Executive Summary

Informations
Name CVE-2023-1544 First vendor Publication 2023-03-23
Vendor Cve Last vendor Modification 2024-04-19

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:N/I:N/A:H
Overall CVSS Score 6.3
Base Score 6.3 Environmental Score 6.3
impact SubScore 4 Temporal Score 6.3
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Changed Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

A flaw was found in the QEMU implementation of VMWare's paravirtual RDMA device. This flaw allows a crafted guest driver to allocate and initialize a huge number of page tables to be used as a ring of descriptors for CQ and async events, potentially leading to an out-of-bounds read and crash of QEMU.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-1544

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-770 Allocation of Resources Without Limits or Throttling

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 217
Os 1

Sources (Detail)

https://access.redhat.com/security/cve/CVE-2023-1544
Source Url
CONFIRM https://security.netapp.com/advisory/ntap-20230511-0005/
MISC https://bugzilla.redhat.com/show_bug.cgi?id=2180364
https://lists.nongnu.org/archive/html/qemu-devel/2023-03/msg00206.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
Date Informations
2024-04-19 21:27:45
  • Multiple Updates
2024-02-02 02:41:42
  • Multiple Updates
2024-02-01 12:28:51
  • Multiple Updates
2023-09-05 13:37:36
  • Multiple Updates
2023-09-05 01:28:12
  • Multiple Updates
2023-09-02 13:35:19
  • Multiple Updates
2023-09-02 01:28:40
  • Multiple Updates
2023-08-12 13:41:24
  • Multiple Updates
2023-08-12 01:27:56
  • Multiple Updates
2023-08-11 13:32:23
  • Multiple Updates
2023-08-11 01:28:47
  • Multiple Updates
2023-08-06 13:29:49
  • Multiple Updates
2023-08-06 01:27:35
  • Multiple Updates
2023-08-04 13:30:19
  • Multiple Updates
2023-08-04 01:27:58
  • Multiple Updates
2023-07-14 13:30:12
  • Multiple Updates
2023-07-14 01:27:38
  • Multiple Updates
2023-05-11 21:27:36
  • Multiple Updates
2023-04-07 17:27:36
  • Multiple Updates
2023-03-30 21:27:23
  • Multiple Updates
2023-03-24 09:27:13
  • Multiple Updates
2023-03-24 00:27:13
  • First insertion