Lucene search

K
cvelistFedoraCVELIST:CVE-2023-0330
HistoryMar 06, 2023 - 12:00 a.m.

CVE-2023-0330 Qemu: lsi53c895a: dma reentrancy issue leads to stack overflow

2023-03-0600:00:00
CWE-121
fedora
www.cve.org
qemu
lsi53c895a
vulnerability
stack overflow
memory corruption
dma-mmio
reentrancy
use-after-free

5.3 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:N/A:H

7.5 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%

A vulnerability in the lsi53c895a device affects the latest version of qemu. A DMA-MMIO reentrancy problem may lead to memory corruption bugs like stack overflow or use-after-free.

CNA Affected

[
  {
    "versions": [
      {
        "status": "unaffected",
        "version": "8.1.0-rc0",
        "lessThan": "*",
        "versionType": "semver"
      }
    ],
    "packageName": "qemu",
    "collectionURL": "https://gitlab.com/qemu-project/qemu",
    "defaultStatus": "affected"
  }
]

5.3 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:N/A:H

7.5 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%