11 results (0.006 seconds)

CVSS: 7.5EPSS: 0%CPEs: 6EXPL: 0

.NET and Visual Studio Denial of Service Vulnerability A flaw was found in dotnet. In System.Text.Json, applications that deserialize input to a model with an [ExtensionData] property can be vulnerable to an algorithmic complexity attack, resulting in a denial of service. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43485 https://access.redhat.com/security/cve/CVE-2024-43485 https://bugzilla.redhat.com/show_bug.cgi?id=2315731 • CWE-407: Inefficient Algorithmic Complexity •

CVSS: 7.5EPSS: 0%CPEs: 29EXPL: 0

.NET, .NET Framework, and Visual Studio Denial of Service Vulnerability A flaw was found in dotnet. The System.IO.Packaging library may allow untrusted inputs to influence algorithmically complex operations, resulting in a denial of service. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43484 https://access.redhat.com/security/cve/CVE-2024-43484 https://bugzilla.redhat.com/show_bug.cgi?id=2315729 • CWE-407: Inefficient Algorithmic Complexity CWE-789: Memory Allocation with Excessive Size Value •

CVSS: 7.5EPSS: 0%CPEs: 28EXPL: 0

.NET, .NET Framework, and Visual Studio Denial of Service Vulnerability A flaw was found in dotnet. The System.Security.Cryptography.Cose, System.IO.Packaging and System.Runtime.Caching components may be exposed to hostile input, making them susceptible to hash flooding attacks, resulting in denial of service. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43483 https://access.redhat.com/security/cve/CVE-2024-43483 https://bugzilla.redhat.com/show_bug.cgi?id=2315730 • CWE-407: Inefficient Algorithmic Complexity •

CVSS: 8.1EPSS: 0%CPEs: 5EXPL: 0

.NET and Visual Studio Remote Code Execution Vulnerability A flaw was found in dotnet. When closing an HTTP/3 stream while application code is writing to the response body, a race condition can cause a use-after-free. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38229 https://access.redhat.com/security/cve/CVE-2024-38229 https://bugzilla.redhat.com/show_bug.cgi?id=2316161 • CWE-416: Use After Free •

CVSS: 7.5EPSS: 0%CPEs: 4EXPL: 0

.NET and Visual Studio Denial of Service Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38168 • CWE-400: Uncontrolled Resource Consumption •