ID

VAR-201801-1150


CVE

CVE-2018-0764


TITLE

Microsoft .NET Framework and .NET Core Service disruption in (DoS) Vulnerabilities

Trust: 0.8

sources: JVNDB: JVNDB-2018-001243

DESCRIPTION

Microsoft .NET Framework 1.1, 2.0, 3.0, 3.5, 3.5.1, 4, 4.5, 4.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2 and 5.7 and .NET Core 1.0. 1.1 and 2.0 allow a denial of service vulnerability due to the way XML documents are processed, aka ".NET and .NET Core Denial Of Service Vulnerability". This CVE is unique from CVE-2018-0765. This vulnerability CVE-2018-0765 Is a different vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. An attacker can exploit this issue to cause a denial of service condition. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ******************************************************************** Title: Microsoft Security Update Releases Issued: January 25, 2018 ******************************************************************** Summary ======= The following CVEs have undergone a major revision increment: * CVE-2018-0764 Revision Information: ===================== - https://portal.msrc.microsoft.com/en-us/security-guidance/ advisory/CVE-2018-0764 - Version: 3.0 - Reason for Revision: Revised the Affected Products table to include PowerShell Core 6.0.0 because it is affected by CVE-2018-0764. See https://github.com/PowerShell/Announcements /issues/2 for more information. - Originally posted: January 9, 2018 - Updated: January 25, 2018 - Aggregate CVE Severity Rating: Important * CVE-2018-0786 Revision Information: ===================== - https://portal.msrc.microsoft.com/en-us/security-guidance/ advisory/CVE-2018-0786 - Version: 3.0 - Reason for Revision: Revised the Affected Products table to include PowerShell Core 6.0.0 because it is affected by CVE-2018-0786. See https://github.com/PowerShell/Announcements /issues/3 for more information. - Originally posted: January 9, 2018 - Updated: January 25, 2018 - Aggregate CVE Severity Rating: Important Other Information ================= Recognize and avoid fraudulent email to Microsoft customers: ============================================================= If you receive an email message that claims to be distributing a Microsoft security update, it is a hoax that may contain malware or pointers to malicious websites. Microsoft does not distribute security updates via email. The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC public PGP key at <https://technet.microsoft.com/security/dn753714>. ******************************************************************** THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN ADVISED OF THE POSSIBILITY OF SUCH DAMAGES. SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ******************************************************************** Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>. If you would prefer not to receive future technical security notification alerts by email from Microsoft and its family of companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>. These settings will not affect any newsletters youave requested or any mandatory service communications that are considered part of certain Microsoft services. For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: .NET Core on Red Hat Enterprise Linux security update Advisory ID: RHSA-2018:0379-01 Product: .NET Core on Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2018:0379 Issue date: 2018-03-01 CVE Names: CVE-2018-0764 ===================================================================== 1. Summary: An update for rh-dotnet20-dotnet, rh-dotnetcore10-dotnetcore, and rh-dotnetcore11-dotnetcore is now available for .NET Core on Red Hat Enterprise Linux. