rust-vm-memory: CVE-2023-41051

Related Vulnerabilities: CVE-2023-41051  

Debian Bug report logs - #1051101
rust-vm-memory: CVE-2023-41051

version graph

Reported by: Salvatore Bonaccorso <carnil@debian.org>

Date: Sat, 2 Sep 2023 18:39:02 UTC

Severity: important

Tags: security, upstream

Found in version rust-vm-memory/0.12.0-2

Reply or subscribe to this bug.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, carnil@debian.org, team@security.debian.org, Debian Rust Maintainers <pkg-rust-maintainers@alioth-lists.debian.net>:
Bug#1051101; Package src:rust-vm-memory. (Sat, 02 Sep 2023 18:39:09 GMT) (full text, mbox, link).


Acknowledgement sent to Salvatore Bonaccorso <carnil@debian.org>:
New Bug report received and forwarded. Copy sent to carnil@debian.org, team@security.debian.org, Debian Rust Maintainers <pkg-rust-maintainers@alioth-lists.debian.net>. (Sat, 02 Sep 2023 18:39:09 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Salvatore Bonaccorso <carnil@debian.org>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: rust-vm-memory: CVE-2023-41051
Date: Sat, 02 Sep 2023 20:34:33 +0200
Source: rust-vm-memory
Version: 0.12.0-2
Severity: important
Tags: security upstream
X-Debbugs-Cc: carnil@debian.org, Debian Security Team <team@security.debian.org>

Hi,

The following vulnerability was published for rust-vm-memory.

CVE-2023-41051[0]:
| In a typical Virtual Machine Monitor (VMM) there are several
| components, such as boot loader, virtual device drivers, virtio
| backend drivers and vhost drivers, that need to access the VM
| physical memory. The vm-memory rust crate provides a set of traits
| to decouple VM memory consumers from VM memory providers. An issue
| was discovered in the default implementations of the
| `VolatileMemory::{get_atomic_ref, aligned_as_ref, aligned_as_mut,
| get_ref, get_array_ref}` trait functions, which allows out-of-bounds
| memory access if the `VolatileMemory::get_slice` function returns a
| `VolatileSlice` whose length is less than the function’s `count`
| argument. No implementations of `get_slice` provided in `vm_memory`
| are affected. Users of custom `VolatileMemory` implementations may
| be impacted if the custom implementation does not adhere to
| `get_slice`'s documentation. The issue started in version 0.1.0 but
| was fixed in version 0.12.2 by inserting a check that verifies that
| the `VolatileSlice` returned by `get_slice` is of the correct
| length. Users are advised to upgrade. There are no known workarounds
| for this issue.


If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2023-41051
    https://www.cve.org/CVERecord?id=CVE-2023-41051
[1] https://github.com/rust-vmm/vm-memory/security/advisories/GHSA-49hh-fprx-m68g
[2] https://github.com/rust-vmm/vm-memory/commit/aff1dd4a5259f7deba56692840f7a2d9ca34c9c8

Please adjust the affected versions in the BTS as needed.

Regards,
Salvatore

Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Sun Sep 3 17:52:13 2023; Machine Name: bembo

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.