100 Star 60 Fork 240

src-openEuler / kernel

 / 详情

CVE-2023-35824

Done
CVE和安全问题 owner
Opened this issue  
2023-06-19 06:34

一、漏洞信息
漏洞编号:CVE-2023-35824
漏洞归属组件:kernel
漏洞归属的版本:4.19.140,4.19.194,4.19.90,5.10.0,6.1.0,6.1.14,6.1.19,6.1.5,6.1.6,6.1.8
CVSS V3.0分值:
BaseScore:7.0 High
Vector:CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
漏洞简述:
An issue was discovered in the Linux kernel before 6.3.2. A use-after-free was found in dm1105_remove in drivers/media/pci/dm1105/dm1105.c.
漏洞公开时间:2023-06-19 06:15:00
漏洞创建时间:2023-06-19 06:34:56
漏洞详情参考链接:
https://nvd.nist.gov/vuln/detail/CVE-2023-35824

更多参考(点击展开)
参考来源 参考链接 来源链接
nvd https://lore.kernel.org/all/49bb0b6a-e669-d4e7-d742-a19d2763e947@xs4all.nl/
nvd https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5abda7a16698d4d1f47af1168d8fa2c640116b4a
nvd https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.3.2
nvd https://lore.kernel.org/lkml/20230318081506.795147-1-zyytlz.wz@163.com/
redhat https://access.redhat.com/security/cve/CVE-2023-35824
suse_bugzilla http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-35824 https://bugzilla.suse.com/show_bug.cgi?id=1212501
suse_bugzilla https://www.cve.org/CVERecord?id=CVE-2023-35824 https://bugzilla.suse.com/show_bug.cgi?id=1212501
suse_bugzilla http://www.cvedetails.com/cve/CVE-2023-35824/ https://bugzilla.suse.com/show_bug.cgi?id=1212501
suse_bugzilla https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.3.2 https://bugzilla.suse.com/show_bug.cgi?id=1212501
suse_bugzilla https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5abda7a16698d4d1f47af1168d8fa2c640116b4a https://bugzilla.suse.com/show_bug.cgi?id=1212501
suse_bugzilla https://lore.kernel.org/all/49bb0b6a-e669-d4e7-d742-a19d2763e947@xs4all.nl/ https://bugzilla.suse.com/show_bug.cgi?id=1212501
suse_bugzilla https://lore.kernel.org/lkml/20230318081506.795147-1-zyytlz.wz@163.com/ https://bugzilla.suse.com/show_bug.cgi?id=1212501
redhat_bugzilla https://lore.kernel.org/all/49bb0b6a-e669-d4e7-d742-a19d2763e947@xs4all.nl/ https://bugzilla.redhat.com/show_bug.cgi?id=2215836
redhat_bugzilla https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5abda7a16698d4d1f47af1168d8fa2c640116b4a https://bugzilla.redhat.com/show_bug.cgi?id=2215836
redhat_bugzilla https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.3.2 https://bugzilla.redhat.com/show_bug.cgi?id=2215836
redhat_bugzilla https://lore.kernel.org/lkml/20230318081506.795147-1-zyytlz.wz@163.com/ https://bugzilla.redhat.com/show_bug.cgi?id=2215836
debian https://security-tracker.debian.org/tracker/CVE-2023-35824
cve_search https://lore.kernel.org/all/49bb0b6a-e669-d4e7-d742-a19d2763e947@xs4all.nl/
cve_search https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5abda7a16698d4d1f47af1168d8fa2c640116b4a
cve_search https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.3.2
cve_search https://lore.kernel.org/lkml/20230318081506.795147-1-zyytlz.wz@163.com/
nvd https://lore.kernel.org/all/49bb0b6a-e669-d4e7-d742-a19d2763e947@xs4all.nl/
nvd https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5abda7a16698d4d1f47af1168d8fa2c640116b4a
nvd https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.3.2
nvd https://lore.kernel.org/lkml/20230318081506.795147-1-zyytlz.wz@163.com/

