1483 lines
85 KiB
JSON
1483 lines
85 KiB
JSON
{
|
|
"document":{
|
|
"aggregate_severity":{
|
|
"namespace":"https://nvd.nist.gov/vuln-metrics/cvss",
|
|
"text":"High"
|
|
},
|
|
"category":"csaf_vex",
|
|
"csaf_version":"2.0",
|
|
"distribution":{
|
|
"tlp":{
|
|
"label":"WHITE",
|
|
"url":"https:/www.first.org/tlp/"
|
|
}
|
|
},
|
|
"lang":"en",
|
|
"notes":[
|
|
{
|
|
"text":"kernel security update",
|
|
"category":"general",
|
|
"title":"Synopsis"
|
|
},
|
|
{
|
|
"text":"An update for kernel is now available for openEuler-22.03-LTS-SP4",
|
|
"category":"general",
|
|
"title":"Summary"
|
|
},
|
|
{
|
|
"text":"The Linux Kernel, the operating system core itself.\n\nSecurity Fix(es):\n\nIn the Linux kernel, the following vulnerability has been resolved:\n\nARM: 9170/1: fix panic when kasan and kprobe are enabled\n\narm32 uses software to simulate the instruction replaced\nby kprobe. some instructions may be simulated by constructing\nassembly functions. therefore, before executing instruction\nsimulation, it is necessary to construct assembly function\nexecution environment in C language through binding registers.\nafter kasan is enabled, the register binding relationship will\nbe destroyed, resulting in instruction simulation errors and\ncausing kernel panic.\n\nthe kprobe emulate instruction function is distributed in three\nfiles: actions-common.c actions-arm.c actions-thumb.c, so disable\nKASAN when compiling these files.\n\nfor example, use kprobe insert on cap_capable+20 after kasan\nenabled, the cap_capable assembly code is as follows:\n<cap_capable>:\ne92d47f0\tpush\t{r4, r5, r6, r7, r8, r9, sl, lr}\ne1a05000\tmov\tr5, r0\ne280006c\tadd\tr0, r0, #108 ; 0x6c\ne1a04001\tmov\tr4, r1\ne1a06002\tmov\tr6, r2\ne59fa090\tldr\tsl, [pc, #144] ;\nebfc7bf8\tbl\tc03aa4b4 <__asan_load4>\ne595706c\tldr\tr7, [r5, #108] ; 0x6c\ne2859014\tadd\tr9, r5, #20\n......\nThe emulate_ldr assembly code after enabling kasan is as follows:\nc06f1384 <emulate_ldr>:\ne92d47f0\tpush\t{r4, r5, r6, r7, r8, r9, sl, lr}\ne282803c\tadd\tr8, r2, #60 ; 0x3c\ne1a05000\tmov\tr5, r0\ne7e37855\tubfx\tr7, r5, #16, #4\ne1a00008\tmov\tr0, r8\ne1a09001\tmov\tr9, r1\ne1a04002\tmov\tr4, r2\nebf35462\tbl\tc03c6530 <__asan_load4>\ne357000f\tcmp\tr7, #15\ne7e36655\tubfx\tr6, r5, #12, #4\ne205a00f\tand\tsl, r5, #15\n0a000001\tbeq\tc06f13bc <emulate_ldr+0x38>\ne0840107\tadd\tr0, r4, r7, lsl #2\nebf3545c\tbl\tc03c6530 <__asan_load4>\ne084010a\tadd\tr0, r4, sl, lsl #2\nebf3545a\tbl\tc03c6530 <__asan_load4>\ne2890010\tadd\tr0, r9, #16\nebf35458\tbl\tc03c6530 <__asan_load4>\ne5990010\tldr\tr0, [r9, #16]\ne12fff30\tblx\tr0\ne356000f\tcm\tr6, #15\n1a000014\tbne\tc06f1430 <emulate_ldr+0xac>\ne1a06000\tmov\tr6, r0\ne2840040\tadd\tr0, r4, #64 ; 0x40\n......\n\nwhen running in emulate_ldr to simulate the ldr instruction, panic\noccurred, and the log is as follows:\nUnable to handle kernel NULL pointer dereference at virtual address\n00000090\npgd = ecb46400\n[00000090] *pgd=2e0fa003, *pmd=00000000\nInternal error: Oops: 206 [#1] SMP ARM\nPC is at cap_capable+0x14/0xb0\nLR is at emulate_ldr+0x50/0xc0\npsr: 600d0293 sp : ecd63af8 ip : 00000004 fp : c0a7c30c\nr10: 00000000 r9 : c30897f4 r8 : ecd63cd4\nr7 : 0000000f r6 : 0000000a r5 : e59fa090 r4 : ecd63c98\nr3 : c06ae294 r2 : 00000000 r1 : b7611300 r0 : bf4ec008\nFlags: nZCv IRQs off FIQs on Mode SVC_32 ISA ARM Segment user\nControl: 32c5387d Table: 2d546400 DAC: 55555555\nProcess bash (pid: 1643, stack limit = 0xecd60190)\n(cap_capable) from (kprobe_handler+0x218/0x340)\n(kprobe_handler) from (kprobe_trap_handler+0x24/0x48)\n(kprobe_trap_handler) from (do_undefinstr+0x13c/0x364)\n(do_undefinstr) from (__und_svc_finish+0x0/0x30)\n(__und_svc_finish) from (cap_capable+0x18/0xb0)\n(cap_capable) from (cap_vm_enough_memory+0x38/0x48)\n(cap_vm_enough_memory) from\n(security_vm_enough_memory_mm+0x48/0x6c)\n(security_vm_enough_memory_mm) from\n(copy_process.constprop.5+0x16b4/0x25c8)\n(copy_process.constprop.5) from (_do_fork+0xe8/0x55c)\n(_do_fork) from (SyS_clone+0x1c/0x24)\n(SyS_clone) from (__sys_trace_return+0x0/0x10)\nCode: 0050a0e1 6c0080e2 0140a0e1 0260a0e1 (f801f0e7)(CVE-2021-47618)\n\nIn the Linux kernel, the following vulnerability has been resolved:\n\nax25: Fix reference count leak issue of net_device\n\nThere is a reference count leak issue of the object \"net_device\" in\nax25_dev_device_down(). When the ax25 device is shutting down, the\nax25_dev_device_down() drops the reference count of net_device one\nor zero times depending on if we goto unlock_put or not, which will\ncause memory leak.\n\nIn order to solve the above issue, decrease the reference count of\nnet_device after dev->ax25_ptr is set to null.(CVE-2024-38554)\n\nIn the Linux kernel, the following vulnerability has been resolved:\n\nnilfs2: fix potential hang in nilfs_detach_log_writer()\n\nSyzbot has reported a potential hang in nilfs_detach_log_writer() called\nduring nilfs2 unmount.\n\nAnalysis revealed that this is because nilfs_segctor_sync(), which\nsynchronizes with the log writer thread, can be called after\nnilfs_segctor_destroy() terminates that thread, as shown in the call trace\nbelow:\n\nnilfs_detach_log_writer\n nilfs_segctor_destroy\n nilfs_segctor_kill_thread --> Shut down log writer thread\n flush_work\n nilfs_iput_work_func\n nilfs_dispose_list\n iput\n nilfs_evict_inode\n nilfs_transaction_commit\n nilfs_construct_segment (if inode needs sync)\n nilfs_segctor_sync --> Attempt to synchronize with\n log writer thread\n *** DEADLOCK ***\n\nFix this issue by changing nilfs_segctor_sync() so that the log writer\nthread returns normally without synchronizing after it terminates, and by\nforcing tasks that are already waiting to complete once after the thread\nterminates.\n\nThe skipped inode metadata flushout will then be processed together in the\nsubsequent cleanup work in nilfs_segctor_destroy().(CVE-2024-38582)\n\nIn the Linux kernel, the following vulnerability has been resolved:\n\nnilfs2: fix use-after-free of timer for log writer thread\n\nPatch series \"nilfs2: fix log writer related issues\".\n\nThis bug fix series covers three nilfs2 log writer-related issues,\nincluding a timer use-after-free issue and potential deadlock issue on\nunmount, and a potential freeze issue in event synchronization found\nduring their analysis. Details are described in each commit log.\n\n\nThis patch (of 3):\n\nA use-after-free issue has been reported regarding the timer sc_timer on\nthe nilfs_sc_info structure.\n\nThe problem is that even though it is used to wake up a sleeping log\nwriter thread, sc_timer is not shut down until the nilfs_sc_info structure\nis about to be freed, and is used regardless of the thread's lifetime.\n\nFix this issue by limiting the use of sc_timer only while the log writer\nthread is alive.(CVE-2024-38583)\n\nIn the Linux kernel, the following vulnerability has been resolved:\n\nfs/ntfs3: Check 'folio' pointer for NULL\n\nIt can be NULL if bmap is called.(CVE-2024-38625)",
|
|
"category":"general",
|
|
"title":"Description"
|
|
},
|
|
{
|
|
"text":"An update for kernel is now available for openEuler-22.03-LTS-SP4.\n\nopenEuler Security has rated this update as having a security impact of high. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.",
|
|
"category":"general",
|
|
"title":"Topic"
|
|
},
|
|
{
|
|
"text":"High",
|
|
"category":"general",
|
|
"title":"Severity"
|
|
},
|
|
{
|
|
"text":"kernel",
|
|
"category":"general",
|
|
"title":"Affected Component"
|
|
}
|
|
],
|
|
"publisher":{
|
|
"issuing_authority":"openEuler security committee",
|
|
"name":"openEuler",
|
|
"namespace":"https://www.openeuler.org",
|
|
"contact_details":"openeuler-security@openeuler.org",
|
|
"category":"vendor"
|
|
},
|
|
"references":[
|
|
{
|
|
"summary":"openEuler-SA-2024-1837",
|
|
"category":"self",
|
|
"url":"https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1837"
|
|
},
|
|
{
|
|
"summary":"CVE-2021-47618",
|
|
"category":"self",
|
|
"url":"https://www.openeuler.org/en/security/cve/detail/?cveId=CVE-2021-47618&packageName=kernel"
|
|
},
|
|
{
|
|
"summary":"CVE-2024-38554",
|
|
"category":"self",
|
|
"url":"https://www.openeuler.org/en/security/cve/detail/?cveId=CVE-2024-38554&packageName=kernel"
|
|
},
|
|
{
|
|
"summary":"CVE-2024-38582",
|
|
"category":"self",
|
|
"url":"https://www.openeuler.org/en/security/cve/detail/?cveId=CVE-2024-38582&packageName=kernel"
|
|
},
|
|
{
|
|
"summary":"CVE-2024-38583",
|
|
"category":"self",
|
|
"url":"https://www.openeuler.org/en/security/cve/detail/?cveId=CVE-2024-38583&packageName=kernel"
|
|
},
|
|
{
|
|
"summary":"CVE-2024-38625",
|
|
"category":"self",
|
|
"url":"https://www.openeuler.org/en/security/cve/detail/?cveId=CVE-2024-38625&packageName=kernel"
|
|
},
|
|
{
|
|
"summary":"nvd cve",
|
|
"category":"external",
|
|
"url":"https://nvd.nist.gov/vuln/detail/CVE-2021-47618"
|
|
},
|
|
{
|
|
"summary":"nvd cve",
|
|
"category":"external",
|
|
"url":"https://nvd.nist.gov/vuln/detail/CVE-2024-38554"
|
|
},
|
|
{
|
|
"summary":"nvd cve",
|
|
"category":"external",
|
|
"url":"https://nvd.nist.gov/vuln/detail/CVE-2024-38582"
|
|
},
|
|
{
|
|
"summary":"nvd cve",
|
|
"category":"external",
|
|
"url":"https://nvd.nist.gov/vuln/detail/CVE-2024-38583"
|
|
},
|
|
{
|
|
"summary":"nvd cve",
|
|
"category":"external",
|
|
"url":"https://nvd.nist.gov/vuln/detail/CVE-2024-38625"
|
|
},
|
|
{
|
|
"summary":"openEuler-SA-2024-1837 vex file",
|
|
"category":"self",
|
|
"url":"https://repo.openeuler.org/security/data/csaf/advisories/2024/csaf-openEuler-SA-2024-1837.json"
|
|
}
|
|
],
|
|
"title":"An update for kernel is now available for openEuler-22.03-LTS-SP4",
|
|
"tracking":{
|
|
"initial_release_date":"2024-07-12T22:52:17+08:00",
|
|
"revision_history":[
|
|
{
|
|
"date":"2024-07-12T22:52:17+08:00",
|
|
"summary":"Initial",
|
|
"number":"1.0.0"
|
|
}
|
|
],
|
|
"generator":{
|
|
"date":"2024-07-12T22:52:17+08:00",
|
|
"engine":{
|
|
"name":"openEuler CSAF Tool V1.0"
|
|
}
|
|
},
|
|
"current_release_date":"2024-07-12T22:52:17+08:00",
|
|
"id":"openEuler-SA-2024-1837",
|
|
"version":"1.0.0",
|
|
"status":"final"
|
|
}
|
|
},
|
|
"product_tree":{
|
|
"branches":[
|
|
{
|
|
"name":"openEuler",
|
|
"category":"vendor",
|
|
"branches":[
|
|
{
|
|
"name":"openEuler",
|
|
"branches":[
|
|
{
|
|
"product":{
|
|
"product_identification_helper":{
|
|
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP4"
|
|
},
|
|
"product_id":"openEuler-22.03-LTS-SP4",
|
|
"name":"openEuler-22.03-LTS-SP4"
|
|
},
|
|
"name":"openEuler-22.03-LTS-SP4",
|
|
"category":"product_version"
|
|
}
|
|
],
|
|
"category":"product_name"
|
|
},
|
|
{
|
|
"name":"x86_64",
|
|
"branches":[
|
|
{
|
|
"product":{
|
|
"product_identification_helper":{
|
|
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP4"
|
|
},
|
|
"product_id":"bpftool-5.10.0-218.0.0.117.oe2203sp4.x86_64.rpm",
|
|
"name":"bpftool-5.10.0-218.0.0.117.oe2203sp4.x86_64.rpm"
|
|
},
|
|
"name":"bpftool-5.10.0-218.0.0.117.oe2203sp4.x86_64.rpm",
|
|
"category":"product_version"
|
|
},
|
|
{
|
|
"product":{
|
|
"product_identification_helper":{
|
|
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP4"
|
|
},
|
|
"product_id":"bpftool-debuginfo-5.10.0-218.0.0.117.oe2203sp4.x86_64.rpm",
|
|
"name":"bpftool-debuginfo-5.10.0-218.0.0.117.oe2203sp4.x86_64.rpm"
|
|
},
|
|
"name":"bpftool-debuginfo-5.10.0-218.0.0.117.oe2203sp4.x86_64.rpm",
|
|
"category":"product_version"
|
|
},
|
|
{
|
|
"product":{
|
|
"product_identification_helper":{
|
|
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP4"
|
|
},
|
|
"product_id":"kernel-5.10.0-218.0.0.117.oe2203sp4.x86_64.rpm",
|
|
"name":"kernel-5.10.0-218.0.0.117.oe2203sp4.x86_64.rpm"
|
|
},
|
|
"name":"kernel-5.10.0-218.0.0.117.oe2203sp4.x86_64.rpm",
|
|
"category":"product_version"
|
|
},
|
|
{
|
|
"product":{
|
|
"product_identification_helper":{
|
|
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP4"
|
|
},
|
|
"product_id":"kernel-debuginfo-5.10.0-218.0.0.117.oe2203sp4.x86_64.rpm",
|
|
"name":"kernel-debuginfo-5.10.0-218.0.0.117.oe2203sp4.x86_64.rpm"
|
|
},
|
|
"name":"kernel-debuginfo-5.10.0-218.0.0.117.oe2203sp4.x86_64.rpm",
|
|
"category":"product_version"
|
|
},
|
|
{
|
|
"product":{
|
|
"product_identification_helper":{
|
|
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP4"
|
|
},
|
|
"product_id":"kernel-debugsource-5.10.0-218.0.0.117.oe2203sp4.x86_64.rpm",
|
|
"name":"kernel-debugsource-5.10.0-218.0.0.117.oe2203sp4.x86_64.rpm"
|
|
},
|
|
"name":"kernel-debugsource-5.10.0-218.0.0.117.oe2203sp4.x86_64.rpm",
|
|
"category":"product_version"
|
|
},
|
|
{
|
|
"product":{
|
|
"product_identification_helper":{
|
|
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP4"
|
|
},
|
|
"product_id":"kernel-devel-5.10.0-218.0.0.117.oe2203sp4.x86_64.rpm",
|
|
"name":"kernel-devel-5.10.0-218.0.0.117.oe2203sp4.x86_64.rpm"
|
|
},
|
|
"name":"kernel-devel-5.10.0-218.0.0.117.oe2203sp4.x86_64.rpm",
|
|
"category":"product_version"
|
|
},
|
|
{
|
|
"product":{
|
|
"product_identification_helper":{
|
|
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP4"
|
|
},
|
|
"product_id":"kernel-headers-5.10.0-218.0.0.117.oe2203sp4.x86_64.rpm",
|
|
"name":"kernel-headers-5.10.0-218.0.0.117.oe2203sp4.x86_64.rpm"
|
|
},
|
|
"name":"kernel-headers-5.10.0-218.0.0.117.oe2203sp4.x86_64.rpm",
|
|
"category":"product_version"
|
|
},
|
|
{
|
|
"product":{
|
|
"product_identification_helper":{
|
|
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP4"
|
|
},
|
|
"product_id":"kernel-source-5.10.0-218.0.0.117.oe2203sp4.x86_64.rpm",
|
|
"name":"kernel-source-5.10.0-218.0.0.117.oe2203sp4.x86_64.rpm"
|
|
},
|
|
"name":"kernel-source-5.10.0-218.0.0.117.oe2203sp4.x86_64.rpm",
|
|
"category":"product_version"
|
|
},
|
|
{
|
|
"product":{
|
|
"product_identification_helper":{
|
|
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP4"
|
|
},
|
|
"product_id":"kernel-tools-5.10.0-218.0.0.117.oe2203sp4.x86_64.rpm",
|
|
"name":"kernel-tools-5.10.0-218.0.0.117.oe2203sp4.x86_64.rpm"
|
|
},
|
|
"name":"kernel-tools-5.10.0-218.0.0.117.oe2203sp4.x86_64.rpm",
|
|
"category":"product_version"
|
|
},
|
|
{
|
|
"product":{
|
|
"product_identification_helper":{
|
|
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP4"
|
|
},
|
|
"product_id":"kernel-tools-debuginfo-5.10.0-218.0.0.117.oe2203sp4.x86_64.rpm",
|
|
"name":"kernel-tools-debuginfo-5.10.0-218.0.0.117.oe2203sp4.x86_64.rpm"
|
|
},
|
|
"name":"kernel-tools-debuginfo-5.10.0-218.0.0.117.oe2203sp4.x86_64.rpm",
|
|
"category":"product_version"
|
|
},
|
|
{
|
|
"product":{
|
|
"product_identification_helper":{
|
|
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP4"
|
|
},
|
|
"product_id":"kernel-tools-devel-5.10.0-218.0.0.117.oe2203sp4.x86_64.rpm",
|
|
"name":"kernel-tools-devel-5.10.0-218.0.0.117.oe2203sp4.x86_64.rpm"
|
|
},
|
|
"name":"kernel-tools-devel-5.10.0-218.0.0.117.oe2203sp4.x86_64.rpm",
|
|
"category":"product_version"
|
|
},
|
|
{
|
|
"product":{
|
|
"product_identification_helper":{
|
|
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP4"
|
|
},
|
|
"product_id":"perf-5.10.0-218.0.0.117.oe2203sp4.x86_64.rpm",
|
|
"name":"perf-5.10.0-218.0.0.117.oe2203sp4.x86_64.rpm"
|
|
},
|
|
"name":"perf-5.10.0-218.0.0.117.oe2203sp4.x86_64.rpm",
|
|
"category":"product_version"
|
|
},
|
|
{
|
|
"product":{
|
|
"product_identification_helper":{
|
|
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP4"
|
|
},
|
|
"product_id":"perf-debuginfo-5.10.0-218.0.0.117.oe2203sp4.x86_64.rpm",
|
|
"name":"perf-debuginfo-5.10.0-218.0.0.117.oe2203sp4.x86_64.rpm"
|
|
},
|
|
"name":"perf-debuginfo-5.10.0-218.0.0.117.oe2203sp4.x86_64.rpm",
|
|
"category":"product_version"
|
|
},
|
|
{
|
|
"product":{
|
|
"product_identification_helper":{
|
|
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP4"
|
|
},
|
|
"product_id":"python3-perf-5.10.0-218.0.0.117.oe2203sp4.x86_64.rpm",
|
|
"name":"python3-perf-5.10.0-218.0.0.117.oe2203sp4.x86_64.rpm"
|
|
},
|
|
"name":"python3-perf-5.10.0-218.0.0.117.oe2203sp4.x86_64.rpm",
|
|
"category":"product_version"
|
|
},
|
|
{
|
|
"product":{
|
|
"product_identification_helper":{
|
|
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP4"
|
|
},
|
|
"product_id":"python3-perf-debuginfo-5.10.0-218.0.0.117.oe2203sp4.x86_64.rpm",
|
|
"name":"python3-perf-debuginfo-5.10.0-218.0.0.117.oe2203sp4.x86_64.rpm"
|
|
},
|
|
"name":"python3-perf-debuginfo-5.10.0-218.0.0.117.oe2203sp4.x86_64.rpm",
|
|
"category":"product_version"
|
|
}
|
|
],
|
|
"category":"product_name"
|
|
},
|
|
{
|
|
"name":"src",
|
|
"branches":[
|
|
{
|
|
"product":{
|
|
"product_identification_helper":{
|
|
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP4"
|
|
},
|
|
"product_id":"kernel-5.10.0-218.0.0.117.oe2203sp4.src.rpm",
|
|
"name":"kernel-5.10.0-218.0.0.117.oe2203sp4.src.rpm"
|
|
},
|
|
"name":"kernel-5.10.0-218.0.0.117.oe2203sp4.src.rpm",
|
|
"category":"product_version"
|
|
}
|
|
],
|
|
"category":"product_name"
|
|
},
|
|
{
|
|
"name":"aarch64",
|
|
"branches":[
|
|
{
|
|
"product":{
|
|
"product_identification_helper":{
|
|
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP4"
|
|
},
|
|
"product_id":"bpftool-5.10.0-218.0.0.117.oe2203sp4.aarch64.rpm",
|
|
"name":"bpftool-5.10.0-218.0.0.117.oe2203sp4.aarch64.rpm"
|
|
},
|
|
"name":"bpftool-5.10.0-218.0.0.117.oe2203sp4.aarch64.rpm",
|
|
"category":"product_version"
|
|
},
|
|
{
|
|
"product":{
|
|
"product_identification_helper":{
|
|
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP4"
|
|
},
|
|
"product_id":"bpftool-debuginfo-5.10.0-218.0.0.117.oe2203sp4.aarch64.rpm",
|
|
"name":"bpftool-debuginfo-5.10.0-218.0.0.117.oe2203sp4.aarch64.rpm"
|
|
},
|
|
"name":"bpftool-debuginfo-5.10.0-218.0.0.117.oe2203sp4.aarch64.rpm",
|
|
"category":"product_version"
|
|
},
|
|
{
|
|
"product":{
|
|
"product_identification_helper":{
|
|
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP4"
|
|
},
|
|
"product_id":"kernel-5.10.0-218.0.0.117.oe2203sp4.aarch64.rpm",
|
|
"name":"kernel-5.10.0-218.0.0.117.oe2203sp4.aarch64.rpm"
|
|
},
|
|
"name":"kernel-5.10.0-218.0.0.117.oe2203sp4.aarch64.rpm",
|
|
"category":"product_version"
|
|
},
|
|
{
|
|
"product":{
|
|
"product_identification_helper":{
|
|
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP4"
|
|
},
|
|
"product_id":"kernel-debuginfo-5.10.0-218.0.0.117.oe2203sp4.aarch64.rpm",
|
|
"name":"kernel-debuginfo-5.10.0-218.0.0.117.oe2203sp4.aarch64.rpm"
|
|
},
|
|
"name":"kernel-debuginfo-5.10.0-218.0.0.117.oe2203sp4.aarch64.rpm",
|
|
"category":"product_version"
|
|
},
|
|
{
|
|
"product":{
|
|
"product_identification_helper":{
|
|
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP4"
|
|
},
|
|
"product_id":"kernel-debugsource-5.10.0-218.0.0.117.oe2203sp4.aarch64.rpm",
|
|
"name":"kernel-debugsource-5.10.0-218.0.0.117.oe2203sp4.aarch64.rpm"
