6.5
MEDIUM
CVE-2023-4135
QEMU QEMU Heap Out-of-Bounds Memory Read
Description

A heap out-of-bounds memory read flaw was found in the virtual nvme device in QEMU. The QEMU process does not validate an offset provided by the guest before computing a host heap pointer, which is used for copying data back to the guest. Arbitrary heap memory relative to an allocated buffer can be disclosed.

INFO

Published Date :

Aug. 4, 2023, 2:15 p.m.

Last Modified :

Dec. 11, 2023, 6:35 p.m.

Remotely Exploitable :

No

Impact Score :

4.0

Exploitability Score :

2.0
Affected Products

The following products are affected by CVE-2023-4135 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Qemu qemu
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-4135.

URL Resource
https://access.redhat.com/security/cve/CVE-2023-4135 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=2229101 Issue Tracking Patch Third Party Advisory
https://security.netapp.com/advisory/ntap-20230915-0012/ Third Party Advisory
https://www.zerodayinitiative.com/advisories/ZDI-CAN-21521 Broken Link Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-4135 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-4135 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Dec. 11, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:* versions up to (excluding) 8.1.0 *cpe:2.3:a:qemu:qemu:8.1.0:rc0:*:*:*:*:*:* *cpe:2.3:a:qemu:qemu:8.1.0:rc1:*:*:*:*:*:* *cpe:2.3:a:qemu:qemu:8.1.0:rc2:*:*:*:*:*:* OR *cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:* versions from (including) 8.0.0 up to (excluding) 8.1.0 *cpe:2.3:a:qemu:qemu:8.1.0:rc0:*:*:*:*:*:* *cpe:2.3:a:qemu:qemu:8.1.0:rc1:*:*:*:*:*:* *cpe:2.3:a:qemu:qemu:8.1.0:rc2:*:*:*:*:*:*
  • Modified Analysis by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Reference Type https://security.netapp.com/advisory/ntap-20230915-0012/ No Types Assigned https://security.netapp.com/advisory/ntap-20230915-0012/ Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:* versions up to (excluding) 2023-08-03 OR *cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:* versions up to (excluding) 8.1.0 *cpe:2.3:a:qemu:qemu:8.1.0:rc0:*:*:*:*:*:* *cpe:2.3:a:qemu:qemu:8.1.0:rc1:*:*:*:*:*:* *cpe:2.3:a:qemu:qemu:8.1.0:rc2:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added CWE Red Hat, Inc. CWE-125
  • CVE Modified by [email protected]

    Sep. 15, 2023

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20230915-0012/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Aug. 09, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N
    Changed Reference Type https://access.redhat.com/security/cve/CVE-2023-4135 No Types Assigned https://access.redhat.com/security/cve/CVE-2023-4135 Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=2229101 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=2229101 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://www.zerodayinitiative.com/advisories/ZDI-CAN-21521 No Types Assigned https://www.zerodayinitiative.com/advisories/ZDI-CAN-21521 Broken Link, Third Party Advisory, VDB Entry
    Added CWE NIST CWE-125
    Added CPE Configuration OR *cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:* versions up to (excluding) 2023-08-03
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-4135 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-4135 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.12232

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability