Логотип exploitDog
Консоль
Логотип exploitDog

exploitDog

fstec логотип

BDU:2025-08238

Опубликовано: 22 янв. 2024
Источник: fstec
CVSS3: 4.7
CVSS2: 3.8
EPSS Низкий

Описание

Уязвимость функции shmem_fetch_notification() модуля drivers/firmware/arm_scmi/common.h - драйвера поддержки прошивок ядра операционной системы Linux связана с ошибками синхронизации при использовании общего ресурса. Эксплуатация уязвимости может позволить нарушителю вызвать отказ в обслуживании

Вендор

Canonical Ltd.
Сообщество свободного программного обеспечения

Наименование ПО

Ubuntu
Debian GNU/Linux
Linux

Версия ПО

20.04 LTS (Ubuntu)
11 (Debian GNU/Linux)
12 (Debian GNU/Linux)
22.04 LTS (Ubuntu)
23.10 (Ubuntu)
от 6.2 до 6.6.14 включительно (Linux)
от 5.16 до 6.1.75 включительно (Linux)
23.04 LTS (Ubuntu)
от 6.7 до 6.7.2 включительно (Linux)
от 5.7 до 5.15.148 включительно (Linux)

Тип ПО

Операционная система

Операционные системы и аппаратные платформы

Canonical Ltd. Ubuntu 20.04 LTS
Сообщество свободного программного обеспечения Debian GNU/Linux 11
Сообщество свободного программного обеспечения Debian GNU/Linux 12
Canonical Ltd. Ubuntu 22.04 LTS
Canonical Ltd. Ubuntu 23.10
Сообщество свободного программного обеспечения Linux от 6.2 до 6.6.14 включительно
Сообщество свободного программного обеспечения Linux от 5.16 до 6.1.75 включительно
Canonical Ltd. Ubuntu 23.04 LTS
Сообщество свободного программного обеспечения Linux от 6.7 до 6.7.2 включительно
Сообщество свободного программного обеспечения Linux от 5.7 до 5.15.148 включительно

Уровень опасности уязвимости

Низкий уровень опасности (базовая оценка CVSS 2.0 составляет 3,8)
Средний уровень опасности (базовая оценка CVSS 3.1 составляет 4,7)

Возможные меры по устранению уязвимости

В условиях отсутствия обновлений безопасности от производителя рекомендуется придерживаться "Рекомендаций по безопасной настройке операционных систем LINUX", изложенных в методическом документе ФСТЭК России, утверждённом 25 декабря 2022 года.
Использование рекомендаций:
Для Linux:
https://kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.15.149
https://kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.76
https://kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.6.15
https://kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.7.3
https://git.kernel.org/stable/c/7f95f6997f4fdd17abec3200cae45420a5489350
https://git.kernel.org/stable/c/12dc4217f16551d6dee9cbefc23fdb5659558cda
https://git.kernel.org/stable/c/9b5e1b93c83ee5fc9f5d7bd2d45b421bd87774a2
https://git.kernel.org/stable/c/614cc65032dcb0b64d23f5c5e338a8a04b12be5d
Для Ubuntu:
https://ubuntu.com/security/notices/USN-6765-1
https://ubuntu.com/security/notices/USN-6766-1
https://ubuntu.com/security/notices/USN-6766-2
https://ubuntu.com/security/notices/USN-6795-1
https://ubuntu.com/security/notices/USN-6818-1
https://ubuntu.com/security/notices/USN-6819-1
https://ubuntu.com/security/notices/USN-6766-3
https://ubuntu.com/security/notices/USN-6818-2
https://ubuntu.com/security/notices/USN-6828-1
https://ubuntu.com/security/notices/USN-6819-2
https://ubuntu.com/security/notices/USN-6819-3
https://ubuntu.com/security/notices/USN-6818-3
https://ubuntu.com/security/notices/USN-6818-4
https://ubuntu.com/security/notices/USN-6819-4
Для Debian GNU/Linux:
https://security-tracker.debian.org/tracker/CVE-2023-52608

