Search for vulnerabilities
Vulnerability details: VCID-auss-439k-aaaj
Vulnerability ID VCID-auss-439k-aaaj
Aliases CVE-2024-21392
GHSA-5fxj-whcv-crrc
Summary .NET and Visual Studio Denial of Service Vulnerability
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (3)
System Score Found at
cvssv3 7.5 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-21392.json
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-21392
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-21392
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-21392
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-21392
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-21392
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-21392
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-21392
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-21392
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-21392
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-21392
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-21392
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-21392
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2024-21392
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2024-21392
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2024-21392
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2024-21392
epss 0.00544 https://api.first.org/data/v1/epss?cve=CVE-2024-21392
epss 0.00544 https://api.first.org/data/v1/epss?cve=CVE-2024-21392
epss 0.00544 https://api.first.org/data/v1/epss?cve=CVE-2024-21392
epss 0.00544 https://api.first.org/data/v1/epss?cve=CVE-2024-21392
epss 0.00544 https://api.first.org/data/v1/epss?cve=CVE-2024-21392
epss 0.00544 https://api.first.org/data/v1/epss?cve=CVE-2024-21392
epss 0.00544 https://api.first.org/data/v1/epss?cve=CVE-2024-21392
epss 0.00544 https://api.first.org/data/v1/epss?cve=CVE-2024-21392
epss 0.00544 https://api.first.org/data/v1/epss?cve=CVE-2024-21392
epss 0.00544 https://api.first.org/data/v1/epss?cve=CVE-2024-21392
epss 0.00544 https://api.first.org/data/v1/epss?cve=CVE-2024-21392
epss 0.00544 https://api.first.org/data/v1/epss?cve=CVE-2024-21392
epss 0.00544 https://api.first.org/data/v1/epss?cve=CVE-2024-21392
epss 0.00544 https://api.first.org/data/v1/epss?cve=CVE-2024-21392
epss 0.00544 https://api.first.org/data/v1/epss?cve=CVE-2024-21392
epss 0.00544 https://api.first.org/data/v1/epss?cve=CVE-2024-21392
epss 0.00544 https://api.first.org/data/v1/epss?cve=CVE-2024-21392
epss 0.00544 https://api.first.org/data/v1/epss?cve=CVE-2024-21392
epss 0.00544 https://api.first.org/data/v1/epss?cve=CVE-2024-21392
epss 0.00544 https://api.first.org/data/v1/epss?cve=CVE-2024-21392
epss 0.00544 https://api.first.org/data/v1/epss?cve=CVE-2024-21392
epss 0.00544 https://api.first.org/data/v1/epss?cve=CVE-2024-21392
epss 0.00544 https://api.first.org/data/v1/epss?cve=CVE-2024-21392
epss 0.00544 https://api.first.org/data/v1/epss?cve=CVE-2024-21392
epss 0.00544 https://api.first.org/data/v1/epss?cve=CVE-2024-21392
epss 0.00544 https://api.first.org/data/v1/epss?cve=CVE-2024-21392
epss 0.00544 https://api.first.org/data/v1/epss?cve=CVE-2024-21392
epss 0.00544 https://api.first.org/data/v1/epss?cve=CVE-2024-21392
epss 0.00544 https://api.first.org/data/v1/epss?cve=CVE-2024-21392
epss 0.00544 https://api.first.org/data/v1/epss?cve=CVE-2024-21392
epss 0.00544 https://api.first.org/data/v1/epss?cve=CVE-2024-21392
epss 0.00544 https://api.first.org/data/v1/epss?cve=CVE-2024-21392
epss 0.00544 https://api.first.org/data/v1/epss?cve=CVE-2024-21392
epss 0.00559 https://api.first.org/data/v1/epss?cve=CVE-2024-21392
epss 0.00559 https://api.first.org/data/v1/epss?cve=CVE-2024-21392
epss 0.00559 https://api.first.org/data/v1/epss?cve=CVE-2024-21392
epss 0.00559 https://api.first.org/data/v1/epss?cve=CVE-2024-21392
epss 0.00559 https://api.first.org/data/v1/epss?cve=CVE-2024-21392
epss 0.00559 https://api.first.org/data/v1/epss?cve=CVE-2024-21392
epss 0.00559 https://api.first.org/data/v1/epss?cve=CVE-2024-21392
epss 0.00559 https://api.first.org/data/v1/epss?cve=CVE-2024-21392
epss 0.00559 https://api.first.org/data/v1/epss?cve=CVE-2024-21392
epss 0.00559 https://api.first.org/data/v1/epss?cve=CVE-2024-21392
epss 0.00559 https://api.first.org/data/v1/epss?cve=CVE-2024-21392
epss 0.00559 https://api.first.org/data/v1/epss?cve=CVE-2024-21392
epss 0.00559 https://api.first.org/data/v1/epss?cve=CVE-2024-21392
epss 0.00559 https://api.first.org/data/v1/epss?cve=CVE-2024-21392
epss 0.00559 https://api.first.org/data/v1/epss?cve=CVE-2024-21392
epss 0.00559 https://api.first.org/data/v1/epss?cve=CVE-2024-21392
epss 0.00559 https://api.first.org/data/v1/epss?cve=CVE-2024-21392
epss 0.01564 https://api.first.org/data/v1/epss?cve=CVE-2024-21392
epss 0.01564 https://api.first.org/data/v1/epss?cve=CVE-2024-21392
epss 0.01564 https://api.first.org/data/v1/epss?cve=CVE-2024-21392
epss 0.01564 https://api.first.org/data/v1/epss?cve=CVE-2024-21392
epss 0.01564 https://api.first.org/data/v1/epss?cve=CVE-2024-21392
epss 0.10262 https://api.first.org/data/v1/epss?cve=CVE-2024-21392
epss 0.10262 https://api.first.org/data/v1/epss?cve=CVE-2024-21392
epss 0.10262 https://api.first.org/data/v1/epss?cve=CVE-2024-21392
epss 0.10262 https://api.first.org/data/v1/epss?cve=CVE-2024-21392
epss 0.10262 https://api.first.org/data/v1/epss?cve=CVE-2024-21392