漏洞分析指导链接:
https://gitee.com/openeuler/cve-manager/blob/master/cve-vulner-manager/doc/md/manual.md
漏洞数据来源:
openBrain开源漏洞感知系统
漏洞补丁信息:

详情(点击展开)
影响的包 修复版本 修复补丁 问题引入补丁 来源
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5abda7a16698d4d1f47af1168d8fa2c640116b4a nvd
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5abda7a16698d4d1f47af1168d8fa2c640116b4a suse_bugzilla
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5abda7a16698d4d1f47af1168d8fa2c640116b4a redhat_bugzilla
linux_kernel 4.14.315 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=df01f9c146ce2134de4daf393e29e18d6d5866ec https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=34d2f9bf189c36ef8642cf6b64e80dfb756d888f linuxkernelcves
linux_kernel 4.19.283 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=722c156c6eab40a6e7dda98dfa66724f9d5aeceb https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=34d2f9bf189c36ef8642cf6b64e80dfb756d888f linuxkernelcves
linux_kernel 5.10.180 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=e9d64e90a0ada4d00ac6562e351ef10ae7d9b911 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=34d2f9bf189c36ef8642cf6b64e80dfb756d888f linuxkernelcves
linux_kernel 5.15.111 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=c94388b5b9098db82d6ba4627ef6e41a35870818 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=34d2f9bf189c36ef8642cf6b64e80dfb756d888f linuxkernelcves
linux_kernel 5.4.243 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=cd1583caed7ea879ecb638ed876960e41363b7b6 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=34d2f9bf189c36ef8642cf6b64e80dfb756d888f linuxkernelcves
linux_kernel 6.1.28 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=305262a23c949010a056bd81b6e84051fd72a567 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=34d2f9bf189c36ef8642cf6b64e80dfb756d888f linuxkernelcves
linux_kernel 6.2.15 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=ad998076d42b394ca22e41e91c59a6056be6098d https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=34d2f9bf189c36ef8642cf6b64e80dfb756d888f linuxkernelcves
linux_kernel 6.3.2 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=d730bc84064364cafdb20c6ee7fda2cd7416407a https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=34d2f9bf189c36ef8642cf6b64e80dfb756d888f linuxkernelcves

二、漏洞分析结构反馈
影响性分析说明:
An issue was discovered in the Linux kernel before 6.3.2. A use-after-free was found in dm1105_remove in drivers/media/pci/dm1105/dm1105.c.
openEuler评分:
7.0
Vector:CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
受影响版本排查(受影响/不受影响):
1.openEuler-20.03-LTS-SP1(4.19.90):受影响
2.openEuler-20.03-LTS-SP3(4.19.90):受影响
3.openEuler-22.03-LTS:受影响
4.openEuler-22.03-LTS-SP1:受影响
5.openEuler-22.03-LTS-SP2:受影响

修复是否涉及abi变化(是/否):
1.openEuler-20.03-LTS-SP1(4.19.90):否
2.openEuler-20.03-LTS-SP3(4.19.90):否
3.openEuler-22.03-LTS:否
4.openEuler-22.03-LTS-SP1:否
5.openEuler-22.03-LTS-SP2:否

三、漏洞修复
安全公告链接:https://www.openeuler.org/zh/security/safety-bulletin/detail/?id=openEuler-SA-2023-1396

Comments (8)

openeuler-ci-bot createdCVE和安全问题
openeuler-ci-bot added
 
CVE/UNFIXED
label
Expand operation logs

@YangYingliang ,@成坚 (CHENG Jian) ,@jiaoff ,@AlexGuo ,@hanjun-guo ,@woqidaideshi ,@Jackie Liu ,@Zhang Yi ,@colyli ,@ThunderTown ,@htforge ,@Chiqijun ,@冷嘲啊 ,@zhujianwei001 ,@kylin-mayukun ,@wangxiongfeng ,@Kefeng ,@SuperSix173 ,@WangShaoBo ,@Zheng Zucheng
issue处理注意事项:
1. 当前issue受影响的分支提交pr时, 须在pr描述中填写当前issue编号进行关联, 否则无法关闭当前issue;
2. 模板内容需要填写完整, 无论是受影响或者不受影响都需要填写完整内容,未引入的分支不需要填写, 否则无法关闭当前issue;
3. 以下为模板中需要填写完整的内容, 请复制到评论区回复, 注: 内容的标题名称(影响性分析说明, openEuler评分, 受影响版本排查(受影响/不受影响), 修复是否涉及abi变化(是/否))不能省略,省略后cve-manager将无法正常解析填写内容.


