98 Star 56 Fork 226

src-openEuler / kernel

 / 详情

CVE-2023-0240

已完成
CVE和安全问题 拥有者
创建于  
2023-01-30 22:37

一、漏洞信息
漏洞编号:CVE-2023-0240
漏洞归属组件:kernel
漏洞归属的版本:4.19.140,4.19.194,4.19.90
CVSS V3.0分值:
BaseScore:7.8 High
Vector:CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
漏洞简述:
There is a logic error in io_uring s implementation which can be used to trigger a use-after-free vulnerability leading to privilege escalation. In the io_prep_async_work function the assumption that the last io_grab_identity call cannot return false is not true, and in this case the function will use the init_cred or the previous linked requests identity to do operations instead of using the current identity. This can lead to reference counting issues causing use-after-free. We recommend upgrading past version 5.10.161.
漏洞公开时间:2023-01-30 22:15:00
漏洞创建时间:2023-01-30 22:37:10
漏洞详情参考链接:
https://nvd.nist.gov/vuln/detail/CVE-2023-0240

更多参考(点击展开)
参考来源 参考链接 来源链接
nvd https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/io_uring?h=linux-5.10.y&id=788d0824269bef539fe31a785b1517882eafed93
nvd https://github.com/gregkh/linux/commit/1e6fa5216a0e59ef02e8b6b40d553238a3b81d49
nvd https://kernel.dance/#788d0824269bef539fe31a785b1517882eafed93
redhat https://access.redhat.com/security/cve/CVE-2023-0240
redhat_bugzilla https://github.com/torvalds/linux/commit/1e6fa5216a0e59ef02e8b6b40d553238a3b81d49 https://bugzilla.redhat.com/show_bug.cgi?id=2165852
redhat_bugzilla https://access.redhat.com/security/cve/cve-2023-0240 https://bugzilla.redhat.com/show_bug.cgi?id=2165852
ubuntu https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0240 https://ubuntu.com/security/CVE-2023-0240
ubuntu https://kernel.dance/#788d0824269bef539fe31a785b1517882eafed93 https://ubuntu.com/security/CVE-2023-0240
ubuntu https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/io_uring?h=linux-5.10.y&id=788d0824269bef539fe31a785b1517882eafed93 https://ubuntu.com/security/CVE-2023-0240
ubuntu https://github.com/gregkh/linux/commit/1e6fa5216a0e59ef02e8b6b40d553238a3b81d49 https://ubuntu.com/security/CVE-2023-0240
ubuntu https://nvd.nist.gov/vuln/detail/CVE-2023-0240 https://ubuntu.com/security/CVE-2023-0240
ubuntu https://launchpad.net/bugs/cve/CVE-2023-0240 https://ubuntu.com/security/CVE-2023-0240
ubuntu https://security-tracker.debian.org/tracker/CVE-2023-0240 https://ubuntu.com/security/CVE-2023-0240
debian https://security-tracker.debian.org/tracker/CVE-2023-0240
anolis https://anas.openanolis.cn/cves/detail/CVE-2023-0240
cve_search https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/io_uring?h=linux-5.10.y&id=788d0824269bef539fe31a785b1517882eafed93
cve_search https://github.com/gregkh/linux/commit/1e6fa5216a0e59ef02e8b6b40d553238a3b81d49
cve_search https://kernel.dance/#788d0824269bef539fe31a785b1517882eafed93
nvd https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/io_uring?h=linux-5.10.y&id=788d0824269bef539fe31a785b1517882eafed93
nvd https://github.com/gregkh/linux/commit/1e6fa5216a0e59ef02e8b6b40d553238a3b81d49
nvd https://kernel.dance/#788d0824269bef539fe31a785b1517882eafed93

漏洞分析指导链接:
https://gitee.com/openeuler/cve-manager/blob/master/cve-vulner-manager/doc/md/manual.md
漏洞数据来源:
openBrain开源漏洞感知系统
漏洞补丁信息:

详情(点击展开)
影响的包 修复版本 修复补丁 问题引入补丁 来源
https://github.com/gregkh/linux/commit/1e6fa5216a0e59ef02e8b6b40d553238a3b81d49 nvd
https://github.com/torvalds/linux/commit/1e6fa5216a0e59ef02e8b6b40d553238a3b81d49 redhat_bugzilla
https://github.com/gregkh/linux/commit/1e6fa5216a0e59ef02e8b6b40d553238a3b81d49 ubuntu

