CVE-2023-38172

CVSS 3.1 Score 7.5 of 10 (high)

Details

Published Aug 8, 2023
Updated: May 29, 2024
CWE ID 126

Summary

CVE-2023-38172 is a newly disclosed vulnerability affecting Microsoft Message Queuing (MSMQ), a Component Object Model (COM) component used for message-oriented middleware in Windows operating systems. This Denial of Service (DoS) vulnerability allows an attacker to send specially crafted messages to a target MSMQ server, causing it to consume excessive system resources and potentially leading to a denial of service condition. Exploitation of this vulnerability does not result in unauthorized system access or data theft but can significantly impact the availability of mission-critical systems. Microsoft has released a security update to address this issue, and administrators are strongly encouraged to apply it as soon as possible to mitigate potential risks.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Affected Products

  • Microsoft Windows Server 2008
  • Microsoft Windows Server 2012
  • Microsoft Windows Server 2016
  • Windows Server 2022
  • Microsoft Windows Server 2019

Affected Vendors

  • Microsoft

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-38172 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions