gsd-2022-38013
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
.NET Core and Visual Studio Denial of Service Vulnerability.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2022-38013", "description": ".NET Core and Visual Studio Denial of Service Vulnerability.", "id": "GSD-2022-38013", "references": [ "https://access.redhat.com/errata/RHSA-2022:6520", "https://access.redhat.com/errata/RHSA-2022:6521", "https://access.redhat.com/errata/RHSA-2022:6522", "https://access.redhat.com/errata/RHSA-2022:6523", "https://access.redhat.com/errata/RHSA-2022:6539" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2022-38013" ], "details": ".NET Core and Visual Studio Denial of Service Vulnerability.", "id": "GSD-2022-38013", "modified": "2023-12-13T01:19:22.341031Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2022-38013", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Visual Studio 2022 for Mac version 17.3", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "17.3", "version_value": "17.3.5" } ] } }, { "product_name": "Microsoft Visual Studio 2022 version 17.3", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "17.0.0", "version_value": "17.3.4" } ] } }, { "product_name": ".NET Core 3.1", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "3.1", "version_value": "3.1.29" } ] } }, { "product_name": ".NET 6.0", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "6.0.0", "version_value": "6.0.9" } ] } }, { "product_name": "Microsoft Visual Studio 2019 version 16.11 (includes 16.0 - 16.10)", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "16.11.0", "version_value": "16.11.19" } ] } }, { "product_name": "Microsoft Visual Studio 2019 version 16.9 (includes 16.0 - 16.8)", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "15.0.0", "version_value": "16.9.25" } ] } }, { "product_name": "Microsoft Visual Studio 2022 version 17.0", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "17.0.0", "version_value": "17.0.14" } ] } }, { "product_name": "Microsoft Visual Studio 2022 version 17.2", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "17.2.0", "version_value": "17.2.8" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": ".NET Core and Visual Studio Denial of Service Vulnerability" } ] }, "impact": { "cvss": [ { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C", "version": "3.1" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Denial of Service" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-38013", "refsource": "MISC", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-38013" }, { "name": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7HCV4TQGOTOFHO5ETRKGFKAGYV2YAUVE/", "refsource": "MISC", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7HCV4TQGOTOFHO5ETRKGFKAGYV2YAUVE/" }, { "name": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WL334CKOHA6BQQSYJW365HIWJ4IOE45M/", "refsource": "MISC", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WL334CKOHA6BQQSYJW365HIWJ4IOE45M/" }, { "name": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JA6F4CDKLI3MALV6UK3P2DR5AGCLTT7Y/", "refsource": "MISC", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JA6F4CDKLI3MALV6UK3P2DR5AGCLTT7Y/" }, { "name": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/K4K5YL7USOKIR3O2DUKBZMYPWXYPDKXG/", "refsource": "MISC", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/K4K5YL7USOKIR3O2DUKBZMYPWXYPDKXG/" }, { "name": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2CUL3Z7MEED7RFQZVGQL2MTKSFFZKAAY/", "refsource": "MISC", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2CUL3Z7MEED7RFQZVGQL2MTKSFFZKAAY/" } ] } }, "gitlab.com": { "advisories": [ { "affected_range": "[3.1.0,3.1.29),[5.0.0,6.0.9)", "affected_versions": "All versions starting from 3.1.0 before 3.1.29, all versions starting from 5.0.0 before 6.0.9", "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "cwe_ids": [ "CWE-1035", "CWE-937" ], "date": "2022-09-15", "description": ".NET Core and Visual Studio Denial of Service Vulnerability.", "fixed_versions": [ "3.1.29", "6.0.9" ], "identifier": "CVE-2022-38013", "identifiers": [ "GHSA-r8m2-4x37-6592", "CVE-2022-38013" ], "not_impacted": "All