Executive Summary

Informations
Name CVE-2017-0248 First vendor Publication 2017-05-12
Vendor Cve Last vendor Modification 2019-10-03

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact High Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:P/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Microsoft .NET Framework 2.0, 3.5, 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2 and 4.7 allow an attacker to bypass Enhanced Security Usage taggings when they present a certificate that is invalid for a specific use, aka ".NET Security Feature Bypass Vulnerability."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-0248

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-295 Certificate Issues

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 8

Nessus® Vulnerability Scanner

Date Description
2017-05-09 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms17_may_4016871.nasl - Type : ACT_GATHER_INFO
2017-05-09 Name : The remote Windows host has a software framework installed that is affected b...
File : smb_nt_ms17_may_4019112.nasl - Type : ACT_GATHER_INFO
2017-05-09 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms17_may_4019215.nasl - Type : ACT_GATHER_INFO
2017-05-09 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms17_may_4019472.nasl - Type : ACT_GATHER_INFO
2017-05-09 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms17_may_4019473.nasl - Type : ACT_GATHER_INFO
2017-05-09 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms17_may_4019474.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/98117
CONFIRM https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0248
SECTRACK http://www.securitytracker.com/id/1038458

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
Date Informations
2024-02-02 01:42:43
  • Multiple Updates
2024-02-01 12:12:02
  • Multiple Updates
2023-09-05 12:40:45
  • Multiple Updates
2023-09-05 01:11:46
  • Multiple Updates
2023-09-02 12:40:32
  • Multiple Updates
2023-09-02 01:12:02
  • Multiple Updates
2023-08-12 12:43:59
  • Multiple Updates
2023-08-12 01:11:32
  • Multiple Updates
2023-08-11 12:38:39
  • Multiple Updates
2023-08-11 01:11:50
  • Multiple Updates
2023-08-06 12:37:23
  • Multiple Updates
2023-08-06 01:11:31
  • Multiple Updates
2023-08-04 12:37:33
  • Multiple Updates
2023-08-04 01:11:35
  • Multiple Updates
2023-07-14 12:37:35
  • Multiple Updates
2023-07-14 01:11:34
  • Multiple Updates
2023-03-29 01:39:21
  • Multiple Updates
2023-03-28 12:11:52
  • Multiple Updates
2022-10-11 12:33:33
  • Multiple Updates
2022-10-11 01:11:30
  • Multiple Updates
2021-05-04 12:55:04
  • Multiple Updates
2021-04-22 02:07:28
  • Multiple Updates
2020-11-24 12:18:07
  • Multiple Updates
2020-05-23 00:54:10
  • Multiple Updates
2019-10-03 09:19:46
  • Multiple Updates
2017-07-08 09:24:02
  • Multiple Updates
2017-05-26 00:22:01
  • Multiple Updates
2017-05-16 09:22:06
  • Multiple Updates
2017-05-12 21:23:47
  • First insertion