:2.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:microsoft:.net_core:1.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:microsoft:.net_core:1.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:microsoft:.net_framework_developer_pack:4.7.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:microsoft:asp.net_core:1.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:microsoft:asp.net_core:1.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:microsoft:asp.net_core:2.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "secure@microsoft.com",
          "ID": "CVE-2018-8356"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "A security feature bypass vulnerability exists when Microsoft .NET Framework components do not correctly validate certificates, aka \".NET Framework Security Feature Bypass Vulnerability.\" This affects .NET Framework 4.7.2, Microsoft .NET Framework 3.0, Microsoft .NET Framework 4.6.2/4.7/4.7.1/4.7.2, ASP.NET Core 1.1, Microsoft .NET Framework 4.5.2, ASP.NET Core 2.0, ASP.NET Core 1.0, .NET Core 1.1, Microsoft .NET Framework 3.5, Microsoft .NET Framework 3.5.1, Microsoft .NET Framework 4.6/4.6.1/4.6.2, .NET Core 1.0, .NET Core 2.0, Microsoft .NET Framework 4.6, Microsoft .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1/4.7.1/4.7.2, Microsoft .NET Framework 4.7.2."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "CWE-295"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8356",
              "refsource": "CONFIRM",
              "tags": [
                "Patch",
                "Vendor Advisory"
              ],
              "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8356"
            },
            {
              "name": "1041257",
              "refsource": "SECTRACK",
              "tags": [
                "Third Party Advisory",
                "VDB Entry"
              ],
              "url": "http://www.securitytracker.com/id/1041257"
            },
            {
              "name": "104664",
              "refsource": "BID",
              "tags": [
                "Third Party Advisory",
                "VDB Entry"
              ],
              "url": "http://www.securityfocus.com/bid/104664"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV2": {
          "cvssV2": {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 2.1,
            "confidentialityImpact": "NONE",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          "exploitabilityScore": 3.9,
          "impactScore": 2.9,
          "obtainAllPrivilege": false,
          "obtainOtherPrivilege": false,
          "obtainUserPrivilege": false,
          "severity": "LOW",
          "userInteractionRequired": false
        },
        "baseMetricV3": {
          "cvssV3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.0"
          },
          "exploitabilityScore": 1.8,
          "impactScore": 3.6
        }
      },
      "lastModifiedDate": "2022-05-23T17:29Z",
      "publishedDate": "2018-07-11T00:29Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...