Executive Summary

Informations
Name CVE-2023-32611 First vendor Publication 2023-09-14
Vendor Cve Last vendor Modification 2023-11-27

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Overall CVSS Score 5.5
Base Score 5.5 Environmental Score 5.5
impact SubScore 3.6 Temporal Score 5.5
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

A flaw was found in GLib. GVariant deserialization is vulnerable to a slowdown issue where a crafted GVariant can cause excessive processing, leading to denial of service.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-32611

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-400 Uncontrolled Resource Consumption ('Resource Exhaustion')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 259

Sources (Detail)

https://security.gentoo.org/glsa/202311-18
Source Url
MISC https://access.redhat.com/security/cve/CVE-2023-32611
https://bugzilla.redhat.com/show_bug.cgi?id=2211829
https://gitlab.gnome.org/GNOME/glib/-/issues/2797
https://lists.debian.org/debian-lts-announce/2023/09/msg00030.html
https://security.netapp.com/advisory/ntap-20231027-0005/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2023-11-27 17:27:41
  • Multiple Updates
2023-11-07 21:27:55
  • Multiple Updates
2023-10-27 21:27:46
  • Multiple Updates
2023-09-26 00:27:26
  • Multiple Updates
2023-09-20 17:27:33
  • Multiple Updates
2023-09-19 09:27:23
  • First insertion