CVE-2023-0330

A vulnerability in the lsi53c895a device affects the latest version of qemu. A DMA-MMIO reentrancy problem may lead to memory corruption bugs like stack overflow or use-after-free.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:qemu:qemu:7.2.0:*:*:*:*:*:*:*

Information

Published : 2023-03-06 15:15

Updated : 2023-03-14 10:56


NVD link : CVE-2023-0330

Mitre link : CVE-2023-0330


JSON object : View

CWE
CWE-787

Out-of-bounds Write

Advertisement

dedicated server usa

Products Affected

qemu

  • qemu