// For flags

CVE-2023-41779

Illegal Memory Access Vulnerability of ZTE's ZXCLOUD iRAI

Severity Score

5.5
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

Track
*SSVC
Descriptions

There is an illegal memory access vulnerability of ZTE's ZXCLOUD iRAI product.When the vulnerability is exploited by an attacker with the common user permission, the physical machine will be crashed.

Existe una vulnerabilidad de acceso ilegal a la memoria del producto ZXCLOUD iRAI de ZTE. Cuando la vulnerabilidad es explotada por un atacante con permiso de usuario común, la máquina física fallará.

*Credits: N/A
CVSS Scores
Attack Vector
Local
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
None
Availability
High
Attack Vector
Local
Attack Complexity
High
Privileges Required
Low
User Interaction
Required
Scope
Unchanged
Confidentiality
None
Integrity
None
Availability
High
* Common Vulnerability Scoring System
SSVC
  • Decision:Track
Exploitation
None
Automatable
No
Tech. Impact
Partial
* Organization's Worst-case Scenario
Timeline
  • 2023-09-01 CVE Reserved
  • 2024-01-03 CVE Published
  • 2024-01-10 EPSS Updated
  • 2024-08-26 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer
  • CWE-863: Incorrect Authorization
CAPEC
  • CAPEC-132: Symlink Attack
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Zte
Search vendor "Zte"
Zxcloud Irai Firmware
Search vendor "Zte" for product "Zxcloud Irai Firmware"
< 7.23.32
Search vendor "Zte" for product "Zxcloud Irai Firmware" and version " < 7.23.32"
-
Affected
in Zte
Search vendor "Zte"
Zxcloud Irai
Search vendor "Zte" for product "Zxcloud Irai"
--
Safe