Vulnerability CVE-2023-0330: Information

Description

A vulnerability in the lsi53c895a device affects the latest version of qemu. A DMA-MMIO reentrancy problem may lead to memory corruption bugs like stack overflow or use-after-free.

Severity: MEDIUM (6.0) Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H

Published: March 7, 2023
Modified: April 19, 2024
Error type identifier: CWE-787

Fixed packages

Package name
Branch
Fixed in version
Version from repository
Errata ID
Task #
State
qemusisyphus8.0.0-alt18.2.3-alt1ALT-PU-2023-1685-1319375Fixed
qemusisyphus_riscv648.0.3-alt0.1.rv648.0.3-alt0.1.rv64ALT-PU-2023-4832-1-Fixed
qemusisyphus_loongarch648.2.1-alt28.2.3-alt1ALT-PU-2024-3591-1-Fixed
qemup108.0.4-alt1.p108.2.2-alt0.p10.1ALT-PU-2023-5241-3328289Fixed
qemuc10f18.0.4-alt1.p108.2.2-alt0.p10.1ALT-PU-2023-7183-2334310Fixed

References to Advisories, Solutions, and Tools

    1. Configuration 1

      cpe:2.3:a:qemu:qemu:8.0.0:rc0:*:*:*:*:*:*

      cpe:2.3:a:qemu:qemu:8.0.0:rc1:*:*:*:*:*:*

      cpe:2.3:a:qemu:qemu:8.0.0:rc2:*:*:*:*:*:*

      cpe:2.3:a:qemu:qemu:8.0.0:rc3:*:*:*:*:*:*

      cpe:2.3:a:qemu:qemu:8.0.0:rc4:*:*:*:*:*:*

      cpe:2.3:a:qemu:qemu:8.0.0:-:*:*:*:*:*:*

      cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*
      Start including
      7.2.0
      End excliding
      7.2.3

      Configuration 2

      cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*