ื ืงื•ื“ื•ืช ืชื•ืจืคื” ื‘ืžื•ื“ื•ืœ Linux kernel ksmbd ื”ืžืืคืฉืจื•ืช ื‘ื™ืฆื•ืข ืงื•ื“ ืžืจื—ื•ืง

ื‘ืžื•ื“ื•ืœ ksmbd, ื”ืžืฆื™ืข ื™ื™ืฉื•ื ืฉืœ ืฉืจืช ืงื‘ืฆื™ื ื”ืžื‘ื•ืกืก ืขืœ ืคืจื•ื˜ื•ืงื•ืœ SMB ื”ืžื•ื‘ื ื” ื‘ืœื™ื‘ืช ืœื™ื ื•ืงืก, ื–ื•ื”ื• 14 ื ืงื•ื“ื•ืช ืชื•ืจืคื”, ืืจื‘ืข ืžื”ืŸ ืžืืคืฉืจื•ืช ืœื‘ืฆืข ืžืจื—ื•ืง ืืช ื”ืงื•ื“ ืฉืœื• ืขื ื–ื›ื•ื™ื•ืช ืœื™ื‘ื”. ื”ื”ืชืงืคื” ื™ื›ื•ืœื” ืœื”ืชื‘ืฆืข ืœืœื ืื™ืžื•ืช; ืžืกืคื™ืง ืฉืžื•ื“ื•ืœ ksmbd ื™ื•ืคืขืœ ื‘ืžืขืจื›ืช. ื‘ืขื™ื•ืช ืžื•ืคื™ืขื•ืช ื”ื—ืœ ืžื’ืจืขื™ืŸ 5.15, ืฉื›ืœืœ ืืช ืžื•ื“ื•ืœ ksmbd. ื”ืคื’ื™ืขื•ื™ื•ืช ืชื•ืงื ื• ื‘ืขื“ื›ื•ื ื™ ืœื™ื‘ื” 6.3.2, 6.2.15, 6.1.28 ื•-5.15.112. ืืชื” ื™ื›ื•ืœ ืœืขืงื•ื‘ ืื—ืจ ื”ืชื™ืงื•ื ื™ื ื‘ื”ืคืฆื•ืช ื‘ืขืžื•ื“ื™ื ื”ื‘ืื™ื: Debian, Ubuntu, Gentoo, RHEL, SUSE, Fedora, Gentoo, Arch.

ื‘ืขื™ื•ืช ืฉื–ื•ื”ื•:

