1208 lines
52 KiB
XML
1208 lines
52 KiB
XML
<?xml version="1.0" encoding="UTF-8"?>
|
|
<cvrfdoc xmlns="http://www.icasi.org/CVRF/schema/cvrf/1.1" xmlns:cvrf="http://www.icasi.org/CVRF/schema/cvrf/1.1">
|
|
<DocumentTitle xml:lang="en">An update for kernel is now available for openEuler-22.03-LTS-SP1</DocumentTitle>
|
|
<DocumentType>Security Advisory</DocumentType>
|
|
<DocumentPublisher Type="Vendor">
|
|
<ContactDetails>openeuler-security@openeuler.org</ContactDetails>
|
|
<IssuingAuthority>openEuler security committee</IssuingAuthority>
|
|
</DocumentPublisher>
|
|
<DocumentTracking>
|
|
<Identification>
|
|
<ID>openEuler-SA-2024-1796</ID>
|
|
</Identification>
|
|
<Status>Final</Status>
|
|
<Version>1.0</Version>
|
|
<RevisionHistory>
|
|
<Revision>
|
|
<Number>1.0</Number>
|
|
<Date>2024-07-05</Date>
|
|
<Description>Initial</Description>
|
|
</Revision>
|
|
</RevisionHistory>
|
|
<InitialReleaseDate>2024-07-05</InitialReleaseDate>
|
|
<CurrentReleaseDate>2024-07-05</CurrentReleaseDate>
|
|
<Generator>
|
|
<Engine>openEuler SA Tool V1.0</Engine>
|
|
<Date>2024-07-05</Date>
|
|
</Generator>
|
|
</DocumentTracking>
|
|
<DocumentNotes>
|
|
<Note Title="Synopsis" Type="General" Ordinal="1" xml:lang="en">kernel security update</Note>
|
|
<Note Title="Summary" Type="General" Ordinal="2" xml:lang="en">An update for kernel is now available for openEuler-22.03-LTS-SP1</Note>
|
|
<Note Title="Description" Type="General" Ordinal="3" xml:lang="en">The Linux Kernel, the operating system core itself.
|
|
|
|
Security Fix(es):
|
|
|
|
In the Linux kernel, the following vulnerability has been resolved:
|
|
|
|
ubifs: Set page uptodate in the correct place
|
|
|
|
Page cache reads are lockless, so setting the freshly allocated page
|
|
uptodate before we've overwritten it with the data it's supposed to have
|
|
in it will allow a simultaneous reader to see old data. Move the call
|
|
to SetPageUptodate into ubifs_write_end(), which is after we copied the
|
|
new data into the page.(CVE-2024-35821)
|
|
|
|
In the Linux kernel, the following vulnerability has been resolved:
|
|
|
|
kprobes: Fix possible use-after-free issue on kprobe registration
|
|
|
|
When unloading a module, its state is changing MODULE_STATE_LIVE ->
|
|
MODULE_STATE_GOING -> MODULE_STATE_UNFORMED. Each change will take
|
|
a time. `is_module_text_address()` and `__module_text_address()`
|
|
works with MODULE_STATE_LIVE and MODULE_STATE_GOING.
|
|
If we use `is_module_text_address()` and `__module_text_address()`
|
|
separately, there is a chance that the first one is succeeded but the
|
|
next one is failed because module->state becomes MODULE_STATE_UNFORMED
|
|
between those operations.
|
|
|
|
In `check_kprobe_address_safe()`, if the second `__module_text_address()`
|
|
is failed, that is ignored because it expected a kernel_text address.
|
|
But it may have failed simply because module->state has been changed
|
|
to MODULE_STATE_UNFORMED. In this case, arm_kprobe() will try to modify
|
|
non-exist module text address (use-after-free).
|
|
|
|
To fix this problem, we should not use separated `is_module_text_address()`
|
|
and `__module_text_address()`, but use only `__module_text_address()`
|
|
once and do `try_module_get(module)` which is only available with
|
|
MODULE_STATE_LIVE.(CVE-2024-35955)
|
|
|
|
In the Linux kernel, the following vulnerability has been resolved:
|
|
|
|
net/sched: taprio: always validate TCA_TAPRIO_ATTR_PRIOMAP
|
|
|
|
If one TCA_TAPRIO_ATTR_PRIOMAP attribute has been provided,
|
|
taprio_parse_mqprio_opt() must validate it, or userspace
|
|
can inject arbitrary data to the kernel, the second time
|
|
taprio_change() is called.
|
|
|
|
First call (with valid attributes) sets dev->num_tc
|
|
to a non zero value.
|
|
|
|
Second call (with arbitrary mqprio attributes)
|
|
returns early from taprio_parse_mqprio_opt()
|
|
and bad things can happen.(CVE-2024-36974)
|
|
|
|
In the Linux kernel, the following vulnerability has been resolved:
|
|
|
|
tcp: Fix shift-out-of-bounds in dctcp_update_alpha().
|
|
|
|
In dctcp_update_alpha(), we use a module parameter dctcp_shift_g
|
|
as follows:
|
|
|
|
alpha -= min_not_zero(alpha, alpha >> dctcp_shift_g);
|
|
...
|
|
delivered_ce <<= (10 - dctcp_shift_g);
|
|
|
|
It seems syzkaller started fuzzing module parameters and triggered
|
|
shift-out-of-bounds [0] by setting 100 to dctcp_shift_g:
|
|
|
|
memcpy((void*)0x20000080,
|
|
"/sys/module/tcp_dctcp/parameters/dctcp_shift_g\000", 47);
|
|
res = syscall(__NR_openat, /*fd=*/0xffffffffffffff9cul, /*file=*/0x20000080ul,
|
|
/*flags=*/2ul, /*mode=*/0ul);
|
|
memcpy((void*)0x20000000, "100\000", 4);
|
|
syscall(__NR_write, /*fd=*/r[0], /*val=*/0x20000000ul, /*len=*/4ul);
|
|
|
|
Let's limit the max value of dctcp_shift_g by param_set_uint_minmax().
|
|
|
|
With this patch:
|
|
|
|
# echo 10 > /sys/module/tcp_dctcp/parameters/dctcp_shift_g
|
|
# cat /sys/module/tcp_dctcp/parameters/dctcp_shift_g
|
|
10
|
|
# echo 11 > /sys/module/tcp_dctcp/parameters/dctcp_shift_g
|
|
-bash: echo: write error: Invalid argument
|
|
|
|
[0]:
|
|
UBSAN: shift-out-of-bounds in net/ipv4/tcp_dctcp.c:143:12
|
|
shift exponent 100 is too large for 32-bit type 'u32' (aka 'unsigned int')
|
|
CPU: 0 PID: 8083 Comm: syz-executor345 Not tainted 6.9.0-05151-g1b294a1f3561 #2
|
|
Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS
|
|
1.13.0-1ubuntu1.1 04/01/2014
|
|
Call Trace:
|
|
<TASK>
|
|
__dump_stack lib/dump_stack.c:88 [inline]
|
|
dump_stack_lvl+0x201/0x300 lib/dump_stack.c:114
|
|
ubsan_epilogue lib/ubsan.c:231 [inline]
|
|
__ubsan_handle_shift_out_of_bounds+0x346/0x3a0 lib/ubsan.c:468
|
|
dctcp_update_alpha+0x540/0x570 net/ipv4/tcp_dctcp.c:143
|
|
tcp_in_ack_event net/ipv4/tcp_input.c:3802 [inline]
|
|
tcp_ack+0x17b1/0x3bc0 net/ipv4/tcp_input.c:3948
|
|
tcp_rcv_state_process+0x57a/0x2290 net/ipv4/tcp_input.c:6711
|
|
tcp_v4_do_rcv+0x764/0xc40 net/ipv4/tcp_ipv4.c:1937
|
|
sk_backlog_rcv include/net/sock.h:1106 [inline]
|
|
__release_sock+0x20f/0x350 net/core/sock.c:2983
|
|
release_sock+0x61/0x1f0 net/core/sock.c:3549
|
|
mptcp_subflow_shutdown+0x3d0/0x620 net/mptcp/protocol.c:2907
|
|
mptcp_check_send_data_fin+0x225/0x410 net/mptcp/protocol.c:2976
|
|
__mptcp_close+0x238/0xad0 net/mptcp/protocol.c:3072
|
|
mptcp_close+0x2a/0x1a0 net/mptcp/protocol.c:3127
|
|
inet_release+0x190/0x1f0 net/ipv4/af_inet.c:437
|
|
__sock_release net/socket.c:659 [inline]
|
|
sock_close+0xc0/0x240 net/socket.c:1421
|
|
__fput+0x41b/0x890 fs/file_table.c:422
|
|
task_work_run+0x23b/0x300 kernel/task_work.c:180
|
|
exit_task_work include/linux/task_work.h:38 [inline]
|
|
do_exit+0x9c8/0x2540 kernel/exit.c:878
|
|
do_group_exit+0x201/0x2b0 kernel/exit.c:1027
|
|
__do_sys_exit_group kernel/exit.c:1038 [inline]
|
|
__se_sys_exit_group kernel/exit.c:1036 [inline]
|
|
__x64_sys_exit_group+0x3f/0x40 kernel/exit.c:1036
|
|
do_syscall_x64 arch/x86/entry/common.c:52 [inline]
|
|
do_syscall_64+0xe4/0x240 arch/x86/entry/common.c:83
|
|
entry_SYSCALL_64_after_hwframe+0x67/0x6f
|
|
RIP: 0033:0x7f6c2b5005b6
|
|
Code: Unable to access opcode bytes at 0x7f6c2b50058c.
|
|
RSP: 002b:00007ffe883eb948 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7
|
|
RAX: ffffffffffffffda RBX: 00007f6c2b5862f0 RCX: 00007f6c2b5005b6
|
|
RDX: 0000000000000001 RSI: 000000000000003c RDI: 0000000000000001
|
|
RBP: 0000000000000001 R08: 00000000000000e7 R09: ffffffffffffffc0
|
|
R10: 0000000000000006 R11: 0000000000000246 R12: 00007f6c2b5862f0
|
|
R13: 0000000000000001 R14: 0000000000000000 R15: 0000000000000001
|
|
</TASK>(CVE-2024-37356)
|
|
|
|
In the Linux kernel, the following vulnerability has been resolved:
|
|
|
|
of: module: add buffer overflow check in of_modalias()
|
|
|
|
In of_modalias(), if the buffer happens to be too small even for the 1st
|
|
snprintf() call, the len parameter will become negative and str parameter
|
|
(if not NULL initially) will point beyond the buffer's end. Add the buffer
|
|
overflow check after the 1st snprintf() call and fix such check after the
|
|
strlen() call (accounting for the terminating NUL char).(CVE-2024-38541)
|
|
|
|
In the Linux kernel, the following vulnerability has been resolved:
|
|
|
|
net/mlx5: Add a timeout to acquire the command queue semaphore
|
|
|
|
Prevent forced completion handling on an entry that has not yet been
|
|
assigned an index, causing an out of bounds access on idx = -22.
|
|
Instead of waiting indefinitely for the sem, blocking flow now waits for
|
|
index to be allocated or a sem acquisition timeout before beginning the
|
|
timer for FW completion.
|
|
|
|
Kernel log example:
|
|
mlx5_core 0000:06:00.0: wait_func_handle_exec_timeout:1128:(pid 185911): cmd[-22]: CREATE_UCTX(0xa04) No done completion(CVE-2024-38556)
|
|
|
|
In the Linux kernel, the following vulnerability has been resolved:
|
|
|
|
bpf: Add BPF_PROG_TYPE_CGROUP_SKB attach type enforcement in BPF_LINK_CREATE
|
|
|
|
bpf_prog_attach uses attach_type_to_prog_type to enforce proper
|
|
attach type for BPF_PROG_TYPE_CGROUP_SKB. link_create uses
|
|
bpf_prog_get and relies on bpf_prog_attach_check_attach_type
|
|
to properly verify prog_type <> attach_type association.
|
|
|
|
Add missing attach_type enforcement for the link_create case.
|
|
Otherwise, it's currently possible to attach cgroup_skb prog
|
|
types to other cgroup hooks.(CVE-2024-38564)
|
|
|
|
In the Linux kernel, the following vulnerability has been resolved:
|
|
|
|
ftrace: Fix possible use-after-free issue in ftrace_location()
|
|
|
|
KASAN reports a bug:
|
|
|
|
BUG: KASAN: use-after-free in ftrace_location+0x90/0x120
|
|
Read of size 8 at addr ffff888141d40010 by task insmod/424
|
|
CPU: 8 PID: 424 Comm: insmod Tainted: G W 6.9.0-rc2+
|
|
[...]
|
|
Call Trace:
|
|
<TASK>
|
|
dump_stack_lvl+0x68/0xa0
|
|
print_report+0xcf/0x610
|
|
kasan_report+0xb5/0xe0
|
|
ftrace_location+0x90/0x120
|
|
register_kprobe+0x14b/0xa40
|
|
kprobe_init+0x2d/0xff0 [kprobe_example]
|
|
do_one_initcall+0x8f/0x2d0
|
|
do_init_module+0x13a/0x3c0
|
|
load_module+0x3082/0x33d0
|
|
init_module_from_file+0xd2/0x130
|
|
__x64_sys_finit_module+0x306/0x440
|
|
do_syscall_64+0x68/0x140
|
|
entry_SYSCALL_64_after_hwframe+0x71/0x79
|
|
|
|
The root cause is that, in lookup_rec(), ftrace record of some address
|
|
is being searched in ftrace pages of some module, but those ftrace pages
|
|
at the same time is being freed in ftrace_release_mod() as the
|
|
corresponding module is being deleted:
|
|
|
|
CPU1 | CPU2
|
|
register_kprobes() { | delete_module() {
|
|
check_kprobe_address_safe() { |
|
|
arch_check_ftrace_location() { |
|
|
ftrace_location() { |
|
|
lookup_rec() // USE! | ftrace_release_mod() // Free!
|
|
|
|
To fix this issue:
|
|
1. Hold rcu lock as accessing ftrace pages in ftrace_location_range();
|
|
2. Use ftrace_location_range() instead of lookup_rec() in
|
|
ftrace_location();
|
|
3. Call synchronize_rcu() before freeing any ftrace pages both in
|
|
ftrace_process_locs()/ftrace_release_mod()/ftrace_free_mem().(CVE-2024-38588)
|
|
|
|
In the Linux kernel, the following vulnerability has been resolved:
|
|
|
|
jffs2: prevent xattr node from overflowing the eraseblock
|
|
|
|
Add a check to make sure that the requested xattr node size is no larger
|
|
than the eraseblock minus the cleanmarker.
|
|
|
|
Unlike the usual inode nodes, the xattr nodes aren't split into parts
|
|
and spread across multiple eraseblocks, which means that a xattr node
|
|
must not occupy more than one eraseblock. If the requested xattr value is
|
|
too large, the xattr node can spill onto the next eraseblock, overwriting
|
|
the nodes and causing errors such as:
|
|
|
|
jffs2: argh. node added in wrong place at 0x0000b050(2)
|
|
jffs2: nextblock 0x0000a000, expected at 0000b00c
|
|
jffs2: error: (823) do_verify_xattr_datum: node CRC failed at 0x01e050,
|
|
read=0xfc892c93, calc=0x000000
|
|
jffs2: notice: (823) jffs2_get_inode_nodes: Node header CRC failed
|
|
at 0x01e00c. {848f,2fc4,0fef511f,59a3d171}
|
|
jffs2: Node at 0x0000000c with length 0x00001044 would run over the
|
|
end of the erase block
|
|
jffs2: Perhaps the file system was created with the wrong erase size?
|
|
jffs2: jffs2_scan_eraseblock(): Magic bitmask 0x1985 not found
|
|
at 0x00000010: 0x1044 instead
|
|
|
|
This breaks the filesystem and can lead to KASAN crashes such as:
|
|
|
|
BUG: KASAN: slab-out-of-bounds in jffs2_sum_add_kvec+0x125e/0x15d0
|
|
Read of size 4 at addr ffff88802c31e914 by task repro/830
|
|
CPU: 0 PID: 830 Comm: repro Not tainted 6.9.0-rc3+ #1
|
|
Hardware name: QEMU Standard PC (i440FX + PIIX, 1996),
|
|
BIOS Arch Linux 1.16.3-1-1 04/01/2014
|
|
Call Trace:
|
|
<TASK>
|
|
dump_stack_lvl+0xc6/0x120
|
|
print_report+0xc4/0x620
|
|
? __virt_addr_valid+0x308/0x5b0
|
|
kasan_report+0xc1/0xf0
|
|
? jffs2_sum_add_kvec+0x125e/0x15d0
|
|
? jffs2_sum_add_kvec+0x125e/0x15d0
|
|
jffs2_sum_add_kvec+0x125e/0x15d0
|
|
jffs2_flash_direct_writev+0xa8/0xd0
|
|
jffs2_flash_writev+0x9c9/0xef0
|
|
? __x64_sys_setxattr+0xc4/0x160
|
|
? do_syscall_64+0x69/0x140
|
|
? entry_SYSCALL_64_after_hwframe+0x76/0x7e
|
|
[...]
|
|
|
|
Found by Linux Verification Center (linuxtesting.org) with Syzkaller.(CVE-2024-38599)
|
|
|
|
In the Linux kernel, the following vulnerability has been resolved:
|
|
|
|
fs/ntfs3: Use variable length array instead of fixed size
|
|
|
|
Should fix smatch warning:
|
|
ntfs_set_label() error: __builtin_memcpy() 'uni->name' too small (20 vs 256)(CVE-2024-38623)
|
|
|
|
In the Linux kernel, the following vulnerability has been resolved:
|
|
|
|
fs/ntfs3: Use 64 bit variable to avoid 32 bit overflow
|
|
|
|
For example, in the expression:
|
|
vbo = 2 * vbo + skip(CVE-2024-38624)
|
|
|
|
In the Linux kernel, the following vulnerability has been resolved:
|
|
|
|
watchdog: cpu5wdt.c: Fix use-after-free bug caused by cpu5wdt_trigger
|
|
|
|
When the cpu5wdt module is removing, the origin code uses del_timer() to
|
|
de-activate the timer. If the timer handler is running, del_timer() could
|
|
not stop it and will return directly. If the port region is released by
|
|
release_region() and then the timer handler cpu5wdt_trigger() calls outb()
|
|
to write into the region that is released, the use-after-free bug will
|
|
happen.
|
|
|
|
Change del_timer() to timer_shutdown_sync() in order that the timer handler
|
|
could be finished before the port region is released.(CVE-2024-38630)
|
|
|
|
In the Linux kernel, the following vulnerability has been resolved:
|
|
|
|
s390/ap: Fix crash in AP internal function modify_bitmap()
|
|
|
|
A system crash like this
|
|
|
|
Failing address: 200000cb7df6f000 TEID: 200000cb7df6f403
|
|
Fault in home space mode while using kernel ASCE.
|
|
AS:00000002d71bc007 R3:00000003fe5b8007 S:000000011a446000 P:000000015660c13d
|
|
Oops: 0038 ilc:3 [#1] PREEMPT SMP
|
|
Modules linked in: mlx5_ib ...
|
|
CPU: 8 PID: 7556 Comm: bash Not tainted 6.9.0-rc7 #8
|
|
Hardware name: IBM 3931 A01 704 (LPAR)
|
|
Krnl PSW : 0704e00180000000 0000014b75e7b606 (ap_parse_bitmap_str+0x10e/0x1f8)
|
|
R:0 T:1 IO:1 EX:1 Key:0 M:1 W:0 P:0 AS:3 CC:2 PM:0 RI:0 EA:3
|
|
Krnl GPRS: 0000000000000001 ffffffffffffffc0 0000000000000001 00000048f96b75d3
|
|
000000cb00000100 ffffffffffffffff ffffffffffffffff 000000cb7df6fce0
|
|
000000cb7df6fce0 00000000ffffffff 000000000000002b 00000048ffffffff
|
|
000003ff9b2dbc80 200000cb7df6fcd8 0000014bffffffc0 000000cb7df6fbc8
|
|
Krnl Code: 0000014b75e7b5fc: a7840047 brc 8,0000014b75e7b68a
|
|
0000014b75e7b600: 18b2 lr %r11,%r2
|
|
#0000014b75e7b602: a7f4000a brc 15,0000014b75e7b616
|
|
>0000014b75e7b606: eb22d00000e6 laog %r2,%r2,0(%r13)
|
|
0000014b75e7b60c: a7680001 lhi %r6,1
|
|
0000014b75e7b610: 187b lr %r7,%r11
|
|
0000014b75e7b612: 84960021 brxh %r9,%r6,0000014b75e7b654
|
|
0000014b75e7b616: 18e9 lr %r14,%r9
|
|
Call Trace:
|
|
[<0000014b75e7b606>] ap_parse_bitmap_str+0x10e/0x1f8
|
|
([<0000014b75e7b5dc>] ap_parse_bitmap_str+0xe4/0x1f8)
|
|
[<0000014b75e7b758>] apmask_store+0x68/0x140
|
|
[<0000014b75679196>] kernfs_fop_write_iter+0x14e/0x1e8
|
|
[<0000014b75598524>] vfs_write+0x1b4/0x448
|
|
[<0000014b7559894c>] ksys_write+0x74/0x100
|
|
[<0000014b7618a440>] __do_syscall+0x268/0x328
|
|
[<0000014b761a3558>] system_call+0x70/0x98
|
|
INFO: lockdep is turned off.
|
|
Last Breaking-Event-Address:
|
|
[<0000014b75e7b636>] ap_parse_bitmap_str+0x13e/0x1f8
|
|
Kernel panic - not syncing: Fatal exception: panic_on_oops
|
|
|
|
occured when /sys/bus/ap/a[pq]mask was updated with a relative mask value
|
|
(like +0x10-0x12,+60,-90) with one of the numeric values exceeding INT_MAX.
|
|
|
|
The fix is simple: use unsigned long values for the internal variables. The
|
|
correct checks are already in place in the function but a simple int for
|
|
the internal variables was used with the possibility to overflow.(CVE-2024-38661)
|
|
|
|
In the Linux kernel, the following vulnerability has been resolved:
|
|
|
|
um: Add winch to winch_handlers before registering winch IRQ
|
|
|
|
Registering a winch IRQ is racy, an interrupt may occur before the winch is
|
|
added to the winch_handlers list.
|
|
|
|
If that happens, register_winch_irq() adds to that list a winch that is
|
|
scheduled to be (or has already been) freed, causing a panic later in
|
|
winch_cleanup().
|
|
|
|
Avoid the race by adding the winch to the winch_handlers list before
|
|
registering the IRQ, and rolling back if um_request_irq() fails.(CVE-2024-39292)</Note>
|
|
<Note Title="Topic" Type="General" Ordinal="4" xml:lang="en">An update for kernel is now available for openEuler-22.03-LTS-SP1.
