100 Star 60 Fork 240

src-openEuler / kernel

 / 详情

CVE-2023-35829

已完成
CVE和安全问题 拥有者
创建于  
2023-06-19 06:36

一、漏洞信息
漏洞编号:CVE-2023-35829
漏洞归属组件:kernel
漏洞归属的版本:4.19.140,4.19.194,4.19.90,5.10.0,6.1.0,6.1.14,6.1.19,6.1.5,6.1.6,6.1.8,6.4.0
CVSS V3.0分值:
BaseScore:7.0 High
Vector:CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
漏洞简述:
An issue was discovered in the Linux kernel before 6.3.2. A use-after-free was found in rkvdec_remove in drivers/staging/media/rkvdec/rkvdec.c.
漏洞公开时间:2023-06-19 06:15:00
漏洞创建时间:2023-06-19 06:36:32
漏洞详情参考链接:
https://nvd.nist.gov/vuln/detail/CVE-2023-35829

更多参考(点击展开)
参考来源 参考链接 来源链接
cve.mitre.org https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.3.2
cve.mitre.org https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3228cec23b8b29215e18090c6ba635840190993d
cve.mitre.org https://lore.kernel.org/all/a4dafa22-3ee3-dbe1-fd50-fee07883ce1a@xs4all.nl/
cve.mitre.org https://lore.kernel.org/lkml/20230307173900.1299387-1-zyytlz.wz@163.com/T/
cve.mitre.org https://security.netapp.com/advisory/ntap-20230803-0002/
suse_bugzilla http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-35829 https://bugzilla.suse.com/show_bug.cgi?id=1212495
suse_bugzilla https://www.cve.org/CVERecord?id=CVE-2023-35829 https://bugzilla.suse.com/show_bug.cgi?id=1212495
suse_bugzilla http://www.cvedetails.com/cve/CVE-2023-35829/ https://bugzilla.suse.com/show_bug.cgi?id=1212495
suse_bugzilla https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.3.2 https://bugzilla.suse.com/show_bug.cgi?id=1212495
suse_bugzilla https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3228cec23b8b29215e18090c6ba635840190993d https://bugzilla.suse.com/show_bug.cgi?id=1212495
suse_bugzilla https://lore.kernel.org/all/a4dafa22-3ee3-dbe1-fd50-fee07883ce1a@xs4all.nl/ https://bugzilla.suse.com/show_bug.cgi?id=1212495
suse_bugzilla https://lore.kernel.org/lkml/20230307173900.1299387-1-zyytlz.wz@163.com/T/ https://bugzilla.suse.com/show_bug.cgi?id=1212495
redhat_bugzilla https://lore.kernel.org/lkml/20230307173900.1299387-1-zyytlz.wz@163.com/T/ https://bugzilla.redhat.com/show_bug.cgi?id=2215841
redhat_bugzilla https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3228cec23b8b29215e18090c6ba635840190993d https://bugzilla.redhat.com/show_bug.cgi?id=2215841
redhat_bugzilla https://lore.kernel.org/all/a4dafa22-3ee3-dbe1-fd50-fee07883ce1a@xs4all.nl/ https://bugzilla.redhat.com/show_bug.cgi?id=2215841
redhat_bugzilla https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.3.2 https://bugzilla.redhat.com/show_bug.cgi?id=2215841
debian https://security-tracker.debian.org/tracker/CVE-2023-35829
cve_search https://lore.kernel.org/lkml/20230307173900.1299387-1-zyytlz.wz@163.com/T/
cve_search https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3228cec23b8b29215e18090c6ba635840190993d
cve_search https://lore.kernel.org/all/a4dafa22-3ee3-dbe1-fd50-fee07883ce1a@xs4all.nl/
cve_search https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.3.2
nvd https://lore.kernel.org/lkml/20230307173900.1299387-1-zyytlz.wz@163.com/T/
nvd https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3228cec23b8b29215e18090c6ba635840190993d
nvd https://lore.kernel.org/all/a4dafa22-3ee3-dbe1-fd50-fee07883ce1a@xs4all.nl/
nvd https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.3.2
redhat https://access.redhat.com/security/cve/CVE-2023-35829
nvd https://lore.kernel.org/lkml/20230307173900.1299387-1-zyytlz.wz@163.com/T/
nvd https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3228cec23b8b29215e18090c6ba635840190993d
nvd https://lore.kernel.org/all/a4dafa22-3ee3-dbe1-fd50-fee07883ce1a@xs4all.nl/
nvd https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.3.2

漏洞分析指导链接:
https://gitee.com/openeuler/cve-manager/blob/master/cve-vulner-manager/doc/md/manual.md
漏洞数据来源:
openBrain开源漏洞感知系统
漏洞补丁信息:

详情(点击展开)
影响的包 修复版本 修复补丁 问题引入补丁 来源
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3228cec23b8b29215e18090c6ba635840190993d cve.mitre.org
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3228cec23b8b29215e18090c6ba635840190993d suse_bugzilla
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3228cec23b8b29215e18090c6ba635840190993d redhat_bugzilla
linux_kernel 5.10.180 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=de19d02d734ef29f5dbd2c12fe810fa960ecd83f https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=cd33c830448baf7b1e94da72eca069e3e1d050c9 linuxkernelcves
linux_kernel 5.15.111 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=cac0f4f36e226c79c83d01dddc049ac59d2de157 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=cd33c830448baf7b1e94da72eca069e3e1d050c9 linuxkernelcves
linux_kernel 6.1.28 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=6a17add9c61030683b9c1fc86878f00a2d318a95 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=cd33c830448baf7b1e94da72eca069e3e1d050c9 linuxkernelcves
linux_kernel 6.2.15 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=26f55569eeb045db9fceda0a5523521c2e76d8aa https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=cd33c830448baf7b1e94da72eca069e3e1d050c9 linuxkernelcves
linux_kernel 6.3.2 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=2115e94838adc9d1e7b75043c9f26abcc910f6fb https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=cd33c830448baf7b1e94da72eca069e3e1d050c9 linuxkernelcves
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3228cec23b8b29215e18090c6ba635840190993d nvd

二、漏洞分析结构反馈
影响性分析说明:
An issue was discovered in the Linux kernel before 6.3.2. A use-after-free was found in rkvdec_remove in drivers/staging/media/rkvdec/rkvdec.c.
openEuler评分:
7.0
Vector:CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
受影响版本排查(受影响/不受影响):
1.openEuler-22.03-LTS:受影响
2.openEuler-22.03-LTS-SP1:受影响
3.openEuler-22.03-LTS-SP2:受影响
4.openEuler-20.03-LTS-SP1(4.19.90):不受影响
5.openEuler-20.03-LTS-SP3:不受影响

修复是否涉及abi变化(是/否):
1.openEuler-20.03-LTS-SP1(4.19.90):否
2.openEuler-20.03-LTS-SP3:否
3.openEuler-22.03-LTS:否
4.openEuler-22.03-LTS-SP1:否
5.openEuler-22.03-LTS-SP2:否

三、漏洞修复
安全公告链接:https://www.openeuler.org/zh/security/safety-bulletin/detail/?id=openEuler-SA-2023-1493

评论 (5)

openeuler-ci-bot 创建了CVE和安全问题
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
展开全部操作日志

@YangYingliang ,@成坚 (CHENG Jian) ,@jiaoff ,@AlexGuo ,@hanjun-guo ,@woqidaideshi ,@Jackie Liu ,@Zhang Yi ,@colyli ,@ThunderTown ,@htforge ,@Chiqijun ,@冷嘲啊 ,@zhujianwei001 ,@kylin-mayukun ,@wangxiongfeng ,@Kefeng ,@SuperSix173 ,@WangShaoBo ,@Zheng Zucheng
issue处理注意事项:
1. 当前issue受影响的分支提交pr时, 须在pr描述中填写当前issue编号进行关联, 否则无法关闭当前issue;
2. 模板内容需要填写完整, 无论是受影响或者不受影响都需要填写完整内容,未引入的分支不需要填写, 否则无法关闭当前issue;
3. 以下为模板中需要填写完整的内容, 请复制到评论区回复, 注: 内容的标题名称(影响性分析说明, openEuler评分, 受影响版本排查(受影响/不受影响), 修复是否涉及abi变化(是/否))不能省略,省略后cve-manager将无法正常解析填写内容.


影响性分析说明:

openEuler评分: (评分和向量)

受影响版本排查(受影响/不受影响):
1.openEuler-20.03-LTS-SP1(4.19.90):
2.openEuler-20.03-LTS-SP3:
3.openEuler-22.03-LTS:
4.openEuler-22.03-LTS-SP1:

