Exploited
7.5
Advisory Published
CVE Published
CVE Published
Advisory Published
Updated

CVE-2023-38180: Microsoft .NET Core and Visual Studio Denial-of-Service Vulnerability

First published: Wed Aug 02 2023(Updated: )

.NET and Visual Studio Denial of Service Vulnerability

Credit: secure@microsoft.com secure@microsoft.com secure@microsoft.com

Affected SoftwareAffected VersionHow to fix
Microsoft .NET Core and Visual Studio
nuget/Microsoft.AspNetCore.Server.Kestrel.Transport.Sockets<=2.1.39
2.1.40
nuget/Microsoft.AspNetCore.Server.Kestrel.Transport.Libuv<=2.1.39
2.1.40
nuget/Microsoft.AspNetCore.App.Runtime.win-x86>=6.0.0<=6.0.20
6.0.21
nuget/Microsoft.AspNetCore.App.Runtime.win-x64>=6.0.0<=6.0.20
6.0.21
nuget/Microsoft.AspNetCore.App.Runtime.win-arm64>=6.0.0<=6.0.20
6.0.21
nuget/Microsoft.AspNetCore.Server.Kestrel.Transport.Libuv>=6.0.0<=6.0.20
6.0.21
nuget/Microsoft.AspNetCore.App.Runtime.win-x86>=7.0.0<=7.0.9
7.0.10
nuget/Microsoft.AspNetCore.App.Runtime.win-x64>=7.0.0<=7.0.9
7.0.10
nuget/Microsoft.AspNetCore.App.Runtime.win-arm64>=7.0.0<=7.0.9
7.0.10
Microsoft Visual Studio 2022=17.2
Microsoft Visual Studio 2022=17.4
=17.2
=2.1
=17.4
Microsoft .NET=6.0.0
Microsoft .NET=7.0.0
Microsoft ASP.NET Core=2.1
Microsoft Visual Studio 2022>=17.2.0<17.2.18
Microsoft Visual Studio 2022>=17.4.0<17.4.10
Microsoft Visual Studio 2022>=17.6.0<17.6.6
redhat/.NET SDK<6.0.121
6.0.121
redhat/.NET SDK<7.0.110
7.0.110
redhat/.NET Runtime<6.0.21
6.0.21
redhat/.NET Runtime<7.0.10
7.0.10
ubuntu/dotnet6<6.0.121-0ubuntu1~23.04.1
6.0.121-0ubuntu1~23.04.1
ubuntu/dotnet6<6.0.21
6.0.21
ubuntu/dotnet6<6.0.121-0ubuntu1~22.04.1
6.0.121-0ubuntu1~22.04.1
ubuntu/dotnet7<7.0.110-0ubuntu1~23.04.1
7.0.110-0ubuntu1~23.04.1
ubuntu/dotnet7<7.0.10
7.0.10
ubuntu/dotnet7<7.0.110-0ubuntu1~22.04.1
7.0.110-0ubuntu1~22.04.1

Remedy

Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is the vulnerability ID?

    The vulnerability ID is CVE-2023-38180.

  • What is the severity of CVE-2023-38180?

    The severity of CVE-2023-38180 is high, with a severity value of 7.5.

  • Which products are affected by CVE-2023-38180?

    The affected products include Microsoft Visual Studio 2022 (version 17.2 and 17.6), .NET 6.0, and .NET 7.0.

  • How can I fix CVE-2023-38180?

    To fix CVE-2023-38180, you can apply the necessary patches provided by Microsoft for the affected products (Visual Studio 2022, .NET 6.0, and .NET 7.0).

  • Where can I find more information about CVE-2023-38180?

    More information about CVE-2023-38180 can be found on the Microsoft Security Advisory page and the Debian security tracker.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203