A vulnerability in the lsi53c895a device affects the latest version of qemu. A DMA-MMIO reentrancy problem may lead to memory corruption bugs like stack overflow or use-after-free.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: fedora

Published: 2023-03-06T00:00:00

Updated: 2024-08-02T05:10:55.143Z

Reserved: 2023-01-16T00:00:00

Link: CVE-2023-0330

cve-icon Vulnrichment

Updated: 2024-08-02T05:10:55.143Z

cve-icon NVD

Status : Modified

Published: 2023-03-06T23:15:11.457

Modified: 2024-04-19T14:15:07.850

Link: CVE-2023-0330

cve-icon Redhat

Severity : Moderate

Publid Date: 2023-01-16T00:00:00Z

Links: CVE-2023-0330 - Bugzilla