7 Star 0 Fork 10

src-openEuler/tracker3-miners

 / 详情

CVE-2023-5557

Done
CVE和安全问题
Opened this issue  
2023-10-27 15:35

一、漏洞信息
漏洞编号:CVE-2023-5557
漏洞归属组件:tracker3-miners
漏洞归属的版本:3.4.2
CVSS V3.0分值:
BaseScore:7.7 High
Vector:CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H
漏洞简述:
A flaw was found in the tracker-miners package. A weakness in the sandbox allows a maliciously-crafted file to execute code outside the sandbox if the tracker-extract process has first been compromised by a separate vulnerability.
漏洞公开时间:2023-10-13 10:15
漏洞创建时间:2023-10-27 15:35:51
漏洞详情参考链接:
https://nvd.nist.gov/vuln/detail/CVE-2023-5557

更多参考(点击展开)
参考来源 参考链接 来源链接
secalert.redhat.com https://access.redhat.com/errata/RHSA-2023:7712
secalert.redhat.com https://access.redhat.com/errata/RHSA-2023:7713
secalert.redhat.com https://access.redhat.com/errata/RHSA-2023:7730
secalert.redhat.com https://access.redhat.com/errata/RHSA-2023:7731
secalert.redhat.com https://access.redhat.com/errata/RHSA-2023:7732
secalert.redhat.com https://access.redhat.com/errata/RHSA-2023:7733
secalert.redhat.com https://access.redhat.com/errata/RHSA-2023:7739
secalert.redhat.com https://access.redhat.com/errata/RHSA-2023:7744
secalert.redhat.com https://access.redhat.com/security/cve/CVE-2023-5557
secalert.redhat.com https://bugzilla.redhat.com/show_bug.cgi?id=2243096
suse_bugzilla http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-5557 https://bugzilla.suse.com/show_bug.cgi?id=1216199
suse_bugzilla https://access.redhat.com/security/cve/CVE-2023-5557 https://bugzilla.suse.com/show_bug.cgi?id=1216199
suse_bugzilla https://bugzilla.redhat.com/show_bug.cgi?id=2243096 https://bugzilla.suse.com/show_bug.cgi?id=1216199
suse_bugzilla https://github.blog/2023-10-09-coordinated-disclosure-1-click-rce-on-gnome-cve-2023-43641/#tracker-miners-seccomp-sandbox-escape https://bugzilla.suse.com/show_bug.cgi?id=1216199
suse_bugzilla https://gitlab.gnome.org/GNOME/tracker-miners/-/issues/277 https://bugzilla.suse.com/show_bug.cgi?id=1216199
suse_bugzilla https://gitlab.gnome.org/GNOME/tracker-miners/-/merge_requests/480 https://bugzilla.suse.com/show_bug.cgi?id=1216199
redhat_bugzilla https://github.blog/2023-10-09-coordinated-disclosure-1-click-rce-on-gnome-cve-2023-43641/#tracker-miners-seccomp-sandbox-escape https://bugzilla.redhat.com/show_bug.cgi?id=2243096
redhat_bugzilla https://gitlab.gnome.org/GNOME/tracker-miners/-/issues/277 https://bugzilla.redhat.com/show_bug.cgi?id=2243096
redhat_bugzilla https://gitlab.gnome.org/GNOME/tracker-miners/-/merge_requests/480 https://bugzilla.redhat.com/show_bug.cgi?id=2243096
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:7712 https://bugzilla.redhat.com/show_bug.cgi?id=2243096
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:7713 https://bugzilla.redhat.com/show_bug.cgi?id=2243096
