8 Star 1 Fork 2

src-openEuler / gcc-7

 / 详情

CVE-2023-4039

待办的
CVE和安全问题 拥有者
创建于  
2024-04-28 20:07

一、漏洞信息
漏洞编号:CVE-2023-4039
漏洞归属组件:gcc-7
漏洞归属的版本:7.3.0
CVSS V3.0分值:
BaseScore:4.8 Medium
Vector:CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N
漏洞简述:
DISPUTEDA failure in the -fstack-protector feature in GCC-based toolchains that target AArch64 allows an attacker to exploit an existing buffer overflow in dynamically-sized local variables in your application without this being detected. This stack-protector failure only applies to C99-style dynamically-sized local variables or those created using alloca(). The stack-protector operates as intended for statically-sized local variables.The default behavior when the stack-protector detects an overflow is to terminate your application, resulting in controlled loss of availability. An attacker who can exploit a buffer overflow without triggering the stack-protector might be able to change program flow control to cause an uncontrolled loss of availability or to go further and affect confidentiality or integrity. NOTE: The GCC project argues that this is a missed hardening bug and not a vulnerability by itself.
漏洞公开时间:2023-09-13 17:15:15
漏洞创建时间:2024-05-01 02:06:53
漏洞详情参考链接:
https://nvd.nist.gov/vuln/detail/CVE-2023-4039

更多参考(点击展开)
参考来源 参考链接 来源链接
arm-security.arm.com https://developer.arm.com/Arm%20Security%20Center/GCC%20Stack%20Protector%20Vulnerability%20AArch64
arm-security.arm.com https://github.com/metaredteam/external-disclosures/security/advisories/GHSA-x7ch-h5rf-w2mf
redhat_bugzilla https://inbox.sourceware.org/gcc-patches/20230912152529.3322336-1-richard.sandiford@arm.com/ https://bugzilla.redhat.com/show_bug.cgi?id=2233236
redhat_bugzilla https://developer.arm.com/Arm%20Security%20Center/GCC%20Stack%20Protector%20Vulnerability%20AArch64 https://bugzilla.redhat.com/show_bug.cgi?id=2233236
redhat_bugzilla https://github.com/metaredteam/external-disclosures/security/advisories/GHSA-x7ch-h5rf-w2mf https://bugzilla.redhat.com/show_bug.cgi?id=2233236
debian https://security-tracker.debian.org/tracker/CVE-2023-4039
oracle https://www.oracle.com/security-alerts/cpuoct2023.html
cve_search https://github.com/metaredteam/external-disclosures/security/advisories/GHSA-x7ch-h5rf-w2mf
cve_search https://developer.arm.com/Arm%20Security%20Center/GCC%20Stack%20Protector%20Vulnerability%20AArch64
amazon_linux_explore https://access.redhat.com/security/cve/CVE-2023-4039 https://explore.alas.aws.amazon.com/CVE-2023-4039.html
amazon_linux_explore https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4039 https://explore.alas.aws.amazon.com/CVE-2023-4039.html
snyk https://bugzilla.redhat.com/show_bug.cgi?id=2233236 https://security.snyk.io/vuln/SNYK-UNMANAGED-GCC-5898488
ubuntu https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4039 https://ubuntu.com/security/CVE-2023-4039
ubuntu https://developer.arm.com/Arm%20Security%20Center/GCC%20Stack%20Protector%20Vulnerability%20AArch64 https://ubuntu.com/security/CVE-2023-4039
ubuntu https://github.com/metaredteam/external-disclosures/security/advisories/GHSA-x7ch-h5rf-w2mf https://ubuntu.com/security/CVE-2023-4039
ubuntu https://rtx.meta.security/mitigation/2023/09/12/CVE-2023-4039.html https://ubuntu.com/security/CVE-2023-4039
ubuntu https://nvd.nist.gov/vuln/detail/CVE-2023-4039 https://ubuntu.com/security/CVE-2023-4039
ubuntu https://launchpad.net/bugs/cve/CVE-2023-4039 https://ubuntu.com/security/CVE-2023-4039
ubuntu https://security-tracker.debian.org/tracker/CVE-2023-4039 https://ubuntu.com/security/CVE-2023-4039
arm-security.arm.com https://developer.arm.com/Arm%20Security%20Center/GCC%20Stack%20Protector%20Vulnerability%20AArch64
arm-security.arm.com https://github.com/metaredteam/external-disclosures/security/advisories/GHSA-x7ch-h5rf-w2mf

漏洞分析指导链接:
https://gitee.com/openeuler/cve-manager/blob/master/cve-vulner-manager/doc/md/manual.md
漏洞数据来源:
openBrain开源漏洞感知系统
漏洞补丁信息:

详情(点击展开)
影响的包 修复版本 修复补丁 问题引入补丁 来源
https://developer.arm.com/Arm%20Security%20Center/GCC%20Stack%20Protector%20Vulnerability%20AArch64 nvd
https://github.com/metaredteam/external-disclosures/security/advisories/GHSA-x7ch-h5rf-w2mf nvd

