Skip to content

Default functions in VolatileMemory trait lack bounds checks, potentially leading to out-of-bounds memory accesses

Low severity GitHub Reviewed Published Sep 1, 2023 in rust-vmm/vm-memory • Updated Nov 10, 2023

Package

cargo vm-memory (Rust)

Affected versions

< 0.12.2

Patched versions

0.12.2

Description

Impact

An issue was discovered in the default implementations of the VolatileMemory::{get_atomic_ref, aligned_as_ref, aligned_as_mut, get_ref, get_array_ref} trait functions, which allows out-of-bounds memory access if the VolatileMemory::get_slice function returns a VolatileSlice whose length is less than the function’s count argument. No implementations of get_slice provided in vm_memory are affected. Users of custom VolatileMemory implementations may be impacted if the custom implementation does not adhere to get_slice's documentation.

Patches

The issue started in version 0.1.0 but was fixed in version 0.12.2 by inserting a check that verifies that the VolatileSlice returned by get_slice is of the correct length.

Workarounds

Not Required

References

rust-vmm/vm-memory@aff1dd4
https://crates.io/crates/vm-memory/0.12.2

References

@roypat roypat published to rust-vmm/vm-memory Sep 1, 2023
Published by the National Vulnerability Database Sep 1, 2023
Published to the GitHub Advisory Database Sep 4, 2023
Reviewed Sep 4, 2023
Last updated Nov 10, 2023

Severity

Low

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Local
Attack complexity
High
Privileges required
None
User interaction
Required
Scope
Unchanged
Confidentiality
None
Integrity
None
Availability
Low

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L

EPSS score

0.044%
(11th percentile)

Weaknesses

CVE ID

CVE-2023-41051

GHSA ID

GHSA-49hh-fprx-m68g

Source code

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.