二、漏洞分析结构反馈
影响性分析说明:
There is a logic error in io_uring s implementation which can be used to trigger a use-after-free vulnerability leading to privilege escalation. In the io_prep_async_work function the assumption that the last io_grab_identity call cannot return false is not true, and in this case the function will use the init_cred or the previous linked requests identity to do operations instead of using the current identity. This can lead to reference counting issues causing use-after-free. We recommend upgrading past version 5.10.161.
openEuler评分:
7.8
Vector:CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
受影响版本排查(受影响/不受影响):
1.openEuler-22.03-LTS:受影响
2.openEuler-22.03-LTS-SP1:受影响
3.openEuler-20.03-LTS-SP1(4.19.90):不受影响
4.openEuler-20.03-LTS-SP3(4.19.90):不受影响

修复是否涉及abi变化(是/否):
1.openEuler-22.03-LTS:否
2.openEuler-20.03-LTS-SP1(4.19.90):否
3.openEuler-20.03-LTS-SP3(4.19.90):否
4.openEuler-22.03-LTS-SP1:否

三、漏洞修复
安全公告链接:https://www.openeuler.org/zh/security/safety-bulletin/detail/?id=openEuler-SA-2023-1157

评论 (9)

openeuler-ci-bot 创建了CVE和安全问题
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
展开全部操作日志

@Xie XiuQi ,@YangYingliang ,@成坚 (CHENG Jian) ,@jiaoff ,@AlexGuo ,@hanjun-guo ,@woqidaideshi ,@zhengzengkai ,@Jackie Liu ,@Zhang Yi ,@colyli ,@ThunderTown ,@htforge ,@Chiqijun ,@冷嘲啊 ,@zhujianwei001 ,@kylin-mayukun ,@wangxiongfeng ,@Kefeng ,@SuperSix173
issue处理注意事项:
1. 当前issue受影响的分支提交pr时, 须在pr描述中填写当前issue编号进行关联, 否则无法关闭当前issue;
2. 模板内容需要填写完整, 无论是受影响或者不受影响都需要填写完整内容,未引入的分支不需要填写, 否则无法关闭当前issue;
3. 以下为模板中需要填写完整的内容, 请复制到评论区回复, 注: 内容的标题名称(影响性分析说明, openEuler评分, 受影响版本排查(受影响/不受影响), 修复是否涉及abi变化(是/否))不能省略,省略后cve-manager将无法正常解析填写内容.


影响性分析说明:

openEuler评分: (评分和向量)

受影响版本排查(受影响/不受影响):
1.openEuler-20.03-LTS-SP1(4.19.90):
2.openEuler-20.03-LTS-SP3(4.19.90):
3.openEuler-22.03-LTS:
4.openEuler-22.03-LTS-SP1:

修复是否涉及abi变化(是/否):
1.openEuler-20.03-LTS-SP1(4.19.90):
2.openEuler-20.03-LTS-SP3(4.19.90):
3.openEuler-22.03-LTS:
4.openEuler-22.03-LTS-SP1:


issue处理具体操作请参考:
https://gitee.com/openeuler/cve-manager/blob/master/cve-vulner-manager/doc/md/manual.md
pr关联issue具体操作请参考:
https://gitee.com/help/articles/4142

Hi openeuler-ci-bot, welcome to the openEuler Community.
I'm the Bot here serving you. You can find the instructions on how to interact with me at Here.
If you have any questions, please contact the SIG: Kernel, and any of the maintainers: @Xie XiuQi , @YangYingliang , @成坚 (CHENG Jian) , @jiaoff , @AlexGuo , @hanjun-guo , @woqidaideshi , @zhengzengkai , @Jackie Liu , @Zhang Yi , @colyli , @ThunderTown , @htforge , @Chiqijun , @冷嘲啊 , @zhujianwei001 , @kylin-mayukun , @wangxiongfeng , @Kefeng , @SuperSix173 , @WangShaoBo , @Zheng Zucheng , @陈结松 , @刘恺 , @whoisxxx , @wuxu_buque , @koulihong , @柳歆 , @朱科潜 , @Xu Kuohai , @Lingmingqiang , @juntian , @OSSIM , @郑振鹏 , @刘勇强 , @yuzenghui , @Qiuuuuu , @xiehaocheng , @chen wei , @CTC-Xibo.Wang , @Jason Zeng , @Yuehaibing , @guzitao , @zhanghongchen , @lujialin , @苟浩 , @georgeguo , @毛泓博 , @AllenShi , @DuanqiangWen , @zhangjialin

openeuler-ci-bot 添加了
 
sig/Kernel
标签
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 计划开始日期设置为2023-01-30
openeuler-ci-bot 计划截止日期设置为2023-02-13
openeuler-ci-bot 优先级设置为主要
openeuler-ci-bot 修改了描述