|
|
|
|
openEuler Security has rated this update as having a security impact of high. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.</Note>
|
|
<Note Title="Severity" Type="General" Ordinal="5" xml:lang="en">High</Note>
|
|
<Note Title="Affected Component" Type="General" Ordinal="6" xml:lang="en">kernel</Note>
|
|
</DocumentNotes>
|
|
<DocumentReferences>
|
|
<Reference Type="Self">
|
|
<URL>https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1796</URL>
|
|
</Reference>
|
|
<Reference Type="openEuler CVE">
|
|
<URL>https://www.openeuler.org/en/security/cve/detail/?cveId=CVE-2024-35821</URL>
|
|
<URL>https://www.openeuler.org/en/security/cve/detail/?cveId=CVE-2024-35955</URL>
|
|
<URL>https://www.openeuler.org/en/security/cve/detail/?cveId=CVE-2024-36974</URL>
|
|
<URL>https://www.openeuler.org/en/security/cve/detail/?cveId=CVE-2024-37356</URL>
|
|
<URL>https://www.openeuler.org/en/security/cve/detail/?cveId=CVE-2024-38541</URL>
|
|
<URL>https://www.openeuler.org/en/security/cve/detail/?cveId=CVE-2024-38556</URL>
|
|
<URL>https://www.openeuler.org/en/security/cve/detail/?cveId=CVE-2024-38564</URL>
|
|
<URL>https://www.openeuler.org/en/security/cve/detail/?cveId=CVE-2024-38588</URL>
|
|
<URL>https://www.openeuler.org/en/security/cve/detail/?cveId=CVE-2024-38599</URL>
|
|
<URL>https://www.openeuler.org/en/security/cve/detail/?cveId=CVE-2024-38623</URL>
|
|
<URL>https://www.openeuler.org/en/security/cve/detail/?cveId=CVE-2024-38624</URL>
|
|
<URL>https://www.openeuler.org/en/security/cve/detail/?cveId=CVE-2024-38630</URL>
|
|
<URL>https://www.openeuler.org/en/security/cve/detail/?cveId=CVE-2024-38661</URL>
|
|
<URL>https://www.openeuler.org/en/security/cve/detail/?cveId=CVE-2024-39292</URL>
|
|
</Reference>
|
|
<Reference Type="Other">
|
|
<URL>https://nvd.nist.gov/vuln/detail/CVE-2024-35821</URL>
|
|
<URL>https://nvd.nist.gov/vuln/detail/CVE-2024-35955</URL>
|
|
<URL>https://nvd.nist.gov/vuln/detail/CVE-2024-36974</URL>
|
|
<URL>https://nvd.nist.gov/vuln/detail/CVE-2024-37356</URL>
|
|
<URL>https://nvd.nist.gov/vuln/detail/CVE-2024-38541</URL>
|
|
<URL>https://nvd.nist.gov/vuln/detail/CVE-2024-38556</URL>
|
|
<URL>https://nvd.nist.gov/vuln/detail/CVE-2024-38564</URL>
|
|
<URL>https://nvd.nist.gov/vuln/detail/CVE-2024-38588</URL>
|
|
<URL>https://nvd.nist.gov/vuln/detail/CVE-2024-38599</URL>
|
|
<URL>https://nvd.nist.gov/vuln/detail/CVE-2024-38623</URL>
|
|
<URL>https://nvd.nist.gov/vuln/detail/CVE-2024-38624</URL>
|
|
<URL>https://nvd.nist.gov/vuln/detail/CVE-2024-38630</URL>
|
|
<URL>https://nvd.nist.gov/vuln/detail/CVE-2024-38661</URL>
|
|
<URL>https://nvd.nist.gov/vuln/detail/CVE-2024-39292</URL>
|
|
</Reference>
|
|
</DocumentReferences>
|
|
<ProductTree xmlns="http://www.icasi.org/CVRF/schema/prod/1.1">
|
|
<Branch Type="Product Name" Name="openEuler">
|
|
<FullProductName ProductID="openEuler-22.03-LTS-SP1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">openEuler-22.03-LTS-SP1</FullProductName>
|
|
</Branch>
|
|
<Branch Type="Package Arch" Name="aarch64">
|
|
<FullProductName ProductID="kernel-5.10.0-136.83.0.164" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">kernel-5.10.0-136.83.0.164.oe2203sp1.aarch64.rpm</FullProductName>
|
|
<FullProductName ProductID="kernel-debuginfo-5.10.0-136.83.0.164" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">kernel-debuginfo-5.10.0-136.83.0.164.oe2203sp1.aarch64.rpm</FullProductName>
|
|
<FullProductName ProductID="kernel-debugsource-5.10.0-136.83.0.164" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">kernel-debugsource-5.10.0-136.83.0.164.oe2203sp1.aarch64.rpm</FullProductName>
|
|
<FullProductName ProductID="kernel-devel-5.10.0-136.83.0.164" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">kernel-devel-5.10.0-136.83.0.164.oe2203sp1.aarch64.rpm</FullProductName>
|
|
<FullProductName ProductID="kernel-headers-5.10.0-136.83.0.164" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">kernel-headers-5.10.0-136.83.0.164.oe2203sp1.aarch64.rpm</FullProductName>
|
|
<FullProductName ProductID="kernel-source-5.10.0-136.83.0.164" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">kernel-source-5.10.0-136.83.0.164.oe2203sp1.aarch64.rpm</FullProductName>
|
|
<FullProductName ProductID="kernel-tools-5.10.0-136.83.0.164" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">kernel-tools-5.10.0-136.83.0.164.oe2203sp1.aarch64.rpm</FullProductName>
|
|
<FullProductName ProductID="kernel-tools-debuginfo-5.10.0-136.83.0.164" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">kernel-tools-debuginfo-5.10.0-136.83.0.164.oe2203sp1.aarch64.rpm</FullProductName>
|
|
<FullProductName ProductID="kernel-tools-devel-5.10.0-136.83.0.164" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">kernel-tools-devel-5.10.0-136.83.0.164.oe2203sp1.aarch64.rpm</FullProductName>
|
|
<FullProductName ProductID="perf-5.10.0-136.83.0.164" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">perf-5.10.0-136.83.0.164.oe2203sp1.aarch64.rpm</FullProductName>
|
|
<FullProductName ProductID="perf-debuginfo-5.10.0-136.83.0.164" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">perf-debuginfo-5.10.0-136.83.0.164.oe2203sp1.aarch64.rpm</FullProductName>
|
|
