Логотип exploitDog
Консоль
Логотип exploitDog

exploitDog

fstec логотип

BDU:2025-03821

Опубликовано: 29 дек. 2023
Источник: fstec
CVSS3: 4.7
CVSS2: 3.8
EPSS Низкий

Описание

Уязвимость функции section_nr_to_pfn() модуля include/linux/mmzone.h ядра операционной системы Linux связана с ошибками синхронизации при использовании общего ресурса. Эксплуатация уязвимости может позволить нарушителю вызвать отказ в обслуживании.

Вендор

Canonical Ltd.
Сообщество свободного программного обеспечения

Наименование ПО

Ubuntu
Debian GNU/Linux
Linux

Версия ПО

20.04 LTS (Ubuntu)
11 (Debian GNU/Linux)
12 (Debian GNU/Linux)
22.04 LTS (Ubuntu)
23.10 (Ubuntu)
от 6.2 до 6.6.14 включительно (Linux)
от 5.11 до 5.15.148 включительно (Linux)
от 5.16 до 6.1.75 включительно (Linux)
от 6.7 до 6.7.2 включительно (Linux)
от 5.3 до 5.10.209 включительно (Linux)

Тип ПО

Операционная система

Операционные системы и аппаратные платформы

Canonical Ltd. Ubuntu 20.04 LTS
Сообщество свободного программного обеспечения Debian GNU/Linux 11
Сообщество свободного программного обеспечения Debian GNU/Linux 12
Canonical Ltd. Ubuntu 22.04 LTS
Canonical Ltd. Ubuntu 23.10
Сообщество свободного программного обеспечения Linux от 6.2 до 6.6.14 включительно
Сообщество свободного программного обеспечения Linux от 5.11 до 5.15.148 включительно
Сообщество свободного программного обеспечения Linux от 5.16 до 6.1.75 включительно
Сообщество свободного программного обеспечения Linux от 6.7 до 6.7.2 включительно
Сообщество свободного программного обеспечения Linux от 5.3 до 5.10.209 включительно

Уровень опасности уязвимости

Низкий уровень опасности (базовая оценка CVSS 2.0 составляет 3,8)
Средний уровень опасности (базовая оценка CVSS 3.1 составляет 4,7)

Возможные меры по устранению уязвимости

В условиях отсутствия обновлений безопасности от производителя рекомендуется придерживаться "Рекомендаций по безопасной настройке операционных систем LINUX", изложенных в методическом документе ФСТЭК России, утверждённом 25 декабря 2022 года.
Использование рекомендаций:
Для Linux:
https://kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.210
https://kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.15.149
https://kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.76
https://kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.6.15
https://kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.7.3
https://git.kernel.org/stable/c/b448de2459b6d62a53892487ab18b7d823ff0529
https://git.kernel.org/stable/c/68ed9e33324021e9d6b798e9db00ca3093d2012a
https://git.kernel.org/stable/c/3a01daace71b521563c38bbbf874e14c3e58adb7
https://git.kernel.org/stable/c/70064241f2229f7ba7b9599a98f68d9142e81a97
https://git.kernel.org/stable/c/90ad17575d26874287271127d43ef3c2af876cea
Для Ubuntu:
https://ubuntu.com/security/notices/USN-6766-2
https://ubuntu.com/security/notices/USN-6766-3
https://ubuntu.com/security/notices/USN-6795-1
https://ubuntu.com/security/notices/USN-6818-2
https://ubuntu.com/security/notices/USN-6828-1
https://ubuntu.com/security/notices/USN-6818-3
https://ubuntu.com/security/notices/USN-6818-4
https://ubuntu.com/security/notices/USN-6819-4
https://ubuntu.com/security/notices/USN-6765-1
https://ubuntu.com/security/notices/USN-6766-1
https://ubuntu.com/security/notices/USN-6818-1
https://ubuntu.com/security/notices/USN-6819-1
https://ubuntu.com/security/notices/USN-6819-2
https://ubuntu.com/security/notices/USN-6819-3
Для Debian GNU/Linux:
https://security-tracker.debian.org/tracker/CVE-2023-52489

Статус уязвимости

Подтверждена производителем

Наличие эксплойта

Существует

Информация об устранении

Уязвимость устранена

Идентификаторы других систем описаний уязвимостей

EPSS

Процентиль: 0%
0.00007
Низкий

4.7 Medium

CVSS3

3.8 Low

CVSS2

Связанные уязвимости

CVSS3: 4.7
ubuntu
больше 1 года назад

In the Linux kernel, the following vulnerability has been resolved: mm/sparsemem: fix race in accessing memory_section->usage The below race is observed on a PFN which falls into the device memory region with the system memory configuration where PFN's are such that [ZONE_NORMAL ZONE_DEVICE ZONE_NORMAL]. Since normal zone start and end pfn contains the device memory PFN's as well, the compaction triggered will try on the device memory PFN's too though they end up in NOP(because pfn_to_online_page() returns NULL for ZONE_DEVICE memory sections). When from other core, the section mappings are being removed for the ZONE_DEVICE region, that the PFN in question belongs to, on which compaction is currently being operated is resulting into the kernel crash with CONFIG_SPASEMEM_VMEMAP enabled. The crash logs can be seen at [1]. compact_zone() memunmap_pages ------------- --------------- __pageblock_pfn_to_page ...... (a)pfn_valid(): valid_section()//return true (b)__remove_pages()-> sparse_...

CVSS3: 5.5
redhat
больше 1 года назад

In the Linux kernel, the following vulnerability has been resolved: mm/sparsemem: fix race in accessing memory_section->usage The below race is observed on a PFN which falls into the device memory region with the system memory configuration where PFN's are such that [ZONE_NORMAL ZONE_DEVICE ZONE_NORMAL]. Since normal zone start and end pfn contains the device memory PFN's as well, the compaction triggered will try on the device memory PFN's too though they end up in NOP(because pfn_to_online_page() returns NULL for ZONE_DEVICE memory sections). When from other core, the section mappings are being removed for the ZONE_DEVICE region, that the PFN in question belongs to, on which compaction is currently being operated is resulting into the kernel crash with CONFIG_SPASEMEM_VMEMAP enabled. The crash logs can be seen at [1]. compact_zone()memunmap_pages ---------------------------- __pageblock_pfn_to_page ...... (a)pfn_valid(): valid_section()//return true (b)__remove_pages()-> sparse...

CVSS3: 4.7
nvd
больше 1 года назад

In the Linux kernel, the following vulnerability has been resolved: mm/sparsemem: fix race in accessing memory_section->usage The below race is observed on a PFN which falls into the device memory region with the system memory configuration where PFN's are such that [ZONE_NORMAL ZONE_DEVICE ZONE_NORMAL]. Since normal zone start and end pfn contains the device memory PFN's as well, the compaction triggered will try on the device memory PFN's too though they end up in NOP(because pfn_to_online_page() returns NULL for ZONE_DEVICE memory sections). When from other core, the section mappings are being removed for the ZONE_DEVICE region, that the PFN in question belongs to, on which compaction is currently being operated is resulting into the kernel crash with CONFIG_SPASEMEM_VMEMAP enabled. The crash logs can be seen at [1]. compact_zone() memunmap_pages ------------- --------------- __pageblock_pfn_to_page ...... (a)pfn_valid(): valid_section()//return true (b)_

CVSS3: 4.7
debian
больше 1 года назад

In the Linux kernel, the following vulnerability has been resolved: m ...

CVSS3: 4.7
github
больше 1 года назад

In the Linux kernel, the following vulnerability has been resolved: mm/sparsemem: fix race in accessing memory_section->usage The below race is observed on a PFN which falls into the device memory region with the system memory configuration where PFN's are such that [ZONE_NORMAL ZONE_DEVICE ZONE_NORMAL]. Since normal zone start and end pfn contains the device memory PFN's as well, the compaction triggered will try on the device memory PFN's too though they end up in NOP(because pfn_to_online_page() returns NULL for ZONE_DEVICE memory sections). When from other core, the section mappings are being removed for the ZONE_DEVICE region, that the PFN in question belongs to, on which compaction is currently being operated is resulting into the kernel crash with CONFIG_SPASEMEM_VMEMAP enabled. The crash logs can be seen at [1]. compact_zone() memunmap_pages ------------- --------------- __pageblock_pfn_to_page ...... (a)pfn_valid(): valid_section()//return true (...

EPSS

Процентиль: 0%
0.00007
Низкий

4.7 Medium

CVSS3

3.8 Low

CVSS2

Уязвимость BDU:2025-03821