CVE-2023-0240
I6BTWC

影响性分析说明:
There is a logic error in io_uring s implementation which can be used to trigger a use-after-free vulnerability leading to privilege escalation. In the io_prep_async_work function the assumption that the last io_grab_identity call cannot return false is not true, and in this case the function will use the init_cred or the previous linked requests identity to do operations instead of using the current identity. This can lead to reference counting issues causing use-after-free. We recommend upgrading past version 5.10.161.

openEuler评分:(评分和向量)
7.8
CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

受影响版本排查(受影响/不受影响):
1.openEuler-22.03-LTS(5.10.0):受影响
2.openEuler-20.03-LTS-SP1(4.19.90):不受影响
3.openEuler-20.03-LTS-SP3(4.19.194):不受影响
4.openEuler-22.03-LTS-SP1:受影响

修复是否涉及abi变化(是/否):
1.openEuler-22.03-LTS(5.10.0):否
2.openEuler-20.03-LTS-SP1(4.19.90):否
3.openEuler-20.03-LTS-SP3(4.19.194):否
4.openEuler-22.03-LTS-SP1:否

openeuler-ci-bot 修改了描述

@Xie XiuQi 经过 cve-manager 解析, 已分析的内容如下表所示:

状态 需分析 内容
已分析 1.影响性分析说明 There is a logic error in io_uring s implementation which can be used to trigger a use-after-free vulnerability leading to privilege escalation. In the io_prep_async_work function the assumption that the last io_grab_identity call cannot return false is not true, and in this case the function will use the init_cred or the previous linked requests identity to do operations instead of using the current identity. This can lead to reference counting issues causing use-after-free. We recommend upgrading past version 5.10.161.
已分析 2.openEulerScore 7.8
已分析 2.openEulerVector AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
已分析 3.受影响版本排查 openEuler-22.03-LTS:受影响,openEuler-22.03-LTS-SP1:受影响,openEuler-20.03-LTS-SP1:不受影响,openEuler-20.03-LTS-SP3:不受影响
已分析 4.修复是否涉及abi变化 openEuler-22.03-LTS:否,openEuler-20.03-LTS-SP1:否,openEuler-20.03-LTS-SP3:否,openEuler-22.03-LTS-SP1:否

请确认分析内容的准确性, 确认无误后, 您可以进行后续步骤, 否则您可以继续分析.

openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
郭梦琪 任务状态待办的 修改为已挂起

修复补丁与当前openeuler-22.03-lts代码差异较大。
正在评估合入一系列前置补丁,当前问题先挂起。

@郭梦琪 当前issue状态为: 已挂起,请先修改issue状态, 否则评论无法被识别.

[OLK-5.10,v5,01/36] Revert "[Huawei] io_uring:drop identity before creating a private one"
回退用于解决io_identity引用计数问题的自研补丁,回合CVE补丁后不存在io_identity问题

[OLK-5.10,v5,02/36] Revert "[Huawei] io_uring: fix soft lockup in io_submit_sqes()"
回退自研补丁,针对极限场景的保护,在CVE补丁合入后再合入

[OLK-5.10,v5,03/36] Revert "[Huawei] io-wq: Switch io_wqe_worker's fs before releasing request"
回退用于解决io_identity引用计数问题的自研补丁,回合CVE补丁后不存在io_identity问题

[OLK-5.10,v5,04/36] Revert "[Backport] io_uring: don't keep looping for more events if we can't f...
CVE修复补丁包含该补丁修改

[OLK-5.10,v5,05/36] Revert "io_uring: don't take uring_lock during iowq cancel"
回退主线修复补丁,回合5.10 stable对应的修复补丁,减少CVE补丁冲突

[OLK-5.10,v5,06/36] Revert "io_uring: deduplicate failing task_work_add"
05/36的前置补丁,可回退

[OLK-5.10,v5,07/36] Revert "io_uring: fix soft lockup when call __io_remove_buffers"
CVE修复补丁包含该补丁修改