<FullProductName ProductID="python3-perf-5.10.0-136.83.0.164" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">python3-perf-5.10.0-136.83.0.164.oe2203sp1.aarch64.rpm</FullProductName>
|
|
<FullProductName ProductID="python3-perf-debuginfo-5.10.0-136.83.0.164" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">python3-perf-debuginfo-5.10.0-136.83.0.164.oe2203sp1.aarch64.rpm</FullProductName>
|
|
</Branch>
|
|
<Branch Type="Package Arch" Name="src">
|
|
<FullProductName ProductID="kernel-5.10.0-136.83.0.164" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">kernel-5.10.0-136.83.0.164.oe2203sp1.src.rpm</FullProductName>
|
|
</Branch>
|
|
<Branch Type="Package Arch" Name="x86_64">
|
|
<FullProductName ProductID="kernel-5.10.0-136.83.0.164" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">kernel-5.10.0-136.83.0.164.oe2203sp1.x86_64.rpm</FullProductName>
|
|
<FullProductName ProductID="kernel-debuginfo-5.10.0-136.83.0.164" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">kernel-debuginfo-5.10.0-136.83.0.164.oe2203sp1.x86_64.rpm</FullProductName>
|
|
<FullProductName ProductID="kernel-debugsource-5.10.0-136.83.0.164" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">kernel-debugsource-5.10.0-136.83.0.164.oe2203sp1.x86_64.rpm</FullProductName>
|
|
<FullProductName ProductID="kernel-devel-5.10.0-136.83.0.164" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">kernel-devel-5.10.0-136.83.0.164.oe2203sp1.x86_64.rpm</FullProductName>
|
|
<FullProductName ProductID="kernel-headers-5.10.0-136.83.0.164" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">kernel-headers-5.10.0-136.83.0.164.oe2203sp1.x86_64.rpm</FullProductName>
|
|
<FullProductName ProductID="kernel-source-5.10.0-136.83.0.164" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">kernel-source-5.10.0-136.83.0.164.oe2203sp1.x86_64.rpm</FullProductName>
|
|
<FullProductName ProductID="kernel-tools-5.10.0-136.83.0.164" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">kernel-tools-5.10.0-136.83.0.164.oe2203sp1.x86_64.rpm</FullProductName>
|
|
<FullProductName ProductID="kernel-tools-debuginfo-5.10.0-136.83.0.164" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">kernel-tools-debuginfo-5.10.0-136.83.0.164.oe2203sp1.x86_64.rpm</FullProductName>
|
|
<FullProductName ProductID="kernel-tools-devel-5.10.0-136.83.0.164" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">kernel-tools-devel-5.10.0-136.83.0.164.oe2203sp1.x86_64.rpm</FullProductName>
|
|
<FullProductName ProductID="perf-5.10.0-136.83.0.164" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">perf-5.10.0-136.83.0.164.oe2203sp1.x86_64.rpm</FullProductName>
|
|
<FullProductName ProductID="perf-debuginfo-5.10.0-136.83.0.164" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">perf-debuginfo-5.10.0-136.83.0.164.oe2203sp1.x86_64.rpm</FullProductName>
|
|
<FullProductName ProductID="python3-perf-5.10.0-136.83.0.164" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">python3-perf-5.10.0-136.83.0.164.oe2203sp1.x86_64.rpm</FullProductName>
|
|
<FullProductName ProductID="python3-perf-debuginfo-5.10.0-136.83.0.164" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">python3-perf-debuginfo-5.10.0-136.83.0.164.oe2203sp1.x86_64.rpm</FullProductName>
|
|
</Branch>
|
|
</ProductTree>
|
|
<Vulnerability Ordinal="1" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
|
|
<Notes>
|
|
<Note Title="Vulnerability Description" Type="General" Ordinal="1" xml:lang="en">In the Linux kernel, the following vulnerability has been resolved:
|
|
|
|
ubifs: Set page uptodate in the correct place
|
|
|
|
Page cache reads are lockless, so setting the freshly allocated page
|
|
uptodate before we've overwritten it with the data it's supposed to have
|
|
in it will allow a simultaneous reader to see old data. Move the call
|
|
to SetPageUptodate into ubifs_write_end(), which is after we copied the
|
|
new data into the page.</Note>
|
|
</Notes>
|
|
<ReleaseDate>2024-07-05</ReleaseDate>
|
|
<CVE>CVE-2024-35821</CVE>
|
|
<ProductStatuses>
|
|
<Status Type="Fixed">
|
|
<ProductID>openEuler-22.03-LTS-SP1</ProductID>
|
|
</Status>
|
|
</ProductStatuses>
|
|
<Threats>
|
|
<Threat Type="Impact">
|
|
<Description>High</Description>
|
|
</Threat>
|
|
</Threats>
|
|
<CVSSScoreSets>
|
|
<ScoreSet>
|
|
<BaseScore>5.5</BaseScore>
|
|
<Vector>AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</Vector>
|
|
</ScoreSet>
|
|
</CVSSScoreSets>
|
|
<Remediations>
|
|
<Remediation Type="Vendor Fix">
|
|
<Description>kernel security update</Description>
|
|
<DATE>2024-07-05</DATE>
|
|
<URL>https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1796</URL>
|
|
</Remediation>
|
|
</Remediations>
|
|
</Vulnerability>
|
|
<Vulnerability Ordinal="2" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
|
|
<Notes>
|
|
<Note Title="Vulnerability Description" Type="General" Ordinal="1" xml:lang="en">In the Linux kernel, the following vulnerability has been resolved:
|
|
|
|
kprobes: Fix possible use-after-free issue on kprobe registration
|
|
|
|
When unloading a module, its state is changing MODULE_STATE_LIVE ->
|
|
MODULE_STATE_GOING -> MODULE_STATE_UNFORMED. Each change will take
|
|
a time. `is_module_text_address()` and `__module_text_address()`
|
|
works with MODULE_STATE_LIVE and MODULE_STATE_GOING.
