ID CVE-2021-1723
Summary ASP.NET Core and Visual Studio Denial of Service Vulnerability
References
Vulnerable Configurations
  • cpe:2.3:a:microsoft:visual_studio_2019:16.0:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:visual_studio_2019:16.0:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:visual_studio_2019:16.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:visual_studio_2019:16.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:visual_studio_2019:16.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:visual_studio_2019:16.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:visual_studio_2019:16.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:visual_studio_2019:16.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:visual_studio_2019:16.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:visual_studio_2019:16.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:visual_studio_2019:16.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:visual_studio_2019:16.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:visual_studio_2019:16.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:visual_studio_2019:16.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:visual_studio_2019:16.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:visual_studio_2019:16.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:visual_studio_2019:16.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:visual_studio_2019:16.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:visual_studio_2019:16.0.9:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:visual_studio_2019:16.0.9:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:visual_studio_2019:16.0.10:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:visual_studio_2019:16.0.10:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:visual_studio_2019:16.0.11:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:visual_studio_2019:16.0.11:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:visual_studio_2019:16.0.12:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:visual_studio_2019:16.0.12:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:visual_studio_2019:16.0.13:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:visual_studio_2019:16.0.13:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:visual_studio_2019:16.0.14:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:visual_studio_2019:16.0.14:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:visual_studio_2019:16.0.15:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:visual_studio_2019:16.0.15:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:visual_studio_2019:16.0.16:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:visual_studio_2019:16.0.16:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:visual_studio_2019:16.1:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:visual_studio_2019:16.1:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:visual_studio_2019:16.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:visual_studio_2019:16.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:visual_studio_2019:16.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:visual_studio_2019:16.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:visual_studio_2019:16.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:visual_studio_2019:16.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:visual_studio_2019:16.1.4:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:visual_studio_2019:16.1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:visual_studio_2019:16.1.5:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:visual_studio_2019:16.1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:visual_studio_2019:16.1.6:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:visual_studio_2019:16.1.6:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:visual_studio_2019:16.2:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:visual_studio_2019:16.2:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:visual_studio_2019:16.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:visual_studio_2019:16.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:visual_studio_2019:16.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:visual_studio_2019:16.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:visual_studio_2019:16.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:visual_studio_2019:16.2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:visual_studio_2019:16.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:visual_studio_2019:16.2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:visual_studio_2019:16.3:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:visual_studio_2019:16.3:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:visual_studio_2019:16.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:visual_studio_2019:16.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:visual_studio_2019:16.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:visual_studio_2019:16.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:visual_studio_2019:16.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:visual_studio_2019:16.