影响性分析说明:

openEuler评分: (评分和向量)

受影响版本排查(受影响/不受影响):
1.openEuler-20.03-LTS-SP1(4.19.90):
2.openEuler-20.03-LTS-SP3:
3.openEuler-22.03-LTS:
4.openEuler-22.03-LTS-SP1:

修复是否涉及abi变化(是/否):
1.openEuler-20.03-LTS-SP1(4.19.90):
2.openEuler-20.03-LTS-SP3:
3.openEuler-22.03-LTS:
4.openEuler-22.03-LTS-SP1:


issue处理具体操作请参考:
https://gitee.com/openeuler/cve-manager/blob/master/cve-vulner-manager/doc/md/manual.md
pr关联issue具体操作请参考:
https://gitee.com/help/articles/4142

openeuler-ci-bot added
 
sig/Kernel
label
参考网址 关联pr 状态 补丁链接
https://nvd.nist.gov/vuln/detail/CVE-2023-35824 None None https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5abda7a16698d4d1f47af1168d8fa2c640116b4a
https://ubuntu.com/security/CVE-2023-35824 None None https://discourse.ubuntu.com/c/ubuntu-pro
https://www.opencve.io/cve/CVE-2023-35824
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2023-35824
https://security-tracker.debian.org/tracker/CVE-2023-35824
http://www.cnnvd.org.cn/web/vulnerability/queryLds.tag?qcvCnnvdid=CVE-2023-35824

说明:补丁链接仅供初步排查参考,实际可用性请人工再次确认,补丁下载验证可使用CVE补丁工具
若补丁不准确,烦请在此issue下评论 '/report-patch 参考网址 补丁链接1,补丁链接2' 反馈正确信息,便于我们不断优化工具,不胜感激。
如 /report-patch https://security-tracker.debian.org/tracker/CVE-2021-3997 https://github.com/systemd/systemd/commit/5b1cf7a9be37e20133c0208005274ce4a5b5c6a1

openeuler-ci-bot changed description
openeuler-ci-bot changed description
openeuler-ci-bot changed description
openeuler-ci-bot changed description
openeuler-ci-bot changed description
openeuler-ci-bot changed description
openeuler-ci-bot changed description
openeuler-ci-bot changed description
openeuler-ci-bot changed description
openeuler-ci-bot changed description
openeuler-ci-bot changed description
openeuler-ci-bot changed description
openeuler-ci-bot changed description
openeuler-ci-bot changed description
openeuler-ci-bot changed description
openeuler-ci-bot changed description
openeuler-ci-bot changed description
openeuler-ci-bot changed description
openeuler-ci-bot changed description
openeuler-ci-bot set start time to 2023-06-19
openeuler-ci-bot set deadline to 2023-07-03
openeuler-ci-bot set priority to Main
openeuler-ci-bot changed description
openeuler-ci-bot changed description
openeuler-ci-bot changed description
zhangchangzhong throughsrc-openeuler/kernel Pull Request !1089 changed issue state from 待办的 to 已完成
openeuler-ci-bot changed issue state from 已完成 to 待办的
openeuler-ci-bot changed description

@zhangchangzhong 请确认分支: openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3,openEuler-22.03-LTS,openEuler-22.03-LTS-SP1,openEuler-22.03-LTS-SP2 受影响/不受影响.
请确认分支信息是否填写完整,否则将无法关闭当前issue.

