Lucene search

K
debiancveDebian Security Bug TrackerDEBIANCVE:CVE-2023-0330
HistoryMar 06, 2023 - 11:15 p.m.

CVE-2023-0330

2023-03-0623:15:11
Debian Security Bug Tracker
security-tracker.debian.org
13
vulnerability
lsi53c895a
qemu
memory corruption
dma-mmio
reentrancy
stack overflow
use-after-free
unix

6 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H

0.0004 Low

EPSS

Percentile

5.1%

A vulnerability in the lsi53c895a device affects the latest version of qemu. A DMA-MMIO reentrancy problem may lead to memory corruption bugs like stack overflow or use-after-free.

OSVersionArchitecturePackageVersionFilename
Debian12allqemu< 1:7.2+dfsg-7+deb12u1qemu_1:7.2+dfsg-7+deb12u1_all.deb
Debian11allqemu< 1:5.2+dfsg-11+deb11u3qemu_1:5.2+dfsg-11+deb11u3_all.deb
Debian999allqemu< 1:8.0.2+dfsg-1qemu_1:8.0.2+dfsg-1_all.deb
Debian13allqemu< 1:8.0.2+dfsg-1qemu_1:8.0.2+dfsg-1_all.deb

6 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H

0.0004 Low

EPSS

Percentile

5.1%