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:visual_studio_2019:16.3.3:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:visual_studio_2019:16.3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:visual_studio_2019:16.3.4:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:visual_studio_2019:16.3.4:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:visual_studio_2019:16.3.5:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:visual_studio_2019:16.3.5:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:visual_studio_2019:16.3.6:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:visual_studio_2019:16.3.6:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:visual_studio_2019:16.3.7:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:visual_studio_2019:16.3.7:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:visual_studio_2019:16.3.8:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:visual_studio_2019:16.3.8:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:visual_studio_2019:16.3.9:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:visual_studio_2019:16.3.9:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:visual_studio_2019:16.4:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:visual_studio_2019:16.4:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:visual_studio_2019:16.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:visual_studio_2019:16.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:visual_studio_2019:16.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:visual_studio_2019:16.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:visual_studio_2019:16.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:visual_studio_2019:16.4.3:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:visual_studio_2019:16.4.4:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:visual_studio_2019:16.4.4:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:visual_studio_2019:16.4.5:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:visual_studio_2019:16.4.5:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:visual_studio_2019:16.4.6:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:visual_studio_2019:16.4.6:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:visual_studio_2019:16.4.7:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:visual_studio_2019:16.4.7:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:visual_studio_2019:16.4.8:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:visual_studio_2019:16.4.8:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:visual_studio_2019:16.4.9:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:visual_studio_2019:16.4.9:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:visual_studio_2019:16.4.10:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:visual_studio_2019:16.4.10:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:visual_studio_2019:16.4.11:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:visual_studio_2019:16.4.11:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:visual_studio_2019:16.4.12:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:visual_studio_2019:16.4.12:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:visual_studio_2019:16.4.13:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:visual_studio_2019:16.4.13:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:visual_studio_2019:16.4.14:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:visual_studio_2019:16.4.14:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:visual_studio_2019:16.4.15:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:visual_studio_2019:16.4.15:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:visual_studio_2019:16.4.16:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:visual_studio_2019:16.4.16:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:visual_studio_2019:16.4.17:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:visual_studio_2019:16.4.17:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:visual_studio_2019:16.4.18:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:visual_studio_2019:16.4.18:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:visual_studio_2019:16.4.19:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:visual_studio_2019:16.4.19:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:visual_studio_2019:16.4.20:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:visual_studio_2019:16.4.20:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:visual_studio_2019:16.4.21:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:visual_studio_2019:16.4.21:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:visual_studio_2019:16.4.22:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:visual_studio_2019:16.4.22:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:visual_studio_2019:16.5:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:visual_studio_2019:16.5:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:visual_studio_2019:16.5.0:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:visual_studio_2019:16.5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:visual_studio_2019:16.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:visual_studio_2019:16.