99 Star 56 Fork 226

src-openEuler / kernel

 / 详情

CVE-2023-1989

已完成
CVE和安全问题 拥有者
创建于  
2023-04-12 03:52

一、漏洞信息
漏洞编号:CVE-2023-1989
漏洞归属组件:kernel
漏洞归属的版本:4.19.140,4.19.194,4.19.90,5.10.0,6.1.0,6.1.14,6.1.19,6.1.5,6.1.6,6.1.8
CVSS V3.0分值:
BaseScore:7.0 High
Vector:CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
漏洞简述:
A use-after-free flaw was found in btsdio_remove in drivers bluetooth btsdio.c in the Linux Kernel. In this flaw, a call to btsdio_remove with an unfinished job, may cause a race problem leading to a UAF on hdev devices..
漏洞公开时间:2023-04-12 05:15:00
漏洞创建时间:2023-04-12 03:52:15
漏洞详情参考链接:
https://nvd.nist.gov/vuln/detail/CVE-2023-1989

更多参考(点击展开)
参考来源 参考链接 来源链接
nvd https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=f132c2d13088
redhat https://access.redhat.com/security/cve/CVE-2023-1989
suse_bugzilla http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-1989 https://bugzilla.suse.com/show_bug.cgi?id=1210336
suse_bugzilla https://bugzilla.redhat.com/show_bug.cgi?id=2185945 https://bugzilla.suse.com/show_bug.cgi?id=1210336
suse_bugzilla https://www.cve.org/CVERecord?id=CVE-2023-1989 https://bugzilla.suse.com/show_bug.cgi?id=1210336
suse_bugzilla https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=f132c2d13088 https://bugzilla.suse.com/show_bug.cgi?id=1210336
redhat_bugzilla https://lore.kernel.org/all/167883542095.4543.7797236411801708072.git-patchwork-notify@kernel.org/ https://bugzilla.redhat.com/show_bug.cgi?id=2185945
redhat_bugzilla https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=f132c2d13088 https://bugzilla.redhat.com/show_bug.cgi?id=2185945
ubuntu https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-1989 https://ubuntu.com/security/CVE-2023-1989
ubuntu https://git.kernel.org/linus/1e9ac114c4428fdb7ff4635b45d4f46017e8916f (6.3-rc4) https://ubuntu.com/security/CVE-2023-1989
ubuntu https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=f132c2d13088 https://ubuntu.com/security/CVE-2023-1989
ubuntu https://nvd.nist.gov/vuln/detail/CVE-2023-1989 https://ubuntu.com/security/CVE-2023-1989
ubuntu https://launchpad.net/bugs/cve/CVE-2023-1989 https://ubuntu.com/security/CVE-2023-1989
ubuntu https://security-tracker.debian.org/tracker/CVE-2023-1989 https://ubuntu.com/security/CVE-2023-1989
debian https://security-tracker.debian.org/tracker/CVE-2023-1989
anolis https://anas.openanolis.cn/cves/detail/CVE-2023-1989
cve_search https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=f132c2d13088
mageia http://advisories.mageia.org/MGASA-2023-0149.html
nvd https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=f132c2d13088

漏洞分析指导链接:
https://gitee.com/openeuler/cve-manager/blob/master/cve-vulner-manager/doc/md/manual.md
漏洞数据来源:
openBrain开源漏洞感知系统
漏洞补丁信息:

详情(点击展开)
影响的包 修复版本 修复补丁 问题引入补丁 来源
https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=f132c2d13088 nvd
https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=f132c2d13088 suse_bugzilla
https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=f132c2d13088 redhat_bugzilla
https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=f132c2d13088 ubuntu
linux_kernel 4.14.312 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=95eacef5692545f199fae4e52abfbfa273acb351 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=ddbaf13e3609442b64abb931ac21527772d87980 linuxkernelcves
linux_kernel 4.19.280 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=af4d48754d5517d33bac5e504ff1f1de0808e29e https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=ddbaf13e3609442b64abb931ac21527772d87980 linuxkernelcves
linux_kernel 5.10.177 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=da3d3fdfb4d523c5da30e35a8dd90e04f0fd8962 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=ddbaf13e3609442b64abb931ac21527772d87980 linuxkernelcves
linux_kernel 5.15.105 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=8efae2112d910d8e5166dd0a836791b08721eef1 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=ddbaf13e3609442b64abb931ac21527772d87980 linuxkernelcves
linux_kernel 5.4.240 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=a18fb433ceb56e0787546a9d77056dd0f215e762 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=ddbaf13e3609442b64abb931ac21527772d87980 linuxkernelcves
linux_kernel 6.1.22 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=cbf8deacb7053ce3e3fed64b277c6c6989e65bba https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=ddbaf13e3609442b64abb931ac21527772d87980 linuxkernelcves
linux_kernel 6.2.9 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=c59c65a14e8f7d738429648833f3bb3f9df0513f https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=ddbaf13e3609442b64abb931ac21527772d87980 linuxkernelcves
linux https://git.kernel.org/linus/1e9ac114c4428fdb7ff4635b45d4f46017e8916f https://git.kernel.org/linus/ddbaf13e3609442b64abb931ac21527772d87980 ubuntu

二、漏洞分析结构反馈
影响性分析说明:
A use-after-free flaw was found in btsdio_remove in drivers bluetooth btsdio.c in the Linux Kernel. In this flaw, a call to btsdio_remove with an unfinished job, may cause a race problem leading to a UAF on hdev devices.
openEuler评分:
7.0
Vector:CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
受影响版本排查(受影响/不受影响):
1.openEuler-22.03-LTS:受影响
2.openEuler-20.03-LTS-SP1(4.19.90):受影响
3.openEuler-20.03-LTS-SP3(4.19.90):受影响
4.openEuler-22.03-LTS-SP1:受影响

修复是否涉及abi变化(是/否):
1.openEuler-22.03-LTS:否
2.openEuler-20.03-LTS-SP1(4.19.90):否
3.openEuler-20.03-LTS-SP3(4.19.90):否
4.openEuler-22.03-LTS-SP1:否

三、漏洞修复
安全公告链接:https://www.openeuler.org/zh/security/safety-bulletin/detail/?id=openEuler-SA-2023-1253

评论 (9)

openeuler-ci-bot 创建了CVE和安全问题
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
展开全部操作日志

@YangYingliang ,@成坚 (CHENG Jian) ,@jiaoff ,@AlexGuo ,@hanjun-guo ,@woqidaideshi ,@Jackie Liu ,@Zhang Yi ,@colyli ,@ThunderTown ,@htforge ,@Chiqijun ,@冷嘲啊 ,@zhujianwei001 ,@kylin-mayukun ,@wangxiongfeng ,@Kefeng ,@SuperSix173 ,@WangShaoBo ,@Zheng Zucheng
issue处理注意事项:
1. 当前issue受影响的分支提交pr时, 须在pr描述中填写当前issue编号进行关联, 否则无法关闭当前issue;
2. 模板内容需要填写完整, 无论是受影响或者不受影响都需要填写完整内容,未引入的分支不需要填写, 否则无法关闭当前issue;
3. 以下为模板中需要填写完整的内容, 请复制到评论区回复, 注: 内容的标题名称(影响性分析说明, openEuler评分, 受影响版本排查(受影响/不受影响), 修复是否涉及abi变化(是/否))不能省略,省略后cve-manager将无法正常解析填写内容.


影响性分析说明:

openEuler评分: (评分和向量)

受影响版本排查(受影响/不受影响):
1.openEuler-20.03-LTS-SP1(4.19.90):
2.openEuler-20.03-LTS-SP3(4.19.90):
3.openEuler-22.03-LTS:
4.openEuler-22.03-LTS-SP1:

修复是否涉及abi变化(是/否):
1.openEuler-20.03-LTS-SP1(4.19.90):
2.openEuler-20.03-LTS-SP3(4.19.90):
3.openEuler-22.03-LTS:
4.openEuler-22.03-LTS-SP1:


issue处理具体操作请参考:
https://gitee.com/openeuler/cve-manager/blob/master/cve-vulner-manager/doc/md/manual.md
pr关联issue具体操作请参考:
https://gitee.com/help/articles/4142

openeuler-ci-bot 添加了
 
sig/Kernel
标签
参考网址 关联pr 状态 补丁链接
https://nvd.nist.gov/vuln/detail/CVE-2023-1989
https://ubuntu.com/security/CVE-2023-1989 None None https://discourse.ubuntu.com/c/ubuntu-pro
https://www.opencve.io/cve/CVE-2023-1989
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2023-1989 None None https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=f132c2d13088
https://security-tracker.debian.org/tracker/CVE-2023-1989
http://www.cnnvd.org.cn/web/vulnerability/queryLds.tag?qcvCnnvdid=CVE-2023-1989

说明:补丁链接仅供初步排查参考,实际可用性请人工再次确认,补丁下载验证可使用CVE补丁工具
若补丁不准确,烦请在此issue下评论 '/report-patch 参考网址 补丁链接1,补丁链接2' 反馈正确信息,便于我们不断优化工具,不胜感激。
如 /report-patch https://security-tracker.debian.org/tracker/CVE-2021-3997 https://github.com/systemd/systemd/commit/5b1cf7a9be37e20133c0208005274ce4a5b5c6a1

openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
zhangchangzhong 通过src-openeuler/kernel Pull Request !1009任务状态待办的 修改为已完成
openeuler-ci-bot 任务状态已完成 修改为待办的

