CVE-2024-21404

CVSS 3.1 Score 7.5 of 10 (high)

Details

Published Feb 13, 2024
Updated: May 29, 2024
CWE ID 476

Summary

CVE-2024-21404 is a Denial of Service (DoS) vulnerability affecting Microsoft's .NET framework. This issue allows an attacker to send specially crafted packets to trigger an infinite loop, consuming significant system resources and causing the targeted application to become unresponsive. The vulnerability can result in a Denial of Service condition, making the application inaccessible to legitimate users. Microsoft is encouraging users to update their .NET installations as soon as possible to mitigate the risk.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Affected Products

  • Microsoft ASP.NET Core
  • Microsoft Visual Studio 2022

Affected Vendors

  • Microsoft

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-21404 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions