99 Star 56 Fork 226

src-openEuler / kernel

 / 详情

CVE-2023-26545

已完成
CVE和安全问题
创建于  
2023-02-27 11:44

一、漏洞信息
漏洞编号:CVE-2023-26545
漏洞归属组件:kernel
漏洞归属的版本:6.1.13
CVSS V3.0分值:
BaseScore:7.8 High
Vector:CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
漏洞简述:
In the Linux kernel before 6.1.13, there is a double free in net/mpls/af_mpls.c upon an allocation failure (for registering the sysctl table under a new location) during the renaming of a device.
漏洞公开时间:2023-02-25 12:15
漏洞创建时间:2023-02-27 11:44:23
漏洞详情参考链接:
https://nvd.nist.gov/vuln/detail/CVE-2023-26545

更多参考(点击展开)
参考来源 参考链接 来源链接
nvd https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.13
nvd https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=fda6c89fe3d9aca073495a664e1d5aea28cd4377
nvd https://github.com/torvalds/linux/commit/fda6c89fe3d9aca073495a664e1d5aea28cd4377
nvd https://security.netapp.com/advisory/ntap-20230316-0009/
redhat https://access.redhat.com/security/cve/CVE-2023-26545
suse_bugzilla http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-26545 https://bugzilla.suse.com/show_bug.cgi?id=1208700
suse_bugzilla https://www.cve.org/CVERecord?id=CVE-2023-26545 https://bugzilla.suse.com/show_bug.cgi?id=1208700
suse_bugzilla https://github.com/torvalds/linux/commit/fda6c89fe3d9aca073495a664e1d5aea28cd4377 https://bugzilla.suse.com/show_bug.cgi?id=1208700
suse_bugzilla https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.13 https://bugzilla.suse.com/show_bug.cgi?id=1208700
suse_bugzilla https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=fda6c89fe3d9aca073495a664e1d5aea28cd4377 https://bugzilla.suse.com/show_bug.cgi?id=1208700
ubuntu https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-26545 https://ubuntu.com/security/CVE-2023-26545
ubuntu https://git.kernel.org/linus/fda6c89fe3d9aca073495a664e1d5aea28cd4377 (6.2) https://ubuntu.com/security/CVE-2023-26545
ubuntu https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.13 https://ubuntu.com/security/CVE-2023-26545
ubuntu https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=fda6c89fe3d9aca073495a664e1d5aea28cd4377 https://ubuntu.com/security/CVE-2023-26545
ubuntu https://github.com/torvalds/linux/commit/fda6c89fe3d9aca073495a664e1d5aea28cd4377 https://ubuntu.com/security/CVE-2023-26545
ubuntu https://nvd.nist.gov/vuln/detail/CVE-2023-26545 https://ubuntu.com/security/CVE-2023-26545
ubuntu https://launchpad.net/bugs/cve/CVE-2023-26545 https://ubuntu.com/security/CVE-2023-26545
ubuntu https://security-tracker.debian.org/tracker/CVE-2023-26545 https://ubuntu.com/security/CVE-2023-26545
debian https://security-tracker.debian.org/tracker/CVE-2023-26545
anolis https://anas.openanolis.cn/cves/detail/CVE-2023-26545
cve_search https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.13
cve_search https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=fda6c89fe3d9aca073495a664e1d5aea28cd4377
cve_search https://github.com/torvalds/linux/commit/fda6c89fe3d9aca073495a664e1d5aea28cd4377
mageia http://advisories.mageia.org/MGASA-2023-0087.html
nvd https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.13
nvd https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=fda6c89fe3d9aca073495a664e1d5aea28cd4377
nvd https://github.com/torvalds/linux/commit/fda6c89fe3d9aca073495a664e1d5aea28cd4377

漏洞分析指导链接:
https://gitee.com/openeuler/cve-manager/blob/master/cve-vulner-manager/doc/md/manual.md
漏洞数据来源:
其它
漏洞补丁信息:

