Exploit Report

Computer Security And Bug Information

CVE-2023-3255

CVECVE-2023-3255
CVE Title
Published Date2023-09-13T17:15Z
Modified Date2023-09-15T19:10Z
CWE TypeCWE-835
CVSS 3.xCVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
DescriptionA flaw was found in the QEMU built-in VNC server while processing ClientCutText messages. A wrong exit condition may lead to an infinite loop when inflating an attacker controlled zlib buffer in the `inflate_buffer` function. This could allow a remote authenticated client who is able to send a clipboard to the VNC server to trigger a denial of service.
References
By clicking these links you will leave this website. We do not endorse and will not be held accountable for any activity on external sites.
Reference URLhttps://access.redhat.com/security/cve/CVE-2023-3255
Reference DescriptionMISC https://access.redhat.com/security/cve/CVE-2023-3255
Reference URLhttps://bugzilla.redhat.com/show_bug.cgi?id=2218486
Reference DescriptionMISC https://bugzilla.redhat.com/show_bug.cgi?id=2218486
TagsThird Party Advisory
Sources NIST MITRE

This site's data is aggregated programmatically and provided "as is" without any representations or warranties, express or implied. Exploit.report is not affiliated with the The MITRE Corporation, U.S. Department of Homeland Security (DHS), Cybersecurity and Infrastructure Security Agency (CISA), or US government in any way. CVE and the CVE logo are registered trademarks of The MITRE Corporation

© 2022 Exploit.Report | Data | Contact | Privacy Policy | Articles