Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2023-0330 First vendor Publication 2023-03-06
Vendor Cve Last vendor Modification 2024-04-19

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H
Overall CVSS Score 6
Base Score 6 Environmental Score 6
impact SubScore 4 Temporal Score 6
Exploitabality Sub Score 1.5
 
Attack Vector Local Attack Complexity Low
Privileges Required High User Interaction None
Scope Changed Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability in the lsi53c895a device affects the latest version of qemu. A DMA-MMIO reentrancy problem may lead to memory corruption bugs like stack overflow or use-after-free.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0330

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 223
Os 1

Sources (Detail)

https://access.redhat.com/security/cve/CVE-2023-0330
https://bugzilla.redhat.com/show_bug.cgi?id=2160151
Source Url
MISC https://lists.nongnu.org/archive/html/qemu-devel/2023-01/msg03411.html
MLIST https://lists.debian.org/debian-lts-announce/2023/10/msg00006.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
Date Informations
2024-04-19 21:27:46
  • Multiple Updates
2024-02-02 02:41:04
  • Multiple Updates
2024-02-01 12:28:39
  • Multiple Updates
2023-11-15 21:28:04
  • Multiple Updates
2023-10-06 00:27:45
  • Multiple Updates
2023-09-05 13:36:58
  • Multiple Updates
2023-09-05 01:28:01
  • Multiple Updates
2023-09-02 13:34:08
  • Multiple Updates
2023-09-02 01:28:27
  • Multiple Updates
2023-08-12 13:40:49
  • Multiple Updates
2023-08-12 01:27:44
  • Multiple Updates
2023-08-11 13:31:43
  • Multiple Updates
2023-08-11 01:28:35
  • Multiple Updates
2023-08-06 13:29:13
  • Multiple Updates
2023-08-06 01:27:24
  • Multiple Updates
2023-08-04 13:29:40
  • Multiple Updates
2023-08-04 01:27:47
  • Multiple Updates
2023-07-14 05:27:41
  • Multiple Updates
2023-07-14 01:27:27
  • Multiple Updates
2023-07-06 21:28:59
  • Multiple Updates
2023-03-28 21:27:33
  • Multiple Updates
2023-03-14 21:27:25
  • Multiple Updates
2023-03-07 17:27:22
  • Multiple Updates
2023-03-07 05:27:14
  • First insertion