详情(点击展开)
影响的包 修复版本 修复补丁 问题引入补丁 来源
https://github.com/torvalds/linux/commit/fda6c89fe3d9aca073495a664e1d5aea28cd4377 nvd
https://github.com/torvalds/linux/commit/fda6c89fe3d9aca073495a664e1d5aea28cd4377 suse_bugzilla
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=fda6c89fe3d9aca073495a664e1d5aea28cd4377 suse_bugzilla
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=fda6c89fe3d9aca073495a664e1d5aea28cd4377 ubuntu
https://github.com/torvalds/linux/commit/fda6c89fe3d9aca073495a664e1d5aea28cd4377 ubuntu
linux_kernel 4.14.306 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=b89824a9b2398d78a32ea75343e5472a0fd4986e https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0fae3bf018d97b210051c8797a49d66d31071847 linuxkernelcves
linux_kernel 4.19.273 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=aa07c86e43ed8780d610ecfb2ce13da326729201 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0fae3bf018d97b210051c8797a49d66d31071847 linuxkernelcves
linux_kernel 5.10.169 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=7ff0fdba82298d1f456c685e24930da89703c0fb https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0fae3bf018d97b210051c8797a49d66d31071847 linuxkernelcves
linux_kernel 5.15.95 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=59a74da8da75bdfb464cbdb399e87ba4f7500e96 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0fae3bf018d97b210051c8797a49d66d31071847 linuxkernelcves
linux_kernel 5.4.232 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=df099e65564aa47478eb1cacf81ba69024fb5c69 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0fae3bf018d97b210051c8797a49d66d31071847 linuxkernelcves
linux_kernel 6.1.13 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=c376227845eef8f2e62e2c29c3cf2140d35dd8e8 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0fae3bf018d97b210051c8797a49d66d31071847 linuxkernelcves
linux_kernel 6.2 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=fda6c89fe3d9aca073495a664e1d5aea28cd4377 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0fae3bf018d97b210051c8797a49d66d31071847 linuxkernelcves

二、漏洞分析结构反馈
影响性分析说明:
该漏洞会造成拒绝服务的影响。在MPLS设备重命名的时候,首先会释放之前的table和sysctl资源,然后重新申请,如果重新申请table的时候失败,则mdev->sysctl还是之前已经释放的指针,此时再进入changename的时候,就会去使用mdev->sysctl指针,就会造成UAF问题
openEuler评分:
7.8
Vector:CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
受影响版本排查(受影响/不受影响):
1.openEuler-22.03-LTS:受影响
2.openEuler-20.03-LTS-SP1(4.19.90):受影响
3.openEuler-20.03-LTS-SP3(4.19.90):受影响
4.openEuler-22.03-LTS-SP1:受影响

修复是否涉及abi变化(是/否):
1.openEuler-22.03-LTS:否
2.openEuler-20.03-LTS-SP1(4.19.90):否
3.openEuler-20.03-LTS-SP3(4.19.90):否
4.openEuler-22.03-LTS-SP1:否

三、漏洞修复
安全公告链接:https://www.openeuler.org/zh/security/safety-bulletin/detail/?id=openEuler-SA-2023-1177

评论 (11)

shaozhengchao 创建了CVE和安全问题

Hi shaozhengchao, welcome to the openEuler Community.
I'm the Bot here serving you. You can find the instructions on how to interact with me at Here.
If you have any questions, please contact the SIG: Kernel, and any of the maintainers: @Xie XiuQi , @YangYingliang , @成坚 (CHENG Jian) , @jiaoff , @AlexGuo , @hanjun-guo , @woqidaideshi , @zhengzengkai , @Jackie Liu , @Zhang Yi , @colyli , @ThunderTown , @htforge , @Chiqijun , @冷嘲啊 , @zhujianwei001 , @kylin-mayukun , @wangxiongfeng , @Kefeng , @SuperSix173 , @WangShaoBo , @Zheng Zucheng , @陈结松 , @刘恺 , @whoisxxx , @wuxu_buque , @koulihong , @柳歆 , @朱科潜 , @Xu Kuohai , @Lingmingqiang , @juntian , @OSSIM , @郑振鹏 , @刘勇强 , @yuzenghui , @Qiuuuuu , @xiehaocheng , @chen wei , @CTC-Xibo.Wang , @Jason Zeng , @Yuehaibing , @guzitao , @zhanghongchen , @lujialin , @苟浩 , @georgeguo , @毛泓博 , @AllenShi , @DuanqiangWen , @zhangjialin