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:7730 https://bugzilla.redhat.com/show_bug.cgi?id=2243096
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:7731 https://bugzilla.redhat.com/show_bug.cgi?id=2243096
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:7732 https://bugzilla.redhat.com/show_bug.cgi?id=2243096
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:7733 https://bugzilla.redhat.com/show_bug.cgi?id=2243096
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:7739 https://bugzilla.redhat.com/show_bug.cgi?id=2243096
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:7744 https://bugzilla.redhat.com/show_bug.cgi?id=2243096
debian https://security-tracker.debian.org/tracker/CVE-2023-5557
anolis https://anas.openanolis.cn/cves/detail/CVE-2023-5557
cve_search https://access.redhat.com/security/cve/CVE-2023-5557
cve_search https://bugzilla.redhat.com/show_bug.cgi?id=2243096
osv https://access.redhat.com/errata/RHSA-2023:7712 https://osv.dev/vulnerability/CVE-2023-5557
osv https://access.redhat.com/errata/RHSA-2023:7713 https://osv.dev/vulnerability/CVE-2023-5557
osv https://access.redhat.com/errata/RHSA-2023:7730 https://osv.dev/vulnerability/CVE-2023-5557
osv https://access.redhat.com/errata/RHSA-2023:7731 https://osv.dev/vulnerability/CVE-2023-5557
osv https://access.redhat.com/errata/RHSA-2023:7732 https://osv.dev/vulnerability/CVE-2023-5557
osv https://access.redhat.com/errata/RHSA-2023:7733 https://osv.dev/vulnerability/CVE-2023-5557
osv https://access.redhat.com/errata/RHSA-2023:7739 https://osv.dev/vulnerability/CVE-2023-5557
osv https://access.redhat.com/errata/RHSA-2023:7744 https://osv.dev/vulnerability/CVE-2023-5557
osv https://bugzilla.redhat.com/show_bug.cgi?id=2243096 https://osv.dev/vulnerability/CVE-2023-5557
osv https://access.redhat.com/security/cve/CVE-2023-5557 https://osv.dev/vulnerability/CVE-2023-5557
snyk https://github.com/GNOME/tracker-miners/commit/f0c880a0ec0e650dbdc037c59e58e07442f82fef https://security.snyk.io/vuln/SNYK-UNMANAGED-LIPNITSKLIBCUE-5971524
snyk https://bugzilla.redhat.com/show_bug.cgi?id=2243096 https://security.snyk.io/vuln/SNYK-UNMANAGED-LIPNITSKLIBCUE-5971524
snyk https://github.com/GNOME/tracker-miners/commit/f0c880a0ec0e650dbdc037c59e58e07442f82fef https://security.snyk.io/vuln/SNYK-UNMANAGED-GNOMETRACKERMINERS-5971523
snyk https://bugzilla.redhat.com/show_bug.cgi?id=2243096 https://security.snyk.io/vuln/SNYK-UNMANAGED-GNOMETRACKERMINERS-5971523
secalert.redhat.com https://access.redhat.com/security/cve/CVE-2023-5557
secalert.redhat.com https://bugzilla.redhat.com/show_bug.cgi?id=2243096
nvd https://access.redhat.com/security/cve/CVE-2023-5557
nvd https://bugzilla.redhat.com/show_bug.cgi?id=2243096
redhat https://access.redhat.com/security/cve/CVE-2023-5557