openeuler-ci-bot removed
 
CVE/UNFIXED
label
openeuler-ci-bot removed
 
sig/Kernel
label
openeuler-ci-bot added
 
CVE/UNFIXED
label
openeuler-ci-bot added
 
sig/Kernel
label
zhangchangzhong throughsrc-openeuler/kernel Pull Request !1090 changed issue state from 待办的 to 已完成
openeuler-ci-bot changed issue state from 已完成 to 待办的

@zhangchangzhong 请确认分支: openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3,openEuler-22.03-LTS,openEuler-22.03-LTS-SP1,openEuler-22.03-LTS-SP2 受影响/不受影响.
请确认分支信息是否填写完整,否则将无法关闭当前issue.

openeuler-ci-bot removed
 
CVE/UNFIXED
label
openeuler-ci-bot removed
 
sig/Kernel
label
openeuler-ci-bot added
 
CVE/UNFIXED
label
openeuler-ci-bot added
 
sig/Kernel
label

CVE-2023-35824
I7EDYO

影响性分析说明:
An issue was discovered in the Linux kernel before 6.3.2. A use-after-free was found
in dm1105_remove in drivers/media/pci/dm1105/dm1105.c.

openEuler评分:(评分和向量)
7
CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

创建时间:2023-06-18

受影响版本排查(受影响/不受影响):
1.openEuler-20.03-LTS-SP1(4.19.90):受影响
2.openEuler-20.03-LTS-SP3(4.19.90):受影响
3.openEuler-22.03-LTS:受影响
4.openEuler-22.03-LTS-SP1:受影响
5.openEuler-22.03-LTS-SP2:受影响

修复是否涉及abi变化(是/否):
1.openEuler-20.03-LTS-SP1(4.19.90):否
2.openEuler-20.03-LTS-SP3(4.19.90):否
3.openEuler-22.03-LTS:否
4.openEuler-22.03-LTS-SP1:否
5.openEuler-22.03-LTS-SP2:否

@YangYingliang 经过 cve-manager 解析, 已分析的内容如下表所示:

状态 需分析 内容
已分析 1.影响性分析说明 An issue was discovered in the Linux kernel before 6.3.2. A use-after-free was found in dm1105_remove in drivers/media/pci/dm1105/dm1105.c.
已分析 2.openEulerScore 7
已分析 3.openEulerVector AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
已分析 4.受影响版本排查 openEuler-20.03-LTS-SP1:受影响,openEuler-20.03-LTS-SP3:受影响,openEuler-22.03-LTS:受影响,openEuler-22.03-LTS-SP1:受影响,openEuler-22.03-LTS-SP2:受影响
已分析 5.修复是否涉及abi变化 openEuler-20.03-LTS-SP1:否,openEuler-20.03-LTS-SP3:否,openEuler-22.03-LTS:否,openEuler-22.03-LTS-SP1:否,openEuler-22.03-LTS-SP2:否

请确认分析内容的准确性, 确认无误后, 您可以进行后续步骤, 否则您可以继续分析.

openeuler-ci-bot changed description
openeuler-ci-bot changed description
郭梦琪 changed issue state from 待办的 to 已完成
openeuler-ci-bot removed
 
CVE/UNFIXED
label
openeuler-ci-bot removed
 
sig/Kernel
label
openeuler-ci-bot added
 
CVE/FIXED
label
openeuler-ci-bot added
 
sig/Kernel
label
openeuler-ci-bot changed description
openeuler-ci-bot changed description
openeuler-ci-bot changed start time from 2023-06-19 to 2023-06-27
openeuler-ci-bot changed deadline from 2023-07-03 to 2023-07-11

Sign in to comment

Status
Assignees
Projects
Milestones
Pull Requests
Successfully merging a pull request will close this issue.
Branches
Planed to start   -   Planed to end
-
Top level
Priority
Duration (hours)
参与者(3)
5329419 openeuler ci bot 1632792936
1
https://gitee.com/src-openeuler/kernel.git
git@gitee.com:src-openeuler/kernel.git
src-openeuler
kernel
kernel

Search