openeuler-ci-bot 添加了
 
sig/Kernel
标签

@Xie XiuQi ,@YangYingliang ,@成坚 (CHENG Jian) ,@jiaoff ,@AlexGuo ,@hanjun-guo ,@woqidaideshi ,@zhengzengkai ,@Jackie Liu ,@Zhang Yi ,@colyli ,@ThunderTown ,@htforge ,@Chiqijun ,@冷嘲啊 ,@zhujianwei001 ,@kylin-mayukun ,@wangxiongfeng ,@Kefeng ,@SuperSix173
issue处理注意事项:
1. 当前issue受影响的分支提交pr时, 须在pr描述中填写当前issue编号进行关联, 否则无法关闭当前issue;
2. 模板内容需要填写完整, 无论是受影响或者不受影响都需要填写完整内容,未引入的分支不需要填写, 否则无法关闭当前issue;
3. 以下为模板中需要填写完整的内容, 请复制到评论区回复, 注: 内容的标题名称(影响性分析说明, openEuler评分, 受影响版本排查(受影响/不受影响), 修复是否涉及abi变化(是/否))不能省略,省略后cve-manager将无法正常解析填写内容.


影响性分析说明:

openEuler评分: (评分和向量)

受影响版本排查(受影响/不受影响):
1.openEuler-20.03-LTS-SP1(4.19.90):
2.openEuler-20.03-LTS-SP3(4.19.90):
3.openEuler-22.03-LTS:
4.openEuler-22.03-LTS-SP1:

修复是否涉及abi变化(是/否):
1.openEuler-20.03-LTS-SP1(4.19.90):
2.openEuler-20.03-LTS-SP3(4.19.90):
3.openEuler-22.03-LTS:
4.openEuler-22.03-LTS-SP1:


issue处理具体操作请参考:
https://gitee.com/openeuler/cve-manager/blob/master/cve-vulner-manager/doc/md/manual.md
pr关联issue具体操作请参考:
https://gitee.com/help/articles/4142

@shaozhengchao CVE信息从NVD同步成功, 稍后请重新加载页面.

openeuler-ci-bot 修改了描述
openeuler-ci-bot 负责人设置为Xie XiuQi
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
zhangjialin 通过src-openeuler/kernel Pull Request !948任务状态待办的 修改为已完成
openeuler-ci-bot 任务状态已完成 修改为待办的

@zhangjialin 请确认分支: openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3,openEuler-22.03-LTS,openEuler-22.03-LTS-SP1 受影响/不受影响.
请确认分支信息是否填写完整,否则将无法关闭当前issue.

openeuler-ci-bot 移除了
 
sig/Kernel
标签
openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
sig/Kernel
标签
zhangjialin 通过src-openeuler/kernel Pull Request !949任务状态待办的 修改为已完成
openeuler-ci-bot 任务状态已完成 修改为待办的

@zhangjialin 请确认分支: openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3,openEuler-22.03-LTS,openEuler-22.03-LTS-SP1 受影响/不受影响.
请确认分支信息是否填写完整,否则将无法关闭当前issue.

openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/Kernel
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
sig/Kernel
标签
Qiuuuuu 通过src-openeuler/kernel Pull Request !946任务状态待办的 修改为已完成
openeuler-ci-bot 任务状态已完成 修改为待办的

@Qiuuuuu 请确认分支: openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3,openEuler-22.03-LTS,openEuler-22.03-LTS-SP1 受影响/不受影响.
请确认分支信息是否填写完整,否则将无法关闭当前issue.

openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/Kernel
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
sig/Kernel
标签
Qiuuuuu 通过src-openeuler/kernel Pull Request !947任务状态待办的 修改为已完成
openeuler-ci-bot 任务状态已完成 修改为待办的

