Lucene search

K
vulnrichmentMicrosoftVULNRICHMENT:CVE-2023-35321
HistoryJul 11, 2023 - 5:02 p.m.

CVE-2023-35321 Windows Deployment Services Denial of Service Vulnerability

2023-07-1117:02:39
CWE-170
microsoft
github.com
6
windows
deployment
denial of service

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C

AI Score

6.8

Confidence

Low

EPSS

0.002

Percentile

55.4%

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

CNA Affected

[
  {
    "cpes": [
      "cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.4645:*:*:*:*:*:*:*"
    ],
    "vendor": "Microsoft",
    "product": "Windows Server 2019",
    "versions": [
      {
        "status": "affected",
        "version": "10.0.0",
        "lessThan": "10.0.17763.4645",
        "versionType": "custom"
      }
    ],
    "platforms": [
      "x64-based Systems"
    ]
  },
  {
    "cpes": [
      "cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.4645:*:*:*:*:*:*:*"
    ],
    "vendor": "Microsoft",
    "product": "Windows Server 2019 (Server Core installation)",
    "versions": [
      {
        "status": "affected",
        "version": "10.0.0",
        "lessThan": "10.0.17763.4645",
        "versionType": "custom"
      }
    ],
    "platforms": [
      "x64-based Systems"
    ]
  },
  {
    "cpes": [
      "cpe:2.3:o:microsoft:windows_server_2022:10.0.20348.1850:*:*:*:*:*:*:*"
    ],
    "vendor": "Microsoft",
    "product": "Windows Server 2022",
    "versions": [
      {
        "status": "affected",
        "version": "10.0.0",
        "lessThan": "10.0.20348.1850",
        "versionType": "custom"
      }
    ],
    "platforms": [
      "x64-based Systems"
    ]
  },
  {
    "cpes": [
      "cpe:2.3:o:microsoft:windows_server_2016:10.0.14393.6085:*:*:*:*:*:*:*"
    ],
    "vendor": "Microsoft",
    "product": "Windows Server 2016",
    "versions": [
      {
        "status": "affected",
        "version": "10.0.0",
        "lessThan": "10.0.14393.6085",
        "versionType": "custom"
      }
    ],
    "platforms": [
      "x64-based Systems"
    ]
  },
  {
    "cpes": [
      "cpe:2.3:o:microsoft:windows_server_2016:10.0.14393.6085:*:*:*:*:*:*:*"
    ],
    "vendor": "Microsoft",
    "product": "Windows Server 2016 (Server Core installation)",
    "versions": [
      {
        "status": "affected",
        "version": "10.0.0",
        "lessThan": "10.0.14393.6085",
        "versionType": "custom"
      }
    ],
    "platforms": [
      "x64-based Systems"
    ]
  },
  {
    "cpes": [
      "cpe:2.3:o:microsoft:windows_server_2008_sp2:6.0.6003.22175:*:*:*:*:*:x64:*"
    ],
    "vendor": "Microsoft",
    "product": "Windows Server 2008 Service Pack 2",
    "versions": [
      {
        "status": "affected",
        "version": "6.0.0",
        "lessThan": "6.0.6003.22175",
        "versionType": "custom"
      }
    ],
    "platforms": [
      "32-bit Systems"
    ]
  },
  {
    "cpes": [
      "cpe:2.3:o:microsoft:windows_server_2008_sp2:6.0.6003.22175:*:*:*:*:*:x64:*",
      "cpe:2.3:o:microsoft:windows_server_2008_sp2:6.0.6003.22175:*:*:*:*:*:x86:*"
    ],
    "vendor": "Microsoft",
    "product": "Windows Server 2008 Service Pack 2 (Server Core installation)",
    "versions": [
      {
        "status": "affected",
        "version": "6.0.0",
        "lessThan": "6.0.6003.22175",
        "versionType": "custom"
      }
    ],
    "platforms": [
      "32-bit Systems",
      "x64-based Systems"
    ]
  },
  {
    "cpes": [