|
|
},
|
|
"name":"kernel-debugsource-5.10.0-218.0.0.117.oe2203sp4.aarch64.rpm",
|
|
"category":"product_version"
|
|
},
|
|
{
|
|
"product":{
|
|
"product_identification_helper":{
|
|
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP4"
|
|
},
|
|
"product_id":"kernel-devel-5.10.0-218.0.0.117.oe2203sp4.aarch64.rpm",
|
|
"name":"kernel-devel-5.10.0-218.0.0.117.oe2203sp4.aarch64.rpm"
|
|
},
|
|
"name":"kernel-devel-5.10.0-218.0.0.117.oe2203sp4.aarch64.rpm",
|
|
"category":"product_version"
|
|
},
|
|
{
|
|
"product":{
|
|
"product_identification_helper":{
|
|
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP4"
|
|
},
|
|
"product_id":"kernel-headers-5.10.0-218.0.0.117.oe2203sp4.aarch64.rpm",
|
|
"name":"kernel-headers-5.10.0-218.0.0.117.oe2203sp4.aarch64.rpm"
|
|
},
|
|
"name":"kernel-headers-5.10.0-218.0.0.117.oe2203sp4.aarch64.rpm",
|
|
"category":"product_version"
|
|
},
|
|
{
|
|
"product":{
|
|
"product_identification_helper":{
|
|
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP4"
|
|
},
|
|
"product_id":"kernel-source-5.10.0-218.0.0.117.oe2203sp4.aarch64.rpm",
|
|
"name":"kernel-source-5.10.0-218.0.0.117.oe2203sp4.aarch64.rpm"
|
|
},
|
|
"name":"kernel-source-5.10.0-218.0.0.117.oe2203sp4.aarch64.rpm",
|
|
"category":"product_version"
|
|
},
|
|
{
|
|
"product":{
|
|
"product_identification_helper":{
|
|
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP4"
|
|
},
|
|
"product_id":"kernel-tools-5.10.0-218.0.0.117.oe2203sp4.aarch64.rpm",
|
|
"name":"kernel-tools-5.10.0-218.0.0.117.oe2203sp4.aarch64.rpm"
|
|
},
|
|
"name":"kernel-tools-5.10.0-218.0.0.117.oe2203sp4.aarch64.rpm",
|
|
"category":"product_version"
|
|
},
|
|
{
|
|
"product":{
|
|
"product_identification_helper":{
|
|
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP4"
|
|
},
|
|
"product_id":"kernel-tools-debuginfo-5.10.0-218.0.0.117.oe2203sp4.aarch64.rpm",
|
|
"name":"kernel-tools-debuginfo-5.10.0-218.0.0.117.oe2203sp4.aarch64.rpm"
|
|
},
|
|
"name":"kernel-tools-debuginfo-5.10.0-218.0.0.117.oe2203sp4.aarch64.rpm",
|
|
"category":"product_version"
|
|
},
|
|
{
|
|
"product":{
|
|
"product_identification_helper":{
|
|
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP4"
|
|
},
|
|
"product_id":"kernel-tools-devel-5.10.0-218.0.0.117.oe2203sp4.aarch64.rpm",
|
|
"name":"kernel-tools-devel-5.10.0-218.0.0.117.oe2203sp4.aarch64.rpm"
|
|
},
|
|
"name":"kernel-tools-devel-5.10.0-218.0.0.117.oe2203sp4.aarch64.rpm",
|
|
"category":"product_version"
|
|
},
|
|
{
|
|
"product":{
|
|
"product_identification_helper":{
|
|
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP4"
|
|
},
|
|
"product_id":"perf-5.10.0-218.0.0.117.oe2203sp4.aarch64.rpm",
|
|
"name":"perf-5.10.0-218.0.0.117.oe2203sp4.aarch64.rpm"
|
|
},
|
|
"name":"perf-5.10.0-218.0.0.117.oe2203sp4.aarch64.rpm",
|
|
"category":"product_version"
|
|
},
|
|
{
|
|
"product":{
|
|
"product_identification_helper":{
|
|
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP4"
|
|
},
|
|
"product_id":"perf-debuginfo-5.10.0-218.0.0.117.oe2203sp4.aarch64.rpm",
|
|
"name":"perf-debuginfo-5.10.0-218.0.0.117.oe2203sp4.aarch64.rpm"
|
|
},
|
|
"name":"perf-debuginfo-5.10.0-218.0.0.117.oe2203sp4.aarch64.rpm",
|
|
"category":"product_version"
|
|
},
|
|
{
|
|
"product":{
|
|
"product_identification_helper":{
|
|
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP4"
|
|
},
|
|
"product_id":"python3-perf-5.10.0-218.0.0.117.oe2203sp4.aarch64.rpm",
|
|
"name":"python3-perf-5.10.0-218.0.0.117.oe2203sp4.aarch64.rpm"
|
|
},
|
|
"name":"python3-perf-5.10.0-218.0.0.117.oe2203sp4.aarch64.rpm",
|
|
"category":"product_version"
|
|
},
|
|
{
|
|
"product":{
|
|
"product_identification_helper":{
|
|
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP4"
|
|
},
|
|
"product_id":"python3-perf-debuginfo-5.10.0-218.0.0.117.oe2203sp4.aarch64.rpm",
|
|
"name":"python3-perf-debuginfo-5.10.0-218.0.0.117.oe2203sp4.aarch64.rpm"
|
|
},
|
|
"name":"python3-perf-debuginfo-5.10.0-218.0.0.117.oe2203sp4.aarch64.rpm",
|
|
"category":"product_version"
|
|
}
|
|
],
|
|
"category":"product_name"
|
|
}
|
|
]
|
|
}
|
|
],
|
|
"relationships":[
|
|
{
|
|
"relates_to_product_reference":"openEuler-22.03-LTS-SP4",
|
|
"product_reference":"bpftool-5.10.0-218.0.0.117.oe2203sp4.x86_64.rpm",
|
|
"full_product_name":{
|
|
"product_id":"openEuler-22.03-LTS-SP4:bpftool-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"name":"bpftool-5.10.0-218.0.0.117.oe2203sp4.x86_64 as a component of openEuler-22.03-LTS-SP4"
|
|
},
|
|
"category":"default_component_of"
|
|
},
|
|
{
|
|
"relates_to_product_reference":"openEuler-22.03-LTS-SP4",
|
|
"product_reference":"bpftool-debuginfo-5.10.0-218.0.0.117.oe2203sp4.x86_64.rpm",
|
|
"full_product_name":{
|
|
"product_id":"openEuler-22.03-LTS-SP4:bpftool-debuginfo-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"name":"bpftool-debuginfo-5.10.0-218.0.0.117.oe2203sp4.x86_64 as a component of openEuler-22.03-LTS-SP4"
|
|
},
|
|
"category":"default_component_of"
|
|
},
|
|
{
|
|
"relates_to_product_reference":"openEuler-22.03-LTS-SP4",
|
|
"product_reference":"kernel-5.10.0-218.0.0.117.oe2203sp4.x86_64.rpm",
|
|
"full_product_name":{
|
|
"product_id":"openEuler-22.03-LTS-SP4:kernel-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"name":"kernel-5.10.0-218.0.0.117.oe2203sp4.x86_64 as a component of openEuler-22.03-LTS-SP4"
|
|
},
|
|
"category":"default_component_of"
|
|
},
|
|
{
|
|
"relates_to_product_reference":"openEuler-22.03-LTS-SP4",
|
|
"product_reference":"kernel-debuginfo-5.10.0-218.0.0.117.oe2203sp4.x86_64.rpm",
|
|
"full_product_name":{
|
|
"product_id":"openEuler-22.03-LTS-SP4:kernel-debuginfo-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"name":"kernel-debuginfo-5.10.0-218.0.0.117.oe2203sp4.x86_64 as a component of openEuler-22.03-LTS-SP4"
|
|
},
|
|
"category":"default_component_of"
|
|
},
|
|
{
|
|
"relates_to_product_reference":"openEuler-22.03-LTS-SP4",
|
|
"product_reference":"kernel-debugsource-5.10.0-218.0.0.117.oe2203sp4.x86_64.rpm",
|
|
"full_product_name":{
|
|
"product_id":"openEuler-22.03-LTS-SP4:kernel-debugsource-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"name":"kernel-debugsource-5.10.0-218.0.0.117.oe2203sp4.x86_64 as a component of openEuler-22.03-LTS-SP4"
|
|
},
|
|
"category":"default_component_of"
|
|
},
|
|
{
|
|
"relates_to_product_reference":"openEuler-22.03-LTS-SP4",
|
|
"product_reference":"kernel-devel-5.10.0-218.0.0.117.oe2203sp4.x86_64.rpm",
|
|
"full_product_name":{
|
|
"product_id":"openEuler-22.03-LTS-SP4:kernel-devel-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"name":"kernel-devel-5.10.0-218.0.0.117.oe2203sp4.x86_64 as a component of openEuler-22.03-LTS-SP4"
|
|
},
|
|
"category":"default_component_of"
|
|
},
|
|
{
|
|
"relates_to_product_reference":"openEuler-22.03-LTS-SP4",
|
|
"product_reference":"kernel-headers-5.10.0-218.0.0.117.oe2203sp4.x86_64.rpm",
|
|
"full_product_name":{
|
|
"product_id":"openEuler-22.03-LTS-SP4:kernel-headers-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"name":"kernel-headers-5.10.0-218.0.0.117.oe2203sp4.x86_64 as a component of openEuler-22.03-LTS-SP4"
|
|
},
|
|
"category":"default_component_of"
|
|
},
|
|
{
|
|
"relates_to_product_reference":"openEuler-22.03-LTS-SP4",
|
|
"product_reference":"kernel-source-5.10.0-218.0.0.117.oe2203sp4.x86_64.rpm",
|
|
"full_product_name":{
|
|
"product_id":"openEuler-22.03-LTS-SP4:kernel-source-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"name":"kernel-source-5.10.0-218.0.0.117.oe2203sp4.x86_64 as a component of openEuler-22.03-LTS-SP4"
|
|
},
|
|
"category":"default_component_of"
|
|
},
|
|
{
|
|
"relates_to_product_reference":"openEuler-22.03-LTS-SP4",
|
|
"product_reference":"kernel-tools-5.10.0-218.0.0.117.oe2203sp4.x86_64.rpm",
|
|
"full_product_name":{
|
|
"product_id":"openEuler-22.03-LTS-SP4:kernel-tools-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"name":"kernel-tools-5.10.0-218.0.0.117.oe2203sp4.x86_64 as a component of openEuler-22.03-LTS-SP4"
|
|
},
|
|
"category":"default_component_of"
|
|
},
|
|
{
|
|
"relates_to_product_reference":"openEuler-22.03-LTS-SP4",
|
|
"product_reference":"kernel-tools-debuginfo-5.10.0-218.0.0.117.oe2203sp4.x86_64.rpm",
|
|
"full_product_name":{
|
|
"product_id":"openEuler-22.03-LTS-SP4:kernel-tools-debuginfo-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"name":"kernel-tools-debuginfo-5.10.0-218.0.0.117.oe2203sp4.x86_64 as a component of openEuler-22.03-LTS-SP4"
|
|
},
|
|
"category":"default_component_of"
|
|
},
|
|
{
|
|
"relates_to_product_reference":"openEuler-22.03-LTS-SP4",
|
|
"product_reference":"kernel-tools-devel-5.10.0-218.0.0.117.oe2203sp4.x86_64.rpm",
|
|
"full_product_name":{
|
|
"product_id":"openEuler-22.03-LTS-SP4:kernel-tools-devel-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"name":"kernel-tools-devel-5.10.0-218.0.0.117.oe2203sp4.x86_64 as a component of openEuler-22.03-LTS-SP4"
|
|
},
|
|
"category":"default_component_of"
|
|
},
|
|
{
|
|
"relates_to_product_reference":"openEuler-22.03-LTS-SP4",
|
|
"product_reference":"perf-5.10.0-218.0.0.117.oe2203sp4.x86_64.rpm",
|
|
"full_product_name":{
|
|
"product_id":"openEuler-22.03-LTS-SP4:perf-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"name":"perf-5.10.0-218.0.0.117.oe2203sp4.x86_64 as a component of openEuler-22.03-LTS-SP4"
|
|
},
|
|
"category":"default_component_of"
|
|
},
|
|
{
|
|