versions before 3.1.0, all versions starting from 3.1.29 before 5.0.0, all versions starting from 6.0.9", "package_slug": "nuget/Microsoft.AspNetCore.App.Runtime.linux-arm", "pubdate": "2022-09-15", "solution": "Upgrade to versions 3.1.29, 6.0.9 or above.", "title": ".NET Denial of Service Vulnerability", "urls": [ "https://github.com/dotnet/aspnetcore/security/advisories/GHSA-r8m2-4x37-6592", "https://nvd.nist.gov/vuln/detail/CVE-2022-38013", "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-38013", "https://github.com/advisories/GHSA-r8m2-4x37-6592" ], "uuid": "4f9bbc49-2980-4eb3-b929-a94de4052232" }, { "affected_range": "[3.1.0,3.1.29),[5.0.0,6.0.9)", "affected_versions": "All versions starting from 3.1.0 before 3.1.29, all versions starting from 5.0.0 before 6.0.9", "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "cwe_ids": [ "CWE-1035", "CWE-937" ], "date": "2022-09-15", "description": ".NET Core and Visual Studio Denial of Service Vulnerability.", "fixed_versions": [ "3.1.29", "6.0.9" ], "identifier": "CVE-2022-38013", "identifiers": [ "GHSA-r8m2-4x37-6592", "CVE-2022-38013" ], "not_impacted": "All versions before 3.1.0, all versions starting from 3.1.29 before 5.0.0, all versions starting from 6.0.9", "package_slug": "nuget/Microsoft.AspNetCore.App.Runtime.linux-arm64", "pubdate": "2022-09-15", "solution": "Upgrade to versions 3.1.29, 6.0.9 or above.", "title": ".NET Denial of Service Vulnerability", "urls": [ "https://github.com/dotnet/aspnetcore/security/advisories/GHSA-r8m2-4x37-6592", "https://nvd.nist.gov/vuln/detail/CVE-2022-38013", "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-38013", "https://github.com/advisories/GHSA-r8m2-4x37-6592" ], "uuid": "fb874ede-4f9d-4fc4-ae62-42de5828e751" }, { "affected_range": "[5.0.0,6.0.9)", "affected_versions": "All versions starting from 5.0.0 before 6.0.9", "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "cwe_ids": [ "CWE-1035", "CWE-937" ], "date": "2022-09-15", "description": ".NET Core and Visual Studio Denial of Service Vulnerability.", "fixed_versions": [ "6.0.9" ], "identifier": "CVE-2022-38013", "identifiers": [ "GHSA-r8m2-4x37-6592", "CVE-2022-38013" ], "not_impacted": "All versions before 5.0.0, all versions starting from 6.0.9", "package_slug": "nuget/Microsoft.AspNetCore.App.Runtime.linux-musl-arm", "pubdate": "2022-09-15", "solution": "Upgrade to version 6.0.9 or above.", "title": ".NET Denial of Service Vulnerability", "urls": [ "https://github.com/dotnet/aspnetcore/security/advisories/GHSA-r8m2-4x37-6592", "https://nvd.nist.gov/vuln/detail/CVE-2022-38013", "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-38013", "https://github.com/advisories/GHSA-r8m2-4x37-6592" ], "uuid": "ac0e2d76-4f39-43ce-8499-b8114256c5c7" }, { "affected_range": "[3.1.0,3.1.29),[5.0.0,6.0.9)", "affected_versions": "All versions starting from 3.1.0 before 3.1.29, all versions starting from 5.0.0 before 6.0.9", "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "cwe_ids": [ "CWE-1035", "CWE-937" ], "date": "2022-09-15", "description": ".NET Core and Visual Studio Denial of Service Vulnerability.", "fixed_versions": [ "3.1.29", "6.0.9" ], "identifier": "CVE-2022-38013", "identifiers": [ "GHSA-r8m2-4x37-6592", "CVE-2022-38013" ], "not_impacted": "All versions before 3.1.0, all versions starting from 3.1.29 before 5.0.0, all versions starting from 6.0.9", "package_slug": "nuget/Microsoft.AspNetCore.App.Runtime.linux-musl-arm64", "pubdate": "2022-09-15", "solution": "Upgrade to versions 3.1.29, 6.0.9 or above.", "title": ".NET Denial of Service Vulnerability", "urls": [ "https://github.com/dotnet/aspnetcore/security/advisories/GHSA-r8m2-4x37-6592", "https://nvd.nist.gov/vuln/detail/CVE-2022-38013", "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-38013", "https://github.com/advisories/GHSA-r8m2-4x37-6592" ], "uuid": "677441e6-a9e2-4e7b-8b6f-96dd40c108ac" }, { "affected_range": "[3.1.0,3.1.29),[5.0.0,6.0.9)", "affected_versions": "All versions starting from 3.1.0 before 3.1.29, all versions starting from 5.0.0 before 6.0.9", "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "cwe_ids": [ "CWE-1035", "CWE-937" ], "date": "2022-09-15", "description": ".NET Core and Visual Studio Denial of Service Vulnerability.", "fixed_versions": [ "3.1.29", "6.0.9" ], "identifier": "CVE-2022-38013", "identifiers": [ "GHSA-r8m2-4x37-6592", "CVE-2022-38013" ], "not_impacted": "All versions before 3.1.0, all versions starting from 3.1.29 before 5.0.0, all versions starting from 6.0.9", "package_slug": "nuget/Microsoft.AspNetCore.App.Runtime.linux-musl-x64", "pubdate": "2022-09-15", "solution": "Upgrade to versions 3.1.29, 6.0.9 or above.", "title": ".NET Denial of Service Vulnerability", "urls": [ "https://github.com/dotnet/aspnetcore/security/advisories/GHSA-r8m2-4x37-6592", "https://nvd.nist.gov/vuln/detail/CVE-2022-38013", "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-38013", "https://github.com/advisories/GHSA-r8m2-4x37-6592" ], "uuid": "df5c5eed-6321-44db-b671-9263b3c6d7d2" }, { "affected_range": "[3.1.0,3.1.29),[5.0.0,6.0.9)", "affected_versions": "All versions starting from 3.1.0 before 3.1.29, all versions starting from 5.0.0 before 6.0.9", "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "cwe_ids": [ "CWE-1035", "CWE-937" ], "date": "2022-09-15", "description": ".NET Core and Visual Studio Denial of Service Vulnerability.", "fixed_versions": [ "3.1.29", "6.0.9" ], "identifier": "CVE-2022-38013", "identifiers": [ "GHSA-r8m2-4x37-6592", "CVE-2022-38013" ], "not_impacted": "All versions before 3.1.0, all versions starting from 3.1.29 before 5.0.0, all versions starting from 6.0.9", "package_slug": "nuget/Microsoft.AspNetCore.App.Runtime.linux-x64", "pubdate": "2022-09-15", "solution": "Upgrade to versions 3.1.29, 6.0.9 or above.", "title": ".NET Denial of Service Vulnerability", "urls": [ "https://github.com/dotnet/aspnetcore/security/advisories/GHSA-r8m2-4x37-6592", "https://nvd.nist.gov/vuln/detail/CVE-2022-38013", "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-38013", "https://github.com/advisories/GHSA-r8m2-4x37-6592" ], "uuid": "23d5db77-b2c3-489a-88ff-a0beb7a13087" }, { "affected_range": "[5.0.0,6.0.9)", "affected_versions": "All versions starting from 5.0.0 before 6.0.9", "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "cwe_ids": [ "CWE-1035", "CWE-937" ], "date": "2022-09-15", "description": ".NET Core and Visual Studio Denial of Service Vulnerability.", "fixed_versions": [ "6.0.9" ], "identifier": "CVE-2022-38013", "identifiers": [ "GHSA-r8m2-4x37-6592", "CVE-2022-38013" ], "not_impacted": "All versions before 5.0.0, all versions starting from 6.0.9", "package_slug": "nuget/Microsoft.AspNetCore.App.Runtime.osx-arm64", "pubdate": "2022-09-15", "solution": "Upgrade to version 6.0.9 or above.", "title": ".NET Denial of Service Vulnerability", "urls": [ "https://github.com/dotnet/aspnetcore/security/advisories/GHSA-r8m2-4x37-6592", "https://nvd.nist.gov/vuln/detail/CVE-2022-38013", "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-38013", "https://github.com/advisories/GHSA-r8m2-4x37-6592" ], "uuid": "59b63adf-60b0-4ef4-8c27-ae1c2eb2bf51" }, { "affected_range": "[3.1.0,3.1.29),[5.0.0,6.0.9)", "affected_versions": "All versions starting from 3.1.0 before 3.1.29, all versions starting from 5.0.0 before 6.0.9", "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "cwe_ids": [ "CWE-1035", "CWE-937" ], "date": "2022-09-15", "description": ".NET Core and Visual Studio Denial of Service Vulnerability.", "fixed_versions": [ "3.1.29", "6.0.9" ], "identifier": "CVE-2022-38013", "identifiers": [ "GHSA-r8m2-4x37-6592", "CVE-2022-38013" ], "not_impacted": "All versions before 3.1.0, all versions starting from 3.1.29 before 5.0.0, all versions starting from 6.0.9", "package_slug": "nuget/Microsoft.AspNetCore.App.Runtime.osx-x64", "pubdate": "2022-09-15", "solution": "Upgrade to versions 3.1.29, 6.0.9 or above.", "title": ".NET Denial of Service Vulnerability", "urls": [ "https://github.com/dotnet/aspnetcore/security/advisories/GHSA-r8m2-4x37-6592", "https://nvd.nist.gov/vuln/detail/CVE-2022-38013", "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-38013", "https://github.com/advisories/GHSA-r8m2-4x37-6592" ], "uuid": "e7b0225e-fa70-4280-b1b0-1bf1ebbcd639" }, { "affected_range": "[3.1.0,3.1.29),[5.0.0,6.0.9)", "affected_versions": "All