二、漏洞分析结构反馈
影响性分析说明:

openEuler评分:
4.8
Vector:CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N
受影响版本排查(受影响/不受影响):
1.master(7.3.0):
2.openEuler-20.03-LTS-SP1:
3.openEuler-20.03-LTS-SP4:
4.openEuler-22.03-LTS:
5.openEuler-22.03-LTS-Next(7.3.0):
6.openEuler-22.03-LTS-SP1(7.3.0):
7.openEuler-22.03-LTS-SP2(7.3.0):
8.openEuler-22.03-LTS-SP3(7.3.0):
9.openEuler-24.03-LTS(7.3.0):
10.openEuler-24.03-LTS-Next(7.3.0):
11.openEuler-22.03-LTS-SP4(7.3.0):

修复是否涉及abi变化(是/否):
1.master(7.3.0):
2.openEuler-20.03-LTS-SP1:
3.openEuler-20.03-LTS-SP4:
4.openEuler-22.03-LTS:
5.openEuler-22.03-LTS-Next(7.3.0):
6.openEuler-22.03-LTS-SP1(7.3.0):
7.openEuler-22.03-LTS-SP2(7.3.0):
8.openEuler-22.03-LTS-SP3(7.3.0):
9.openEuler-24.03-LTS(7.3.0):
10.openEuler-24.03-LTS-Next(7.3.0):

评论 (3)

openeuler-ci-bot 创建了CVE和安全问题
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
展开全部操作日志

Hi openeuler-ci-bot, welcome to the openEuler Community.
I'm the Bot here serving you. You can find the instructions on how to interact with me at Here.
If you have any questions, please contact the SIG: Compiler, and any of the maintainers: @Noah , @eastb233 , @kuen , @cf-zhao , @编译小伙 , @stubCode , @周磊 , @openeuler-ci-bot

@Noah ,@eastb233 ,@kuen ,@cf-zhao ,@编译小伙 ,@stubCode ,@周磊
issue处理注意事项:
1. 当前issue受影响的分支提交pr时, 须在pr描述中填写当前issue编号进行关联, 否则无法关闭当前issue;
2. 模板内容需要填写完整, 无论是受影响或者不受影响都需要填写完整内容,未引入的分支不需要填写, 否则无法关闭当前issue;
3. 以下为模板中需要填写完整的内容, 请复制到评论区回复, 注: 内容的标题名称(影响性分析说明, openEuler评分, 受影响版本排查(受影响/不受影响), 修复是否涉及abi变化(是/否))不能省略,省略后cve-manager将无法正常解析填写内容.


影响性分析说明:

openEuler评分: (评分和向量)

受影响版本排查(受影响/不受影响):
1.master(7.3.0):
2.openEuler-20.03-LTS-SP1:
3.openEuler-20.03-LTS-SP4:
4.openEuler-22.03-LTS:
5.openEuler-22.03-LTS-Next(7.3.0):
6.openEuler-22.03-LTS-SP1(7.3.0):
7.openEuler-22.03-LTS-SP2(7.3.0):
8.openEuler-22.03-LTS-SP3(7.3.0):
9.openEuler-24.03-LTS:
10.openEuler-24.03-LTS-Next:

修复是否涉及abi变化(是/否):
1.master(7.3.0):
2.openEuler-20.03-LTS-SP1:
3.openEuler-20.03-LTS-SP4:
4.openEuler-22.03-LTS:
5.openEuler-22.03-LTS-Next(7.3.0):
6.openEuler-22.03-LTS-SP1(7.3.0):
7.openEuler-22.03-LTS-SP2(7.3.0):
8.openEuler-22.03-LTS-SP3(7.3.0):
9.openEuler-24.03-LTS:
10.openEuler-24.03-LTS-Next:


issue处理具体操作请参考:
https://gitee.com/openeuler/cve-manager/blob/master/cve-vulner-manager/doc/md/manual.md
pr关联issue具体操作请参考:
https://gitee.com/help/articles/4142

openeuler-ci-bot 添加了
 
sig/Compiler
标签
参考网址 关联pr 状态 补丁链接
https://nvd.nist.gov/vuln/detail/CVE-2023-4039
https://ubuntu.com/security/CVE-2023-4039 None None https://discourse.ubuntu.com/c/ubuntu-pro
https://www.opencve.io/cve/CVE-2023-4039
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2023-4039
https://security-tracker.debian.org/tracker/CVE-2023-4039

说明:补丁链接仅供初步排查参考,实际可用性请人工再次确认,补丁下载验证可使用CVE补丁工具
若补丁不准确,烦请在此issue下评论 '/report-patch 参考网址 补丁链接1,补丁链接2' 反馈正确信息,便于我们不断优化工具,不胜感激。
如 /report-patch https://security-tracker.debian.org/tracker/CVE-2021-3997 https://github.com/systemd/systemd/commit/5b1cf7a9be37e20133c0208005274ce4a5b5c6a1

openeuler-ci-bot 修改了描述
openeuler-ci-bot 计划开始日期设置为2024-04-29
openeuler-ci-bot 计划截止日期设置为2024-05-29
openeuler-ci-bot 优先级设置为次要
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 负责人设置为kuen
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述

登录 后才可以发表评论

状态
负责人
项目
里程碑
Pull Requests
关联的 Pull Requests 被合并后可能会关闭此 issue
分支
开始日期   -   截止日期
-
置顶选项
优先级
预计工期 (小时)
参与者(1)
5329419 openeuler ci bot 1632792936
1
https://gitee.com/src-openeuler/gcc-7.git
git@gitee.com:src-openeuler/gcc-7.git
src-openeuler
gcc-7
gcc-7

搜索帮助