100 Star 58 Fork 235

src-openEuler / kernel

 / 详情

CVE-2023-0030

已挂起
CVE和安全问题 拥有者
创建于  
2023-01-02 00:39

一、漏洞信息
漏洞编号:CVE-2023-0030
漏洞归属组件:kernel
漏洞归属的版本:4.19.140,4.19.194,4.19.90,5.10.0
CVSS V2.0分值:
BaseScore:0.0 Low
Vector:CVSS:2.0/
漏洞简述:
A vulnerability was found in kernel, where a use-after-frees in nouveau s nvkm_vmm_pfn_map() could happen.Description of problem:Here is a function call chain. nvkm_vmm_pfn_map->nvkm_vmm_pfn_split_merge->nvkm_vmm_node_splitIf nvkm_vma_tail return NULL in nvkm_vmm_node_split, it will finally invoke nvkm_vmm_node_merge->nvkm_vmm_node_delete, whichwill free the vma. However, nvkm_vmm_pfn_map didn t notice that.It goes into next label and UAF happensHow reproducible:This bug is hard to trigger. It requires nvkm_vma_tail return NULL,which means kzalloc returns NULL.Steps to Reproduce:1.make a lot of memory allocation in Linux kernel so that to make kzalloc failed in nvkm_vma_tail 2.UAF happensReference:https://github.com/torvalds/linux/commit/729eba3355674f2d9524629b73683ba1d1cd3f10
漏洞公开时间:
漏洞创建时间:2023-01-02 00:39:39
漏洞详情参考链接:
https://nvd.nist.gov/vuln/detail/CVE-2023-0030

更多参考(点击展开)
参考来源 参考链接 来源链接
suse_bugzilla https://bugzilla.redhat.com/show_bug.cgi?id=2157270 https://bugzilla.suse.com/show_bug.cgi?id=1206777
suse_bugzilla http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-0030 https://bugzilla.suse.com/show_bug.cgi?id=1206777
redhat_bugzilla https://github.com/torvalds/linux/commit/729eba3355674f2d9524629b73683ba1d1cd3f10 https://bugzilla.redhat.com/show_bug.cgi?id=2157270
redhat_bugzilla https://access.redhat.com/security/cve/cve-2023-0030 https://bugzilla.redhat.com/show_bug.cgi?id=2157270
ubuntu https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0030 https://ubuntu.com/security/CVE-2023-0030
ubuntu https://git.kernel.org/linus/729eba3355674f2d9524629b73683ba1d1cd3f10 (5.0-rc1) https://ubuntu.com/security/CVE-2023-0030
ubuntu https://nvd.nist.gov/vuln/detail/CVE-2023-0030 https://ubuntu.com/security/CVE-2023-0030
ubuntu https://launchpad.net/bugs/cve/CVE-2023-0030 https://ubuntu.com/security/CVE-2023-0030
ubuntu https://security-tracker.debian.org/tracker/CVE-2023-0030 https://ubuntu.com/security/CVE-2023-0030
debian https://security-tracker.debian.org/tracker/CVE-2023-0030
amazon_linux https://alas.aws.amazon.com/cve/html/CVE-2022-2257.html https://alas.aws.amazon.com/ALAS-2022-1639.html
amazon_linux https://alas.aws.amazon.com/cve/html/CVE-2022-2264.html https://alas.aws.amazon.com/ALAS-2022-1639.html
amazon_linux https://alas.aws.amazon.com/cve/html/CVE-2022-2284.html https://alas.aws.amazon.com/ALAS-2022-1639.html
amazon_linux https://alas.aws.amazon.com/cve/html/CVE-2022-2285.html https://alas.aws.amazon.com/ALAS-2022-1639.html
amazon_linux https://alas.aws.amazon.com/cve/html/CVE-2022-2286.html https://alas.aws.amazon.com/ALAS-2022-1639.html
amazon_linux https://alas.aws.amazon.com/cve/html/CVE-2022-2287.html https://alas.aws.amazon.com/ALAS-2022-1639.html
amazon_linux https://alas.aws.amazon.com/cve/html/CVE-2022-2288.html https://alas.aws.amazon.com/ALAS-2022-1639.html
amazon_linux https://alas.aws.amazon.com/cve/html/CVE-2022-2289.html https://alas.aws.amazon.com/ALAS-2022-1639.html
amazon_linux https://alas.aws.amazon.com/cve/html/CVE-2022-2304.html https://alas.aws.amazon.com/ALAS-2022-1639.html
amazon_linux https://alas.aws.amazon.com/cve/html/CVE-2022-2343.html https://alas.aws.amazon.com/ALAS-2022-1639.html
amazon_linux https://alas.aws.amazon.com/cve/html/CVE-2022-2344.html https://alas.aws.amazon.com/ALAS-2022-1639.html
amazon_linux https://alas.aws.amazon.com/cve/html/CVE-2022-2345.html https://alas.aws.amazon.com/ALAS-2022-1639.html
amazon_linux https://alas.aws.amazon.com/cve/html/CVE-2022-2816.html https://alas.aws.amazon.com/ALAS-2022-1639.html
amazon_linux https://alas.aws.amazon.com/cve/html/CVE-2022-2817.html https://alas.aws.amazon.com/ALAS-2022-1639.html
amazon_linux https://alas.aws.amazon.com/cve/html/CVE-2022-2819.html https://alas.aws.amazon.com/ALAS-2022-1639.html
amazon_linux https://alas.aws.amazon.com/cve/html/CVE-2022-3037.html https://alas.aws.amazon.com/ALAS-2022-1639.html

