Security and Quality Rollup for .NET Framework (January 2018)

high Nessus Plugin ID 105731

Synopsis

The remote Windows host has a software framework installed that is affected by multiple vulnerabilities.

Description

The .NET Framework installation on the remote host is missing a security update. It is, therefore, affected by the following vulnerabilities:

- A Denial of Service vulnerability exists when .NET, and .NET core, improperly process XML documents. An attacker who successfully exploited this vulnerability could cause a denial of service against a .NET application. A remote unauthenticated attacker could exploit this vulnerability by issuing specially crafted requests to a .NET(or .NET core) application. (CVE-2018-0764)

- A security feature bypass vulnerability exists when Microsoft .NET Framework (and .NET Core) components do not completely validate certificates. An attacker could present a certificate that is marked invalid for a specific use, but the component uses it for that purpose. This action disregards the Enhanced Key Usage taggings. (CVE-2018-0786)

Solution

Microsoft has released a set of patches for Microsoft .NET Framework 2.0 SP2, 3.5, 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, and 4.7.1

See Also

http://www.nessus.org/u?cb615d29

http://www.nessus.org/u?cf7d5ce3

http://www.nessus.org/u?3759d74b

Plugin Details

Severity: High

ID: 105731

File Name: smb_nt_ms18_jan_4055266.nasl

Version: 1.10

Type: local

Agent: windows

Published: 1/10/2018

Updated: 11/8/2019

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS Score Source: CVE-2018-0786

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:microsoft:.net_framework

Required KB Items: SMB/MS_Bulletin_Checks/Possible

Exploit Ease: No known exploits are available

Patch Publication Date: 1/9/2018

Vulnerability Publication Date: 1/9/2018

Reference Information

CVE: CVE-2018-0764, CVE-2018-0786

BID: 102380, 102387

MSFT: MS18-4054170, MS18-4054171, MS18-4054172, MS18-4054174, MS18-4054175, MS18-4054176, MS18-4054177, MS18-4054181, MS18-4054182, MS18-4054183, MS18-4054993, MS18-4054994, MS18-4054995, MS18-4054996, MS18-4054997, MS18-4054998, MS18-4054999, MS18-4055000, MS18-4055001, MS18-4055002, MS18-4055266

MSKB: 4054170, 4054171, 4054172, 4054174, 4054175, 4054176, 4054177, 4054181, 4054182, 4054183, 4054993, 4054994, 4054995, 4054996, 4054997, 4054998, 4054999, 4055000, 4055001, 4055002, 4055266