NA

CVE-2023-4135

Published: 04/08/2023 Updated: 11/12/2023
CVSS v3 Base Score: 6.5 | Impact Score: 4 | Exploitability Score: 2
VMScore: 0

Vulnerability Summary

This vulnerability allows local malicious users to disclose sensitive information on affected installations of QEMU. An attacker must first obtain the ability to execute high-privileged code on the target guest system in order to exploit this vulnerability. The specific flaw exists within the NVMe virtual device. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the hypervisor.

Vulnerable Product Search on Vulmon Subscribe to Product

qemu qemu 8.1.0

qemu qemu

fedoraproject fedora 38

Vendor Advisories

Debian Bug report logs - #1050140 qemu: CVE-2023-40360 Package: src:qemu; Maintainer for src:qemu is Debian QEMU Team <pkg-qemu-devel@listsaliothdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Sun, 20 Aug 2023 19:21:04 UTC Severity: important Tags: security, upstream Found in versions qemu ...
Debian Bug report logs - #1050142 qemu: CVE-2023-4135 Package: src:qemu; Maintainer for src:qemu is Debian QEMU Team <pkg-qemu-devel@listsaliothdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Sun, 20 Aug 2023 19:27:02 UTC Severity: important Tags: security, upstream Found in versions qemu/ ...
Description<!---->A heap out-of-bounds memory read flaw was found in the virtual nvme device in QEMU The QEMU process does not validate an offset provided by the guest before computing a host heap pointer, which is used for copying data back to the guest Arbitrary heap memory relative to an allocated buffer can be disclosedA heap out-of-bounds m ...