漏洞分析指导链接:
https://gitee.com/openeuler/cve-manager/blob/master/cve-vulner-manager/doc/md/manual.md
漏洞数据来源:
openBrain开源漏洞感知系统
漏洞补丁信息:

详情(点击展开)
影响的包 修复版本 修复补丁 问题引入补丁 来源
https://github.com/torvalds/linux/commit/729eba3355674f2d9524629b73683ba1d1cd3f10 redhat_bugzilla

二、漏洞分析结构反馈
影响性分析说明:
No description is available for this CVE.
openEuler评分:
7.0
Vector:CVSS:2.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
受影响版本排查(受影响/不受影响):
1.openEuler-22.03-LTS:受影响
2.openEuler-22.03-LTS-SP1:受影响
3.openEuler-20.03-LTS-SP1(4.19.90):不受影响
4.openEuler-20.03-LTS-SP3(4.19.90):不受影响

修复是否涉及abi变化(是/否):
1.openEuler-22.03-LTS:否
2.openEuler-20.03-LTS-SP1(4.19.90):否
3.openEuler-20.03-LTS-SP3(4.19.90):否
4.openEuler-22.03-LTS-SP1:否

评论 (6)

openeuler-ci-bot 创建了CVE和安全问题
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
展开全部操作日志

@Xie XiuQi ,@YangYingliang ,@成坚 (CHENG Jian) ,@jiaoff ,@AlexGuo ,@hanjun-guo ,@woqidaideshi ,@zhengzengkai ,@Jackie Liu ,@Zhang Yi ,@colyli ,@ThunderTown ,@htforge ,@Chiqijun ,@冷嘲啊 ,@zhujianwei001 ,@kylin-mayukun ,@wangxiongfeng ,@Kefeng ,@SuperSix173
issue处理注意事项:
1. 当前issue受影响的分支提交pr时, 须在pr描述中填写当前issue编号进行关联, 否则无法关闭当前issue;
2. 模板内容需要填写完整, 无论是受影响或者不受影响都需要填写完整内容,未引入的分支不需要填写, 否则无法关闭当前issue;
3. 以下为模板中需要填写完整的内容, 请复制到评论区回复, 注: 内容的标题名称(影响性分析说明, openEuler评分, 受影响版本排查(受影响/不受影响), 修复是否涉及abi变化(是/否))不能省略,省略后cve-manager将无法正常解析填写内容.


