CVE-2023-41051

See a problem?
Source
https://nvd.nist.gov/vuln/detail/CVE-2023-41051
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2023-41051.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2023-41051
Aliases
Published
2023-09-01T19:15:42Z
Modified
2024-08-01T05:21:07.536515Z
Severity
  • 4.7 (Medium) CVSS_V3 - CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H CVSS Calculator
Summary
[none]
Details

In a typical Virtual Machine Monitor (VMM) there are several components, such as boot loader, virtual device drivers, virtio backend drivers and vhost drivers, that need to access the VM physical memory. The vm-memory rust crate provides a set of traits to decouple VM memory consumers from VM memory providers. An issue was discovered in the default implementations of the VolatileMemory::{get_atomic_ref, aligned_as_ref, aligned_as_mut, get_ref, get_array_ref} trait functions, which allows out-of-bounds memory access if the VolatileMemory::get_slice function returns a VolatileSlice whose length is less than the function’s count argument. No implementations of get_slice provided in vm_memory are affected. Users of custom VolatileMemory implementations may be impacted if the custom implementation does not adhere to get_slice's documentation. The issue started in version 0.1.0 but was fixed in version 0.12.2 by inserting a check that verifies that the VolatileSlice returned by get_slice is of the correct length. Users are advised to upgrade. There are no known workarounds for this issue.

References

Affected packages

Git / github.com/rust-vmm/vm-memory

Affected ranges

Type
GIT
Repo
https://github.com/rust-vmm/vm-memory
Events
Introduced
0 Unknown introduced commit / All previous commits are affected
Fixed

Affected versions

v0.*

v0.1.0
v0.10.0
v0.11.0
v0.12.0
v0.12.1
v0.2.0
v0.3.0
v0.4.0
v0.5.0
v0.6.0
v0.7.0
v0.8.0

vm-memory-v0.*

vm-memory-v0.9.0