"relates_to_product_reference":"openEuler-22.03-LTS-SP4",
|
|
"product_reference":"perf-debuginfo-5.10.0-218.0.0.117.oe2203sp4.x86_64.rpm",
|
|
"full_product_name":{
|
|
"product_id":"openEuler-22.03-LTS-SP4:perf-debuginfo-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"name":"perf-debuginfo-5.10.0-218.0.0.117.oe2203sp4.x86_64 as a component of openEuler-22.03-LTS-SP4"
|
|
},
|
|
"category":"default_component_of"
|
|
},
|
|
{
|
|
"relates_to_product_reference":"openEuler-22.03-LTS-SP4",
|
|
"product_reference":"python3-perf-5.10.0-218.0.0.117.oe2203sp4.x86_64.rpm",
|
|
"full_product_name":{
|
|
"product_id":"openEuler-22.03-LTS-SP4:python3-perf-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"name":"python3-perf-5.10.0-218.0.0.117.oe2203sp4.x86_64 as a component of openEuler-22.03-LTS-SP4"
|
|
},
|
|
"category":"default_component_of"
|
|
},
|
|
{
|
|
"relates_to_product_reference":"openEuler-22.03-LTS-SP4",
|
|
"product_reference":"python3-perf-debuginfo-5.10.0-218.0.0.117.oe2203sp4.x86_64.rpm",
|
|
"full_product_name":{
|
|
"product_id":"openEuler-22.03-LTS-SP4:python3-perf-debuginfo-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"name":"python3-perf-debuginfo-5.10.0-218.0.0.117.oe2203sp4.x86_64 as a component of openEuler-22.03-LTS-SP4"
|
|
},
|
|
"category":"default_component_of"
|
|
},
|
|
{
|
|
"relates_to_product_reference":"openEuler-22.03-LTS-SP4",
|
|
"product_reference":"kernel-5.10.0-218.0.0.117.oe2203sp4.src.rpm",
|
|
"full_product_name":{
|
|
"product_id":"openEuler-22.03-LTS-SP4:kernel-5.10.0-218.0.0.117.oe2203sp4.src",
|
|
"name":"kernel-5.10.0-218.0.0.117.oe2203sp4.src as a component of openEuler-22.03-LTS-SP4"
|
|
},
|
|
"category":"default_component_of"
|
|
},
|
|
{
|
|
"relates_to_product_reference":"openEuler-22.03-LTS-SP4",
|
|
"product_reference":"bpftool-5.10.0-218.0.0.117.oe2203sp4.aarch64.rpm",
|
|
"full_product_name":{
|
|
"product_id":"openEuler-22.03-LTS-SP4:bpftool-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"name":"bpftool-5.10.0-218.0.0.117.oe2203sp4.aarch64 as a component of openEuler-22.03-LTS-SP4"
|
|
},
|
|
"category":"default_component_of"
|
|
},
|
|
{
|
|
"relates_to_product_reference":"openEuler-22.03-LTS-SP4",
|
|
"product_reference":"bpftool-debuginfo-5.10.0-218.0.0.117.oe2203sp4.aarch64.rpm",
|
|
"full_product_name":{
|
|
"product_id":"openEuler-22.03-LTS-SP4:bpftool-debuginfo-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"name":"bpftool-debuginfo-5.10.0-218.0.0.117.oe2203sp4.aarch64 as a component of openEuler-22.03-LTS-SP4"
|
|
},
|
|
"category":"default_component_of"
|
|
},
|
|
{
|
|
"relates_to_product_reference":"openEuler-22.03-LTS-SP4",
|
|
"product_reference":"kernel-5.10.0-218.0.0.117.oe2203sp4.aarch64.rpm",
|
|
"full_product_name":{
|
|
"product_id":"openEuler-22.03-LTS-SP4:kernel-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"name":"kernel-5.10.0-218.0.0.117.oe2203sp4.aarch64 as a component of openEuler-22.03-LTS-SP4"
|
|
},
|
|
"category":"default_component_of"
|
|
},
|
|
{
|
|
"relates_to_product_reference":"openEuler-22.03-LTS-SP4",
|
|
"product_reference":"kernel-debuginfo-5.10.0-218.0.0.117.oe2203sp4.aarch64.rpm",
|
|
"full_product_name":{
|
|
"product_id":"openEuler-22.03-LTS-SP4:kernel-debuginfo-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"name":"kernel-debuginfo-5.10.0-218.0.0.117.oe2203sp4.aarch64 as a component of openEuler-22.03-LTS-SP4"
|
|
},
|
|
"category":"default_component_of"
|
|
},
|
|
{
|
|
"relates_to_product_reference":"openEuler-22.03-LTS-SP4",
|
|
"product_reference":"kernel-debugsource-5.10.0-218.0.0.117.oe2203sp4.aarch64.rpm",
|
|
"full_product_name":{
|
|
"product_id":"openEuler-22.03-LTS-SP4:kernel-debugsource-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"name":"kernel-debugsource-5.10.0-218.0.0.117.oe2203sp4.aarch64 as a component of openEuler-22.03-LTS-SP4"
|
|
},
|
|
"category":"default_component_of"
|
|
},
|
|
{
|
|
"relates_to_product_reference":"openEuler-22.03-LTS-SP4",
|
|
"product_reference":"kernel-devel-5.10.0-218.0.0.117.oe2203sp4.aarch64.rpm",
|
|
"full_product_name":{
|
|
"product_id":"openEuler-22.03-LTS-SP4:kernel-devel-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"name":"kernel-devel-5.10.0-218.0.0.117.oe2203sp4.aarch64 as a component of openEuler-22.03-LTS-SP4"
|
|
},
|
|
"category":"default_component_of"
|
|
},
|
|
{
|
|
"relates_to_product_reference":"openEuler-22.03-LTS-SP4",
|
|
"product_reference":"kernel-headers-5.10.0-218.0.0.117.oe2203sp4.aarch64.rpm",
|
|
"full_product_name":{
|
|
"product_id":"openEuler-22.03-LTS-SP4:kernel-headers-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"name":"kernel-headers-5.10.0-218.0.0.117.oe2203sp4.aarch64 as a component of openEuler-22.03-LTS-SP4"
|
|
},
|
|
"category":"default_component_of"
|
|
},
|
|
{
|
|
"relates_to_product_reference":"openEuler-22.03-LTS-SP4",
|
|
"product_reference":"kernel-source-5.10.0-218.0.0.117.oe2203sp4.aarch64.rpm",
|
|
"full_product_name":{
|
|
"product_id":"openEuler-22.03-LTS-SP4:kernel-source-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"name":"kernel-source-5.10.0-218.0.0.117.oe2203sp4.aarch64 as a component of openEuler-22.03-LTS-SP4"
|
|
},
|
|
"category":"default_component_of"
|
|
},
|
|
{
|
|
"relates_to_product_reference":"openEuler-22.03-LTS-SP4",
|
|
"product_reference":"kernel-tools-5.10.0-218.0.0.117.oe2203sp4.aarch64.rpm",
|
|
"full_product_name":{
|
|
"product_id":"openEuler-22.03-LTS-SP4:kernel-tools-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"name":"kernel-tools-5.10.0-218.0.0.117.oe2203sp4.aarch64 as a component of openEuler-22.03-LTS-SP4"
|
|
},
|
|
"category":"default_component_of"
|
|
},
|
|
{
|
|
"relates_to_product_reference":"openEuler-22.03-LTS-SP4",
|
|
"product_reference":"kernel-tools-debuginfo-5.10.0-218.0.0.117.oe2203sp4.aarch64.rpm",
|
|
"full_product_name":{
|
|
"product_id":"openEuler-22.03-LTS-SP4:kernel-tools-debuginfo-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"name":"kernel-tools-debuginfo-5.10.0-218.0.0.117.oe2203sp4.aarch64 as a component of openEuler-22.03-LTS-SP4"
|
|
},
|
|
"category":"default_component_of"
|
|
},
|
|
{
|
|
"relates_to_product_reference":"openEuler-22.03-LTS-SP4",
|
|
"product_reference":"kernel-tools-devel-5.10.0-218.0.0.117.oe2203sp4.aarch64.rpm",
|
|
"full_product_name":{
|
|
"product_id":"openEuler-22.03-LTS-SP4:kernel-tools-devel-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"name":"kernel-tools-devel-5.10.0-218.0.0.117.oe2203sp4.aarch64 as a component of openEuler-22.03-LTS-SP4"
|
|
},
|
|
"category":"default_component_of"
|
|
},
|
|
{
|
|
"relates_to_product_reference":"openEuler-22.03-LTS-SP4",
|
|
"product_reference":"perf-5.10.0-218.0.0.117.oe2203sp4.aarch64.rpm",
|
|
"full_product_name":{
|
|
"product_id":"openEuler-22.03-LTS-SP4:perf-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"name":"perf-5.10.0-218.0.0.117.oe2203sp4.aarch64 as a component of openEuler-22.03-LTS-SP4"
|
|
},
|
|
"category":"default_component_of"
|
|
},
|
|
{
|
|
"relates_to_product_reference":"openEuler-22.03-LTS-SP4",
|
|
"product_reference":"perf-debuginfo-5.10.0-218.0.0.117.oe2203sp4.aarch64.rpm",
|
|
"full_product_name":{
|
|
"product_id":"openEuler-22.03-LTS-SP4:perf-debuginfo-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"name":"perf-debuginfo-5.10.0-218.0.0.117.oe2203sp4.aarch64 as a component of openEuler-22.03-LTS-SP4"
|
|
},
|
|
"category":"default_component_of"
|
|
},
|
|
{
|
|
"relates_to_product_reference":"openEuler-22.03-LTS-SP4",
|
|
"product_reference":"python3-perf-5.10.0-218.0.0.117.oe2203sp4.aarch64.rpm",
|
|
"full_product_name":{
|
|
"product_id":"openEuler-22.03-LTS-SP4:python3-perf-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"name":"python3-perf-5.10.0-218.0.0.117.oe2203sp4.aarch64 as a component of openEuler-22.03-LTS-SP4"
|
|
},
|
|
"category":"default_component_of"
|
|
},
|
|
{
|
|
"relates_to_product_reference":"openEuler-22.03-LTS-SP4",
|
|
"product_reference":"python3-perf-debuginfo-5.10.0-218.0.0.117.oe2203sp4.aarch64.rpm",
|
|
"full_product_name":{
|
|
"product_id":"openEuler-22.03-LTS-SP4:python3-perf-debuginfo-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"name":"python3-perf-debuginfo-5.10.0-218.0.0.117.oe2203sp4.aarch64 as a component of openEuler-22.03-LTS-SP4"
|
|
},
|
|
"category":"default_component_of"
|
|
}
|
|
]
|
|
},
|
|
"vulnerabilities":[
|
|
{
|
|
"cve":"CVE-2021-47618",
|
|
"notes":[
|
|
{
|
|
"text":"In the Linux kernel, the following vulnerability has been resolved:\n\nARM: 9170/1: fix panic when kasan and kprobe are enabled\n\narm32 uses software to simulate the instruction replaced\nby kprobe. some instructions may be simulated by constructing\nassembly functions. therefore, before executing instruction\nsimulation, it is necessary to construct assembly function\nexecution environment in C language through binding registers.\nafter kasan is enabled, the register binding relationship will\nbe destroyed, resulting in instruction simulation errors and\ncausing kernel panic.\n\nthe kprobe emulate instruction function is distributed in three\nfiles: actions-common.c actions-arm.c actions-thumb.c, so disable\nKASAN when compiling these files.\n\nfor example, use kprobe insert on cap_capable+20 after kasan\nenabled, the cap_capable assembly code is as follows:\n<cap_capable>:\ne92d47f0\tpush\t{r4, r5, r6, r7, r8, r9, sl, lr}\ne1a05000\tmov\tr5, r0\ne280006c\tadd\tr0, r0, #108 ; 0x6c\ne1a04001\tmov\tr4, r1\ne1a06002\tmov\tr6, r2\ne59fa090\tldr\tsl, [pc, #144] ;\nebfc7bf8\tbl\tc03aa4b4 <__asan_load4>\ne595706c\tldr\tr7, [r5, #108] ; 0x6c\ne2859014\tadd\tr9, r5, #20\n......\nThe emulate_ldr assembly code after enabling kasan is as follows:\nc06f1384 <emulate_ldr>:\ne92d47f0\tpush\t{r4, r5, r6, r7, r8, r9, sl, lr}\ne282803c\tadd\tr8, r2, #60 ; 0x3c\ne1a05000\tmov\tr5, r0\ne7e37855\tubfx\tr7, r5, #16, #4\ne1a00008\tmov\tr0, r8\ne1a09001\tmov\tr9, r1\ne1a04002\tmov\tr4, r2\nebf35462\tbl\tc03c6530 <__asan_load4>\ne357000f\tcmp\tr7, #15\ne7e36655\tubfx\tr6, r5, #12, #4\ne205a00f\tand\tsl, r5, #15\n0a000001\tbeq\tc06f13bc <emulate_ldr+0x38>\ne0840107\tadd\tr0, r4, r7, lsl #2\nebf3545c\tbl\tc03c6530 <__asan_load4>\ne084010a\tadd\tr0, r4, sl, lsl #2\nebf3545a\tbl\tc03c6530 <__asan_load4>\ne2890010\tadd\tr0, r9, #16\nebf35458\tbl\tc03c6530 <__asan_load4>\ne5990010\tldr\tr0, [r9, #16]\ne12fff30\tblx\tr0\ne356000f\tcm\tr6, #15\n1a000014\tbne\tc06f1430 <emulate_ldr+0xac>\ne1a06000\tmov\tr6, r0\ne2840040\tadd\tr0, r4, #64 ; 0x40\n......\n\nwhen running in emulate_ldr to simulate the ldr instruction, panic\noccurred, and the log is as follows:\nUnable to handle kernel NULL pointer dereference at virtual address\n00000090\npgd = ecb46400\n[00000090] *pgd=2e0fa003, *pmd=00000000\nInternal error: Oops: 206 [#1] SMP ARM\nPC is at cap_capable+0x14/0xb0\nLR is at emulate_ldr+0x50/0xc0\npsr: 600d0293 sp : ecd63af8 ip : 00000004 fp : c0a7c30c\nr10: 00000000 r9 : c30897f4 r8 : ecd63cd4\nr7 : 0000000f r6 : 0000000a r5 : e59fa090 r4 : ecd63c98\nr3 : c06ae294 r2 : 00000000 r1 : b7611300 r0 : bf4ec008\nFlags: nZCv IRQs off FIQs on Mode SVC_32 ISA ARM Segment user\nControl: 32c5387d Table: 2d546400 DAC: 55555555\nProcess bash (pid: 1643, stack limit = 0xecd60190)\n(cap_capable) from (kprobe_handler+0x218/0x340)\n(kprobe_handler) from (kprobe_trap_handler+0x24/0x48)\n(kprobe_trap_handler) from (do_undefinstr+0x13c/0x364)\n(do_undefinstr) from (__und_svc_finish+0x0/0x30)\n(__und_svc_finish) from (cap_capable+0x18/0xb0)\n(cap_capable) from (cap_vm_enough_memory+0x38/0x48)\n(cap_vm_enough_memory) from\n(security_vm_enough_memory_mm+0x48/0x6c)\n(security_vm_enough_memory_mm) from\n(copy_process.constprop.5+0x16b4/0x25c8)\n(copy_process.constprop.5) from (_do_fork+0xe8/0x55c)\n(_do_fork) from (SyS_clone+0x1c/0x24)\n(SyS_clone) from (__sys_trace_return+0x0/0x10)\nCode: 0050a0e1 6c0080e2 0140a0e1 0260a0e1 (f801f0e7)",
|
|
"category":"description",
|
|
"title":"Vulnerability Description"
|
|
}
|
|
],
|
|
"product_status":{
|
|
"fixed":[
|
|
"openEuler-22.03-LTS-SP4:bpftool-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:bpftool-debuginfo-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-debuginfo-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-debugsource-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-devel-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-headers-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-source-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-tools-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-tools-debuginfo-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-tools-devel-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:perf-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:perf-debuginfo-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:python3-perf-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:python3-perf-debuginfo-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-5.10.0-218.0.0.117.oe2203sp4.src",
|
|
"openEuler-22.03-LTS-SP4:bpftool-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:bpftool-debuginfo-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-debuginfo-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-debugsource-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-devel-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-headers-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-source-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-tools-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-tools-debuginfo-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-tools-devel-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:perf-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:perf-debuginfo-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:python3-perf-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:python3-perf-debuginfo-5.10.0-218.0.0.117.oe2203sp4.aarch64"
|
|
]
|
|
},
|
|
"remediations":[
|
|
{
|
|
"product_ids":[
|
|
"openEuler-22.03-LTS-SP4:bpftool-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:bpftool-debuginfo-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-debuginfo-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-debugsource-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-devel-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-headers-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-source-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-tools-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-tools-debuginfo-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-tools-devel-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:perf-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:perf-debuginfo-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:python3-perf-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:python3-perf-debuginfo-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-5.10.0-218.0.0.117.oe2203sp4.src",
|
|
"openEuler-22.03-LTS-SP4:bpftool-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:bpftool-debuginfo-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-debuginfo-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-debugsource-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-devel-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-headers-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-source-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-tools-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-tools-debuginfo-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-tools-devel-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:perf-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:perf-debuginfo-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:python3-perf-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:python3-perf-debuginfo-5.10.0-218.0.0.117.oe2203sp4.aarch64"
|
|
],
|
|
"details":"kernel security update",
|
|
"category":"vendor_fix",
|
|
"url":"https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1837"
|
|
}
|
|
],
|
|
"scores":[
|
|
{
|
|
"cvss_v3":{
|
|
"baseSeverity":"MEDIUM",
|
|
"baseScore":5.5,
|
|
"vectorString":"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
|
"version":"3.1"
|
|
},
|
|
"products":[
|
|
"openEuler-22.03-LTS-SP4:bpftool-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:bpftool-debuginfo-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-debuginfo-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-debugsource-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-devel-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-headers-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-source-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-tools-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-tools-debuginfo-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-tools-devel-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:perf-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:perf-debuginfo-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:python3-perf-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:python3-perf-debuginfo-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-5.10.0-218.0.0.117.oe2203sp4.src",
|
|
"openEuler-22.03-LTS-SP4:bpftool-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:bpftool-debuginfo-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-debuginfo-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-debugsource-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-devel-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-headers-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-source-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-tools-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-tools-debuginfo-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-tools-devel-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:perf-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:perf-debuginfo-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:python3-perf-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:python3-perf-debuginfo-5.10.0-218.0.0.117.oe2203sp4.aarch64"
|
|
]
|
|
}
|
|
],
|
|
"threats":[
|
|
{
|
|
"details":"Medium",
|
|
"category":"impact"
|
|
}
|
|
],
|
|
"title":"CVE-2021-47618"
|
|
},
|
|
{
|
|
"cve":"CVE-2024-38554",
|
|
"notes":[
|
|
{
|
|
"text":"In the Linux kernel, the following vulnerability has been resolved:\n\nax25: Fix reference count leak issue of net_device\n\nThere is a reference count leak issue of the object \"net_device\" in\nax25_dev_device_down(). When the ax25 device is shutting down, the\nax25_dev_device_down() drops the reference count of net_device one\nor zero times depending on if we goto unlock_put or not, which will\ncause memory leak.\n\nIn order to solve the above issue, decrease the reference count of\nnet_device after dev->ax25_ptr is set to null.",
