CVE-2022-26353

NameCVE-2022-26353
DescriptionA flaw was found in the virtio-net device of QEMU. This flaw was inadvertently introduced with the fix for CVE-2021-3748, which forgot to unmap the cached virtqueue elements on error, leading to memory leakage and other unexpected results. Affected QEMU version: 6.2.0.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDSA-5133-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
qemu (PTS)buster1:3.1+dfsg-8+deb10u8fixed
buster (security)1:3.1+dfsg-8+deb10u12fixed
bullseye1:5.2+dfsg-11+deb11u3fixed
bullseye (security)1:5.2+dfsg-11+deb11u2fixed
bookworm1:7.2+dfsg-7+deb12u5fixed
trixie1:8.2.1+ds-2fixed
sid1:8.2.2+ds-2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
qemusourcestretch(not affected)
qemusourcebuster(not affected)
qemusourcebullseye1:5.2+dfsg-11+deb11u2DSA-5133-1
qemusource(unstable)1:7.0+dfsg-1

Notes

[buster] - qemu <not-affected> (Original upstream fix for CVE-2021-3748 not applied, new fix applied in DSA)
[stretch] - qemu <not-affected> (Original upstream fix for CVE-2021-3748 not applied)
https://bugzilla.redhat.com/show_bug.cgi?id=2063197
https://lists.nongnu.org/archive/html/qemu-devel/2022-03/msg02438.html
Fixed by: https://gitlab.com/qemu-project/qemu/-/commit/abe300d9d894f7138e1af7c8e9c88c04bfe98b37 (v7.0.0-rc0)
Introduced by: https://gitlab.com/qemu-project/qemu/-/commit/bedd7e93d01961fcb16a97ae45d93acf357e11f6 (v6.2.0-rc0)
Introduced by the original fix for CVE-2021-3748.

Search for package or bug name: Reporting problems