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:visual_studio_2019:16.5.2:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:visual_studio_2019:16.5.2:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:visual_studio_2019:16.5.3:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:visual_studio_2019:16.5.3:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:visual_studio_2019:16.5.4:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:visual_studio_2019:16.5.4:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:visual_studio_2019:16.5.5:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:visual_studio_2019:16.5.5:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:visual_studio_2019:16.6:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:visual_studio_2019:16.6:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:visual_studio_2019:16.6.1:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:visual_studio_2019:16.6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:visual_studio_2019:16.6.2:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:visual_studio_2019:16.6.2:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:visual_studio_2019:16.6.3:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:visual_studio_2019:16.6.3:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:visual_studio_2019:16.6.4:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:visual_studio_2019:16.6.4:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:visual_studio_2019:16.6.5:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:visual_studio_2019:16.6.5:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:visual_studio_2019:16.7:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:visual_studio_2019:16.7:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:visual_studio_2019:16.7.0:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:visual_studio_2019:16.7.0:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:visual_studio_2019:16.7.1:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:visual_studio_2019:16.7.1:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:visual_studio_2019:16.7.2:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:visual_studio_2019:16.7.2:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:visual_studio_2019:16.7.3:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:visual_studio_2019:16.7.3:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:visual_studio_2019:16.7.4:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:visual_studio_2019:16.7.4:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:visual_studio_2019:16.7.5:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:visual_studio_2019:16.7.5:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:visual_studio_2019:16.7.6:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:visual_studio_2019:16.7.6:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:visual_studio_2019:16.7.7:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:visual_studio_2019:16.7.7:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:visual_studio_2019:16.7.8:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:visual_studio_2019:16.7.8:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:visual_studio_2019:16.7.9:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:visual_studio_2019:16.7.9:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:visual_studio_2019:16.7.10:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:visual_studio_2019:16.7.10:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:visual_studio_2019:16.7.11:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:visual_studio_2019:16.7.11:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:visual_studio_2019:16.7.12:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:visual_studio_2019:16.7.12:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:visual_studio_2019:16.7.13:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:visual_studio_2019:16.7.13:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:visual_studio_2019:16.7.14:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:visual_studio_2019:16.7.14:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:visual_studio_2019:16.7.15:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:visual_studio_2019:16.7.15:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:visual_studio_2019:16.7.16:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:visual_studio_2019:16.7.16:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:visual_studio_2019:16.7.17:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:visual_studio_2019:16.7.17:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:visual_studio_2019:16.7.18:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:visual_studio_2019:16.7.18:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:visual_studio_2019:16.7.19:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:visual_studio_2019:16.7.19:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:visual_studio_2019:16.7.20:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:visual_studio_2019:16.7.20:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:visual_studio_2019:16.7.21:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:visual_studio_2019:16.7.21:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:visual_studio_2019:16.7.22:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:visual_studio_2019:16.7.22:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:visual_studio_2019:16.7.23:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:visual_studio_2019:16.7.23:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:visual_studio_2019:16.7.24:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:visual_studio_2019:16.7.24:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:visual_studio_2019:16.7.25:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:visual_studio_2019:16.7.25:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:visual_studio_2019:16.7.26:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:visual_studio_2019:16.7.26:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:visual_studio_2019:16.7.27:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:visual_studio_2019:16.7.27:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:visual_studio_2019:16.8:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:visual_studio_2019:16.8:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:asp.net_core:3.1:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:asp.net_core:3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:asp.net_core:3.