|
|
"category":"description",
|
|
"title":"Vulnerability Description"
|
|
}
|
|
],
|
|
"product_status":{
|
|
"fixed":[
|
|
"openEuler-22.03-LTS-SP4:bpftool-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:bpftool-debuginfo-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-debuginfo-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-debugsource-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-devel-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-headers-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-source-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-tools-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-tools-debuginfo-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-tools-devel-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:perf-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:perf-debuginfo-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:python3-perf-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:python3-perf-debuginfo-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-5.10.0-218.0.0.117.oe2203sp4.src",
|
|
"openEuler-22.03-LTS-SP4:bpftool-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:bpftool-debuginfo-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-debuginfo-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-debugsource-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-devel-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-headers-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-source-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-tools-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-tools-debuginfo-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-tools-devel-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:perf-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:perf-debuginfo-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:python3-perf-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:python3-perf-debuginfo-5.10.0-218.0.0.117.oe2203sp4.aarch64"
|
|
]
|
|
},
|
|
"remediations":[
|
|
{
|
|
"product_ids":[
|
|
"openEuler-22.03-LTS-SP4:bpftool-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:bpftool-debuginfo-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-debuginfo-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-debugsource-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-devel-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-headers-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-source-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-tools-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-tools-debuginfo-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-tools-devel-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:perf-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:perf-debuginfo-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:python3-perf-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:python3-perf-debuginfo-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-5.10.0-218.0.0.117.oe2203sp4.src",
|
|
"openEuler-22.03-LTS-SP4:bpftool-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:bpftool-debuginfo-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-debuginfo-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-debugsource-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-devel-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-headers-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-source-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-tools-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-tools-debuginfo-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-tools-devel-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:perf-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:perf-debuginfo-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:python3-perf-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:python3-perf-debuginfo-5.10.0-218.0.0.117.oe2203sp4.aarch64"
|
|
],
|
|
"details":"kernel security update",
|
|
"category":"vendor_fix",
|
|
"url":"https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1837"
|
|
}
|
|
],
|
|
"scores":[
|
|
{
|
|
"cvss_v3":{
|
|
"baseSeverity":"MEDIUM",
|
|
"baseScore":4.1,
|
|
"vectorString":"CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H",
|
|
"version":"3.1"
|
|
},
|
|
"products":[
|
|
"openEuler-22.03-LTS-SP4:bpftool-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:bpftool-debuginfo-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-debuginfo-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-debugsource-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-devel-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-headers-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-source-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-tools-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-tools-debuginfo-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-tools-devel-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:perf-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:perf-debuginfo-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:python3-perf-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:python3-perf-debuginfo-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-5.10.0-218.0.0.117.oe2203sp4.src",
|
|
"openEuler-22.03-LTS-SP4:bpftool-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:bpftool-debuginfo-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-debuginfo-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-debugsource-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-devel-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-headers-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-source-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-tools-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-tools-debuginfo-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-tools-devel-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:perf-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:perf-debuginfo-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:python3-perf-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:python3-perf-debuginfo-5.10.0-218.0.0.117.oe2203sp4.aarch64"
|
|
]
|
|
}
|
|
],
|
|
"threats":[
|
|
{
|
|
"details":"Medium",
|
|
"category":"impact"
|
|
}
|
|
],
|
|
"title":"CVE-2024-38554"
|
|
},
|
|
{
|
|
"cve":"CVE-2024-38582",
|
|
"notes":[
|
|
{
|
|
"text":"In the Linux kernel, the following vulnerability has been resolved:\n\nnilfs2: fix potential hang in nilfs_detach_log_writer()\n\nSyzbot has reported a potential hang in nilfs_detach_log_writer() called\nduring nilfs2 unmount.\n\nAnalysis revealed that this is because nilfs_segctor_sync(), which\nsynchronizes with the log writer thread, can be called after\nnilfs_segctor_destroy() terminates that thread, as shown in the call trace\nbelow:\n\nnilfs_detach_log_writer\n nilfs_segctor_destroy\n nilfs_segctor_kill_thread --> Shut down log writer thread\n flush_work\n nilfs_iput_work_func\n nilfs_dispose_list\n iput\n nilfs_evict_inode\n nilfs_transaction_commit\n nilfs_construct_segment (if inode needs sync)\n nilfs_segctor_sync --> Attempt to synchronize with\n log writer thread\n *** DEADLOCK ***\n\nFix this issue by changing nilfs_segctor_sync() so that the log writer\nthread returns normally without synchronizing after it terminates, and by\nforcing tasks that are already waiting to complete once after the thread\nterminates.\n\nThe skipped inode metadata flushout will then be processed together in the\nsubsequent cleanup work in nilfs_segctor_destroy().",
|
|
"category":"description",
|
|
"title":"Vulnerability Description"
|
|
}
|
|
],
|
|
"product_status":{
|
|
"fixed":[
|
|
"openEuler-22.03-LTS-SP4:bpftool-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:bpftool-debuginfo-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-debuginfo-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-debugsource-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-devel-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-headers-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-source-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-tools-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-tools-debuginfo-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-tools-devel-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:perf-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:perf-debuginfo-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:python3-perf-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:python3-perf-debuginfo-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-5.10.0-218.0.0.117.oe2203sp4.src",
|
|
"openEuler-22.03-LTS-SP4:bpftool-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:bpftool-debuginfo-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-debuginfo-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-debugsource-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-devel-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-headers-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-source-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-tools-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-tools-debuginfo-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-tools-devel-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:perf-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:perf-debuginfo-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:python3-perf-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:python3-perf-debuginfo-5.10.0-218.0.0.117.oe2203sp4.aarch64"