影响性分析说明:

openEuler评分: (评分和向量)

受影响版本排查(受影响/不受影响):
1.openEuler-20.03-LTS-SP1(4.19.90):
2.openEuler-20.03-LTS-SP3(4.19.90):
3.openEuler-22.03-LTS:

修复是否涉及abi变化(是/否):
1.openEuler-20.03-LTS-SP1(4.19.90):
2.openEuler-20.03-LTS-SP3(4.19.90):
3.openEuler-22.03-LTS:


issue处理具体操作请参考:
https://gitee.com/openeuler/cve-manager/blob/master/cve-vulner-manager/doc/md/manual.md
pr关联issue具体操作请参考:
https://gitee.com/help/articles/4142

Hi openeuler-ci-bot, welcome to the openEuler Community.
I'm the Bot here serving you. You can find the instructions on how to interact with me at Here.
If you have any questions, please contact the SIG: Kernel, and any of the maintainers: @Xie XiuQi , @YangYingliang , @成坚 (CHENG Jian) , @jiaoff , @AlexGuo , @hanjun-guo , @woqidaideshi , @zhengzengkai , @Jackie Liu , @Zhang Yi , @colyli , @ThunderTown , @htforge , @Chiqijun , @冷嘲啊 , @zhujianwei001 , @kylin-mayukun , @wangxiongfeng , @Kefeng , @SuperSix173 , @WangShaoBo , @Zheng Zucheng , @陈结松 , @刘恺 , @whoisxxx , @wuxu_buque , @koulihong , @柳歆 , @朱科潜 , @Xu Kuohai , @Lingmingqiang , @juntian , @OSSIM , @郑振鹏 , @刘勇强 , @yuzenghui , @Qiuuuuu , @xiehaocheng , @chen wei , @CTC-Xibo.Wang , @Jason Zeng , @Yuehaibing , @guzitao , @zhanghongchen , @lujialin , @苟浩 , @georgeguo , @毛泓博 , @AllenShi , @DuanqiangWen

openeuler-ci-bot 添加了
 
sig/Kernel
标签
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述

问题由729eba335567 “drm/nouveau/mmu: add more general vmm free/node handling functions” tags/v5.0-rc1~13 引入,openEuler-22.03-LTS和openEuler-22.03-LTS-SP1涉及。

社区补丁暂未review,按照无补丁处理。
https://lore.kernel.org/all/87mt6zr9s4.wl-tiwai@suse.de/

openeuler-ci-bot 修改了描述

@郭梦琪 2.openEulerScore=> 没有填写或正确填写(0-10)

CVE-2023-0030
I68C4Z

影响性分析说明:
No description is available for this CVE.

openEuler评分:(评分和向量)
7
CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

受影响版本排查(受影响/不受影响):
1.openEuler-22.03-LTS(5.10.0):受影响
2.openEuler-20.03-LTS-SP1(4.19.90):不受影响
3.openEuler-20.03-LTS-SP3(4.19.194):不受影响
4.openEuler-22.03-LTS-SP1:受影响

修复是否涉及abi变化(是/否):
1.openEuler-22.03-LTS(5.10.0):否
2.openEuler-20.03-LTS-SP1(4.19.90):否
3.openEuler-20.03-LTS-SP3(4.19.194):否
4.openEuler-22.03-LTS-SP1:否

openeuler-ci-bot 修改了描述

@Xie XiuQi 经过 cve-manager 解析, 已分析的内容如下表所示:

状态 需分析 内容
已分析 1.影响性分析说明 No description is available for this CVE.
已分析 2.openEulerScore 7
已分析 2.openEulerVector AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
已分析 3.受影响版本排查 openEuler-22.03-LTS:受影响,openEuler-22.03-LTS-SP1:受影响,openEuler-20.03-LTS-SP1:不受影响,openEuler-20.03-LTS-SP3:不受影响
已分析 4.修复是否涉及abi变化 openEuler-22.03-LTS:否,openEuler-20.03-LTS-SP1:否,openEuler-20.03-LTS-SP3:否,openEuler-22.03-LTS-SP1:否

请确认分析内容的准确性, 确认无误后, 您可以进行后续步骤, 否则您可以继续分析.

郭梦琪 任务状态待办的 修改为已挂起
openeuler-ci-bot 计划开始日期设置为2023-01-02
openeuler-ci-bot 计划截止日期设置为2023-01-16
openeuler-ci-bot 优先级设置为主要

登录 后才可以发表评论

状态
负责人
项目
里程碑
Pull Requests
关联的 Pull Requests 被合并后可能会关闭此 issue
分支
开始日期   -   截止日期
-
置顶选项
优先级
预计工期 (小时)
参与者(2)
5329419 openeuler ci bot 1632792936
1
https://gitee.com/src-openeuler/kernel.git
git@gitee.com:src-openeuler/kernel.git
src-openeuler
kernel
kernel

搜索帮助