@zhangchangzhong 请确认分支: openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3,openEuler-22.03-LTS,openEuler-22.03-LTS-SP1 受影响/不受影响.
请确认分支信息是否填写完整,否则将无法关闭当前issue.

openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/Kernel
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
sig/Kernel
标签
zhangchangzhong 通过src-openeuler/kernel Pull Request !1010任务状态待办的 修改为已完成
openeuler-ci-bot 任务状态已完成 修改为待办的

@zhangchangzhong 请确认分支: openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3,openEuler-22.03-LTS,openEuler-22.03-LTS-SP1 受影响/不受影响.
请确认分支信息是否填写完整,否则将无法关闭当前issue.

openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/Kernel
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
sig/Kernel
标签
openeuler-ci-bot 计划开始日期设置为2023-04-12
openeuler-ci-bot 计划截止日期设置为2023-04-26
openeuler-ci-bot 优先级设置为主要
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
zhangjialin 通过src-openeuler/kernel Pull Request !1013任务状态待办的 修改为已完成
openeuler-ci-bot 任务状态已完成 修改为待办的

@zhangjialin 请确认分支: openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3,openEuler-22.03-LTS,openEuler-22.03-LTS-SP1 受影响/不受影响.
请确认分支信息是否填写完整,否则将无法关闭当前issue.

openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/Kernel
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
sig/Kernel
标签
zhangjialin 通过src-openeuler/kernel Pull Request !1014任务状态待办的 修改为已完成
openeuler-ci-bot 任务状态已完成 修改为待办的

@zhangjialin 请确认分支: openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3,openEuler-22.03-LTS,openEuler-22.03-LTS-SP1 受影响/不受影响.
请确认分支信息是否填写完整,否则将无法关闭当前issue.

openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/Kernel
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
sig/Kernel
标签

CVE-2023-1989
I6UW68

影响性分析说明:
A use-after-free flaw was found in btsdio_remove in drivers bluetooth btsdio.c in the Linux Kernel. In this flaw, a call to btsdio_remove with an unfinished job, may cause a race problem leading to a UAF on hdev devices.

openEuler评分:(评分和向量)
7
CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

受影响版本排查(受影响/不受影响):
1.openEuler-22.03-LTS(5.10.0):受影响
2.openEuler-20.03-LTS-SP1(4.19.90):受影响
3.openEuler-20.03-LTS-SP3(4.19.194):受影响
4.openEuler-22.03-LTS-SP1:受影响

修复是否涉及abi变化(是/否):
1.openEuler-22.03-LTS(5.10.0):否
2.openEuler-20.03-LTS-SP1(4.19.90):否
3.openEuler-20.03-LTS-SP3(4.19.194):否
4.openEuler-22.03-LTS-SP1:否

@YangYingliang 经过 cve-manager 解析, 已分析的内容如下表所示:

状态 需分析 内容
已分析 1.影响性分析说明 A use-after-free flaw was found in btsdio_remove in drivers bluetooth btsdio.c in the Linux Kernel. In this flaw, a call to btsdio_remove with an unfinished job, may cause a race problem leading to a UAF on hdev devices.
已分析 2.openEulerScore 7
已分析 3.openEulerVector AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
已分析 4.受影响版本排查 openEuler-22.03-LTS:受影响,openEuler-20.03-LTS-SP1:受影响,openEuler-20.03-LTS-SP3:受影响,openEuler-22.03-LTS-SP1:受影响
已分析 5.修复是否涉及abi变化 openEuler-22.03-LTS:否,openEuler-20.03-LTS-SP1:否,openEuler-20.03-LTS-SP3:否,openEuler-22.03-LTS-SP1:否

请确认分析内容的准确性, 确认无误后, 您可以进行后续步骤, 否则您可以继续分析.

openeuler-ci-bot 修改了描述
郭梦琪 任务状态待办的 修改为已完成
openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/Kernel
标签
openeuler-ci-bot 添加了
 
CVE/FIXED
标签
openeuler-ci-bot 添加了
 
sig/Kernel
标签
openeuler-ci-bot 修改了描述

登录 后才可以发表评论

状态
负责人
项目
里程碑
Pull Requests
关联的 Pull Requests 被合并后可能会关闭此 issue
分支
开始日期   -   截止日期
-
置顶选项
优先级
预计工期 (小时)
参与者(2)
5329419 openeuler ci bot 1632792936
1
https://gitee.com/src-openeuler/kernel.git
git@gitee.com:src-openeuler/kernel.git
src-openeuler
kernel
kernel

搜索帮助