|
|
]
|
|
},
|
|
"remediations":[
|
|
{
|
|
"product_ids":[
|
|
"openEuler-22.03-LTS-SP4:bpftool-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:bpftool-debuginfo-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-debuginfo-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-debugsource-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-devel-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-headers-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-source-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-tools-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-tools-debuginfo-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-tools-devel-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:perf-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:perf-debuginfo-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:python3-perf-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:python3-perf-debuginfo-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-5.10.0-218.0.0.117.oe2203sp4.src",
|
|
"openEuler-22.03-LTS-SP4:bpftool-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:bpftool-debuginfo-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-debuginfo-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-debugsource-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-devel-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-headers-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-source-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-tools-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-tools-debuginfo-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-tools-devel-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:perf-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:perf-debuginfo-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:python3-perf-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:python3-perf-debuginfo-5.10.0-218.0.0.117.oe2203sp4.aarch64"
|
|
],
|
|
"details":"kernel security update",
|
|
"category":"vendor_fix",
|
|
"url":"https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1837"
|
|
}
|
|
],
|
|
"scores":[
|
|
{
|
|
"cvss_v3":{
|
|
"baseSeverity":"NONE",
|
|
"baseScore":0.0,
|
|
"vectorString":"CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:N",
|
|
"version":"3.1"
|
|
},
|
|
"products":[
|
|
"openEuler-22.03-LTS-SP4:bpftool-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:bpftool-debuginfo-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-debuginfo-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-debugsource-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-devel-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-headers-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-source-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-tools-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-tools-debuginfo-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-tools-devel-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:perf-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:perf-debuginfo-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:python3-perf-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:python3-perf-debuginfo-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-5.10.0-218.0.0.117.oe2203sp4.src",
|
|
"openEuler-22.03-LTS-SP4:bpftool-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:bpftool-debuginfo-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-debuginfo-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-debugsource-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-devel-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-headers-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-source-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-tools-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-tools-debuginfo-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-tools-devel-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:perf-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:perf-debuginfo-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:python3-perf-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:python3-perf-debuginfo-5.10.0-218.0.0.117.oe2203sp4.aarch64"
|
|
]
|
|
}
|
|
],
|
|
"threats":[
|
|
{
|
|
"details":"None",
|
|
"category":"impact"
|
|
}
|
|
],
|
|
"title":"CVE-2024-38582"
|
|
},
|
|
{
|
|
"cve":"CVE-2024-38583",
|
|
"notes":[
|
|
{
|
|
"text":"In the Linux kernel, the following vulnerability has been resolved:\n\nnilfs2: fix use-after-free of timer for log writer thread\n\nPatch series \"nilfs2: fix log writer related issues\".\n\nThis bug fix series covers three nilfs2 log writer-related issues,\nincluding a timer use-after-free issue and potential deadlock issue on\nunmount, and a potential freeze issue in event synchronization found\nduring their analysis. Details are described in each commit log.\n\n\nThis patch (of 3):\n\nA use-after-free issue has been reported regarding the timer sc_timer on\nthe nilfs_sc_info structure.\n\nThe problem is that even though it is used to wake up a sleeping log\nwriter thread, sc_timer is not shut down until the nilfs_sc_info structure\nis about to be freed, and is used regardless of the thread's lifetime.\n\nFix this issue by limiting the use of sc_timer only while the log writer\nthread is alive.",
|
|
"category":"description",
|
|
"title":"Vulnerability Description"
|
|
}
|
|
],
|
|
"product_status":{
|
|
"fixed":[
|
|
"openEuler-22.03-LTS-SP4:bpftool-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:bpftool-debuginfo-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-debuginfo-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-debugsource-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-devel-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-headers-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-source-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-tools-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-tools-debuginfo-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-tools-devel-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:perf-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:perf-debuginfo-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:python3-perf-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:python3-perf-debuginfo-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-5.10.0-218.0.0.117.oe2203sp4.src",
|
|
"openEuler-22.03-LTS-SP4:bpftool-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:bpftool-debuginfo-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-debuginfo-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-debugsource-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-devel-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-headers-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-source-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-tools-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-tools-debuginfo-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-tools-devel-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:perf-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:perf-debuginfo-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:python3-perf-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:python3-perf-debuginfo-5.10.0-218.0.0.117.oe2203sp4.aarch64"
|
|
]
|
|
},
|
|
"remediations":[
|
|
{
|
|
"product_ids":[
|
|
"openEuler-22.03-LTS-SP4:bpftool-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:bpftool-debuginfo-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-debuginfo-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-debugsource-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-devel-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-headers-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-source-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-tools-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-tools-debuginfo-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-tools-devel-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:perf-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:perf-debuginfo-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:python3-perf-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:python3-perf-debuginfo-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-5.10.0-218.0.0.117.oe2203sp4.src",
|
|
"openEuler-22.03-LTS-SP4:bpftool-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:bpftool-debuginfo-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-debuginfo-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-debugsource-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-devel-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-headers-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-source-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-tools-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-tools-debuginfo-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-tools-devel-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:perf-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:perf-debuginfo-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:python3-perf-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:python3-perf-debuginfo-5.10.0-218.0.0.117.oe2203sp4.aarch64"
