7.5
HIGH
CVE-2023-3354
QEMU VNC DoS NULL Pointer Dereference
Description

A flaw was found in the QEMU built-in VNC server. When a client connects to the VNC server, QEMU checks whether the current number of connections crosses a certain threshold and if so, cleans up the previous connection. If the previous connection happens to be in the handshake phase and fails, QEMU cleans up the connection again, resulting in a NULL pointer dereference issue. This could allow a remote unauthenticated client to cause a denial of service.

INFO

Published Date :

July 11, 2023, 5:15 p.m.

Last Modified :

March 11, 2024, 6:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2023-3354 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
2 Redhat openstack_platform
1 Fedoraproject fedora
1 Qemu qemu
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-3354.

URL Resource
https://access.redhat.com/security/cve/CVE-2023-3354 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=2216478 Issue Tracking Patch
https://lists.debian.org/debian-lts-announce/2024/03/msg00012.html
https://lists.fedoraproject.org/archives/list/[email protected]/message/MURWGXDIF2WTDXV36T6HFJDBL632AO7R/ Mailing List

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-3354 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-3354 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Mar. 11, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://lists.debian.org/debian-lts-announce/2024/03/msg00012.html [No types assigned]
  • Modified Analysis by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:* versions up to (excluding) 8.1.0 OR *cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:* versions up to (excluding) 8.1.0 *cpe:2.3:a:qemu:qemu:8.1.0:rc0:*:*:*:*:*:* *cpe:2.3:a:qemu:qemu:8.1.0:rc1:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added CWE Red Hat, Inc. CWE-476
  • Modified Analysis by [email protected]

    Oct. 24, 2023

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/MURWGXDIF2WTDXV36T6HFJDBL632AO7R/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/MURWGXDIF2WTDXV36T6HFJDBL632AO7R/ Mailing List
    Changed CPE Configuration OR *cpe:2.3:a:qemu:qemu:-:*:*:*:*:*:*:* OR *cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:* versions up to (excluding) 8.1.0
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 29, 2023

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/MURWGXDIF2WTDXV36T6HFJDBL632AO7R/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Jul. 20, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://access.redhat.com/security/cve/CVE-2023-3354 No Types Assigned https://access.redhat.com/security/cve/CVE-2023-3354 Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=2216478 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=2216478 Issue Tracking, Patch
    Added CWE NIST CWE-476
    Added CPE Configuration OR *cpe:2.3:a:qemu:qemu:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:redhat:openstack_platform:13.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:-:*:*:* *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:advanced_virtualization:*:*:* *cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-3354 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-3354 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.09 }} 0.02%

score

0.38871

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability