CVE-2023-21722

.NET Framework Denial of Service Vulnerability
References
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:microsoft:.net_framework:3.5:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:.net_framework:4.7.2:*:*:*:*:*:*:*
OR cpe:2.3:o:microsoft:windows_10_1607:-:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_1607:-:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10_1809:-:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_1809:-:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
OR cpe:2.3:a:microsoft:.net_framework:3.5:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:.net_framework:4.8:*:*:*:*:*:*:*
OR cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
OR cpe:2.3:a:microsoft:.net_framework:3.5:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:.net_framework:4.8.1:*:*:*:*:*:*:*
OR cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:a:microsoft:.net_framework:3.5:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:a:microsoft:.net_framework:3.5.1:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*

Configuration 6 (hide)

AND
cpe:2.3:a:microsoft:.net_framework:3.0:sp2:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*

Configuration 7 (hide)

AND
cpe:2.3:a:microsoft:.net_framework:2.0:sp2:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*

Configuration 8 (hide)

AND
OR cpe:2.3:a:microsoft:.net_framework:3.5:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:.net_framework:4.6.2:*:*:*:*:*:*:*
OR cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1511:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1703:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1709:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1803:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1903:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1909:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_2004:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_21h1:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*

Configuration 9 (hide)

AND
cpe:2.3:a:microsoft:.net_framework:4.6.2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*

Configuration 10 (hide)

AND
OR cpe:2.3:a:microsoft:.net_framework:4.6.2:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:.net_framework:4.7:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:.net_framework:4.7.1:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:.net_framework:4.7.2:*:*:*:*:*:*:*
OR cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*

Configuration 11 (hide)

AND
cpe:2.3:a:microsoft:.net_framework:4.8:*:*:*:*:*:*:*
OR cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*

History

15 Oct 2023, 16:18

Type Values Removed Values Added
First Time Microsoft .net Framework
CPE cpe:2.3:a:microsoft:.net:4.7.2:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:.net:4.7.1:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:.net:2.0:sp2:*:*:*:*:*:*
cpe:2.3:a:microsoft:.net:3.5:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:.net:4.7:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:.net:4.6.2:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:.net:3.0:sp2:*:*:*:*:*:*
cpe:2.3:a:microsoft:.net:4.8.1:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:.net:4.8:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:.net:3.5.1:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:.net_framework:3.5:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:.net_framework:4.8.1:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:.net_framework:2.0:sp2:*:*:*:*:*:*
cpe:2.3:a:microsoft:.net_framework:3.5.1:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:.net_framework:4.8:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:.net_framework:4.7.1:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:.net_framework:4.7.2:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:.net_framework:3.0:sp2:*:*:*:*:*:*
cpe:2.3:a:microsoft:.net_framework:4.6.2:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:.net_framework:4.7:*:*:*:*:*:*:*

25 Apr 2023, 16:01

Type Values Removed Values Added
CPE cpe:2.3:o:microsoft:windows_10_1807:*:*:*:*:*:*:*:*

24 Feb 2023, 13:45

Type Values Removed Values Added
References (MISC) https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21722 - (MISC) https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21722 - Patch, Vendor Advisory
CPE cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1903:*:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:.net:2.0:sp2:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:arm64:*
cpe:2.3:a:microsoft:.net:4.7.1:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1607:-:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1703:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:x86:*
cpe:2.3:a:microsoft:.net:4.7.2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10_2004:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:.net:4.8:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:.net:4.7:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:arm64:*
cpe:2.3:a:microsoft:.net:4.8.1:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1807:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1909:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*
cpe:2.3:a:microsoft:.net:3.5.1:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1809:-:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_1607:-:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10_1709:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1803:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1809:-:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:.net:3.0:sp2:*:*:*:*:*:*
cpe:2.3:a:microsoft:.net:4.6.2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_1511:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_21h1:*:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:.net:3.5:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*
CWE NVD-CWE-noinfo
CVSS v2 : unknown
v3 : 4.4
v2 : unknown
v3 : 5.0
First Time Microsoft windows Server 2008
Microsoft windows 10 1703
Microsoft windows 10 1803
Microsoft windows 11 22h2
Microsoft windows 10 1709
Microsoft windows Server 2012
Microsoft windows 10 1809
Microsoft windows 10 21h1
Microsoft windows 10 1903
Microsoft windows 10 2004
Microsoft windows 11 21h2
Microsoft windows 10 1511
Microsoft .net
Microsoft windows 10 1507
Microsoft windows 10 1607
Microsoft windows 10 1909
Microsoft windows 10 21h2
Microsoft windows Server 2016
Microsoft
Microsoft windows 10 20h2
Microsoft windows Server 2019
Microsoft windows 10 22h2
Microsoft windows 10 1807
Microsoft windows Server 2022

14 Feb 2023, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-02-14 20:15

Updated : 2023-12-10 14:48


NVD link : CVE-2023-21722

Mitre link : CVE-2023-21722

CVE.ORG link : CVE-2023-21722


JSON object : View

Products Affected

microsoft

  • .net_framework
  • windows_10_1803
  • windows_10_1607
  • windows_10_1709
  • windows_server_2008
  • windows_server_2012
  • windows_10_21h1
  • windows_10_22h2
  • windows_10_20h2
  • windows_server_2016
  • windows_10_1703
  • windows_10_1511
  • windows_11_21h2
  • windows_server_2019
  • windows_10_1809
  • windows_11_22h2
  • windows_server_2022
  • windows_10_21h2
  • windows_10_1507
  • windows_10_1903
  • windows_10_2004
  • windows_10_1909