ID CVE-2023-0330
Summary A vulnerability in the lsi53c895a device affects the latest version of qemu. A DMA-MMIO reentrancy problem may lead to memory corruption bugs like stack overflow or use-after-free.
References
Vulnerable Configurations
  • cpe:2.3:a:qemu:qemu:8.0.0:rc0:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:8.0.0:rc0:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:8.0.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:8.0.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:8.0.0:rc2:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:8.0.0:rc2:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:8.0.0:rc3:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:8.0.0:rc3:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:8.0.0:rc4:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:8.0.0:rc4:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:8.0.0:-:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:8.0.0:-:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:7.2.0:-:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:7.2.0:-:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:7.2.0:rc0:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:7.2.0:rc0:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:7.2.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:7.2.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:7.2.0:rc2:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:7.2.0:rc2:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:7.2.0:rc3:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:7.2.0:rc3:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:7.2.0:rc4:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:7.2.0:rc4:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:7.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:7.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:7.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:7.2.2:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
CVSS
Base: None
Impact:
Exploitability:
CWE CWE-787
CAPEC
Access
VectorComplexityAuthentication
Impact
ConfidentialityIntegrityAvailability
Last major update 19-04-2024 - 14:15
Published 06-03-2023 - 23:15
Last modified 19-04-2024 - 14:15
Back to Top