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:asp.net_core:3.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:asp.net_core:3.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:asp.net_core:3.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:asp.net_core:3.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:asp.net_core:3.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:asp.net_core:3.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:asp.net_core:3.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:asp.net_core:3.1.4:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:asp.net_core:3.1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:asp.net_core:3.1.5:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:asp.net_core:3.1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:asp.net_core:3.1.6:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:asp.net_core:3.1.6:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:asp.net_core:3.1.7:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:asp.net_core:3.1.7:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:asp.net_core:3.1.8:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:asp.net_core:3.1.8:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:asp.net_core:3.1.9:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:asp.net_core:3.1.9:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:asp.net_core:3.1.10:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:asp.net_core:3.1.10:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:asp.net_core:5.0:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:asp.net_core:5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:asp.net_core:5.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:asp.net_core:5.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:asp.net_core:5.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:asp.net_core:5.0.1:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 29-12-2023 - 17:15)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:P
redhat via4
advisories
  • bugzilla
    id 1914258
    title CVE-2021-1723 dotnet: ASP.NET Core Callbacks outside of locks cause Krestel deadlock when using HTTP2
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 8 is installed
        oval oval:com.redhat.rhba:tst:20193384074
      • OR
        • AND
          • comment aspnetcore-runtime-5.0 is earlier than 0:5.0.2-2.el8_3
            oval oval:com.redhat.rhsa:tst:20210094001
          • comment aspnetcore-runtime-5.0 is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20210094002
        • AND
          • comment aspnetcore-targeting-pack-5.0 is earlier than 0:5.0.2-2.el8_3
            oval oval:com.redhat.rhsa:tst:20210094003
          • comment aspnetcore-targeting-pack-5.0 is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20210094004
        • AND
          • comment dotnet is earlier than 0:5.0.102-2.el8_3
            oval oval:com.redhat.rhsa:tst:20210094005
          • comment dotnet is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20191259002
        • AND
          • comment dotnet-apphost-pack-5.0 is earlier than 0:5.0.2-2.el8_3
            oval oval:com.redhat.rhsa:tst:20210094007
          • comment dotnet-apphost-pack-5.0 is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20210094008
        • AND
          • comment dotnet-host is earlier than 0:5.0.2-2.el8_3
            oval oval:com.redhat.rhsa:tst:20210094009
          • comment dotnet-host is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20191259006
        • AND
          • comment dotnet-hostfxr-5.0 is earlier than 0:5.0.2-2.el8_3
            oval oval:com.redhat.rhsa:tst:20210094011
          • comment dotnet-hostfxr-5.0 is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20210094012
        • AND
          • comment dotnet-runtime-5.0 is earlier than 0:5.0.2-2.el8_3
            oval oval:com.redhat.rhsa:tst:20210094013
          • comment dotnet-runtime-5.0 is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20210094014
        • AND
          • comment dotnet-sdk-5.0 is earlier than 0:5.0.102-2.el8_3
            oval oval:com.redhat.rhsa:tst:20210094015
          • comment dotnet-sdk-5.0 is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20210094016
        • AND
          • comment dotnet-targeting-pack-5.0 is earlier than 0:5.0.2-2.el8_3
            oval oval:com.redhat.rhsa:tst:20210094017
          • comment dotnet-targeting-pack-5.0 is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20210094018
        • AND
          • comment dotnet-templates-5.0 is earlier than 0:5.0.102-2.el8_3
            oval oval:com.redhat.rhsa:tst:20210094019
          • comment dotnet-templates-5.0 is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20210094020
        • AND
          • comment dotnet5.0-debugsource is earlier than 0:5.0.102-2.el8_3
            oval oval:com.redhat.rhsa:tst:20210094021
          • comment dotnet5.0-debugsource is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20210094022
        • AND
          • comment netstandard-targeting-pack-2.1 is earlier than 0:5.0.102-2.el8_3
            oval oval:com.redhat.rhsa:tst:20210094023
          • comment netstandard-targeting-pack-2.1 is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20200130024
    rhsa
    id RHSA-2021:0094
    released 2021-01-13
    severity Important
    title RHSA-2021:0094: dotnet5.0 security and bugfix update (Important)
