7.5
HIGH
CVE-2017-0248
Microsoft .NET Framework Security Feature Bypass Certificate Validation Vulnerability
Description

Microsoft .NET Framework 2.0, 3.5, 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2 and 4.7 allow an attacker to bypass Enhanced Security Usage taggings when they present a certificate that is invalid for a specific use, aka ".NET Security Feature Bypass Vulnerability."

INFO

Published Date :

May 12, 2017, 2:29 p.m.

Last Modified :

Oct. 3, 2019, 12:03 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2017-0248 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2017-0248 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft .net_framework
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-0248.

URL Resource
http://www.securityfocus.com/bid/98117 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1038458
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0248 Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

C#

Updated: 1 year, 5 months ago
0 stars 0 fork 0 watcher
Born at : March 20, 2023, 10:29 a.m. This repo has been linked 4 different CVEs too.

A minimal C# application that deliberately references NuGet packages with known vulnerabilities.

C#

Updated: 2 years, 5 months ago
0 stars 0 fork 0 watcher
Born at : April 7, 2022, 9:34 a.m. This repo has been linked 5 different CVEs too.

Sample project to test using Microsoft.CodeDom.Providers.DotNetCompilerPlatform 2.0.1 causing CVE-2017-0248

C#

Updated: 1 year, 3 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 29, 2019, 1:23 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-0248 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-0248 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Changed CWE CWE-254 CWE-295
  • CVE Modified by [email protected]

    Jul. 08, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1038458 [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 25, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:P/A:N)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
    Changed Reference Type https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0248 No Types Assigned https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0248 Patch, Vendor Advisory
    Changed Reference Type http://www.securityfocus.com/bid/98117 No Types Assigned http://www.securityfocus.com/bid/98117 Third Party Advisory, VDB Entry
    Added CWE CWE-254
    Added CPE Configuration OR *cpe:2.3:a:microsoft:.net_framework:2.0:sp2:*:*:*:*:*:* *cpe:2.3:a:microsoft:.net_framework:3.5:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:.net_framework:3.5.1:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:.net_framework:4.5.2:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:.net_framework:4.6:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:.net_framework:4.6.1:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:.net_framework:4.6.2:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:.net_framework:4.7:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 16, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/98117 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-0248 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2017-0248 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.21 }} -0.09%

score

0.59076

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability