Executive Summary

Informations
Name CVE-2023-3255 First vendor Publication 2023-09-13
Vendor Cve Last vendor Modification 2024-04-30

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 6.5
Base Score 6.5 Environmental Score 6.5
impact SubScore 3.6 Temporal Score 6.5
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

A flaw was found in the QEMU built-in VNC server while processing ClientCutText messages. A wrong exit condition may lead to an infinite loop when inflating an attacker controlled zlib buffer in the `inflate_buffer` function. This could allow a remote authenticated client who is able to send a clipboard to the VNC server to trigger a denial of service.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-3255

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 223
Os 1
Os 2

Sources (Detail)

https://access.redhat.com/errata/RHSA-2024:2135
Source Url
MISC https://access.redhat.com/security/cve/CVE-2023-3255
https://bugzilla.redhat.com/show_bug.cgi?id=2218486
https://security.netapp.com/advisory/ntap-20231020-0008/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2024-04-30 21:27:48
  • Multiple Updates
2024-02-02 02:45:45
  • Multiple Updates
2024-02-01 12:30:14
  • Multiple Updates
2023-11-07 21:27:59
  • Multiple Updates
2023-11-04 09:27:45
  • Multiple Updates
2023-10-20 21:27:53
  • Multiple Updates
2023-09-19 09:27:28
  • Multiple Updates
2023-09-14 17:27:19
  • First insertion