Executive Summary

Informations
Name CVE-2023-5088 First vendor Publication 2023-11-03
Vendor Cve Last vendor Modification 2024-04-30

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7
Base Score 7 Environmental Score 7
impact SubScore 5.9 Temporal Score 7
Exploitabality Sub Score 1
 
Attack Vector Local Attack Complexity High
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

A bug in QEMU could cause a guest I/O operation otherwise addressed to an arbitrary disk offset to be targeted to offset 0 instead (potentially overwriting the VM's boot code). This could be used, for example, by L2 guests with a virtual disk (vdiskL2) stored on a virtual disk of an L1 (vdiskL1) hypervisor to read and/or write data to LBA 0 of vdiskL1, potentially gaining control of L1 at its next reboot.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5088

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-662 Insufficient Synchronization

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 226
Os 3

Sources (Detail)

https://access.redhat.com/errata/RHSA-2024:2135
https://lists.debian.org/debian-lts-announce/2024/03/msg00012.html
https://security.netapp.com/advisory/ntap-20231208-0005/
Source Url
MISC https://access.redhat.com/security/cve/CVE-2023-5088
https://bugzilla.redhat.com/show_bug.cgi?id=2247283
https://lore.kernel.org/all/20230921160712.99521-1-simon.rowe@nutanix.com/T/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2024-04-30 21:27:44
  • Multiple Updates
2024-03-11 21:27:33
  • Multiple Updates
2024-03-07 21:27:46
  • Multiple Updates
2023-12-09 00:27:44
  • Multiple Updates
2023-11-14 00:27:31
  • Multiple Updates
2023-11-07 21:27:13
  • Multiple Updates
2023-11-03 21:27:22
  • Multiple Updates
2023-11-03 17:27:26
  • First insertion