CVE-2023-41779

There is an illegal memory access vulnerability of ZTE's ZXCLOUD iRAI product.When the vulnerability is exploited by an attacker with the common user permission, the physical machine will be crashed.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:zte:zxcloud_irai_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:zte:zxcloud_irai:-:*:*:*:*:*:*:*

History

09 Jan 2024, 20:01

Type Values Removed Values Added
CWE CWE-863
First Time Zte zxcloud Irai Firmware
Zte
Zte zxcloud Irai
CPE cpe:2.3:o:zte:zxcloud_irai_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:zte:zxcloud_irai:-:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : 4.4
v2 : unknown
v3 : 5.5
References () https://support.zte.com.cn/support/news/LoopholeInfoDetail.aspx?newsId=1034404 - () https://support.zte.com.cn/support/news/LoopholeInfoDetail.aspx?newsId=1034404 - Vendor Advisory

03 Jan 2024, 13:48

Type Values Removed Values Added
Summary
  • (es) Existe una vulnerabilidad de acceso ilegal a la memoria del producto ZXCLOUD iRAI de ZTE. Cuando la vulnerabilidad es explotada por un atacante con permiso de usuario común, la máquina física fallará.

03 Jan 2024, 02:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-03 02:15

Updated : 2024-01-09 20:01


NVD link : CVE-2023-41779

Mitre link : CVE-2023-41779

CVE.ORG link : CVE-2023-41779


JSON object : View

Products Affected

zte

  • zxcloud_irai_firmware
  • zxcloud_irai
CWE
CWE-863

Incorrect Authorization

CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer