Lucene search

K
ubuntucveUbuntu.comUB:CVE-2023-3255
HistorySep 13, 2023 - 12:00 a.m.

CVE-2023-3255

2023-09-1300:00:00
ubuntu.com
ubuntu.com
13
qemu
vnc server
dos
zlib buffer
authenticated client

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:N/I:N/A:P

0.001 Low

EPSS

Percentile

47.6%

A flaw was found in the QEMU built-in VNC server while processing
ClientCutText messages. A wrong exit condition may lead to an infinite loop
when inflating an attacker controlled zlib buffer in the inflate_buffer
function. This could allow a remote authenticated client who is able to
send a clipboard to the VNC server to trigger a denial of service.

Bugs

Notes

Author Note
Priority reason: This can only be used as a DoS by an authenticated user to the VNC service.
OSVersionArchitecturePackageVersionFilename
ubuntu22.04noarchqemu< 1:6.2+dfsg-2ubuntu6.16UNKNOWN
ubuntu23.04noarchqemu< 1:7.2+dfsg-5ubuntu2.4UNKNOWN

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:N/I:N/A:P

0.001 Low

EPSS

Percentile

47.6%