  • CVE-2023-32254, CVE-2023-32250, CVE-2023-32257, CVE-2023-32258 - ื‘ื™ืฆื•ืข ืงื•ื“ ืžืจื—ื•ืง ืขื ื–ื›ื•ื™ื•ืช ืœื™ื‘ื” ืขืงื‘ ื”ื™ืขื“ืจ ื ืขื™ืœืช ืื•ื‘ื™ื™ืงื˜ื™ื ืชืงื™ื ื” ื‘ืขืช ืขื™ื‘ื•ื“ ื‘ืงืฉื•ืช ื—ื™ืฆื•ื ื™ื•ืช ื”ืžื›ื™ืœื•ืช ืืช SMB2_TREE_DISCON, SMB2_TREE_DISCON, SMB2_TREE_DISCON, SMB2_TREE_DISCON, SMBXNUMX_TREE_DISCON SMBXNUMX_CLOSE, ืžื” ืฉืžื•ื‘ื™ืœ ืœืžืฆื‘ ืžืจื•ืฅ ืฉื ื™ืชืŸ ืœื ืฆืœ. ื ื™ืชืŸ ืœื‘ืฆืข ืืช ื”ื”ืชืงืคื” ืœืœื ืื™ืžื•ืช.
  • CVE-2023-32256 - ื“ืœื™ืคืช ื”ืชื•ื›ืŸ ืฉืœ ืื–ื•ืจื™ ื–ื™ื›ืจื•ืŸ ืœื™ื‘ื” ืขืงื‘ ืžืฆื‘ ืžื™ืจื•ืฅ ื‘ืžื”ืœืš ืขื™ื‘ื•ื“ ื”ืคืงื•ื“ื•ืช SMB2_QUERY_INFO ื•-SMB2_LOGOFF. ื ื™ืชืŸ ืœื‘ืฆืข ืืช ื”ื”ืชืงืคื” ืœืœื ืื™ืžื•ืช.
  • CVE-2023-32252, CVE-2023-32248 - ืžื ื™ืขืช ืฉื™ืจื•ืช ืžืจื—ื•ืง ืขืงื‘ ื”ืคื ื™ื™ืช ืžืฆื‘ื™ืข NULL ื‘ืขืช ืขื™ื‘ื•ื“ ื”ืคืงื•ื“ื•ืช SMB2_LOGOFF, SMB2_TREE_CONNECT ื•-SMB2_QUERY_INFO. ื ื™ืชืŸ ืœื‘ืฆืข ืืช ื”ื”ืชืงืคื” ืœืœื ืื™ืžื•ืช.
  • CVE-2023-32249 - ืืคืฉืจื•ืช ืœื—ื˜ื™ืคืช ื”ืคืขืœื” ืขื ืžืฉืชืžืฉ ืขืงื‘ ื—ื•ืกืจ ื‘ื™ื“ื•ื“ ืžืชืื™ื ื‘ืขืช ื˜ื™ืคื•ืœ ื‘ืžื–ื”ื” ื”ืคืขืœื” ื‘ืžืฆื‘ ืจื‘-ืขืจื•ืฆื™.
  • CVE-2023-32247, CVE-2023-32255 - ืžื ื™ืขืช ืฉื™ืจื•ืช ืขืงื‘ ื“ืœื™ืคืช ื–ื™ื›ืจื•ืŸ ื‘ืขืช โ€‹โ€‹ืขื™ื‘ื•ื“ ื”ืคืงื•ื“ื” SMB2_SESSION_SETUP. ื ื™ืชืŸ ืœื‘ืฆืข ืืช ื”ื”ืชืงืคื” ืœืœื ืื™ืžื•ืช.
  • CVE-2023-2593 ื”ื•ื ืžื ื™ืขืช ืฉื™ืจื•ืช ืขืงื‘ ืžื™ืฆื•ื™ ื”ื–ื™ื›ืจื•ืŸ ื”ื–ืžื™ืŸ, ื”ื ื’ืจืžืช ืขืœ ื™ื“ื™ ื›ืฉืœ ื‘ื–ื™ื›ืจื•ืŸ ื‘ืขืช โ€‹โ€‹ืขื™ื‘ื•ื“ ื—ื™ื‘ื•ืจื™ TCP ื—ื“ืฉื™ื. ื ื™ืชืŸ ืœื‘ืฆืข ืืช ื”ื”ืชืงืคื” ืœืœื ืื™ืžื•ืช.
  • CVE-2023-32253 ืžื ื™ืขืช ืฉื™ืจื•ืช ืขืงื‘ ืžื‘ื•ื™ ืกืชื•ื ืžืชืจื—ืฉืช ื‘ืขืช ืขื™ื‘ื•ื“ ื”ืคืงื•ื“ื” SMB2_SESSION_SETUP. ื ื™ืชืŸ ืœื‘ืฆืข ืืช ื”ื”ืชืงืคื” ืœืœื ืื™ืžื•ืช.
  • CVE-2023-32251 - ื—ื•ืกืจ ื”ื’ื ื” ืžืคื ื™ ื”ืชืงืคื•ืช ื›ื•ื— ื’ืก.
  • CVE-2023-32246 ืžืฉืชืžืฉ ืžืขืจื›ืช ืžืงื•ืžื™ืช ืขื ื”ื–ื›ื•ืช ืœืคืจื•ืง ืืช ืžื•ื“ื•ืœ ksmbd ื™ื›ื•ืœ ืœื”ืฉื™ื’ ื‘ื™ืฆื•ืข ืงื•ื“ ื‘ืจืžืช ืœื™ื‘ืช ืœื™ื ื•ืงืก.

ื‘ื ื•ืกืฃ, ื–ื•ื”ื• 5 ืคื’ื™ืขื•ื™ื•ืช ื ื•ืกืคื•ืช ื‘ื—ื‘ื™ืœืช ksmbd-tools, ื”ื›ื•ืœืœืช ื›ืœื™ ืขื–ืจ ืœื ื™ื”ื•ืœ ื•ืขื‘ื•ื“ื” ืขื ksmbd, ื”ืžื‘ื•ืฆืขื•ืช ื‘ืžืจื—ื‘ ื”ืžืฉืชืžืฉ. ื”ืคื’ื™ืขื•ื™ื•ืช ื”ืžืกื•ื›ื ื•ืช ื‘ื™ื•ืชืจ (ZDI-CAN-17822, ZDI-CAN-17770, ZDI-CAN-17820, CVE ืขื“ื™ื™ืŸ ืœื ื”ื•ืงืฆื•) ืžืืคืฉืจื•ืช ืœืชื•ืงืฃ ืžืจื•ื—ืง ื•ืœื ืžืื•ืžืช ืœื‘ืฆืข ืืช ื”ืงื•ื“ ืฉืœื• ืขื ื–ื›ื•ื™ื•ืช ืฉื•ืจืฉ. ื”ืคื’ื™ืขื•ื™ื•ืช ื ื’ืจืžื•ืช ืžื”ื™ืขื“ืจ ื‘ื“ื™ืงืช ื’ื•ื“ืœ ื”ื ืชื•ื ื™ื ื”ื—ื™ืฆื•ื ื™ื™ื ืฉื”ืชืงื‘ืœื• ืœืคื ื™ ื”ืขืชืงืชื ืœืžืื’ืจ ื‘ืงื•ื“ ื”ืฉื™ืจื•ืช ืฉืœ WKSSVC ื•ื‘ืžื˜ืคืœื™ ื”-opcode LSARPC_OPNUM_LOOKUP_SID2 ื•-SAMR_OPNUM_QUERY_USER_INFO. ืฉืชื™ ื ืงื•ื“ื•ืช ืชื•ืจืคื” ื ื•ืกืคื•ืช (ZDI-CAN-17823, ZDI-CAN-17821) ื™ื›ื•ืœื•ืช ืœื”ื•ื‘ื™ืœ ืœืžื ื™ืขืช ืฉื™ืจื•ืช ืžืจื—ื•ืง ืœืœื ืื™ืžื•ืช.