|
|
],
|
|
"details":"kernel security update",
|
|
"category":"vendor_fix",
|
|
"url":"https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1837"
|
|
}
|
|
],
|
|
"scores":[
|
|
{
|
|
"cvss_v3":{
|
|
"baseSeverity":"HIGH",
|
|
"baseScore":7.0,
|
|
"vectorString":"CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
|
"version":"3.1"
|
|
},
|
|
"products":[
|
|
"openEuler-22.03-LTS-SP4:bpftool-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:bpftool-debuginfo-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-debuginfo-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-debugsource-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-devel-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-headers-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-source-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-tools-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-tools-debuginfo-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-tools-devel-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:perf-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:perf-debuginfo-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:python3-perf-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:python3-perf-debuginfo-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-5.10.0-218.0.0.117.oe2203sp4.src",
|
|
"openEuler-22.03-LTS-SP4:bpftool-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:bpftool-debuginfo-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-debuginfo-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-debugsource-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-devel-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-headers-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-source-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-tools-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-tools-debuginfo-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-tools-devel-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:perf-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:perf-debuginfo-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:python3-perf-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:python3-perf-debuginfo-5.10.0-218.0.0.117.oe2203sp4.aarch64"
|
|
]
|
|
}
|
|
],
|
|
"threats":[
|
|
{
|
|
"details":"High",
|
|
"category":"impact"
|
|
}
|
|
],
|
|
"title":"CVE-2024-38583"
|
|
},
|
|
{
|
|
"cve":"CVE-2024-38625",
|
|
"notes":[
|
|
{
|
|
"text":"In the Linux kernel, the following vulnerability has been resolved:\n\nfs/ntfs3: Check 'folio' pointer for NULL\n\nIt can be NULL if bmap is called.",
|
|
"category":"description",
|
|
"title":"Vulnerability Description"
|
|
}
|
|
],
|
|
"product_status":{
|
|
"fixed":[
|
|
"openEuler-22.03-LTS-SP4:bpftool-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:bpftool-debuginfo-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-debuginfo-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-debugsource-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-devel-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-headers-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-source-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-tools-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-tools-debuginfo-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-tools-devel-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:perf-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:perf-debuginfo-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:python3-perf-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:python3-perf-debuginfo-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-5.10.0-218.0.0.117.oe2203sp4.src",
|
|
"openEuler-22.03-LTS-SP4:bpftool-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:bpftool-debuginfo-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-debuginfo-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-debugsource-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-devel-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-headers-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-source-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-tools-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-tools-debuginfo-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-tools-devel-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:perf-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:perf-debuginfo-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:python3-perf-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:python3-perf-debuginfo-5.10.0-218.0.0.117.oe2203sp4.aarch64"
|
|
]
|
|
},
|
|
"remediations":[
|
|
{
|
|
"product_ids":[
|
|
"openEuler-22.03-LTS-SP4:bpftool-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:bpftool-debuginfo-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-debuginfo-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-debugsource-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-devel-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-headers-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-source-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-tools-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-tools-debuginfo-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-tools-devel-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:perf-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:perf-debuginfo-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:python3-perf-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:python3-perf-debuginfo-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-5.10.0-218.0.0.117.oe2203sp4.src",
|
|
"openEuler-22.03-LTS-SP4:bpftool-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:bpftool-debuginfo-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-debuginfo-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-debugsource-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-devel-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-headers-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-source-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-tools-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-tools-debuginfo-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-tools-devel-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:perf-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:perf-debuginfo-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:python3-perf-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:python3-perf-debuginfo-5.10.0-218.0.0.117.oe2203sp4.aarch64"
|
|
],
|
|
"details":"kernel security update",
|
|
"category":"vendor_fix",
|
|
"url":"https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1837"
|
|
}
|
|
],
|
|
"scores":[
|
|
{
|
|
"cvss_v3":{
|
|
"baseSeverity":"MEDIUM",
|
|
"baseScore":5.5,
|
|
"vectorString":"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
|
"version":"3.1"
|
|
},
|
|
"products":[
|
|
"openEuler-22.03-LTS-SP4:bpftool-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:bpftool-debuginfo-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-debuginfo-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-debugsource-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-devel-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-headers-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-source-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-tools-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-tools-debuginfo-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-tools-devel-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:perf-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:perf-debuginfo-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:python3-perf-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:python3-perf-debuginfo-5.10.0-218.0.0.117.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:kernel-5.10.0-218.0.0.117.oe2203sp4.src",
|
|
"openEuler-22.03-LTS-SP4:bpftool-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:bpftool-debuginfo-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-debuginfo-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-debugsource-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-devel-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-headers-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-source-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-tools-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-tools-debuginfo-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:kernel-tools-devel-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:perf-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:perf-debuginfo-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:python3-perf-5.10.0-218.0.0.117.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:python3-perf-debuginfo-5.10.0-218.0.0.117.oe2203sp4.aarch64"
|
|
]
|
|
}
|
|
],
|
|
"threats":[
|
|
{
|
|
"details":"Medium",
|
|
"category":"impact"
|
|
}
|
|
],
|
|
"title":"CVE-2024-38625"
|
|
}
|
|
]
|
|
} |