ID

VAR-202311-1422


CVE

CVE-2023-36038


TITLE

Microsoft's multiple  Microsoft  product   Service operation interruption in  (DoS)  Vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2023-007400

DESCRIPTION

ASP.NET Core Denial of Service Vulnerability

Trust: 1.62

sources: NVD: CVE-2023-36038 // JVNDB: JVNDB-2023-007400

AFFECTED PRODUCTS

vendor:microsoftmodel:visual studio 2022scope:ltversion:17.2.22

Trust: 1.0

vendor:microsoftmodel:visual studio 2022scope:gteversion:17.2

Trust: 1.0

vendor:microsoftmodel:asp.net corescope:eqversion:8.0.0

Trust: 1.0

vendor:microsoftmodel:visual studio 2022scope:ltversion:17.7.7

Trust: 1.0

vendor:microsoftmodel:visual studio 2022scope:gteversion:17.6

Trust: 1.0

vendor:microsoftmodel:visual studio 2022scope:gteversion:17.7

Trust: 1.0

vendor:microsoftmodel:visual studio 2022scope:ltversion:17.6.10

Trust: 1.0

vendor:microsoftmodel:visual studio 2022scope:gteversion:17.4

Trust: 1.0

vendor:microsoftmodel:visual studio 2022scope:ltversion:17.4.14

Trust: 1.0

vendor:マイクロソフトmodel:microsoft visual studioscope:eqversion:2022 17.2

Trust: 0.8

vendor:マイクロソフトmodel:microsoft visual studioscope:eqversion:2022 17.7

Trust: 0.8

vendor:マイクロソフトmodel:microsoft visual studioscope:eqversion:2022 17.4

Trust: 0.8

vendor:マイクロソフトmodel:.netscope: - version: -

Trust: 0.8

vendor:マイクロソフトmodel:asp.net corescope: - version: -

Trust: 0.8

vendor:マイクロソフトmodel:microsoft visual studioscope:eqversion:2022 17.6

Trust: 0.8

sources: JVNDB: JVNDB-2023-007400 // NVD: CVE-2023-36038

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2023-36038
value: HIGH

Trust: 1.0

secure@microsoft.com: CVE-2023-36038
value: HIGH

Trust: 1.0

NVD: CVE-2023-36038
value: HIGH

Trust: 0.8

nvd@nist.gov: CVE-2023-36038
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

secure@microsoft.com: CVE-2023-36038
baseSeverity: HIGH
baseScore: 8.2
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: LOW
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 4.2
version: 3.1

Trust: 1.0

NVD: CVE-2023-36038
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2023-007400 // NVD: CVE-2023-36038 // NVD: CVE-2023-36038

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

problemtype:CWE-400

Trust: 1.0

problemtype:Lack of information (CWE-noinfo) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2023-007400 // NVD: CVE-2023-36038

PATCH

title:ASP.NET Core Denial of Service Vulnerability Security Update Guideurl:https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2023-36038

Trust: 0.8

sources: JVNDB: JVNDB-2023-007400

EXTERNAL IDS

db:NVDid:CVE-2023-36038

Trust: 2.6

db:JVNid:JVNVU93250330

Trust: 0.8

db:ICS CERTid:ICSA-24-165-04

Trust: 0.8

db:JVNDBid:JVNDB-2023-007400

Trust: 0.8

sources: JVNDB: JVNDB-2023-007400 // NVD: CVE-2023-36038

REFERENCES

url:https://msrc.microsoft.com/update-guide/vulnerability/cve-2023-36038

Trust: 1.0

url:https://jvn.jp/vu/jvnvu93250330/index.html

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2023-36038

Trust: 0.8

url:https://www.ipa.go.jp/security/security-alert/2023/1115-ms.html

Trust: 0.8

url:https://www.jpcert.or.jp/at/2023/at230028.html

Trust: 0.8

url:https://www.cisa.gov/news-events/ics-advisories/icsa-24-165-04

Trust: 0.8

sources: JVNDB: JVNDB-2023-007400 // NVD: CVE-2023-36038

SOURCES

db:JVNDBid:JVNDB-2023-007400
db:NVDid:CVE-2023-36038

LAST UPDATE DATE

2024-08-14T12:19:29.851000+00:00


SOURCES UPDATE DATE

db:JVNDBid:JVNDB-2023-007400date:2024-06-17T08:18:00
db:NVDid:CVE-2023-36038date:2024-05-29T02:15:59.797

SOURCES RELEASE DATE

db:JVNDBid:JVNDB-2023-007400date:2023-11-22T00:00:00
db:NVDid:CVE-2023-36038date:2023-11-14T22:15:28.733