Логотип exploitDog
bind:"CVE-2023-3255"
Консоль
Логотип exploitDog

exploitDog

bind:"CVE-2023-3255"

Количество 14

Количество 14

ubuntu логотип

CVE-2023-3255

почти 2 года назад

A flaw was found in the QEMU built-in VNC server while processing ClientCutText messages. A wrong exit condition may lead to an infinite loop when inflating an attacker controlled zlib buffer in the `inflate_buffer` function. This could allow a remote authenticated client who is able to send a clipboard to the VNC server to trigger a denial of service.

CVSS3: 6.5
EPSS: Низкий
redhat логотип

CVE-2023-3255

почти 2 года назад

A flaw was found in the QEMU built-in VNC server while processing ClientCutText messages. A wrong exit condition may lead to an infinite loop when inflating an attacker controlled zlib buffer in the `inflate_buffer` function. This could allow a remote authenticated client who is able to send a clipboard to the VNC server to trigger a denial of service.

CVSS3: 6.5
EPSS: Низкий
nvd логотип

CVE-2023-3255

почти 2 года назад

A flaw was found in the QEMU built-in VNC server while processing ClientCutText messages. A wrong exit condition may lead to an infinite loop when inflating an attacker controlled zlib buffer in the `inflate_buffer` function. This could allow a remote authenticated client who is able to send a clipboard to the VNC server to trigger a denial of service.

CVSS3: 6.5
EPSS: Низкий
msrc логотип

CVE-2023-3255

9 месяцев назад

CVSS3: 6.5
EPSS: Низкий
debian логотип

CVE-2023-3255

почти 2 года назад

A flaw was found in the QEMU built-in VNC server while processing Clie ...

CVSS3: 6.5
EPSS: Низкий
github логотип

GHSA-p5xv-5g6h-qw33

почти 2 года назад

A flaw was found in the QEMU built-in VNC server while processing ClientCutText messages. A wrong exit condition may lead to an infinite loop when inflating an attacker controlled zlib buffer in the `inflate_buffer` function. This could allow a remote authenticated client who is able to send a clipboard to the VNC server to trigger a denial of service.

CVSS3: 6.5
EPSS: Низкий
fstec логотип

BDU:2024-04419

почти 2 года назад

Уязвимость функции inflate_buffer() VNC-сервера QEMU, позволяющая нарушителю вызвать отказ в обслуживании

CVSS3: 6.5
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2023:3234-1

почти 2 года назад

Security update for qemu

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2023:3082-1

почти 2 года назад

Security update for qemu

EPSS: Низкий
redos логотип

ROS-20240606-01

около 1 года назад

Множественные уязвимости qemu

CVSS3: 7.5
EPSS: Низкий
oracle-oval логотип

ELSA-2024-2962

около 1 года назад

ELSA-2024-2962: virt:ol and virt-devel:rhel security and enhancement update (MODERATE)

EPSS: Низкий
rocky логотип

RLSA-2024:2135

около 1 года назад

Moderate: qemu-kvm security update

EPSS: Низкий
oracle-oval логотип

ELSA-2024-2135

около 1 года назад

ELSA-2024-2135: qemu-kvm security update (MODERATE)

EPSS: Низкий
oracle-oval логотип

ELSA-2023-12855

больше 1 года назад

ELSA-2023-12855: kvm_utils3 security update (IMPORTANT)

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2023-3255

A flaw was found in the QEMU built-in VNC server while processing ClientCutText messages. A wrong exit condition may lead to an infinite loop when inflating an attacker controlled zlib buffer in the `inflate_buffer` function. This could allow a remote authenticated client who is able to send a clipboard to the VNC server to trigger a denial of service.

CVSS3: 6.5
0%
Низкий
почти 2 года назад
redhat логотип
CVE-2023-3255

A flaw was found in the QEMU built-in VNC server while processing ClientCutText messages. A wrong exit condition may lead to an infinite loop when inflating an attacker controlled zlib buffer in the `inflate_buffer` function. This could allow a remote authenticated client who is able to send a clipboard to the VNC server to trigger a denial of service.

CVSS3: 6.5
0%
Низкий
почти 2 года назад
nvd логотип
CVE-2023-3255

A flaw was found in the QEMU built-in VNC server while processing ClientCutText messages. A wrong exit condition may lead to an infinite loop when inflating an attacker controlled zlib buffer in the `inflate_buffer` function. This could allow a remote authenticated client who is able to send a clipboard to the VNC server to trigger a denial of service.

CVSS3: 6.5
0%
Низкий
почти 2 года назад
msrc логотип
CVSS3: 6.5
0%
Низкий
9 месяцев назад
debian логотип
CVE-2023-3255

A flaw was found in the QEMU built-in VNC server while processing Clie ...

CVSS3: 6.5
0%
Низкий
почти 2 года назад
github логотип
GHSA-p5xv-5g6h-qw33

A flaw was found in the QEMU built-in VNC server while processing ClientCutText messages. A wrong exit condition may lead to an infinite loop when inflating an attacker controlled zlib buffer in the `inflate_buffer` function. This could allow a remote authenticated client who is able to send a clipboard to the VNC server to trigger a denial of service.

CVSS3: 6.5
0%
Низкий
почти 2 года назад
fstec логотип
BDU:2024-04419

Уязвимость функции inflate_buffer() VNC-сервера QEMU, позволяющая нарушителю вызвать отказ в обслуживании

CVSS3: 6.5
0%
Низкий
почти 2 года назад
suse-cvrf логотип
SUSE-SU-2023:3234-1

Security update for qemu

почти 2 года назад
suse-cvrf логотип
SUSE-SU-2023:3082-1

Security update for qemu

почти 2 года назад
redos логотип
ROS-20240606-01

Множественные уязвимости qemu

CVSS3: 7.5
около 1 года назад
oracle-oval логотип
ELSA-2024-2962

ELSA-2024-2962: virt:ol and virt-devel:rhel security and enhancement update (MODERATE)

около 1 года назад
rocky логотип
RLSA-2024:2135

Moderate: qemu-kvm security update

около 1 года назад
oracle-oval логотип
ELSA-2024-2135

ELSA-2024-2135: qemu-kvm security update (MODERATE)

около 1 года назад
oracle-oval логотип
ELSA-2023-12855

ELSA-2023-12855: kvm_utils3 security update (IMPORTANT)

больше 1 года назад

Уязвимостей на страницу