  • bugzilla
    id 1914258
    title CVE-2021-1723 dotnet: ASP.NET Core Callbacks outside of locks cause Krestel deadlock when using HTTP2
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 8 is installed
        oval oval:com.redhat.rhba:tst:20193384074
      • OR
        • AND
          • comment aspnetcore-runtime-3.1 is earlier than 0:3.1.11-1.el8_3
            oval oval:com.redhat.rhsa:tst:20210095001
          • comment aspnetcore-runtime-3.1 is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20202250002
        • AND
          • comment aspnetcore-targeting-pack-3.1 is earlier than 0:3.1.11-1.el8_3
            oval oval:com.redhat.rhsa:tst:20210095003
          • comment aspnetcore-targeting-pack-3.1 is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20202250004
        • AND
          • comment dotnet-apphost-pack-3.1 is earlier than 0:3.1.11-1.el8_3
            oval oval:com.redhat.rhsa:tst:20210095005
          • comment dotnet-apphost-pack-3.1 is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20202250008
        • AND
          • comment dotnet-hostfxr-3.1 is earlier than 0:3.1.11-1.el8_3
            oval oval:com.redhat.rhsa:tst:20210095007
          • comment dotnet-hostfxr-3.1 is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20202250012
        • AND
          • comment dotnet-runtime-3.1 is earlier than 0:3.1.11-1.el8_3
            oval oval:com.redhat.rhsa:tst:20210095009
          • comment dotnet-runtime-3.1 is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20202250014
        • AND
          • comment dotnet-sdk-3.1 is earlier than 0:3.1.111-1.el8_3
            oval oval:com.redhat.rhsa:tst:20210095011
          • comment dotnet-sdk-3.1 is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20202250016
        • AND
          • comment dotnet-targeting-pack-3.1 is earlier than 0:3.1.11-1.el8_3
            oval oval:com.redhat.rhsa:tst:20210095013
          • comment dotnet-targeting-pack-3.1 is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20202250018
        • AND
          • comment dotnet-templates-3.1 is earlier than 0:3.1.111-1.el8_3
            oval oval:com.redhat.rhsa:tst:20210095015
          • comment dotnet-templates-3.1 is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20202250020
        • AND
          • comment dotnet3.1-debugsource is earlier than 0:3.1.111-1.el8_3
            oval oval:com.redhat.rhsa:tst:20210095017
          • comment dotnet3.1-debugsource is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20202250022
    rhsa
    id RHSA-2021:0095
    released 2021-01-13
    severity Important
    title RHSA-2021:0095: dotnet3.1 security and bugfix update (Important)
rpms
  • aspnetcore-runtime-5.0-0:5.0.2-2.el8_3
  • aspnetcore-targeting-pack-5.0-0:5.0.2-2.el8_3
  • dotnet-0:5.0.102-2.el8_3
  • dotnet-apphost-pack-5.0-0:5.0.2-2.el8_3
  • dotnet-apphost-pack-5.0-debuginfo-0:5.0.2-2.el8_3
  • dotnet-host-0:5.0.2-2.el8_3
  • dotnet-host-debuginfo-0:5.0.2-2.el8_3
  • dotnet-hostfxr-5.0-0:5.0.2-2.el8_3
  • dotnet-hostfxr-5.0-debuginfo-0:5.0.2-2.el8_3
  • dotnet-runtime-5.0-0:5.0.2-2.el8_3
  • dotnet-runtime-5.0-debuginfo-0:5.0.2-2.el8_3
  • dotnet-sdk-5.0-0:5.0.102-2.el8_3
  • dotnet-sdk-5.0-debuginfo-0:5.0.102-2.el8_3
  • dotnet-targeting-pack-5.0-0:5.0.2-2.el8_3
  • dotnet-templates-5.0-0:5.0.102-2.el8_3
  • dotnet5.0-debuginfo-0:5.0.102-2.el8_3
  • dotnet5.0-debugsource-0:5.0.102-2.el8_3
  • netstandard-targeting-pack-2.1-0:5.0.102-2.el8_3
  • aspnetcore-runtime-3.1-0:3.1.11-1.el8_3
  • aspnetcore-targeting-pack-3.1-0:3.1.11-1.el8_3
  • dotnet-apphost-pack-3.1-0:3.1.11-1.el8_3
  • dotnet-apphost-pack-3.1-debuginfo-0:3.1.11-1.el8_3
  • dotnet-hostfxr-3.1-0:3.1.11-1.el8_3
  • dotnet-hostfxr-3.1-debuginfo-0:3.1.11-1.el8_3
  • dotnet-runtime-3.1-0:3.1.11-1.el8_3
  • dotnet-runtime-3.1-debuginfo-0:3.1.11-1.el8_3
  • dotnet-sdk-3.1-0:3.1.111-1.el8_3
  • dotnet-sdk-3.1-debuginfo-0:3.1.111-1.el8_3
  • dotnet-targeting-pack-3.1-0:3.1.11-1.el8_3
  • dotnet-templates-3.1-0:3.1.111-1.el8_3
  • dotnet3.1-debuginfo-0:3.1.111-1.el8_3
  • dotnet3.1-debugsource-0:3.1.111-1.el8_3
  • rh-dotnet50-aspnetcore-runtime-5.0-0:5.0.2-1.el7_9
  • rh-dotnet50-aspnetcore-targeting-pack-5.0-0:5.0.2-1.el7_9
  • rh-dotnet50-dotnet-0:5.0.102-1.el7_9
  • rh-dotnet50-dotnet-apphost-pack-5.0-0:5.0.2-1.el7_9
  • rh-dotnet50-dotnet-debuginfo-0:5.0.102-1.el7_9
  • rh-dotnet50-dotnet-host-0:5.0.2-1.el7_9
  • rh-dotnet50-dotnet-hostfxr-5.0-0:5.0.2-1.el7_9
  • rh-dotnet50-dotnet-runtime-5.0-0:5.0.2-1.el7_9
  • rh-dotnet50-dotnet-sdk-5.0-0:5.0.102-1.el7_9
  • rh-dotnet50-dotnet-targeting-pack-5.0-0:5.0.2-1.el7_9
  • rh-dotnet50-dotnet-templates-5.0-0:5.0.102-1.el7_9
  • rh-dotnet50-netstandard-targeting-pack-2.1-0:5.0.102-1.el7_9
  • rh-dotnet31-aspnetcore-runtime-3.1-0:3.1.11-1.el7_9
  • rh-dotnet31-aspnetcore-targeting-pack-3.1-0:3.1.11-1.el7_9
  • rh-dotnet31-dotnet-0:3.1.111-1.el7_9
  • rh-dotnet31-dotnet-apphost-pack-3.1-0:3.1.11-1.el7_9
  • rh-dotnet31-dotnet-debuginfo-0:3.1.111-1.el7_9
  • rh-dotnet31-dotnet-host-0:3.1.11-1.el7_9
  • rh-dotnet31-dotnet-hostfxr-3.1-0:3.1.11-1.el7_9
  • rh-dotnet31-dotnet-runtime-3.1-0:3.1.11-1.el7_9
  • rh-dotnet31-dotnet-sdk-3.1-0:3.1.111-1.el7_9
  • rh-dotnet31-dotnet-targeting-pack-3.1-0:3.1.11-1.el7_9
  • rh-dotnet31-dotnet-templates-3.1-0:3.1.111-1.el7_9
  • rh-dotnet31-netstandard-targeting-pack-2.1-0:3.1.111-1.el7_9
refmap via4
fedora
  • FEDORA-2021-77a4202036
  • FEDORA-2021-fb078913dd
misc https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1723
Last major update 29-12-2023 - 17:15
Published 12-01-2021 - 20:15
Last modified 29-12-2023 - 17:15
Back to Top