CVE-2023-21557

Windows Lightweight Directory Access Protocol (LDAP) Denial of Service Vulnerability
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:microsoft:windows_10_1607:-:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_1607:-:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10_1809:-:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_10_1809:-:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_1809:-:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10_20h2:-:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_10_20h2:-:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_20h2:-:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10_21h2:-:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_10_21h2:-:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_21h2:-:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10_22h2:-:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_10_22h2:-:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_22h2:-:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_11_21h2:-:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_11_21h2:-:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_11_22h2:-:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_11_22h2:-:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*

History

27 Apr 2023, 19:15

Type Values Removed Values Added
Summary Windows Lightweight Directory Access Protocol (LDAP) Denial of Service Vulnerability. Windows Lightweight Directory Access Protocol (LDAP) Denial of Service Vulnerability
CVSS v2 : unknown
v3 : 9.1
v2 : unknown
v3 : 7.5
References
  • {'url': 'https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-21557', 'name': 'https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-21557', 'tags': ['Patch', 'Vendor Advisory'], 'refsource': 'MISC'}
  • (MISC) https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21557 -

17 Jan 2023, 17:32

Type Values Removed Values Added
First Time Microsoft windows Server 2008
Microsoft windows 8.1
Microsoft windows 7
Microsoft windows Rt 8.1
Microsoft windows 11 22h2
Microsoft windows Server 2012
Microsoft windows 10 1809
Microsoft windows 11 21h2
Microsoft windows 10 1607
Microsoft windows 10 21h2
Microsoft windows Server 2016
Microsoft
Microsoft windows Server 2019
Microsoft windows 10 22h2
Microsoft windows 10 20h2
Microsoft windows Server 2022
CPE cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_20h2:-:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_11_21h2:-:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_21h2:-:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_1607:-:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_22h2:-:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_1809:-:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_1607:-:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10_20h2:-:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11_21h2:-:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_10_1809:-:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10_22h2:-:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_20h2:-:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_11_22h2:-:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_22h2:-:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_11_22h2:-:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_21h2:-:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_1809:-:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_10_21h2:-:*:*:*:*:*:arm64:*
CWE CWE-400
CVSS v2 : unknown
v3 : 7.5
v2 : unknown
v3 : 9.1
References (MISC) https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-21557 - (MISC) https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-21557 - Patch, Vendor Advisory

10 Jan 2023, 22:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-01-10 22:15

Updated : 2023-12-10 14:48


NVD link : CVE-2023-21557

Mitre link : CVE-2023-21557

CVE.ORG link : CVE-2023-21557


JSON object : View

Products Affected

microsoft

  • windows_server_2012
  • windows_8.1
  • windows_10_22h2
  • windows_10_1809
  • windows_10_20h2
  • windows_11_22h2
  • windows_server_2022
  • windows_10_21h2
  • windows_10_1607
  • windows_server_2019
  • windows_rt_8.1
  • windows_server_2016
  • windows_server_2008
  • windows_11_21h2
  • windows_7
CWE
CWE-400

Uncontrolled Resource Consumption