versions starting from 3.1.0 before 3.1.29, all versions starting from 5.0.0 before 6.0.9", "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "cwe_ids": [ "CWE-1035", "CWE-937" ], "date": "2022-09-15", "description": ".NET Core and Visual Studio Denial of Service Vulnerability.", "fixed_versions": [ "3.1.29", "6.0.9" ], "identifier": "CVE-2022-38013", "identifiers": [ "GHSA-r8m2-4x37-6592", "CVE-2022-38013" ], "not_impacted": "All versions before 3.1.0, all versions starting from 3.1.29 before 5.0.0, all versions starting from 6.0.9", "package_slug": "nuget/Microsoft.AspNetCore.App.Runtime.win-arm", "pubdate": "2022-09-15", "solution": "Upgrade to versions 3.1.29, 6.0.9 or above.", "title": ".NET Denial of Service Vulnerability", "urls": [ "https://github.com/dotnet/aspnetcore/security/advisories/GHSA-r8m2-4x37-6592", "https://nvd.nist.gov/vuln/detail/CVE-2022-38013", "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-38013", "https://github.com/advisories/GHSA-r8m2-4x37-6592" ], "uuid": "5b42d143-457b-4569-a7d6-1a7ff0ec6b43" }, { "affected_range": "[3.1.0,3.1.29),[5.0.0,6.0.9)", "affected_versions": "All versions starting from 3.1.0 before 3.1.29, all versions starting from 5.0.0 before 6.0.9", "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "cwe_ids": [ "CWE-1035", "CWE-937" ], "date": "2022-09-15", "description": ".NET Core and Visual Studio Denial of Service Vulnerability.", "fixed_versions": [ "3.1.29", "6.0.9" ], "identifier": "CVE-2022-38013", "identifiers": [ "GHSA-r8m2-4x37-6592", "CVE-2022-38013" ], "not_impacted": "All versions before 3.1.0, all versions starting from 3.1.29 before 5.0.0, all versions starting from 6.0.9", "package_slug": "nuget/Microsoft.AspNetCore.App.Runtime.win-arm64", "pubdate": "2022-09-15", "solution": "Upgrade to versions 3.1.29, 6.0.9 or above.", "title": ".NET Denial of Service Vulnerability", "urls": [ "https://github.com/dotnet/aspnetcore/security/advisories/GHSA-r8m2-4x37-6592", "https://nvd.nist.gov/vuln/detail/CVE-2022-38013", "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-38013", "https://github.com/advisories/GHSA-r8m2-4x37-6592" ], "uuid": "c7f7e98b-a0b0-47f2-8657-e03d018c6f08" }, { "affected_range": "[3.1.0,3.1.29),[5.0.0,6.0.9)", "affected_versions": "All versions starting from 3.1.0 before 3.1.29, all versions starting from 5.0.0 before 6.0.9", "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "cwe_ids": [ "CWE-1035", "CWE-937" ], "date": "2022-09-15", "description": ".NET Core and Visual Studio Denial of Service Vulnerability.", "fixed_versions": [ "3.1.29", "6.0.9" ], "identifier": "CVE-2022-38013", "identifiers": [ "GHSA-r8m2-4x37-6592", "CVE-2022-38013" ], "not_impacted": "All versions before 3.1.0, all versions starting from 3.1.29 before 5.0.0, all versions starting from 6.0.9", "package_slug": "nuget/Microsoft.AspNetCore.App.Runtime.win-x64", "pubdate": "2022-09-15", "solution": "Upgrade to versions 3.1.29, 6.0.9 or above.", "title": ".NET Denial of Service Vulnerability", "urls": [ "https://github.com/dotnet/aspnetcore/security/advisories/GHSA-r8m2-4x37-6592", "https://nvd.nist.gov/vuln/detail/CVE-2022-38013", "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-38013", "https://github.com/advisories/GHSA-r8m2-4x37-6592" ], "uuid": "6dddab3c-bdff-45fe-b8ef-25a5506047b8" }, { "affected_range": "[3.1.0,3.1.29),[5.0.0,6.0.9)", "affected_versions": "All versions starting from 3.1.0 before 3.1.29, all versions starting from 5.0.0 before 6.0.9", "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "cwe_ids": [ "CWE-1035", "CWE-937" ], "date": "2022-09-15", "description": ".NET Core and Visual Studio Denial of Service Vulnerability.", "fixed_versions": [ "3.1.29", "6.0.9" ], "identifier": "CVE-2022-38013", "identifiers": [ "GHSA-r8m2-4x37-6592", "CVE-2022-38013" ], "not_impacted": "All versions before 3.1.0, all versions starting from 3.1.29 before 5.0.0, all versions starting from 6.0.9", "package_slug": "nuget/Microsoft.AspNetCore.App.Runtime.win-x86", "pubdate": "2022-09-15", "solution": "Upgrade