      "cpe:2.3:o:microsoft:windows_server_2008_sp2:6.0.6003.22175:*:*:*:*:*:x86:*"
    ],
    "vendor": "Microsoft",
    "product": "Windows Server 2008  Service Pack 2",
    "versions": [
      {
        "status": "affected",
        "version": "6.0.0",
        "lessThan": "6.0.6003.22175",
        "versionType": "custom"
      }
    ],
    "platforms": [
      "x64-based Systems"
    ]
  },
  {
    "cpes": [
      "cpe:2.3:o:microsoft:windows_server_2008_R2:6.1.7601.26623:*:*:*:*:*:x64:*"
    ],
    "vendor": "Microsoft",
    "product": "Windows Server 2008 R2 Service Pack 1",
    "versions": [
      {
        "status": "affected",
        "version": "6.1.0",
        "lessThan": "6.1.7601.26623",
        "versionType": "custom"
      }
    ],
    "platforms": [
      "x64-based Systems"
    ]
  },
  {
    "cpes": [
      "cpe:2.3:o:microsoft:windows_server_2008_R2:6.1.7601.26623:*:*:*:*:*:x64:*"
    ],
    "vendor": "Microsoft",
    "product": "Windows Server 2008 R2 Service Pack 1 (Server Core installation)",
    "versions": [
      {
        "status": "affected",
        "version": "6.0.0",
        "lessThan": "6.1.7601.26623",
        "versionType": "custom"
      }
    ],
    "platforms": [
      "x64-based Systems"
    ]
  },
  {
    "cpes": [
      "cpe:2.3:o:microsoft:windows_server_2012:6.2.9200.24374:*:*:*:*:*:x64:*"
    ],
    "vendor": "Microsoft",
    "product": "Windows Server 2012",
    "versions": [
      {
        "status": "affected",
        "version": "6.2.0",
        "lessThan": "6.2.9200.24374",
        "versionType": "custom"
      }
    ],
    "platforms": [
      "x64-based Systems"
    ]
  },
  {
    "cpes": [
      "cpe:2.3:o:microsoft:windows_server_2012:6.2.9200.24374:*:*:*:*:*:x64:*"
    ],
    "vendor": "Microsoft",
    "product": "Windows Server 2012 (Server Core installation)",
    "versions": [
      {
        "status": "affected",
        "version": "6.2.0",
        "lessThan": "6.2.9200.24374",
        "versionType": "custom"
      }
    ],
    "platforms": [
      "x64-based Systems"
    ]
  },
  {
    "cpes": [
      "cpe:2.3:o:microsoft:windows_server_2012_R2:6.3.9600.21063:*:*:*:*:*:x64:*",
      "cpe:2.3:o:microsoft:windows_server_2012_R2:6.3.9600.21075:*:*:*:*:*:x64:*"
    ],
    "vendor": "Microsoft",
    "product": "Windows Server 2012 R2",
    "versions": [
      {
        "status": "affected",
        "version": "6.3.0",
        "lessThan": "6.3.9600.21063",
        "versionType": "custom"
      },
      {
        "status": "affected",
        "version": "6.3.0",
        "lessThan": "6.3.9600.21075",
        "versionType": "custom"
      }
    ],
    "platforms": [
      "x64-based Systems"
    ]
  },
  {
    "cpes": [
      "cpe:2.3:o:microsoft:windows_server_2012_R2:6.3.9600.21063:*:*:*:*:*:x64:*",
      "cpe:2.3:o:microsoft:windows_server_2012_R2:6.3.9600.21075:*:*:*:*:*:x64:*"
    ],
    "vendor": "Microsoft",
    "product": "Windows Server 2012 R2 (Server Core installation)",
    "versions": [
      {
        "status": "affected",
        "version": "6.3.0",
        "lessThan": "6.3.9600.21063",
        "versionType": "custom"
      },
      {
        "status": "affected",
        "version": "6.3.0",
        "lessThan": "6.3.9600.21075",
        "versionType": "custom"
      }
    ],
    "platforms": [
      "x64-based Systems"
    ]
  }
]

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C

AI Score

6.8

Confidence

Low

EPSS

0.002

Percentile

55.4%

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial