[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

252097

 
 

909

 
 

196747

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2023-0330Date: (C)2023-03-08   (M)2024-04-26


A vulnerability in the lsi53c895a device affects the latest version of qemu. A DMA-MMIO reentrancy problem may lead to memory corruption bugs like stack overflow or use-after-free.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 6.0CVSS Score :
Exploit Score: 1.5Exploit Score:
Impact Score: 4.0Impact Score:
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector:
Attack Complexity: LOWAccess Complexity:
Privileges Required: HIGHAuthentication:
User Interaction: NONEConfidentiality:
Scope: CHANGEDIntegrity:
Confidentiality: NONEAvailability:
Integrity: NONE 
Availability: HIGH 
  
Reference:
RHBZ#2160151
https://lists.debian.org/debian-lts-announce/2023/10/msg00006.html
https://access.redhat.com/security/cve/CVE-2023-0330
https://lists.nongnu.org/archive/html/qemu-devel/2023-01/msg03411.html

CWE    1
CWE-787
OVAL    15
oval:org.secpod.oval:def:708254
oval:org.secpod.oval:def:1701515
oval:org.secpod.oval:def:1701426
oval:org.secpod.oval:def:89050951
...

© SecPod Technologies