CVE-2023-0330

NameCVE-2023-0330
DescriptionA vulnerability in the lsi53c895a device affects the latest version of qemu. A DMA-MMIO reentrancy problem may lead to memory corruption bugs like stack overflow or use-after-free.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-3604-1, ELA-1063-1
Debian Bugs1029155

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
qemu (PTS)jessie, jessie (lts)1:2.1+dfsg-12+deb8u23vulnerable
stretch (security)1:2.8+dfsg-6+deb9u17vulnerable
stretch (lts), stretch1:2.8+dfsg-6+deb9u19fixed
buster1:3.1+dfsg-8+deb10u8vulnerable
buster (security)1:3.1+dfsg-8+deb10u12fixed
bullseye1:5.2+dfsg-11+deb11u3fixed
bullseye (security)1:5.2+dfsg-11+deb11u2vulnerable
bookworm1:7.2+dfsg-7+deb12u5fixed
trixie1:8.2.1+ds-2fixed
sid1:8.2.2+ds-2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
qemusourcestretch1:2.8+dfsg-6+deb9u19ELA-1063-1
qemusourcebuster1:3.1+dfsg-8+deb10u11DLA-3604-1
qemusourcebullseye1:5.2+dfsg-11+deb11u3
qemusourcebookworm1:7.2+dfsg-7+deb12u1
qemusource(unstable)1:8.0.2+dfsg-11029155

Notes

https://bugzilla.redhat.com/show_bug.cgi?id=2160151
Proposed patch: https://lists.nongnu.org/archive/html/qemu-devel/2023-01/msg03411.html
Fixed by: https://gitlab.com/qemu-project/qemu/-/commit/e49884a90987744ddb54b2fadc770633eb6a4d62 (v8.0.1)
See also generic re-entrancy ground work at https://gitlab.com/qemu-project/qemu/-/issues/556
[jessie] - qemu <postponed> (Minor issue)

Search for package or bug name: Reporting problems