to versions 3.1.29, 6.0.9 or above.", "title": ".NET Denial of Service Vulnerability", "urls": [ "https://github.com/dotnet/aspnetcore/security/advisories/GHSA-r8m2-4x37-6592", "https://nvd.nist.gov/vuln/detail/CVE-2022-38013", "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-38013", "https://github.com/advisories/GHSA-r8m2-4x37-6592" ], "uuid": "4756ed2d-68e2-4c5a-8f49-7497019e551c" }, { "affected_range": "[6.0.0]", "affected_versions": "Version 6.0.0", "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "cwe_ids": [ "CWE-1035", "CWE-937" ], "date": "2022-12-07", "description": ".NET Core and Visual Studio Denial of Service Vulnerability.", "fixed_versions": [], "identifier": "CVE-2022-38013", "identifiers": [ "CVE-2022-38013" ], "not_impacted": "", "package_slug": "nuget/System.Text.Encodings.Web", "pubdate": "2022-09-13", "solution": "Unfortunately, there is no solution available yet.", "title": "Uncontrolled Resource Consumption", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2022-38013", "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-38013" ], "uuid": "f4523e68-1f4c-488c-abca-ae8005257a7c" } ] }, "nvd.nist.gov": { "cve": { "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:.net:6.0.0:-:*:*:*:*:*:*", "matchCriteriaId": "1DE0C8DD-9C73-4876-8193-068F18074B58", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:.net_core:3.1:-:*:*:*:*:*:*", "matchCriteriaId": "70BE107E-20A0-4998-A8ED-BCC414C6BDBF", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:visual_studio_2019:16.9:*:*:*:*:*:*:*", "matchCriteriaId": "DF6CF9B0-D279-42CD-A84D-48327F44422D", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:visual_studio_2019:16.11:*:*:*:*:*:*:*", "matchCriteriaId": "99E7DAC9-17EF-40D4-AEEC-C24970B7190F", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:visual_studio_2022:17.0:*:*:*:*:*:*:*", "matchCriteriaId": "3393F97F-05CD-4B04-A6E1-3D914652C4E5", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:visual_studio_2022:17.2:*:*:*:*:*:*:*", "matchCriteriaId": "AB70FC91-06DB-4E92-9C0B-6FDE078F911B", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:visual_studio_2022:17.3:*:*:*:*:*:*:*", "matchCriteriaId": "6C0E9FAF-2CDC-42E4-B2BB-44E6136E3D22", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:visual_studio_2022:17.3:*:*:*:*:mac:*:*", "matchCriteriaId": "EEAB6255-1A4D-443D-AD81-830E3EC30CFB", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*", "matchCriteriaId": "80E516C0-98A4-4ADE-B69F-66A772E2BAAA", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*", "matchCriteriaId": "5C675112-476C-4D7C-BCB9-A2FB2D0BC9FD", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*", "matchCriteriaId": "E30D0E6F-4AE8-4284-8716-991DFA48CC5D", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "descriptions": [ { "lang": "en", "value": ".NET Core and Visual Studio Denial of Service Vulnerability" }, { "lang": "es", "value": "Una vulnerabilidad de Denegaci\u00f3n de Servicio en .NET Core and Visual Studio" } ], "id": "CVE-2022-38013", "lastModified": "2023-12-20T20:15:14.580", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "secure@microsoft.com", "type": "Primary" } ] }, "published": "2022-09-13T19:15:12.867", "references": [ { "source": "secure@microsoft.com", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2CUL3Z7MEED7RFQZVGQL2MTKSFFZKAAY/" }, { "source": "secure@microsoft.com", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7HCV4TQGOTOFHO5ETRKGFKAGYV2YAUVE/" }, { "source": "secure@microsoft.com", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JA6F4CDKLI3MALV6UK3P2DR5AGCLTT7Y/" }, { "source": "secure@microsoft.com", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/K4K5YL7USOKIR3O2DUKBZMYPWXYPDKXG/" }, { "source": "secure@microsoft.com", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WL334CKOHA6BQQSYJW365HIWJ4IOE45M/" }, { "source": "secure@microsoft.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-38013" } ], "sourceIdentifier": "secure@microsoft.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] } } } }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.