12 Star 0 Fork 20

src-openEuler / libldb

 / 详情

CVE-2023-0614

已完成
任务
创建于  
2023-04-01 09:47

一、漏洞信息
漏洞编号:CVE-2023-0614
漏洞归属组件:libldb
漏洞归属的版本:2.0.12,2.4.1,2.6.1
CVSS V3.0分值:
BaseScore:6.5 Medium
Vector:CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
漏洞简述:
The fix in 4.6.16, 4.7.9, 4.8.4 and 4.9.7 for CVE-2018-10919 Confidential attribute disclosure vi LDAP filters was insufficient and an attacker may be able to obtain confidential BitLocker recovery keys from a Samba AD DC.
漏洞公开时间:2023-04-04 07:15
漏洞创建时间:2023-04-13 13:00:14
漏洞详情参考链接:
https://nvd.nist.gov/vuln/detail/CVE-2023-0614

更多参考(点击展开)
参考来源 参考链接 来源链接
nvd https://www.samba.org/samba/security/CVE-2023-0614.html
nvd https://security.netapp.com/advisory/ntap-20230406-0007/
redhat https://access.redhat.com/security/cve/CVE-2023-0614
redhat_bugzilla https://www.samba.org/samba/history/security.html https://bugzilla.redhat.com/show_bug.cgi?id=2182776
redhat_bugzilla https://www.samba.org/samba/security/CVE-2023-0614.html https://bugzilla.redhat.com/show_bug.cgi?id=2182776
redhat_bugzilla https://access.redhat.com/security/cve/cve-2023-0614 https://bugzilla.redhat.com/show_bug.cgi?id=2182776
ubuntu https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0614 https://ubuntu.com/security/CVE-2023-0614
ubuntu https://www.samba.org/samba/security/CVE-2023-0614.html https://ubuntu.com/security/CVE-2023-0614
ubuntu https://nvd.nist.gov/vuln/detail/CVE-2023-0614 https://ubuntu.com/security/CVE-2023-0614
ubuntu https://launchpad.net/bugs/cve/CVE-2023-0614 https://ubuntu.com/security/CVE-2023-0614
ubuntu https://security-tracker.debian.org/tracker/CVE-2023-0614 https://ubuntu.com/security/CVE-2023-0614
ubuntu https://bugzilla.samba.org/show_bug.cgi?id=15270 https://ubuntu.com/security/CVE-2023-0614
debian https://security-tracker.debian.org/tracker/CVE-2023-0614
samba https://www.samba.org//samba/security/CVE-2023-0225.html
samba https://www.samba.org//samba/security/CVE-2023-0922.html
samba https://www.samba.org//samba/security/CVE-2023-0614.html
anolis https://anas.openanolis.cn/cves/detail/CVE-2023-0614
cve_search https://www.samba.org/samba/security/CVE-2023-0614.html
cve_search https://security.netapp.com/advisory/ntap-20230406-0007/
nvd https://www.samba.org/samba/security/CVE-2023-0614.html
nvd https://security.netapp.com/advisory/ntap-20230406-0007/

漏洞分析指导链接:
https://gitee.com/openeuler/cve-manager/blob/master/cve-vulner-manager/doc/md/manual.md
漏洞数据来源:
其它
漏洞补丁信息:

详情(点击展开)
影响的包 修复版本 修复补丁 问题引入补丁 来源
samba 4.18.1 https://download.samba.orghttps://download.samba.org/pub/samba/ftp/patches/security/samba-4.18.1-security-2023-03-29.patch samba
samba 4.17.7 https://download.samba.orghttps://download.samba.org/pub/samba/ftp/patches/security/samba-4.17.7-security-2023-03-29.patch samba
samba 4.16.10 https://download.samba.orghttps://download.samba.org/pub/samba/ftp/patches/security/samba-4.16.10-security-2023-03-29.patch samba