修复是否涉及abi变化(是/否):
1.openEuler-20.03-LTS-SP1(4.19.90):
2.openEuler-20.03-LTS-SP3:
3.openEuler-22.03-LTS:
4.openEuler-22.03-LTS-SP1:


issue处理具体操作请参考:
https://gitee.com/openeuler/cve-manager/blob/master/cve-vulner-manager/doc/md/manual.md
pr关联issue具体操作请参考:
https://gitee.com/help/articles/4142

openeuler-ci-bot 添加了
 
sig/Kernel
标签
参考网址 关联pr 状态 补丁链接
https://nvd.nist.gov/vuln/detail/CVE-2023-35829 None None https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3228cec23b8b29215e18090c6ba635840190993d
https://ubuntu.com/security/CVE-2023-35829 None None https://discourse.ubuntu.com/c/ubuntu-pro
https://www.opencve.io/cve/CVE-2023-35829
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2023-35829
https://security-tracker.debian.org/tracker/CVE-2023-35829
http://www.cnnvd.org.cn/web/vulnerability/queryLds.tag?qcvCnnvdid=CVE-2023-35829

说明:补丁链接仅供初步排查参考,实际可用性请人工再次确认,补丁下载验证可使用CVE补丁工具
若补丁不准确,烦请在此issue下评论 '/report-patch 参考网址 补丁链接1,补丁链接2' 反馈正确信息,便于我们不断优化工具,不胜感激。
如 /report-patch https://security-tracker.debian.org/tracker/CVE-2021-3997 https://github.com/systemd/systemd/commit/5b1cf7a9be37e20133c0208005274ce4a5b5c6a1

openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
zhengzengkai 通过src-openeuler/kernel Pull Request !1085任务状态待办的 修改为已完成
openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/Kernel
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
sig/Kernel
标签
openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/Kernel
标签
openeuler-ci-bot 添加了
 
CVE/UNAFFECTED
标签
openeuler-ci-bot 添加了
 
sig/Kernel
标签
郭梦琪 任务状态已完成 修改为待办的
openeuler-ci-bot 移除了
 
CVE/UNAFFECTED
标签
openeuler-ci-bot 移除了
 
sig/Kernel
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
sig/Kernel
标签

影响性分析说明:
An issue was discovered in the Linux kernel before 6.3.2. A use-after-free was found in rkvdec_remove in drivers/staging/media/rkvdec/rkvdec.c.

openEuler评分:(评分和向量)
7
CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

创建时间:2023-06-18

受影响版本排查(受影响/不受影响):
1.openEuler-20.03-LTS-SP1(4.19.90):不受影响
2.openEuler-20.03-LTS-SP3(4.19.90):不受影响
3.openEuler-22.03-LTS:受影响
4.openEuler-22.03-LTS-SP1:受影响
5.openEuler-22.03-LTS-SP2:受影响

修复是否涉及abi变化(是/否):
1.openEuler-20.03-LTS-SP1(4.19.90):否
2.openEuler-20.03-LTS-SP3(4.19.90):否
3.openEuler-22.03-LTS:否
4.openEuler-22.03-LTS-SP1:否
5.openEuler-22.03-LTS-SP2:否

openeuler-ci-bot 修改了描述

@YangYingliang 经过 cve-manager 解析, 已分析的内容如下表所示:

状态 需分析 内容
已分析 1.影响性分析说明 An issue was discovered in the Linux kernel before 6.3.2. A use-after-free was found in rkvdec_remove in drivers/staging/media/rkvdec/rkvdec.c.
已分析 2.openEulerScore 7
已分析 3.openEulerVector AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
已分析 4.受影响版本排查 openEuler-22.03-LTS:受影响,openEuler-22.03-LTS-SP1:受影响,openEuler-22.03-LTS-SP2:受影响,openEuler-20.03-LTS-SP1:不受影响,openEuler-20.03-LTS-SP3:不受影响
已分析 5.修复是否涉及abi变化 openEuler-20.03-LTS-SP1:否,openEuler-20.03-LTS-SP3:否,openEuler-22.03-LTS:否,openEuler-22.03-LTS-SP1:否,openEuler-22.03-LTS-SP2:否

请确认分析内容的准确性, 确认无误后, 您可以进行后续步骤, 否则您可以继续分析.

郭梦琪 任务状态待办的 修改为已完成
openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/Kernel
标签
openeuler-ci-bot 添加了
 
CVE/FIXED
标签
openeuler-ci-bot 添加了
 
sig/Kernel
标签
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 计划开始日期设置为2023-06-30
openeuler-ci-bot 计划截止日期设置为2023-07-14
openeuler-ci-bot 优先级设置为主要

登录 后才可以发表评论

状态
负责人
项目
里程碑
Pull Requests
关联的 Pull Requests 被合并后可能会关闭此 issue
分支
开始日期   -   截止日期
-
置顶选项
优先级
预计工期 (小时)
参与者(2)
5329419 openeuler ci bot 1632792936
1
https://gitee.com/src-openeuler/kernel.git
git@gitee.com:src-openeuler/kernel.git
src-openeuler
kernel
kernel

搜索帮助