epss 0.10262 https://api.first.org/data/v1/epss?cve=CVE-2024-21392
epss 0.10262 https://api.first.org/data/v1/epss?cve=CVE-2024-21392
epss 0.10262 https://api.first.org/data/v1/epss?cve=CVE-2024-21392
epss 0.10262 https://api.first.org/data/v1/epss?cve=CVE-2024-21392
epss 0.10262 https://api.first.org/data/v1/epss?cve=CVE-2024-21392
epss 0.10262 https://api.first.org/data/v1/epss?cve=CVE-2024-21392
epss 0.21747 https://api.first.org/data/v1/epss?cve=CVE-2024-21392
cvssv3.1_qr HIGH https://github.com/advisories/GHSA-5fxj-whcv-crrc
cvssv3.1 7.5 https://github.com/dotnet/announcements/issues/299
generic_textual HIGH https://github.com/dotnet/announcements/issues/299
cvssv3.1 7.5 https://github.com/dotnet/runtime
generic_textual HIGH https://github.com/dotnet/runtime
cvssv3.1 7.5 https://github.com/dotnet/runtime/commit/5a958edb63110d8090c92fd34e2ae6379b23f4db
generic_textual HIGH https://github.com/dotnet/runtime/commit/5a958edb63110d8090c92fd34e2ae6379b23f4db
cvssv3.1 7.5 https://github.com/dotnet/runtime/commit/e597140113b0bcfb47f80bc2a03c17a98fac14f3
generic_textual HIGH https://github.com/dotnet/runtime/commit/e597140113b0bcfb47f80bc2a03c17a98fac14f3
cvssv3.1 7.5 https://github.com/dotnet/runtime/issues/99621
generic_textual HIGH https://github.com/dotnet/runtime/issues/99621
cvssv3.1_qr HIGH https://github.com/dotnet/runtime/security/advisories/GHSA-5fxj-whcv-crrc
cvssv3.1 7.5 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21392
cvssv3.1 7.5 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21392
generic_textual HIGH https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21392
ssvc Track https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21392
cvssv3 7.5 https://nvd.nist.gov/vuln/detail/CVE-2024-21392
cvssv3.1 7.5 https://nvd.nist.gov/vuln/detail/CVE-2024-21392
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-21392.json
https://api.first.org/data/v1/epss?cve=CVE-2024-21392
https://github.com/dotnet/announcements/issues/299
https://github.com/dotnet/runtime
https://github.com/dotnet/runtime/commit/5a958edb63110d8090c92fd34e2ae6379b23f4db
https://github.com/dotnet/runtime/commit/e597140113b0bcfb47f80bc2a03c17a98fac14f3
https://github.com/dotnet/runtime/issues/99621
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21392
2268266 https://bugzilla.redhat.com/show_bug.cgi?id=2268266
cpe:2.3:a:microsoft:.net:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:microsoft:.net:*:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:.net:7.0.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:microsoft:.net:7.0.0:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:.net:8.0.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:microsoft:.net:8.0.0:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:powershell:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:microsoft:powershell:*:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:powershell:7.3:-:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:microsoft:powershell:7.3:-:*:*:*:*:*:*
cpe:2.3:a:microsoft:powershell:7.4:-:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:microsoft:powershell:7.4:-:*:*:*:*:*:*
cpe:2.3:a:microsoft:visual_studio:2022:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:microsoft:visual_studio:2022:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:visual_studio_2022:17.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:microsoft:visual_studio_2022:17.4:*:*:*:*:*:*:*
CVE-2024-21392 https://nvd.nist.gov/vuln/detail/CVE-2024-21392
GHSA-5fxj-whcv-crrc https://github.com/advisories/GHSA-5fxj-whcv-crrc
GHSA-5fxj-whcv-crrc https://github.com/dotnet/runtime/security/advisories/GHSA-5fxj-whcv-crrc
RHSA-2024:1308 https://access.redhat.com/errata/RHSA-2024:1308
RHSA-2024:1309 https://access.redhat.com/errata/RHSA-2024:1309
RHSA-2024:1310 https://access.redhat.com/errata/RHSA-2024:1310
RHSA-2024:1311 https://access.redhat.com/errata/RHSA-2024:1311
USN-6693-1 https://usn.ubuntu.com/6693-1/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-21392.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://github.com/dotnet/announcements/issues/299
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://github.com/dotnet/runtime
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://github.com/dotnet/runtime/commit/5a958edb63110d8090c92fd34e2ae6379b23f4db
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://github.com/dotnet/runtime/commit/e597140113b0bcfb47f80bc2a03c17a98fac14f3
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://github.com/dotnet/runtime/issues/99621
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C Found at https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21392
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21392
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:Y/T:P/P:M/B:A/M:M/D:T/2024-03-12T19:02:46Z/ Found at https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21392
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2024-21392
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2024-21392
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.18047
EPSS Score 0.00046
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
2024-04-23T17:18:23.704535+00:00 NVD Importer Import https://nvd.nist.gov/vuln/detail/CVE-2024-21392 34.0.0rc4