漏洞分析指导链接:
https://gitee.com/openeuler/cve-manager/blob/master/cve-vulner-manager/doc/md/manual.md
漏洞数据来源:
其它
漏洞补丁信息:

详情(点击展开)
影响的包 修复版本 修复补丁 问题引入补丁 来源
https://gitlab.gnome.org/GNOME/tracker-miners/-/merge_requests/480 suse_bugzilla
https://gitlab.gnome.org/GNOME/tracker-miners/-/merge_requests/480 redhat_bugzilla
https://github.com/GNOME/tracker-miners/commit/f0c880a0ec0e650dbdc037c59e58e07442f82fef snyk
https://access.redhat.com/security/cve/CVE-2023-5557 nvd
https://bugzilla.redhat.com/show_bug.cgi?id=2243096 nvd

二、漏洞分析结构反馈
影响性分析说明:
A series of structural changes to have no special threads wrt seccomp rules in the tracker-extract-3 process, and apply these integrally to the whole process:Error reports are handled by emitting a D-Bus signal on org.freedesktop.Tracker3.Extract, picked up by tracker-miner-fs-3.Configuration usage has been cleaned up from the extractor, and the essentials (i.e. max-bytes for plain text content) are read from a property at org.freedesktop.Tracker3.Files from the tracker-miner-fs-3 side.Persistence and error recovery is handled through a memfd handed by org.freedesktop.Tracker3.FilesGstRegistry has been made less fork-happyWith these questions that made us have a special thread solved, the merge request also performs the necessary changes to apply seccomp to the full process.
openEuler评分:
7.7
Vector:CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H
受影响版本排查(受影响/不受影响):
1.openEuler-22.03-LTS(3.0.5):受影响
2.openEuler-22.03-LTS-Next(3.0.5):受影响
3.openEuler-22.03-LTS-SP1(3.0.5):受影响
4.openEuler-22.03-LTS-SP2(3.0.5):受影响
5.openEuler-22.03-LTS-SP3(3.0.5):受影响
6.openEuler-22.03-LTS-SP4(3.0.5):受影响
7.openEuler-23.09(3.4.2):受影响
8.master(3.6.2):不受影响
9.openEuler-24.03-LTS(3.6.2):不受影响
10.openEuler-24.03-LTS-Next(3.6.2):不受影响

修复是否涉及abi变化(是/否):
1.master(3.6.2):否
2.openEuler-22.03-LTS(3.0.5):否
3.openEuler-22.03-LTS-Next(3.0.5):否
4.openEuler-22.03-LTS-SP1(3.0.5):否
5.openEuler-22.03-LTS-SP2(3.0.5):否
6.openEuler-22.03-LTS-SP3(3.0.5):否
7.openEuler-22.03-LTS-SP4(3.0.5):否
8.openEuler-23.09(3.4.2):否
9.openEuler-24.03-LTS(3.6.2):否
10.openEuler-24.03-LTS-Next(3.6.2):否

三、漏洞修复
安全公告链接:https://www.openeuler.org/zh/security/safety-bulletin/detail/?id=openEuler-SA-2024-1733

Comments (7)

zhujianwei001 createdCVE和安全问题 a year ago
openeuler-ci-bot added
 
sig/GNOME
label
a year ago
openeuler-ci-bot set assignee to weijin-deng a year ago
openeuler-ci-bot changed description a year ago
openeuler-ci-bot added
 
CVE/UNFIXED
label
a year ago
openeuler-ci-bot set start time to 2023-10-28 a year ago
openeuler-ci-bot set deadline to 2023-11-11 a year ago
openeuler-ci-bot set priority to Main a year ago
openeuler-ci-bot changed description a year ago
openeuler-ci-bot changed description a year ago
openeuler-ci-bot changed description a year ago
openeuler-ci-bot changed description a year ago

影响性分析说明:

openEuler评分: (评分和向量)

受影响版本排查(受影响/不受影响):
1.master(3.6.2):不受影响
2.openEuler-22.03-LTS(3.0.5):受影响
3.openEuler-22.03-LTS-Next(3.0.5):受影响
4.openEuler-22.03-LTS-SP1(3.0.5):受影响
5.openEuler-22.03-LTS-SP2(3.0.5):受影响
6.openEuler-22.03-LTS-SP3(3.0.5):受影响
7.openEuler-22.03-LTS-SP4(3.0.5):受影响
8.openEuler-23.09(3.4.2):受影响
9.openEuler-24.03-LTS(3.6.2):不受影响
10.openEuler-24.03-LTS-Next(3.6.2):不受影响

修复是否涉及abi变化(是/否):
1.master(3.6.2):否
2.openEuler-22.03-LTS(3.0.5):否
3.openEuler-22.03-LTS-Next(3.0.5):否
4.openEuler-22.03-LTS-SP1(3.0.5):否
5.openEuler-22.03-LTS-SP2(3.0.5):否
6.openEuler-22.03-LTS-SP3(3.0.5):否
7.openEuler-22.03-LTS-SP4(3.0.5):否
8.openEuler-23.09(3.4.2):否
9.openEuler-24.03-LTS(3.6.2):否
10.openEuler-24.03-LTS-Next(3.6.2):否

openeuler-ci-bot changed description 11 months ago

影响性分析说明:
A series of structural changes to have no special threads wrt seccomp rules in the tracker-extract-3 process, and apply these integrally to the whole process:

