Security
Headlines
HeadlinesLatestCVEs

Tag

#dos

CVE-2023-36435: Microsoft QUIC Denial of Service Vulnerability

**Where can I find more information?** Please see the GitHub Advisory relating to this vulnerability here: https://github.com/microsoft/msquic/security/advisories/GHSA-fr44-546p-7xcp#event-111622

Microsoft Security Response Center
#vulnerability#microsoft#dos#git#Microsoft QUIC#Security Vulnerability
CVE-2023-36585: Active Template Library Denial of Service Vulnerability

**According to the CVSS metric, successful exploitation of this vulnerability could lead to total loss of availability (A:H)? What does that mean for this vulnerability?** An attacker could impact availability of the service resulting in Denial of Service (DoS).

CVE-2023-36603: Windows TCP/IP Denial of Service Vulnerability

The following mitigating factors might be helpful in your situation: This vulnerability requires a non-default firewall setting of **EnablePacketQueue**. With the default configuration of **EnablePacketQueue** as **Not configured (none)**, systems are not vulnerable. This setting can be set through Intune/MDM or a group policy setting. **EnablePacketQueue** is an Intune Endpoint Protection feature, but also a standard firewall feature. For more information, see Firewall CSP.

CVE-2023-36717: Windows Virtual Trusted Platform Module Denial of Service Vulnerability

**According to the CVSS metric, a successful exploitation could lead to a scope change (S:C). What does this mean for this vulnerability?** Successful exploitation of this vulnerability could allow a Hyper-V guest to affect the functionality of the Hyper-V host.

CVE-2023-36728: Microsoft SQL Server Denial of Service Vulnerability

**According to the CVSS metric, successful exploitation of this vulnerability could lead to total loss of availability (A:H)? What does that mean for this vulnerability?** An attacker could impact availability of the service resulting in Denial of Service (DoS).

CVE-2023-38171: Microsoft QUIC Denial of Service Vulnerability

**Where can I find more information?** Please see the GitHub Advisory relating to this vulnerability here: https://github.com/microsoft/msquic/security/advisories/GHSA-xh5m-8qqp-c5x7#event-111621

Microsoft Response to Distributed Denial of Service (DDoS) Attacks against HTTP/2

Summary Summary Beginning in September 2023, Microsoft was notified by industry partners about a newly identified Distributed Denial-of-Service (DDoS) attack technique being used in the wild targeting HTTP/2 protocol. This vulnerability (CVE-2023-44487) impacts any internet exposed HTTP/2 endpoints. As an industry leader, Microsoft promptly opened an investigation and subsequently began working with industry partners for a coordinated disclosure and mitigation plan.

CVE-2023-45208: D-Link DAP-X1860: Remote Command Injection

A command injection in the parsing_xml_stasurvey function inside libcgifunc.so of the D-Link DAP-X1860 repeater 1.00 through 1.01b05-01 allows attackers (within range of the repeater) to run shell commands as root during the setup process of the repeater, via a crafted SSID. Also, network names containing single quotes (in the range of the repeater) can result in a denial of service.

CVE-2023-42189: [BUG] KeySetRemove Command returns SUCCESS status code when GroupKeySetID 0 is being removed · Issue #28518 · project-chip/connectedhomeip

Insecure Permissions vulnerability in Connectivity Standards Alliance Matter Official SDK v.1.1.0.0 , Nanoleaf Light strip v.3.5.10, Govee LED Strip v.3.00.42, switchBot Hub2 v.1.0-0.8, Phillips hue hub v.1.59.1959097030, and yeelight smart lamp v.1.12.69 allows a remote attacker to cause a denial of service via a crafted script to the KeySetRemove function.

CVE-2023-5462

A vulnerability was found in XINJE XD5E-30R-E 3.5.3b. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the component Modbus Handler. The manipulation leads to denial of service. The exploit has been disclosed to the public and may be used. The identifier VDB-241585 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.