99 Star 56 Fork 226

src-openEuler / kernel

 / 详情

CVE-2023-23000

已完成
CVE和安全问题 拥有者
创建于  
2023-03-02 10:18

一、漏洞信息
漏洞编号:CVE-2023-23000
漏洞归属组件:kernel
漏洞归属的版本:4.19.140,4.19.194,4.19.90,5.10.0,6.1.0,6.1.5,6.1.6,6.1.8
CVSS V3.0分值:
BaseScore:7.8 High
Vector:CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
漏洞简述:
In the Linux kernel before 5.17, drivers/phy/tegra/xusb.c mishandles the tegra_xusb_find_port_node return value. Callers expect NULL in the error case, but an error pointer is used.
漏洞公开时间:2023-03-02 03:15:00
漏洞创建时间:2023-03-02 10:18:38
漏洞详情参考链接:
https://nvd.nist.gov/vuln/detail/CVE-2023-23000

更多参考(点击展开)
参考来源 参考链接 来源链接
nvd https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.17
nvd https://github.com/torvalds/linux/commit/045a31b95509c8f25f5f04ec5e0dec5cd09f2c5f
redhat https://access.redhat.com/security/cve/CVE-2023-23000
suse_bugzilla http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-23000 https://bugzilla.suse.com/show_bug.cgi?id=1208816
suse_bugzilla https://www.cve.org/CVERecord?id=CVE-2023-23000 https://bugzilla.suse.com/show_bug.cgi?id=1208816
suse_bugzilla https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.17 https://bugzilla.suse.com/show_bug.cgi?id=1208816
suse_bugzilla https://github.com/torvalds/linux/commit/045a31b95509c8f25f5f04ec5e0dec5cd09f2c5f https://bugzilla.suse.com/show_bug.cgi?id=1208816
ubuntu https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-23000 https://ubuntu.com/security/CVE-2023-23000
ubuntu https://git.kernel.org/linus/045a31b95509c8f25f5f04ec5e0dec5cd09f2c5f https://ubuntu.com/security/CVE-2023-23000
ubuntu https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.17 https://ubuntu.com/security/CVE-2023-23000
ubuntu https://github.com/torvalds/linux/commit/045a31b95509c8f25f5f04ec5e0dec5cd09f2c5f https://ubuntu.com/security/CVE-2023-23000
ubuntu https://nvd.nist.gov/vuln/detail/CVE-2023-23000 https://ubuntu.com/security/CVE-2023-23000
ubuntu https://launchpad.net/bugs/cve/CVE-2023-23000 https://ubuntu.com/security/CVE-2023-23000
ubuntu https://security-tracker.debian.org/tracker/CVE-2023-23000 https://ubuntu.com/security/CVE-2023-23000
debian https://security-tracker.debian.org/tracker/CVE-2023-23000
anolis https://anas.openanolis.cn/cves/detail/CVE-2023-23000
cve_search https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.17
cve_search https://github.com/torvalds/linux/commit/045a31b95509c8f25f5f04ec5e0dec5cd09f2c5f

漏洞分析指导链接:
https://gitee.com/openeuler/cve-manager/blob/master/cve-vulner-manager/doc/md/manual.md
漏洞数据来源:
openBrain开源漏洞感知系统
漏洞补丁信息:

详情(点击展开)
影响的包 修复版本 修复补丁 问题引入补丁 来源
https://github.com/torvalds/linux/commit/045a31b95509c8f25f5f04ec5e0dec5cd09f2c5f suse_bugzilla
https://github.com/torvalds/linux/commit/045a31b95509c8f25f5f04ec5e0dec5cd09f2c5f ubuntu

二、漏洞分析结构反馈
影响性分析说明:

openEuler评分:

受影响版本排查(受影响/不受影响):
1.openEuler-20.03-LTS-SP1(4.19.90):
2.openEuler-20.03-LTS-SP3(4.19.90):
3.openEuler-22.03-LTS:
4.openEuler-22.03-LTS-SP1:

修复是否涉及abi变化(是/否):
1.openEuler-20.03-LTS-SP1(4.19.90):
2.openEuler-20.03-LTS-SP3(4.19.90):
3.openEuler-22.03-LTS:
4.openEuler-22.03-LTS-SP1:

评论 (3)

openeuler-ci-bot 创建了CVE和安全问题
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
展开全部操作日志

@Xie XiuQi ,@YangYingliang ,@成坚 (CHENG Jian) ,@jiaoff ,@AlexGuo ,@hanjun-guo ,@woqidaideshi ,@zhengzengkai ,@Jackie Liu ,@Zhang Yi ,@colyli ,@ThunderTown ,@htforge ,@Chiqijun ,@冷嘲啊 ,@zhujianwei001 ,@kylin-mayukun ,@wangxiongfeng ,@Kefeng ,@SuperSix173
issue处理注意事项:
1. 当前issue受影响的分支提交pr时, 须在pr描述中填写当前issue编号进行关联, 否则无法关闭当前issue;
2. 模板内容需要填写完整, 无论是受影响或者不受影响都需要填写完整内容,未引入的分支不需要填写, 否则无法关闭当前issue;
3. 以下为模板中需要填写完整的内容, 请复制到评论区回复, 注: 内容的标题名称(影响性分析说明, openEuler评分, 受影响版本排查(受影响/不受影响), 修复是否涉及abi变化(是/否))不能省略,省略后cve-manager将无法正常解析填写内容.


