CVE-2023-3255

NameCVE-2023-3255
DescriptionA flaw was found in the QEMU built-in VNC server while processing ClientCutText messages. A wrong exit condition may lead to an infinite loop when inflating an attacker controlled zlib buffer in the `inflate_buffer` function. This could allow a remote authenticated client who is able to send a clipboard to the VNC server to trigger a denial of service.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
qemu (PTS)buster1:3.1+dfsg-8+deb10u8fixed
buster (security)1:3.1+dfsg-8+deb10u12fixed
bullseye1:5.2+dfsg-11+deb11u3fixed
bullseye (security)1:5.2+dfsg-11+deb11u2fixed
bookworm1:7.2+dfsg-7+deb12u5fixed
trixie1:8.2.1+ds-2fixed
sid1:8.2.3+ds-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
qemusourcebuster(not affected)
qemusourcebullseye(not affected)
qemusourcebookworm1:7.2+dfsg-7+deb12u2
qemusource(unstable)1:8.0.4+dfsg-1

Notes

[bullseye] - qemu <not-affected> (Vulnerable code not present)
[buster] - qemu <not-affected> (Vulnerable code not present)
https://bugzilla.redhat.com/show_bug.cgi?id=2218486
Proposed patch: https://lists.nongnu.org/archive/html/qemu-devel/2023-07/msg00596.html
Fixed by: https://gitlab.com/qemu-project/qemu/-/commit/35720b3d90866ed4c174eb35762e04a1b9e533d1 (v8.0.4)
Introduced by: https://gitlab.com/qemu-project/qemu/-/commit/0bf41cab93e5c72dcda717abd625698b59d9ba3e (v6.1.0-rc0)

Search for package or bug name: Reporting problems