@Qiuuuuu 请确认分支: openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3,openEuler-22.03-LTS,openEuler-22.03-LTS-SP1 受影响/不受影响.
请确认分支信息是否填写完整,否则将无法关闭当前issue.

openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/Kernel
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
sig/Kernel
标签

@郭梦琪 2.openEulerVector=> 没有正确填写

openeuler-ci-bot 修改了描述
郭梦琪 任务状态待办的 修改为已完成
openeuler-ci-bot 任务状态已完成 修改为待办的

@mdche ,@gwei3 ,@zhujianwei001 ,@yanxiaobing2020 ,@liujingang09 经过 cve-manager 解析 openEuler评分 已改变 需要您及时进行审核,以便maintainer进行后续操作.

openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/Kernel
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
sig/Kernel
标签

CVE-2023-26545
I6HZHU

影响性分析说明:
该漏洞会造成拒绝服务的影响。在MPLS设备重命名的时候,首先会释放之前的table和sysctl资源,然后重新申请,如果重新申请table的时候失败,则mdev->sysctl还是之前已经释放的指针,此时再进入changename的时候,就会去使用mdev->sysctl指针,就会造成UAF问题

openEuler评分:(评分和向量)
7.8
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

受影响版本排查(受影响/不受影响):
1.openEuler-22.03-LTS(5.10.0):受影响
2.openEuler-20.03-LTS-SP1(4.19.90):受影响
3.openEuler-20.03-LTS-SP3(4.19.194):受影响
4.openEuler-22.03-LTS-SP1:受影响

修复是否涉及abi变化(是/否):
1.openEuler-22.03-LTS(5.10.0):否
2.openEuler-20.03-LTS-SP1(4.19.90):否
3.openEuler-20.03-LTS-SP3(4.19.194):否
4.openEuler-22.03-LTS-SP1:否

@Xie XiuQi 经过 cve-manager 解析, 已分析的内容如下表所示:

状态 需分析 内容
已分析 1.影响性分析说明 该漏洞会造成拒绝服务的影响。在MPLS设备重命名的时候,首先会释放之前的table和sysctl资源,然后重新申请,如果重新申请table的时候失败,则mdev->sysctl还是之前已经释放的指针,此时再进入changename的时候,就会去使用mdev->sysctl指针,就会造成UAF问题
已分析 2.openEulerScore 7.8
已分析 3.openEulerVector AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
已分析 4.受影响版本排查 openEuler-22.03-LTS:受影响,openEuler-20.03-LTS-SP1:受影响,openEuler-20.03-LTS-SP3:受影响,openEuler-22.03-LTS-SP1:受影响
已分析 5.修复是否涉及abi变化 openEuler-22.03-LTS:否,openEuler-20.03-LTS-SP1:否,openEuler-20.03-LTS-SP3:否,openEuler-22.03-LTS-SP1:否

请确认分析内容的准确性, 确认无误后, 您可以进行后续步骤, 否则您可以继续分析.

openeuler-ci-bot 修改了描述
郭梦琪 任务状态待办的 修改为已完成
openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/Kernel
标签
openeuler-ci-bot 添加了
 
CVE/FIXED
标签
openeuler-ci-bot 添加了
 
sig/Kernel
标签
openeuler-ci-bot 修改了描述
openeuler-ci-bot 计划开始日期设置为2023-02-27
openeuler-ci-bot 计划截止日期设置为2023-03-13
openeuler-ci-bot 优先级设置为主要

登录 后才可以发表评论

状态
负责人
项目
里程碑
Pull Requests
关联的 Pull Requests 被合并后可能会关闭此 issue
分支
开始日期   -   截止日期
-
置顶选项
优先级
预计工期 (小时)
参与者(3)
5329419 openeuler ci bot 1632792936
1
https://gitee.com/src-openeuler/kernel.git
git@gitee.com:src-openeuler/kernel.git
src-openeuler
kernel
kernel

搜索帮助