U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Vulnerability Change Records for CVE-2023-21808

Change History

Initial Analysis by NIST 2/24/2023 1:56:34 PM

Action Type Old Value New Value
Added CPE Configuration

								
							
							
						
AND
     OR
          *cpe:2.3:a:microsoft:.net:3.5:*:*:*:*:*:*:*
          *cpe:2.3:a:microsoft:.net:4.6.2:*:*:*:*:*:*:*
     OR
          cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*
          cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*
          cpe:2.3:o:microsoft:windows_10_1511:*:*:*:*:*:*:x64:*
          cpe:2.3:o:microsoft:windows_10_1511:*:*:*:*:*:*:x86:*
          cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*
          cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*
          cpe:2.3:o:microsoft:windows_10_1703:*:*:*:*:*:*:x64:*
          cpe:2.3:o:microsoft:windows_10_1703:*:*:*:*:*:*:x86:*
          cpe:2.3:o:microsoft:windows_10_1709:*:*:*:*:*:*:x64:*
          cpe:2.3:o:microsoft:windows_10_1709:*:*:*:*:*:*:x86:*
          cpe:2.3:o:microsoft:windows_10_1803:*:*:*:*:*:*:x64:*
          cpe:2.3:o:microsoft:windows_10_1803:*:*:*:*:*:*:x86:*
          cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*
          cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*
          cpe:2.3:o:microsoft:windows_10_1909:*:*:*:*:*:*:x64:*
          cpe:2.3:o:microsoft:windows_10_1909:*:*:*:*:*:*:x86:*
          cpe:2.3:o:microsoft:windows_10_2004:*:*:*:*:*:*:x64:*
          cpe:2.3:o:microsoft:windows_10_2004:*:*:*:*:*:*:x86:*
          cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:x64:*
          cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:x86:*
          cpe:2.3:o:microsoft:windows_10_21h1:*:*:*:*:*:*:x64:*
          cpe:2.3:o:microsoft:windows_10_21h1:*:*:*:*:*:*:x86:*
          cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:x64:*
          cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:x86:*
          cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x64:*
          cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x86:*
Added CPE Configuration

								
							
							
						
AND
     OR
          *cpe:2.3:a:microsoft:.net:3.5:*:*:*:*:*:*:*
          *cpe:2.3:a:microsoft:.net:4.7.2:*:*:*:*:*:*:*
     OR
          cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*
          cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*
          cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:arm64:*
          cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*
          cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*
          cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*
          cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*
Added CPE Configuration

								
							
							
						
AND
     OR
          *cpe:2.3:a:microsoft:.net:3.5:*:*:*:*:*:*:*
          *cpe:2.3:a:microsoft:.net:4.8.1:*:*:*:*:*:*:*
     OR
          cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:arm64:*
          cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:x64:*
          cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:x86:*
          cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:arm64:*
          cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:x64:*
          cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:x86:*
          cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:arm64:*
          cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x86:*
          cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:arm64:*
          cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:x64:*
          cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:arm64:*
          cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:x64:*
          cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*
Added CPE Configuration

								
							
							
						
AND
     OR
          *cpe:2.3:a:microsoft:.net:3.5:*:*:*:*:*:*:*
          *cpe:2.3:a:microsoft:.net:4.8.1:*:*:*:*:*:*:*
     OR
          cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x64:*
Added CPE Configuration

								
							
							
						
AND
     OR
          *cpe:2.3:a:microsoft:.net:3.5:*:*:*:*:*:*:*
          *cpe:2.3:a:microsoft:.net:4.8:*:*:*:*:*:*:*
     OR
          cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*
          cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*
          cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*
          cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*
          cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:x64:*
          cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:x86:*
          cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:arm64:*
          cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:x64:*
          cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:x86:*
          cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:arm64:*
          cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x64:*
          cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x86:*
          cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:arm64:*
          cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:x64:*
          cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*
          cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*
          cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*
Added CPE Configuration

								
							
							
						
AND
     OR
          *cpe:2.3:a:microsoft:.net:4.6.2:*:*:*:*:*:*:*
          *cpe:2.3:a:microsoft:.net:4.7:*:*:*:*:*:*:*
          *cpe:2.3:a:microsoft:.net:4.7.1:*:*:*:*:*:*:*
          *cpe:2.3:a:microsoft:.net:4.7.2:*:*:*:*:*:*:*
     OR
          cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*
          cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*
Added CPE Configuration

								
							
							
						
AND
     OR
          *cpe:2.3:a:microsoft:.net:4.6.2:*:*:*:*:*:*:*
     OR
          cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:*
Added CPE Configuration

								
							
							
						
AND
     OR
          *cpe:2.3:a:microsoft:.net:4.8:*:*:*:*:*:*:*
     OR
          cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*
          cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*
Added CPE Configuration

								
							
							
						
AND
     OR
          *cpe:2.3:a:microsoft:.net:4.8:*:*:*:*:*:*:*
     OR
          cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*
          cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*
          cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
Added CPE Configuration

								
							
							
						
OR
     *cpe:2.3:a:microsoft:.net:6.0.0:*:*:*:*:*:*:*
     *cpe:2.3:a:microsoft:.net:7.0.0:*:*:*:*:*:*:*
     *cpe:2.3:a:microsoft:visual_studio_2017:*:*:*:*:*:*:*:* versions from (including) 15.0 up to (excluding) 15.9.51
     *cpe:2.3:a:microsoft:visual_studio_2019:*:*:*:*:*:*:*:* versions from (including) 16.0 up to (excluding) 16.11.24
     *cpe:2.3:a:microsoft:visual_studio_2022:17.0.0:*:*:*:*:*:*:*
     *cpe:2.3:a:microsoft:visual_studio_2022:17.2:*:*:*:*:*:*:*
     *cpe:2.3:a:microsoft:visual_studio_2022:17.4:*:*:*:*:*:*:*
Added CWE

								
							
							
						
NIST NVD-CWE-noinfo
Changed Reference Type
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21808 No Types Assigned
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21808 Patch, Vendor Advisory