99 Star 57 Fork 233

src-openEuler / kernel

 / 详情

CVE-2023-4132

已完成
CVE和安全问题 拥有者
创建于  
2023-08-03 18:21

一、漏洞信息
漏洞编号:CVE-2023-4132
漏洞归属组件:kernel
漏洞归属的版本:4.19.140,4.19.194,4.19.90,5.10.0,6.1.0,6.1.14,6.1.19,6.1.5,6.1.6,6.1.8,6.4.0
CVSS V3.0分值:
BaseScore:5.5 Medium
Vector:CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
漏洞简述:
A use-after-free vulnerability was found in the siano smsusb module in the Linux kernel. The bug occurs during device initialization when the siano device is plugged in. This flaw allows a local user to crash the system, causing a denial of service condition.
漏洞公开时间:2023-08-03 23:15:00
漏洞创建时间:2023-08-03 18:21:14
漏洞详情参考链接:
https://nvd.nist.gov/vuln/detail/CVE-2023-4132

更多参考(点击展开)
参考来源 参考链接 来源链接
secalert.redhat.com https://access.redhat.com/security/cve/CVE-2023-4132
secalert.redhat.com https://bugzilla.redhat.com/show_bug.cgi?id=2221707
secalert.redhat.com https://www.debian.org/security/2023/dsa-5480
suse_bugzilla http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-4132 https://bugzilla.suse.com/show_bug.cgi?id=1213969
suse_bugzilla https://bugzilla.redhat.com/show_bug.cgi?id=2221707 https://bugzilla.suse.com/show_bug.cgi?id=1213969
redhat_bugzilla https://github.com/torvalds/linux/commit/ebad8e731c1c06adf04621d6fd327b860c0861b5 https://bugzilla.redhat.com/show_bug.cgi?id=2221707
redhat_bugzilla https://github.com/torvalds/linux/commit/6f489a966fbeb0da63d45c2c66a8957eab604bf6 https://bugzilla.redhat.com/show_bug.cgi?id=2221707
debian https://security-tracker.debian.org/tracker/CVE-2023-4132
anolis https://anas.openanolis.cn/cves/detail/CVE-2023-4132
cve_search https://access.redhat.com/security/cve/CVE-2023-4132
cve_search https://bugzilla.redhat.com/show_bug.cgi?id=2221707
cve_search https://www.debian.org/security/2023/dsa-5480
amazon_linux_explore https://access.redhat.com/security/cve/CVE-2023-4132 https://explore.alas.aws.amazon.com/CVE-2023-4132.html
amazon_linux_explore https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4132 https://explore.alas.aws.amazon.com/CVE-2023-4132.html
snyk https://github.com/torvalds/linux/commit/ebad8e731c1c06adf04621d6fd327b860c0861b5 https://security.snyk.io/vuln/SNYK-UNMANAGED-TORVALDSLINUX-5820006
snyk https://bugzilla.redhat.com/show_bug.cgi?id=2221707 https://security.snyk.io/vuln/SNYK-UNMANAGED-TORVALDSLINUX-5820006
secalert.redhat.com https://access.redhat.com/security/cve/CVE-2023-4132
secalert.redhat.com https://bugzilla.redhat.com/show_bug.cgi?id=2221707

漏洞分析指导链接:
https://gitee.com/openeuler/cve-manager/blob/master/cve-vulner-manager/doc/md/manual.md
漏洞数据来源:
openBrain开源漏洞感知系统
漏洞补丁信息:

详情(点击展开)
影响的包 修复版本 修复补丁 问题引入补丁 来源
https://github.com/torvalds/linux/commit/ebad8e731c1c06adf04621d6fd327b860c0861b5 redhat_bugzilla
https://github.com/torvalds/linux/commit/6f489a966fbeb0da63d45c2c66a8957eab604bf6 redhat_bugzilla
https://github.com/torvalds/linux/commit/ebad8e731c1c06adf04621d6fd327b860c0861b5 snyk
linux_kernel 4.14.322 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=45224862e49e1fde86cbd26c7612f029b4e2e662 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=dd47fbd40e6ea6884e295e13a2e50b0894258fdf linuxkernelcves
linux_kernel 4.19.291 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=54073c46cbbd2c0c03d6f7d481540cb95cf181a1 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=dd47fbd40e6ea6884e295e13a2e50b0894258fdf linuxkernelcves
linux_kernel 5.10.188 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=d87ef4e857b790f1616809eccda6b4d0c9c3da11 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=dd47fbd40e6ea6884e295e13a2e50b0894258fdf linuxkernelcves
linux_kernel 5.15.121 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=784a8027b8ac5a876d71cb3d3d4d97b2b6cb5920 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=dd47fbd40e6ea6884e295e13a2e50b0894258fdf linuxkernelcves
linux_kernel 5.4.251 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=d485150c9a52167a6175f542397a098b4cd89dc9 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=dd47fbd40e6ea6884e295e13a2e50b0894258fdf linuxkernelcves
linux_kernel 6.1.39 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=8abb53c5167cfb5bb275512a3da4ec2468478626 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=dd47fbd40e6ea6884e295e13a2e50b0894258fdf linuxkernelcves
linux_kernel 6.4.4 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=ae65238d3f5a2df48341a7112820e04fb1017422 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=dd47fbd40e6ea6884e295e13a2e50b0894258fdf linuxkernelcves
linux_kernel 5.10.188 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=d87ef4e857b790f1616809eccda6b4d0c9c3da11 linuxkernelcves
linux_kernel 5.15.121 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=784a8027b8ac5a876d71cb3d3d4d97b2b6cb5920 linuxkernelcves
linux_kernel 5.4.251 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=d485150c9a52167a6175f542397a098b4cd89dc9 linuxkernelcves
linux_kernel 6.1.39 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=8abb53c5167cfb5bb275512a3da4ec2468478626 linuxkernelcves
linux_kernel 6.4.4 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=ae65238d3f5a2df48341a7112820e04fb1017422 linuxkernelcves

二、漏洞分析结构反馈
影响性分析说明:
A use-after-free vulnerability was found in the siano smsusb module in the Linuxkernel. The bug occurs during device initialization when the siano device is plugged in. This flaw allows a local user to crash the system, causing a denial of service condition.
openEuler评分:
5.5
Vector:CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
受影响版本排查(受影响/不受影响):
1.openEuler-20.03-LTS-SP1(4.19.90):受影响
2.openEuler-20.03-LTS-SP3:受影响
3.openEuler-22.03-LTS:受影响
4.openEuler-22.03-LTS-SP1:受影响
5.openEuler-22.03-LTS-SP2:受影响

修复是否涉及abi变化(是/否):
1.openEuler-20.03-LTS-SP1(4.19.90):否
2.openEuler-20.03-LTS-SP3:否
3.openEuler-22.03-LTS:否
4.openEuler-22.03-LTS-SP1:否
5.openEuler-22.03-LTS-SP2:否

三、漏洞修复
安全公告链接:https://www.openeuler.org/zh/security/safety-bulletin/detail/?id=openEuler-SA-2023-1616

评论 (8)

Hi openeuler-ci-bot, welcome to the openEuler Community.
I'm the Bot here serving you. You can find the instructions on how to interact with me at Here.
If you have any questions, please contact the SIG: Kernel, and any of the maintainers.

openeuler-ci-bot 创建了CVE和安全问题
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
展开全部操作日志