Статус уязвимости

Подтверждена производителем

Наличие эксплойта

Данные уточняются

Информация об устранении

Уязвимость устранена

Идентификаторы других систем описаний уязвимостей

EPSS

Процентиль: 1%
0.00012
Низкий

4.7 Medium

CVSS3

3.8 Low

CVSS2

Связанные уязвимости

CVSS3: 4.7
ubuntu
больше 1 года назад

In the Linux kernel, the following vulnerability has been resolved: firmware: arm_scmi: Check mailbox/SMT channel for consistency On reception of a completion interrupt the shared memory area is accessed to retrieve the message header at first and then, if the message sequence number identifies a transaction which is still pending, the related payload is fetched too. When an SCMI command times out the channel ownership remains with the platform until eventually a late reply is received and, as a consequence, any further transmission attempt remains pending, waiting for the channel to be relinquished by the platform. Once that late reply is received the channel ownership is given back to the agent and any pending request is then allowed to proceed and overwrite the SMT area of the just delivered late reply; then the wait for the reply to the new request starts. It has been observed that the spurious IRQ related to the late reply can be wrongly associated with the freshly enqueued req...

CVSS3: 4.4
redhat
больше 1 года назад

In the Linux kernel, the following vulnerability has been resolved: firmware: arm_scmi: Check mailbox/SMT channel for consistency On reception of a completion interrupt the shared memory area is accessed to retrieve the message header at first and then, if the message sequence number identifies a transaction which is still pending, the related payload is fetched too. When an SCMI command times out the channel ownership remains with the platform until eventually a late reply is received and, as a consequence, any further transmission attempt remains pending, waiting for the channel to be relinquished by the platform. Once that late reply is received the channel ownership is given back to the agent and any pending request is then allowed to proceed and overwrite the SMT area of the just delivered late reply; then the wait for the reply to the new request starts. It has been observed that the spurious IRQ related to the late reply can be wrongly associated with the freshly enqueued req...

CVSS3: 4.7
nvd
больше 1 года назад

In the Linux kernel, the following vulnerability has been resolved: firmware: arm_scmi: Check mailbox/SMT channel for consistency On reception of a completion interrupt the shared memory area is accessed to retrieve the message header at first and then, if the message sequence number identifies a transaction which is still pending, the related payload is fetched too. When an SCMI command times out the channel ownership remains with the platform until eventually a late reply is received and, as a consequence, any further transmission attempt remains pending, waiting for the channel to be relinquished by the platform. Once that late reply is received the channel ownership is given back to the agent and any pending request is then allowed to proceed and overwrite the SMT area of the just delivered late reply; then the wait for the reply to the new request starts. It has been observed that the spurious IRQ related to the late reply can be wrongly associated with the freshly enqueued r

CVSS3: 4.7
debian
больше 1 года назад

In the Linux kernel, the following vulnerability has been resolved: f ...

CVSS3: 4.7
github
больше 1 года назад

In the Linux kernel, the following vulnerability has been resolved: firmware: arm_scmi: Check mailbox/SMT channel for consistency On reception of a completion interrupt the shared memory area is accessed to retrieve the message header at first and then, if the message sequence number identifies a transaction which is still pending, the related payload is fetched too. When an SCMI command times out the channel ownership remains with the platform until eventually a late reply is received and, as a consequence, any further transmission attempt remains pending, waiting for the channel to be relinquished by the platform. Once that late reply is received the channel ownership is given back to the agent and any pending request is then allowed to proceed and overwrite the SMT area of the just delivered late reply; then the wait for the reply to the new request starts. It has been observed that the spurious IRQ related to the late reply can be wrongly associated with the freshly enqueue...

EPSS

Процентиль: 1%
0.00012
Низкий

4.7 Medium

CVSS3

3.8 Low

CVSS2