Skip to content

Remote Denial of Service Vulnerability in Microsoft.Native.Quic.MsQuic.Schannel

High severity GitHub Reviewed Published Oct 10, 2023 in microsoft/msquic • Updated Jun 3, 2024

Package

nuget Microsoft.Native.Quic.MsQuic.OpenSSL (NuGet)

Affected versions

< 2.2.3

Patched versions

2.2.3
nuget Microsoft.Native.Quic.MsQuic.Schannel (NuGet)
< 2.2.3
2.2.3

Description

Impact

The MsQuic server application or process will crash, resulting in a denial of service.

Patches

The following patch was made:

Workarounds

Beyond upgrading to the patched versions, there is no other workaround. You must upgrade or disable MsQuic functionality.

References

@nibanks nibanks published to microsoft/msquic Oct 10, 2023
Published by the National Vulnerability Database Oct 10, 2023
Published to the GitHub Advisory Database Oct 10, 2023
Reviewed Oct 10, 2023
Last updated Jun 3, 2024

Severity

High

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
None
Availability
High

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS score

0.279%
(69th percentile)

CVE ID

CVE-2023-38171

GHSA ID

GHSA-xh5m-8qqp-c5x7

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.