NA

CVE-2023-0330

Published: 06/03/2023 Updated: 19/04/2024
CVSS v3 Base Score: 6 | Impact Score: 4 | Exploitability Score: 1.5
VMScore: 0

Vulnerability Summary

A vulnerability in the lsi53c895a device affects the latest version of qemu. A DMA-MMIO reentrancy problem may lead to memory corruption bugs like stack overflow or use-after-free.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

qemu qemu 8.0.0

qemu qemu

debian debian linux 10.0

Vendor Advisories

Debian Bug report logs - #1029155 qemu: CVE-2023-0330 Package: src:qemu; Maintainer for src:qemu is Debian QEMU Team <pkg-qemu-devel@listsaliothdebianorg>; Reported by: Moritz Mühlenhoff <jmm@inutilorg> Date: Wed, 18 Jan 2023 16:36:01 UTC Severity: important Tags: security, upstream Forwarded to list ...
There is a vulnerability in the lsi53c895a device which affects the latest version of qemu The carefully designed PoC can repeatedly trigger DMA writes but does not limit the addresses written to the DMA, resulting in reentrancy issues and eventually overflow (CVE-2023-0330) ...
A potential stack overflow via infinite loop issue was found in various NIC emulators of QEMU in versions up to and including 520 The issue occurs in loopback mode of a NIC wherein reentrant DMA checks get bypassed A guest user/process may use this flaw to consume CPU cycles or crash the QEMU process on the host resulting in DoS scenario (CVE- ...
Description<!----> This CVE is under investigation by Red Hat Product Security ...