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 .NET Core on Red Hat Enterprise Linux Server (v. 7) - x86_64 .NET Core on Red Hat Enterprise Linux Workstation (v. 7) - x86_64 3. It implements a subset of the .NET framework APIs and includes a CLR implementation. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Package List: .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7): Source: rh-dotnetcore10-dotnetcore-1.0.9-1.el7.src.rpm x86_64: rh-dotnetcore10-dotnetcore-1.0.9-1.el7.x86_64.rpm rh-dotnetcore10-dotnetcore-debuginfo-1.0.9-1.el7.x86_64.rpm .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7): Source: rh-dotnetcore11-dotnetcore-1.1.6-1.el7.src.rpm x86_64: rh-dotnetcore11-dotnetcore-1.1.6-1.el7.x86_64.rpm rh-dotnetcore11-dotnetcore-debuginfo-1.1.6-1.el7.x86_64.rpm .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7): Source: rh-dotnet20-dotnet-2.0.5-1.el7.src.rpm x86_64: rh-dotnet20-dotnet-2.0.5-1.el7.x86_64.rpm rh-dotnet20-dotnet-debuginfo-2.0.5-1.el7.x86_64.rpm rh-dotnet20-dotnet-host-2.0.5-1.el7.x86_64.rpm rh-dotnet20-dotnet-runtime-2.0-2.0.5-1.el7.x86_64.rpm rh-dotnet20-dotnet-sdk-2.1-2.1.4-1.el7.x86_64.rpm .NET Core on Red Hat Enterprise Linux Server (v. 7): Source: rh-dotnetcore10-dotnetcore-1.0.9-1.el7.src.rpm x86_64: rh-dotnetcore10-dotnetcore-1.0.9-1.el7.x86_64.rpm rh-dotnetcore10-dotnetcore-debuginfo-1.0.9-1.el7.x86_64.rpm .NET Core on Red Hat Enterprise Linux Server (v. 7): Source: rh-dotnetcore11-dotnetcore-1.1.6-1.el7.src.rpm x86_64: rh-dotnetcore11-dotnetcore-1.1.6-1.el7.x86_64.rpm rh-dotnetcore11-dotnetcore-debuginfo-1.1.6-1.el7.x86_64.rpm .NET Core on Red Hat Enterprise Linux Server (v. 7): Source: rh-dotnet20-dotnet-2.0.5-1.el7.src.rpm x86_64: rh-dotnet20-dotnet-2.0.5-1.el7.x86_64.rpm rh-dotnet20-dotnet-debuginfo-2.0.5-1.el7.x86_64.rpm rh-dotnet20-dotnet-host-2.0.5-1.el7.x86_64.rpm rh-dotnet20-dotnet-runtime-2.0-2.0.5-1.el7.x86_64.rpm rh-dotnet20-dotnet-sdk-2.1-2.1.4-1.el7.x86_64.rpm .NET Core on Red Hat Enterprise Linux Workstation (v. 7): Source: rh-dotnetcore10-dotnetcore-1.0.9-1.el7.src.rpm x86_64: rh-dotnetcore10-dotnetcore-1.0.9-1.el7.x86_64.rpm rh-dotnetcore10-dotnetcore-debuginfo-1.0.9-1.el7.x86_64.rpm .NET Core on Red Hat Enterprise Linux Workstation (v. 7): Source: rh-dotnetcore11-dotnetcore-1.1.6-1.el7.src.rpm x86_64: rh-dotnetcore11-dotnetcore-1.1.6-1.el7.x86_64.rpm rh-dotnetcore11-dotnetcore-debuginfo-1.1.6-1.el7.x86_64.rpm .NET Core on Red Hat Enterprise Linux Workstation (v. 7): Source: rh-dotnet20-dotnet-2.0.5-1.el7.src.rpm x86_64: rh-dotnet20-dotnet-2.0.5-1.el7.x86_64.rpm rh-dotnet20-dotnet-debuginfo-2.0.5-1.el7.x86_64.rpm rh-dotnet20-dotnet-host-2.0.5-1.el7.x86_64.rpm rh-dotnet20-dotnet-runtime-2.0-2.0.5-1.el7.x86_64.rpm rh-dotnet20-dotnet-sdk-2.1-2.1.4-1.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2018-0764 https://access.redhat.com/security/updates/classification/#moderate https://github.com/dotnet/announcements/issues/52 8. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2018 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFal5nzXlSAg2UNWIIRAldoAKCOs8K/QXdtegDgV9D0EbgK5f8dpgCfdT/D hhk5BDNc5IZlJ+doPAaUxt4= =Pz4Z -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce

