Show plain JSON{"configurations": [{"nodes": [{"cpeMatch": [{"criteria": "cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*", "matchCriteriaId": "72474BA6-A129-4FF4-AFC2-4FA8E2C41522", "versionEndExcluding": "7.2.3", "versionStartIncluding": "7.2.0", "vulnerable": true}, {"criteria": "cpe:2.3:a:qemu:qemu:8.0.0:-:*:*:*:*:*:*", "matchCriteriaId": "A4811446-5D11-4E60-ACF6-13032588117D", "vulnerable": true}, {"criteria": "cpe:2.3:a:qemu:qemu:8.0.0:rc0:*:*:*:*:*:*", "matchCriteriaId": "FEDCD75C-FA8E-4128-955B-E1492B0C384A", "vulnerable": true}, {"criteria": "cpe:2.3:a:qemu:qemu:8.0.0:rc1:*:*:*:*:*:*", "matchCriteriaId": "62E291F3-5469-433B-A725-A1A4C421C55E", "vulnerable": true}, {"criteria": "cpe:2.3:a:qemu:qemu:8.0.0:rc2:*:*:*:*:*:*", "matchCriteriaId": "73834774-A560-43C5-B1D5-F9F37B81B423", "vulnerable": true}, {"criteria": "cpe:2.3:a:qemu:qemu:8.0.0:rc3:*:*:*:*:*:*", "matchCriteriaId": "71FAF71E-3DE5-4B90-92B4-12CCF74A4D69", "vulnerable": true}, {"criteria": "cpe:2.3:a:qemu:qemu:8.0.0:rc4:*:*:*:*:*:*", "matchCriteriaId": "0561171B-A1FB-4E6D-B6BE-DF61F7F2254E", "vulnerable": true}], "negate": false, "operator": "OR"}]}, {"nodes": [{"cpeMatch": [{"criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73", "vulnerable": true}], "negate": false, "operator": "OR"}]}], "descriptions": [{"lang": "en", "value": "A vulnerability in the lsi53c895a device affects the latest version of qemu. A DMA-MMIO reentrancy problem may lead to memory corruption bugs like stack overflow or use-after-free."}], "id": "CVE-2023-0330", "lastModified": "2024-11-21T07:36:59.077", "metrics": {"cvssMetricV31": [{"cvssData": {"attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:N/A:H", "version": "3.1"}, "exploitabilityScore": 0.8, "impactScore": 4.0, "source": "patrick@puiterwijk.org", "type": "Secondary"}, {"cvssData": {"attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.0, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H", "version": "3.1"}, "exploitabilityScore": 1.5, "impactScore": 4.0, "source": "nvd@nist.gov", "type": "Primary"}]}, "published": "2023-03-06T23:15:11.457", "references": [{"source": "patrick@puiterwijk.org", "url": "https://access.redhat.com/security/cve/CVE-2023-0330"}, {"source": "patrick@puiterwijk.org", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2160151"}, {"source": "patrick@puiterwijk.org", "tags": ["Mailing List", "Third Party Advisory"], "url": "https://lists.debian.org/debian-lts-announce/2023/10/msg00006.html"}, {"source": "patrick@puiterwijk.org", "tags": ["Mailing List", "Patch"], "url": "https://lists.nongnu.org/archive/html/qemu-devel/2023-01/msg03411.html"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://access.redhat.com/security/cve/CVE-2023-0330"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2160151"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Mailing List", "Third Party Advisory"], "url": "https://lists.debian.org/debian-lts-announce/2023/10/msg00006.html"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Mailing List", "Patch"], "url": "https://lists.nongnu.org/archive/html/qemu-devel/2023-01/msg03411.html"}], "sourceIdentifier": "patrick@puiterwijk.org", "vulnStatus": "Modified", "weaknesses": [{"description": [{"lang": "en", "value": "CWE-121"}], "source": "patrick@puiterwijk.org", "type": "Secondary"}, {"description": [{"lang": "en", "value": "CWE-787"}], "source": "nvd@nist.gov", "type": "Primary"}]}