Upstream information

CVE-2023-50711 at MITRE

Description

vmm-sys-util is a collection of modules that provides helpers and utilities used by multiple rust-vmm components. Starting in version 0.5.0 and prior to version 0.12.0, an issue in the `FamStructWrapper::deserialize` implementation provided by the crate for `vmm_sys_util::fam::FamStructWrapper` can lead to out of bounds memory accesses. The deserialization does not check that the length stored in the header matches the flexible array length. Mismatch in the lengths might allow out of bounds memory access through Rust-safe methods. The issue was corrected in version 0.12.0 by inserting a check that verifies the lengths of compared flexible arrays are equal for any deserialized header and aborting deserialization otherwise. Moreover, the API was changed so that header length can only be modified through Rust-unsafe code. This ensures that users cannot trigger out-of-bounds memory access from Rust-safe code.

SUSE information

Overall state of this security issue: Pending

This issue is currently rated as having moderate severity.

CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 9.8 5.7
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:L
Attack Vector Network Local
Attack Complexity Low Low
Privileges Required None None
User Interaction None None
Scope Unchanged Changed
Confidentiality Impact High None
Integrity Impact High Low
Availability Impact High Low
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entry: 1218499 [IN_PROGRESS]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Server Applications 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • sevctl >= 0.4.3-150500.3.3.1
Patchnames:
SUSE-SLE-Module-Server-Applications-15-SP5-2024-250
openSUSE Leap 15.5
  • sevctl >= 0.4.3-150500.3.3.1
Patchnames:
openSUSE-SLE-15.5-2024-250
openSUSE Tumbleweed
  • aws-nitro-enclaves-binaryblobs-upstream >= 1.2.3~git11.d3d77e0-1.1
  • aws-nitro-enclaves-cli >= 1.2.3~git11.d3d77e0-1.1
  • sevctl >= 0.4.3-2.1
  • system-group-ne >= 1.2.3~git11.d3d77e0-1.1
  • virtiofsd >= 1.10.1-1.1
Patchnames:
openSUSE Tumbleweed GA aws-nitro-enclaves-binaryblobs-upstream-1.2.3~git11.d3d77e0-1.1
openSUSE Tumbleweed GA sevctl-0.4.3-2.1
openSUSE Tumbleweed GA virtiofsd-1.10.1-1.1


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise Desktop 15 SP6 virtiofsd Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP5 aws-nitro-enclaves-cli Affected
SUSE Linux Enterprise High Performance Computing 15 SP5 sevctl Released
SUSE Linux Enterprise High Performance Computing 15 SP6 aws-nitro-enclaves-cli Affected
SUSE Linux Enterprise High Performance Computing 15 SP6 sevctl Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP6 virtiofsd Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP6 virtiofsd Already fixed
SUSE Linux Enterprise Module for Public Cloud 15 SP5 aws-nitro-enclaves-cli Affected
SUSE Linux Enterprise Module for Public Cloud 15 SP6 aws-nitro-enclaves-cli Affected
SUSE Linux Enterprise Module for Server Applications 15 SP5 sevctl Released
SUSE Linux Enterprise Module for Server Applications 15 SP6 sevctl Already fixed
SUSE Linux Enterprise Server 15 SP5 aws-nitro-enclaves-cli Affected
SUSE Linux Enterprise Server 15 SP5 sevctl Released
SUSE Linux Enterprise Server 15 SP6 aws-nitro-enclaves-cli Affected
SUSE Linux Enterprise Server 15 SP6 sevctl Already fixed
SUSE Linux Enterprise Server 15 SP6 virtiofsd Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP5 aws-nitro-enclaves-cli Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP5 sevctl Released
SUSE Linux Enterprise Server for SAP Applications 15 SP6 aws-nitro-enclaves-cli Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP6 sevctl Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP6 virtiofsd Already fixed
SUSE Manager Proxy 4.3 aws-nitro-enclaves-cli Affected
SUSE Manager Retail Branch Server 4.3 aws-nitro-enclaves-cli Affected
SUSE Manager Server 4.3 aws-nitro-enclaves-cli Affected
openSUSE Leap 15.5 sevctl Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise High Performance Computing 15 SP4 aws-nitro-enclaves-cli Affected
SUSE Linux Enterprise Module for Public Cloud 15 SP4 aws-nitro-enclaves-cli Affected
SUSE Linux Enterprise Server 15 SP4 aws-nitro-enclaves-cli Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP4 aws-nitro-enclaves-cli Affected


SUSE Timeline for this CVE

CVE page created: Tue Jan 2 23:00:13 2024
CVE page last modified: Sat Apr 27 00:51:13 2024