Trust: 2.07

sources: NVD: CVE-2018-0764 // JVNDB: JVNDB-2018-001243 // BID: 102387 // PACKETSTORM: 146116 // PACKETSTORM: 146617

AFFECTED PRODUCTS

vendor:microsoftmodel:.net corescope:eqversion:1.0

Trust: 2.4

vendor:microsoftmodel:.net corescope:eqversion:1.1

Trust: 2.4

vendor:microsoftmodel:.net corescope:eqversion:2.0

Trust: 2.4

vendor:microsoftmodel:.net frameworkscope:eqversion:4.6.2

Trust: 2.1

vendor:microsoftmodel:.net frameworkscope:eqversion:4.6.1

Trust: 2.1

vendor:microsoftmodel:.net frameworkscope:eqversion:3.5.1

Trust: 2.1

vendor:microsoftmodel:.net frameworkscope:eqversion:4.7

Trust: 2.1

vendor:microsoftmodel:.net frameworkscope:eqversion:4.6

Trust: 2.1

vendor:microsoftmodel:.net frameworkscope:eqversion:4.5.2

Trust: 2.1

vendor:microsoftmodel:.net frameworkscope:eqversion:3.5

Trust: 2.1

vendor:microsoftmodel:.net frameworkscope:eqversion:4.7.1

Trust: 1.8

vendor:microsoftmodel:.net frameworkscope:eqversion:2.0

Trust: 1.6

vendor:microsoftmodel:.net frameworkscope:eqversion:3.0

Trust: 1.6

vendor:microsoftmodel:powershell corescope:eqversion:6.0

Trust: 1.0

vendor:microsoftmodel:.net frameworkscope:eqversion:2.0 sp2

Trust: 0.8

vendor:microsoftmodel:.net frameworkscope:eqversion:3.0 sp2

Trust: 0.8

vendor:microsoftmodel:powershell corescope:eqversion:6.0.0

Trust: 0.8

vendor:microsoftmodel:windows server r2scope:eqversion:20120

Trust: 0.3

vendor:microsoftmodel:windows serverscope:eqversion:20120

Trust: 0.3

vendor:microsoftmodel:windows server r2 for x64-based systems sp1scope:eqversion:2008

Trust: 0.3

vendor:microsoftmodel:windows server for itanium-based systems sp2scope:eqversion:2008

Trust: 0.3

vendor:microsoftmodel:windows server for 32-bit systems sp2scope:eqversion:2008

Trust: 0.3

vendor:microsoftmodel:windows serverscope:eqversion:2016

Trust: 0.3

vendor:microsoftmodel:windows rtscope:eqversion:8.1

Trust: 0.3

vendor:microsoftmodel:windows for x64-based systemsscope:eqversion:8.10

Trust: 0.3

vendor:microsoftmodel:windows for 32-bit systemsscope:eqversion:8.10

Trust: 0.3

vendor:microsoftmodel:windows for x64-based systems sp1scope:eqversion:7

Trust: 0.3

vendor:microsoftmodel:windows for 32-bit systems sp1scope:eqversion:7

Trust: 0.3

vendor:microsoftmodel:windows version for x64-based systemsscope:eqversion:1017030

Trust: 0.3

vendor:microsoftmodel:windows version for 32-bit systemsscope:eqversion:1017030

Trust: 0.3

vendor:microsoftmodel:windows version for x64-based systemsscope:eqversion:1016070

Trust: 0.3

vendor:microsoftmodel:windows version for 32-bit systemsscope:eqversion:1016070

Trust: 0.3

vendor:microsoftmodel:windows version for x64-based systemsscope:eqversion:1015110

Trust: 0.3

vendor:microsoftmodel:windows version for 32-bit systemsscope:eqversion:1015110

Trust: 0.3

vendor:microsoftmodel:windows for x64-based systemsscope:eqversion:100

Trust: 0.3

vendor:microsoftmodel:windows for 32-bit systemsscope:eqversion:100

Trust: 0.3

vendor:microsoftmodel:.net framework sp2scope:eqversion:3.0

Trust: 0.3

vendor:microsoftmodel:.net framework sp2scope:eqversion:2.0

Trust: 0.3

sources: BID: 102387 // JVNDB: JVNDB-2018-001243 // CNNVD: CNNVD-201801-407 // NVD: CVE-2018-0764

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2018-0764
value: HIGH

Trust: 1.0

NVD: CVE-2018-0764
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201801-407
value: HIGH

Trust: 0.6

nvd@nist.gov: CVE-2018-0764
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

nvd@nist.gov: CVE-2018-0764
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.0

Trust: 1.8

sources: JVNDB: JVNDB-2018-001243 // CNNVD: CNNVD-201801-407 // NVD: CVE-2018-0764

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

problemtype:CWE-19

Trust: 0.8

sources: JVNDB: JVNDB-2018-001243 // NVD: CVE-2018-0764

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201801-407

TYPE

code problem

Trust: 0.6

sources: CNNVD: CNNVD-201801-407

CONFIGURATIONS

sources: JVNDB: JVNDB-2018-001243

PATCH

title:CVE-2018-0764 | .NET and .NET Core Denial Of Service Vulnerabilityurl:https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0764