二、漏洞分析结构反馈
影响性分析说明:
针对CVE-2018-10919机密属性泄露修复不足,攻击者可能从Samba AD DC获取机密的“bitlocker recovery key”属性,造成敏感信息泄漏。
openEuler评分:
6.5
Vector:CVSS:2.0/
受影响版本排查(受影响/不受影响):
1.openEuler-20.03-LTS-SP1(2.0.12):受影响
2.openEuler-20.03-LTS-SP3(2.0.12):受影响
3.openEuler-22.03-LTS(2.4.1):受影响
4.openEuler-22.03-LTS-SP1(2.6.1):受影响

修复是否涉及abi变化(是/否):
1.openEuler-20.03-LTS-SP1(2.0.12):是
2.openEuler-20.03-LTS-SP3(2.0.12):是
3.openEuler-22.03-LTS(2.4.1):是
4.openEuler-22.03-LTS-SP1(2.6.1):是

三、漏洞修复
安全公告链接:https://www.openeuler.org/zh/security/safety-bulletin/detail/?id=openEuler-SA-2023-1221

评论 (3)

xh 创建了任务

Hi xinghe_1, welcome to the openEuler Community.
I'm the Bot here serving you. You can find the instructions on how to interact with me at Here.
If you have any questions, please contact the SIG: Desktop, and any of the maintainers: @yanan-rock , @薄皮小笼包 , @t.feng , @wenlongd , @douyan , @small_leek , @Randy.Wang , @weidongkl , @leeffo

openeuler-ci-bot 添加了
 
sig/Desktop
标签

影响性分析说明:针对CVE-2018-10919机密属性泄露修复不足,攻击者可能从Samba AD DC获取机密的“bitlocker recovery key”属性,造成敏感信息泄漏。

openEuler评分:6.5(CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N)

受影响版本排查(受影响/不受影响):
1.openEuler-20.03-LTS-SP1(2.0.12):受影响
2.openEuler-20.03-LTS-SP3(2.0.12):受影响
3.openEuler-22.03-LTS(2.4.1):受影响
4.openEuler-22.03-LTS-SP1(2.6.1):受影响

修复是否涉及abi变化(是/否):
1.openEuler-20.03-LTS-SP1(2.0.12):是
2.openEuler-20.03-LTS-SP3(2.0.12):是
3.openEuler-22.03-LTS(2.4.1):是
4.openEuler-22.03-LTS-SP1(2.6.1):是

xh 通过src-openeuler/libldb Pull Request !37任务状态待办的 修改为已完成
xh 修改了描述
xh 修改了描述
xh 修改了描述

此CVE需要挂起处理,原因如下:
1、20.03-LTS-SP1/20.03-LTS-SP3当前社区无低版本修复补丁
2、高版本与低版本差异较大,社区暂没有向低版本移植的打算,跟踪社区处理
https://bugzilla.samba.org/show_bug.cgi?id=CVE-2023-0614
3、背景:
针对CVE-2018-10919机密属性泄露修复不足,攻击者可能从Samba AD DC获取机密的“bitlocker recovery key”属性,造成敏感信息泄漏。

xh 任务状态已完成 修改为进行中
xh 任务状态进行中 修改为待办的
xh 任务状态待办的 修改为已完成
openeuler-ci-bot 修改了描述
openeuler-ci-bot 添加了
 
CVE/FIXED
标签
openeuler-ci-bot 计划开始日期设置为2023-04-01
openeuler-ci-bot 计划截止日期设置为2023-05-01
openeuler-ci-bot 优先级设置为次要

登录 后才可以发表评论

状态
负责人
项目
里程碑
Pull Requests
关联的 Pull Requests 被合并后可能会关闭此 issue
分支
开始日期   -   截止日期
-
置顶选项
优先级
预计工期 (小时)
参与者(2)
5329419 openeuler ci bot 1632792936 7553987 xinghe 1 1608116124
1
https://gitee.com/src-openeuler/libldb.git
git@gitee.com:src-openeuler/libldb.git
src-openeuler
libldb
libldb

搜索帮助