Error reports are handled by emitting a D-Bus signal on org.freedesktop.Tracker3.Extract, picked up by tracker-miner-fs-3.
Configuration usage has been cleaned up from the extractor, and the essentials (i.e. max-bytes for plain text content) are read from a property at org.freedesktop.Tracker3.Files from the tracker-miner-fs-3 side.
Persistence and error recovery is handled through a memfd handed by org.freedesktop.Tracker3.Files

GstRegistry has been made less fork-happy

With these questions that made us have a special thread solved, the merge request also performs the necessary changes to apply seccomp to the full process.

openEuler评分: (评分和向量)
7.7
CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H

受影响版本排查(受影响/不受影响):
1.master(3.6.2):不受影响
2.openEuler-22.03-LTS(3.0.5):受影响
3.openEuler-22.03-LTS-Next(3.0.5):受影响
4.openEuler-22.03-LTS-SP1(3.0.5):受影响
5.openEuler-22.03-LTS-SP2(3.0.5):受影响
6.openEuler-22.03-LTS-SP3(3.0.5):受影响
7.openEuler-22.03-LTS-SP4(3.0.5):受影响
8.openEuler-23.09(3.4.2):受影响
9.openEuler-24.03-LTS(3.6.2):不受影响
10.openEuler-24.03-LTS-Next(3.6.2):不受影响

修复是否涉及abi变化(是/否):
1.master(3.6.2):否
2.openEuler-22.03-LTS(3.0.5):否
3.openEuler-22.03-LTS-Next(3.0.5):否
4.openEuler-22.03-LTS-SP1(3.0.5):否
5.openEuler-22.03-LTS-SP2(3.0.5):否
6.openEuler-22.03-LTS-SP3(3.0.5):否
7.openEuler-22.03-LTS-SP4(3.0.5):否
8.openEuler-23.09(3.4.2):否
9.openEuler-24.03-LTS(3.6.2):否
10.openEuler-24.03-LTS-Next(3.6.2):否

openeuler-ci-bot changed description 11 months ago
technology208 through merging Pull Request !16: fix CVE-2023-5557 changed issue state from 待办的 to 已完成 11 months ago
openeuler-ci-bot changed issue state from 已完成 to 待办的 11 months ago
openeuler-ci-bot changed description 11 months ago
openeuler-ci-bot removed
 
sig/GNOME
label
11 months ago
openeuler-ci-bot removed
 
CVE/UNFIXED
label
11 months ago
openeuler-ci-bot added
 
CVE/UNFIXED
label
11 months ago
openeuler-ci-bot added
 
sig/GNOME
label
11 months ago
openeuler-sync-bot through merging Pull Request !18: [sync] PR-16: fix CVE-2023-5557 changed issue state from 待办的 to 已完成 11 months ago
openeuler-ci-bot changed issue state from 已完成 to 待办的 11 months ago
openeuler-ci-bot changed description 11 months ago
openeuler-ci-bot removed
 
CVE/UNFIXED
label
11 months ago
openeuler-ci-bot removed
 
sig/GNOME
label
11 months ago
openeuler-ci-bot added
 
CVE/UNFIXED
label
11 months ago
openeuler-ci-bot added
 
sig/GNOME
label
11 months ago
openeuler-sync-bot through merging Pull Request !17: [sync] PR-16: fix CVE-2023-5557 changed issue state from 待办的 to 已完成 11 months ago
openeuler-ci-bot removed
 
CVE/UNFIXED
label
11 months ago
openeuler-ci-bot removed
 
sig/GNOME
label
11 months ago
openeuler-ci-bot added
 
CVE/FIXED
label
11 months ago
openeuler-ci-bot added
 
sig/GNOME
label
11 months ago
openeuler-ci-bot changed description 10 months ago
openeuler-ci-bot changed description 10 months ago

Sign in to comment

Status
Assignees
Projects
Milestones
Pull Requests
Successfully merging a pull request will close this issue.
Branches
Planed to start   -   Planed to end
-
Top level
Priority
Duration (hours)
参与者(3)
5329419 openeuler ci bot 1632792936 technology208-technology208 zhujianwei001-zhujianwei001
1
https://gitee.com/src-openeuler/tracker3-miners.git
git@gitee.com:src-openeuler/tracker3-miners.git
src-openeuler
tracker3-miners
tracker3-miners

Search