Trust: 0.8

title:CVE-2018-0764 | .NET および .NET Core のサービス拒否の脆弱性url:https://portal.msrc.microsoft.com/ja-jp/security-guidance/advisory/CVE-2018-0764

Trust: 0.8

sources: JVNDB: JVNDB-2018-001243

EXTERNAL IDS

db:NVDid:CVE-2018-0764

Trust: 2.9

db:BIDid:102387

Trust: 1.9

db:SECTRACKid:1040152

Trust: 1.6

db:JVNDBid:JVNDB-2018-001243

Trust: 0.8

db:CNNVDid:CNNVD-201801-407

Trust: 0.6

db:PACKETSTORMid:146116

Trust: 0.1

db:PACKETSTORMid:146617

Trust: 0.1

sources: BID: 102387 // JVNDB: JVNDB-2018-001243 // PACKETSTORM: 146116 // PACKETSTORM: 146617 // CNNVD: CNNVD-201801-407 // NVD: CVE-2018-0764

REFERENCES

url:http://www.securityfocus.com/bid/102387

Trust: 2.2

url:https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/cve-2018-0764

Trust: 1.9

url:https://access.redhat.com/errata/rhsa-2018:0379

Trust: 1.7

url:http://www.securitytracker.com/id/1040152

Trust: 1.6

url:https://nvd.nist.gov/vuln/detail/cve-2018-0764

Trust: 1.0

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-0764

Trust: 0.8

url:https://www.ipa.go.jp/security/ciadr/vul/20180110-ms.html

Trust: 0.8

url:http://www.jpcert.or.jp/at/2018/at180002.html

Trust: 0.8

url:https://github.com/powershell/announcements/issues/2

Trust: 0.3

url:http://www.microsoft.com/net/

Trust: 0.3

url:http://www.microsoft.com

Trust: 0.3

url:http://www.microsoft.com/info/legalinfo/default.mspx>.

Trust: 0.1

url:http://go.microsoft.com/fwlink/?linkid=81184>.

Trust: 0.1

url:https://github.com/powershell/announcements

Trust: 0.1

url:https://portal.msrc.microsoft.com/en-us/security-guidance/

Trust: 0.1

url:https://technet.microsoft.com/security/dn753714>.

Trust: 0.1

url:https://profile.microsoft.com/regsysprofilecenter/subscriptionwizar

Trust: 0.1

url:https://github.com/dotnet/announcements/issues/52

Trust: 0.1

url:https://www.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.1

url:https://bugzilla.redhat.com/):

Trust: 0.1

url:https://access.redhat.com/security/team/key/

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2018-0764

Trust: 0.1

url:https://access.redhat.com/articles/11258

Trust: 0.1

url:https://access.redhat.com/security/updates/classification/#moderate

Trust: 0.1

url:https://access.redhat.com/security/team/contact/

Trust: 0.1

sources: BID: 102387 // JVNDB: JVNDB-2018-001243 // PACKETSTORM: 146116 // PACKETSTORM: 146617 // CNNVD: CNNVD-201801-407 // NVD: CVE-2018-0764

CREDITS

Microsoft

Trust: 0.3

sources: BID: 102387

SOURCES

db:BIDid:102387
db:JVNDBid:JVNDB-2018-001243
db:PACKETSTORMid:146116
db:PACKETSTORMid:146617
db:CNNVDid:CNNVD-201801-407
db:NVDid:CVE-2018-0764

LAST UPDATE DATE

2024-08-14T14:51:44.948000+00:00


SOURCES UPDATE DATE

db:BIDid:102387date:2018-01-29T08:00:00
db:JVNDBid:JVNDB-2018-001243date:2018-02-02T00:00:00
db:CNNVDid:CNNVD-201801-407date:2019-10-23T00:00:00
db:NVDid:CVE-2018-0764date:2021-08-12T17:19:05.447

SOURCES RELEASE DATE

db:BIDid:102387date:2018-01-09T00:00:00
db:JVNDBid:JVNDB-2018-001243date:2018-02-02T00:00:00
db:PACKETSTORMid:146116date:2018-01-26T13:13:13
db:PACKETSTORMid:146617date:2018-03-01T23:24:00
db:CNNVDid:CNNVD-201801-407date:2018-01-11T00:00:00
db:NVDid:CVE-2018-0764date:2018-01-10T01:29:00.197