Vulnerabilities > CVE-2023-0330 - Out-of-bounds Write vulnerability in multiple products

047910
CVSS 6.0 - MEDIUM
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
HIGH
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
HIGH
local
low complexity
qemu
debian
CWE-787

Summary

A vulnerability in the lsi53c895a device affects the latest version of qemu. A DMA-MMIO reentrancy problem may lead to memory corruption bugs like stack overflow or use-after-free.

Vulnerable Configurations

Part Description Count
Application
Qemu
14
OS
Debian
1

Common Weakness Enumeration (CWE)