Ksmbd ื ื—ืฉื‘ืช ื›ืชื•ืกืฃ Samba ื‘ืขืœ ื‘ื™ืฆื•ืขื™ื ื’ื‘ื•ื”ื™ื ื•ืžื•ื›ื ื” ืžื•ื˜ืžืขืช, ื”ืžืฉืชืœื‘ืช ืขื ื›ืœื™ื ื•ืกืคืจื™ื•ืช Samba ืœืคื™ ื”ืฆื•ืจืš. ืชืžื™ื›ื” ื‘ื”ืคืขืœืช ืฉืจืช SMB ื‘ืืžืฆืขื•ืช ืžื•ื“ื•ืœ ksmbd ืงื™ื™ืžืช ื‘ื—ื‘ื™ืœืช Samba ืžืื– ื’ืจืกื” 4.16.0. ื‘ื ื™ื’ื•ื“ ืœืฉืจืช SMB ืฉืคื•ืขืœ ื‘ื—ืœืœ ืžืฉืชืžืฉ, ksmbd ื™ืขื™ืœ ื™ื•ืชืจ ืžื‘ื—ื™ื ืช ื‘ื™ืฆื•ืขื™ื, ืฆืจื™ื›ืช ื–ื™ื›ืจื•ืŸ ื•ืื™ื ื˜ื’ืจืฆื™ื” ืขื ื™ื›ื•ืœื•ืช ืœื™ื‘ื” ืžืชืงื“ืžื•ืช. ksmbd ืžืงื•ื“ื“ ืขืœ ื™ื“ื™ Namjae Jeon ืžืกืžืกื•ื ื’ ื•-Hyunchul Lee ืž-LG, ื•ืžืชื•ื—ื–ืง ื›ื—ืœืง ืžื”ืงืจื ืœ. ืžืืช ืกื˜ื™ื‘ ืคืจื ืฅ' ืžืžื™ืงืจื•ืกื•ืคื˜, ืžืชื—ื–ืง ืฉืœ ืชืชื™-ื”ืžืขืจื›ื•ืช CIFS/SMB2/SMB3 ื‘ืœื™ื‘ืช ืœื™ื ื•ืงืก ื•ื—ื‘ืจ ื•ืชื™ืง ื‘ืฆื•ื•ืช ื”ืคื™ืชื•ื— ืฉืœ Samba, ืชืจื ืชืจื•ืžื” ืžืฉืžืขื•ืชื™ืช ืœื™ื™ืฉื•ื ื”ืชืžื™ื›ื” ื‘ืคืจื•ื˜ื•ืงื•ืœื™ SMB/CIFS ื‘-Samba ื• ืœื™ื ื•ืงืก.

ื‘ื ื•ืกืฃ, ื ื™ืชืŸ ืœืฆื™ื™ืŸ ืฉืชื™ ื ืงื•ื“ื•ืช ืชื•ืจืคื” ื‘ืžื ื”ืœ ื”ื”ืชืงืŸ ื”ื’ืจืคื™ vmwgfx, ื”ืžืฉืžืฉ ืœื™ื™ืฉื•ื ื”ืืฆืช 3D ื‘ืกื‘ื™ื‘ื•ืช VMware. ื”ืคื’ื™ืขื•ืช ื”ืจืืฉื•ื ื” (ZDI-CAN-20292) ืžืืคืฉืจืช ืœืžืฉืชืžืฉ ืžืงื•ืžื™ ืœื”ืกืœื™ื ืืช ื”ื”ืจืฉืื•ืช ืฉืœื• ื‘ืžืขืจื›ืช. ื”ืคื’ื™ืขื•ืช ื ื•ื‘ืขืช ืžื—ื•ืกืจ ื‘ื“ื™ืงืช ืžืฆื‘ ืžืื’ืจ ืœืคื ื™ ืฉื—ืจื•ืจื• ื‘ืขืช ืขื™ื‘ื•ื“ vmw_buffer_object, ืžื” ืฉืขืœื•ืœ ืœื”ื•ื‘ื™ืœ ืœืงืจื™ืื” ื›ืคื•ืœื” ืœืคื•ื ืงืฆื™ื” ื”ื—ื™ื ืžื™ืช. ื”ืคื’ื™ืขื•ืช ื”ืฉื ื™ื™ื” (ZDI-CAN-20110) ืžื•ื‘ื™ืœื” ืœื“ืœื™ืคื” ืฉืœ ืชื•ื›ืŸ ื–ื™ื›ืจื•ืŸ ื”ืœื™ื‘ื” ืขืงื‘ ืฉื’ื™ืื•ืช ื‘ืืจื’ื•ืŸ ื”ื ืขื™ืœื” ืฉืœ ืื•ื‘ื™ื™ืงื˜ื™ GEM.

ืžืงื•ืจ: OpenNet.ru

ื”ื•ืกืคืช ืชื’ื•ื‘ื”