Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2023-5941 First vendor Publication 2023-11-08
Vendor Cve Last vendor Modification 2023-12-14

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

In versions of FreeBSD 12.4-RELEASE prior to 12.4-RELEASE-p7 and FreeBSD 13.2-RELEASE prior to 13.2-RELEASE-p5 the __sflush() stdio function in libc does not correctly update FILE objects' write space members for write-buffered streams when the write(2) system call returns an error. Â Depending on the nature of an application that calls libc's stdio functions and the presence of errors returned from the write(2) system call (or an overridden stdio write routine) a heap buffer overflow may occur. Such overflows may lead to data corruption or the execution of arbitrary code at the privilege level of the calling program.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5941

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
50 % CWE-131 Incorrect Calculation of Buffer Size (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 545

Sources (Detail)

https://security.freebsd.org/advisories/FreeBSD-SA-23:15.stdio.asc
https://security.netapp.com/advisory/ntap-20231214-0004/
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2024-02-16 13:39:13
  • Multiple Updates
2024-02-15 02:43:33
  • Multiple Updates
2024-02-02 02:51:05
  • Multiple Updates
2024-02-01 12:31:37
  • Multiple Updates
2024-01-13 02:40:59
  • Multiple Updates
2023-12-21 21:28:21
  • Multiple Updates
2023-12-14 13:28:05
  • Multiple Updates
2023-11-16 21:27:34
  • Multiple Updates
2023-11-08 17:27:30
  • Multiple Updates
2023-11-08 13:27:34
  • First insertion