Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2023-3180 First vendor Publication 2023-08-03
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
Overall CVSS Score 6.5
Base Score 6.5 Environmental Score 6.5
impact SubScore 4 Temporal Score 6.5
Exploitabality Sub Score 2
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Changed Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

A flaw was found in the QEMU virtual crypto device while handling data encryption/decryption requests in virtio_crypto_handle_sym_req. There is no check for the value of `src_len` and `dst_len` in virtio_crypto_sym_op_helper, potentially leading to a heap buffer overflow when the two values differ.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-3180

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 226
Os 1
Os 1

Sources (Detail)

Source Url
MISC https://access.redhat.com/security/cve/CVE-2023-3180
https://bugzilla.redhat.com/show_bug.cgi?id=2222424
https://lists.debian.org/debian-lts-announce/2023/10/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedorapr...
https://security.netapp.com/advisory/ntap-20230831-0008/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2024-02-02 02:45:30
  • Multiple Updates
2024-02-01 12:30:07
  • Multiple Updates
2023-11-08 02:52:44
  • Multiple Updates
2023-11-08 02:49:06
  • Multiple Updates
2023-11-07 21:28:16
  • Multiple Updates
2023-10-13 09:27:42
  • Multiple Updates
2023-10-06 00:27:39
  • Multiple Updates
2023-09-01 00:27:40
  • Multiple Updates
2023-08-29 09:27:35
  • Multiple Updates
2023-08-08 21:27:25
  • Multiple Updates
2023-08-03 21:27:17
  • First insertion