影响性分析说明:

openEuler评分: (评分和向量)

受影响版本排查(受影响/不受影响):
1.openEuler-20.03-LTS-SP1(4.19.90):
2.openEuler-20.03-LTS-SP3(4.19.90):
3.openEuler-22.03-LTS:
4.openEuler-22.03-LTS-SP1:

修复是否涉及abi变化(是/否):
1.openEuler-20.03-LTS-SP1(4.19.90):
2.openEuler-20.03-LTS-SP3(4.19.90):
3.openEuler-22.03-LTS:
4.openEuler-22.03-LTS-SP1:


issue处理具体操作请参考:
https://gitee.com/openeuler/cve-manager/blob/master/cve-vulner-manager/doc/md/manual.md
pr关联issue具体操作请参考:
https://gitee.com/help/articles/4142

Hi openeuler-ci-bot, welcome to the openEuler Community.
I'm the Bot here serving you. You can find the instructions on how to interact with me at Here.
If you have any questions, please contact the SIG: Kernel, and any of the maintainers: @Xie XiuQi , @YangYingliang , @成坚 (CHENG Jian) , @jiaoff , @AlexGuo , @hanjun-guo , @woqidaideshi , @zhengzengkai , @Jackie Liu , @Zhang Yi , @colyli , @ThunderTown , @htforge , @Chiqijun , @冷嘲啊 , @zhujianwei001 , @kylin-mayukun , @wangxiongfeng , @Kefeng , @SuperSix173 , @WangShaoBo , @Zheng Zucheng , @陈结松 , @刘恺 , @whoisxxx , @吴旭 , @koulihong , @柳歆 , @朱科潜 , @Xu Kuohai , @Lingmingqiang , @juntian , @OSSIM , @郑振鹏 , @刘勇强 , @yuzenghui , @Qiuuuuu , @xiehaocheng , @chen wei , @CTC-Xibo.Wang , @Jason Zeng , @Yuehaibing , @guzitao , @zhanghongchen , @lujialin , @苟浩 , @georgeguo , @毛泓博 , @AllenShi , @DuanqiangWen , @zhangjialin

openeuler-ci-bot 添加了
 
sig/Kernel
标签
参考网址 关联pr 状态 补丁链接
https://www.opencve.io/cve/CVE-2023-23000 None None https://github.com/torvalds/linux/commit/045a31b95509c8f25f5f04ec5e0dec5cd09f2c5f
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2023-23000
https://security-tracker.debian.org/tracker/CVE-2023-23000 None None https://git.kernel.org/linus/045a31b95509c8f25f5f04ec5e0dec5cd09f2c5f
https://nvd.nist.gov/vuln/detail/CVE-2023-23000 None None https://github.com/torvalds/linux/commit/045a31b95509c8f25f5f04ec5e0dec5cd09f2c5f
https://ubuntu.com/security/CVE-2023-23000 None None https://discourse.ubuntu.com/c/ubuntu-pro
http://www.cnnvd.org.cn/web/vulnerability/queryLds.tag?qcvCnnvdid=CVE-2023-23000

说明:补丁链接仅供初步排查参考,实际可用性请人工再次确认,补丁下载验证可使用CVE补丁工具
若补丁不准确,烦请在此issue下评论 '/report-patch 参考网址 补丁链接1,补丁链接2' 反馈正确信息,便于我们不断优化工具,不胜感激。
如 /report-patch https://security-tracker.debian.org/tracker/CVE-2021-3997 https://github.com/systemd/systemd/commit/5b1cf7a9be37e20133c0208005274ce4a5b5c6a1

openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
zhangchangzhong 通过src-openeuler/kernel Pull Request !963任务状态待办的 修改为已完成
openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/Kernel
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
sig/Kernel
标签
openeuler-ci-bot 计划开始日期设置为2023-03-02
openeuler-ci-bot 计划截止日期设置为2023-03-16
openeuler-ci-bot 优先级设置为主要
openeuler-ci-bot 修改了描述
openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/Kernel
标签
openeuler-ci-bot 添加了
 
CVE/UNAFFECTED
标签
openeuler-ci-bot 添加了
 
sig/Kernel
标签

登录 后才可以发表评论

状态
负责人
项目
里程碑
Pull Requests
关联的 Pull Requests 被合并后可能会关闭此 issue
分支
开始日期   -   截止日期
-
置顶选项
优先级
预计工期 (小时)
参与者(1)
5329419 openeuler ci bot 1632792936
1
https://gitee.com/src-openeuler/kernel.git
git@gitee.com:src-openeuler/kernel.git
src-openeuler
kernel
kernel

搜索帮助