[OLK-5.10,v5,08/36] fs: add support for LOOKUP_CACHED
[OLK-5.10,v5,09/36] fix handling of nd->depth on LOOKUP_CACHED failures in try_to_unlazy*
[OLK-5.10,v5,10/36] Make sure nd->path.mnt and nd->path.dentry are always valid pointers
[OLK-5.10,v5,11/36] fs: expose LOOKUP_CACHED through openat2() RESOLVE_CACHED
[OLK-5.10,v5,12/36] net: provide __sys_shutdown_sock() that takes a socket
[OLK-5.10,v5,13/36] net: add accept helper not installing fd
[OLK-5.10,v5,14/36] fs: make do_renameat2() take struct filename
CVE修复补丁依赖的前置补丁

[OLK-5.10,v5,15/36] io_uring: don't take uring_lock during iowq cancel
05/36回退的补丁对应的5.10 stable补丁

[OLK-5.10,v5,16/36] io_uring: don't hold uring_lock when calling io_run_task_work*
[OLK-5.10,v5,17/36] file: Rename __close_fd_get_file close_fd_get_file
[OLK-5.10,v5,18/36] io_uring: correct pinned_vm accounting
[OLK-5.10,v5,19/36] perf trace beauty: Update copy of linux/socket.h with the kernel sources
[OLK-5.10,v5,20/36] perf beauty: Update copy of linux/socket.h with the kernel sources
[OLK-5.10,v5,21/36] iov_iter: add helper to save iov_iter state
[OLK-5.10,v5,22/36] x86: Wire up TIF_NOTIFY_SIGNAL
[OLK-5.10,v5,23/36] powerpc: add support for TIF_NOTIFY_SIGNAL
[OLK-5.10,v5,24/36] riscv: add support for TIF_NOTIFY_SIGNAL
[OLK-5.10,v5,25/36] arm64: add support for TIF_NOTIFY_SIGNAL
[OLK-5.10,v5,26/36] arm: add support for TIF_NOTIFY_SIGNAL
[OLK-5.10,v5,27/36] signal: Add task_sigpending() helper
[OLK-5.10,v5,28/36] entry: Add support for TIF_NOTIFY_SIGNAL
[OLK-5.10,v5,29/36] kernel: remove checking for TIF_NOTIFY_SIGNAL
[OLK-5.10,v5,30/36] fs: provide locked helper variant of close_fd_get_file()
[OLK-5.10,v5,31/36] kernel: provide create_io_thread() helper
[OLK-5.10,v5,32/36] coredump: Limit what can interrupt coredumps
[OLK-5.10,v5,33/36] task_work: add helper for more targeted task_work canceling
CVE修复补丁依赖的前置补丁

[OLK-5.10,v5,34/36] io_uring: import 5.15-stable io_uring
CVE修复补丁

[OLK-5.10,v5,35/36] fix kabi broken due to import of 5.15-stable io_uring
修复CVE补丁的kabi变化

[OLK-5.10,v5,36/36] io_uring: fix soft lockup in io_submit_sqes()
回合针对极限场景保护的自研补丁

@Li Lingfeng 当前issue状态为: 已挂起,请先修改issue状态, 否则评论无法被识别.

@成坚 (CHENG Jian) ,@Xie XiuQi ,@YangYingliang ,@pi3orama ,@jiaoff ,@zhangjialin
关闭issue前,需要将受影响的分支在合并pr时关联上当前issue编号: #I6BTWC:CVE-2023-0240
受影响分支: openEuler-22.03-LTS
具体操作参考: https://gitee.com/help/articles/4142

openeuler-ci-bot 修改了描述
openeuler-ci-bot 任务状态已完成 修改为待办的
openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/Kernel
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
sig/Kernel
标签
zhangjialin 通过src-openeuler/kernel Pull Request !949任务状态待办的 修改为已完成
openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/Kernel
标签
openeuler-ci-bot 添加了
 
CVE/FIXED
标签
openeuler-ci-bot 添加了
 
sig/Kernel
标签
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 计划开始日期2023-01-30 修改为2023-03-01
openeuler-ci-bot 计划截止日期2023-02-13 修改为2023-03-15

登录 后才可以发表评论

状态
负责人
项目
里程碑
Pull Requests
关联的 Pull Requests 被合并后可能会关闭此 issue
分支
开始日期   -   截止日期
-
置顶选项
优先级
预计工期 (小时)
参与者(3)
5329419 openeuler ci bot 1632792936
1
https://gitee.com/src-openeuler/kernel.git
git@gitee.com:src-openeuler/kernel.git
src-openeuler
kernel
kernel

搜索帮助