@YangYingliang ,@成坚 (CHENG Jian) ,@jiaoff ,@AlexGuo ,@hanjun-guo ,@woqidaideshi ,@Jackie Liu ,@Zhang Yi ,@colyli ,@ThunderTown ,@htforge ,@Chiqijun ,@冷嘲啊 ,@zhujianwei001 ,@kylin-mayukun ,@wangxiongfeng ,@Kefeng ,@SuperSix173 ,@WangShaoBo ,@Zheng Zucheng
issue处理注意事项:
1. 当前issue受影响的分支提交pr时, 须在pr描述中填写当前issue编号进行关联, 否则无法关闭当前issue;
2. 模板内容需要填写完整, 无论是受影响或者不受影响都需要填写完整内容,未引入的分支不需要填写, 否则无法关闭当前issue;
3. 以下为模板中需要填写完整的内容, 请复制到评论区回复, 注: 内容的标题名称(影响性分析说明, openEuler评分, 受影响版本排查(受影响/不受影响), 修复是否涉及abi变化(是/否))不能省略,省略后cve-manager将无法正常解析填写内容.


影响性分析说明:

openEuler评分: (评分和向量)

受影响版本排查(受影响/不受影响):
1.openEuler-20.03-LTS-SP1(4.19.90):
2.openEuler-20.03-LTS-SP3(4.19.90):
3.openEuler-22.03-LTS:
4.openEuler-22.03-LTS-SP1:
5.openEuler-22.03-LTS-SP2:

修复是否涉及abi变化(是/否):
1.openEuler-20.03-LTS-SP1(4.19.90):
2.openEuler-20.03-LTS-SP3(4.19.90):
3.openEuler-22.03-LTS:
4.openEuler-22.03-LTS-SP1:
5.openEuler-22.03-LTS-SP2:


issue处理具体操作请参考:
https://gitee.com/openeuler/cve-manager/blob/master/cve-vulner-manager/doc/md/manual.md
pr关联issue具体操作请参考:
https://gitee.com/help/articles/4142

openeuler-ci-bot 添加了
 
sig/Kernel
标签
参考网址 关联pr 状态 补丁链接
https://nvd.nist.gov/vuln/detail/CVE-2023-4132
https://ubuntu.com/security/CVE-2023-4132 None None https://discourse.ubuntu.com/c/ubuntu-pro
https://www.opencve.io/cve/CVE-2023-4132
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2023-4132 None None https://github.com/torvalds/linux/commit/6f489a966fbeb0da63d45c2c66a8957eab604bf6
https://github.com/torvalds/linux/commit/ebad8e731c1c06adf04621d6fd327b860c0861b5
https://security-tracker.debian.org/tracker/CVE-2023-4132
http://www.cnnvd.org.cn/web/vulnerability/queryLds.tag?qcvCnnvdid=CVE-2023-4132

说明:补丁链接仅供初步排查参考,实际可用性请人工再次确认,补丁下载验证可使用CVE补丁工具
若补丁不准确,烦请在此issue下评论 '/report-patch 参考网址 补丁链接1,补丁链接2' 反馈正确信息,便于我们不断优化工具,不胜感激。
如 /report-patch https://security-tracker.debian.org/tracker/CVE-2021-3997 https://github.com/systemd/systemd/commit/5b1cf7a9be37e20133c0208005274ce4a5b5c6a1

openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
ci-robot 通过openeuler/kernel Pull Request !1662任务状态待办的 修改为已完成
openeuler-ci-bot 任务状态已完成 修改为待办的

@ci-robot 请确认分支: openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3,openEuler-22.03-LTS,openEuler-22.03-LTS-SP1,openEuler-22.03-LTS-SP2 受影响/不受影响.
请确认分支信息是否填写完整,否则将无法关闭当前issue.

openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/Kernel
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
sig/Kernel
标签
openeuler-ci-bot 计划开始日期设置为2023-08-03
openeuler-ci-bot 计划截止日期设置为2023-09-02
openeuler-ci-bot 优先级设置为次要
openeuler-ci-bot 修改了描述
zhangchangzhong 通过src-openeuler/kernel Pull Request !1141任务状态待办的 修改为已完成
openeuler-ci-bot 任务状态已完成 修改为待办的

@zhangchangzhong 请确认分支: openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3,openEuler-22.03-LTS,openEuler-22.03-LTS-SP1,openEuler-22.03-LTS-SP2 受影响/不受影响.
请确认分支信息是否填写完整,否则将无法关闭当前issue.

openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/Kernel
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
sig/Kernel
标签
zhangchangzhong 通过src-openeuler/kernel Pull Request !1142任务状态待办的 修改为已完成
openeuler-ci-bot 任务状态已完成 修改为待办的

@zhangchangzhong 请确认分支: openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3,openEuler-22.03-LTS,openEuler-22.03-LTS-SP1,openEuler-22.03-LTS-SP2 受影响/不受影响.
请确认分支信息是否填写完整,否则将无法关闭当前issue.

openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/Kernel
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
sig/Kernel
标签
openeuler-ci-bot 修改了描述

CVE-2023-4132
I7QE3A

影响性分析说明:
A use-after-free vulnerability was found in the siano smsusb module in the Linux
kernel. The bug occurs during device initialization when the siano device is plugged in. This flaw allows a local user to crash the system, causing a denial of service condition.

openEuler评分:(评分和向量)
5.5
CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

创建时间:2023-08-03

受影响版本排查(受影响/不受影响):
1.openEuler-20.03-LTS-SP1(4.19.90):受影响
2.openEuler-20.03-LTS-SP3(4.19.90):受影响
3.openEuler-22.03-LTS:受影响
4.openEuler-22.03-LTS-SP1:受影响
5.openEuler-22.03-LTS-SP2:受影响

修复是否涉及abi变化(是/否):
1.openEuler-20.03-LTS-SP1(4.19.90):否
2.openEuler-20.03-LTS-SP3(4.19.90):否
3.openEuler-22.03-LTS:否
4.openEuler-22.03-LTS-SP1:否
5.openEuler-22.03-LTS-SP2:否

openeuler-ci-bot 修改了描述

@YangYingliang 经过 cve-manager 解析, 已分析的内容如下表所示:

状态 需分析 内容
已分析 1.影响性分析说明 A use-after-free vulnerability was found in the siano smsusb module in the Linuxkernel. The bug occurs during device initialization when the siano device is plugged in. This flaw allows a local user to crash the system, causing a denial of service condition.
已分析 2.openEulerScore 5.5
已分析 3.openEulerVector AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
已分析 4.受影响版本排查 openEuler-20.03-LTS-SP1:受影响,openEuler-20.03-LTS-SP3:受影响,openEuler-22.03-LTS:受影响,openEuler-22.03-LTS-SP1:受影响,openEuler-22.03-LTS-SP2:受影响
已分析 5.修复是否涉及abi变化 openEuler-20.03-LTS-SP1:否,openEuler-20.03-LTS-SP3:否,openEuler-22.03-LTS:否,openEuler-22.03-LTS-SP1:否,openEuler-22.03-LTS-SP2:否

请确认分析内容的准确性, 确认无误后, 您可以进行后续步骤, 否则您可以继续分析.

郭梦琪 任务状态待办的 修改为已完成
openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/Kernel
标签
openeuler-ci-bot 添加了
 
CVE/FIXED
标签
openeuler-ci-bot 添加了
 
sig/Kernel
标签
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 计划开始日期2023-08-03 修改为2023-08-16
openeuler-ci-bot 计划截止日期2023-09-02 修改为2023-09-15

登录 后才可以发表评论

状态
负责人
项目
里程碑
Pull Requests
关联的 Pull Requests 被合并后可能会关闭此 issue
分支
开始日期   -   截止日期
-
置顶选项
优先级
预计工期 (小时)
参与者(2)
5329419 openeuler ci bot 1632792936
1
https://gitee.com/src-openeuler/kernel.git
git@gitee.com:src-openeuler/kernel.git
src-openeuler
kernel
kernel

搜索帮助

53164aa7 5694891 3bd8fe86 5694891