|
|
If we use `is_module_text_address()` and `__module_text_address()`
|
|
separately, there is a chance that the first one is succeeded but the
|
|
next one is failed because module->state becomes MODULE_STATE_UNFORMED
|
|
between those operations.
|
|
|
|
In `check_kprobe_address_safe()`, if the second `__module_text_address()`
|
|
is failed, that is ignored because it expected a kernel_text address.
|
|
But it may have failed simply because module->state has been changed
|
|
to MODULE_STATE_UNFORMED. In this case, arm_kprobe() will try to modify
|
|
non-exist module text address (use-after-free).
|
|
|
|
To fix this problem, we should not use separated `is_module_text_address()`
|
|
and `__module_text_address()`, but use only `__module_text_address()`
|
|
once and do `try_module_get(module)` which is only available with
|
|
MODULE_STATE_LIVE.</Note>
|
|
</Notes>
|
|
<ReleaseDate>2024-07-05</ReleaseDate>
|
|
<CVE>CVE-2024-35955</CVE>
|
|
<ProductStatuses>
|
|
<Status Type="Fixed">
|
|
<ProductID>openEuler-22.03-LTS-SP1</ProductID>
|
|
</Status>
|
|
</ProductStatuses>
|
|
<Threats>
|
|
<Threat Type="Impact">
|
|
<Description>Medium</Description>
|
|
</Threat>
|
|
</Threats>
|
|
<CVSSScoreSets>
|
|
<ScoreSet>
|
|
<BaseScore>5.5</BaseScore>
|
|
<Vector>AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</Vector>
|
|
</ScoreSet>
|
|
</CVSSScoreSets>
|
|
<Remediations>
|
|
<Remediation Type="Vendor Fix">
|
|
<Description>kernel security update</Description>
|
|
<DATE>2024-07-05</DATE>
|
|
<URL>https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1796</URL>
|
|
</Remediation>
|
|
</Remediations>
|
|
</Vulnerability>
|
|
<Vulnerability Ordinal="3" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
|
|
<Notes>
|
|
<Note Title="Vulnerability Description" Type="General" Ordinal="1" xml:lang="en">In the Linux kernel, the following vulnerability has been resolved:
|
|
|
|
net/sched: taprio: always validate TCA_TAPRIO_ATTR_PRIOMAP
|
|
|
|
If one TCA_TAPRIO_ATTR_PRIOMAP attribute has been provided,
|
|
taprio_parse_mqprio_opt() must validate it, or userspace
|
|
can inject arbitrary data to the kernel, the second time
|
|
taprio_change() is called.
|
|
|
|
First call (with valid attributes) sets dev->num_tc
|
|
to a non zero value.
|
|
|
|
Second call (with arbitrary mqprio attributes)
|
|
returns early from taprio_parse_mqprio_opt()
|
|
and bad things can happen.</Note>
|
|
</Notes>
|
|
<ReleaseDate>2024-07-05</ReleaseDate>
|
|
<CVE>CVE-2024-36974</CVE>
|
|
<ProductStatuses>
|
|
<Status Type="Fixed">
|
|
<ProductID>openEuler-22.03-LTS-SP1</ProductID>
|
|
</Status>
|
|
</ProductStatuses>
|
|
<Threats>
|
|
<Threat Type="Impact">
|
|
<Description>Low</Description>
|
|
</Threat>
|
|
</Threats>
|
|
<CVSSScoreSets>
|
|
<ScoreSet>
|
|
<BaseScore>3.9</BaseScore>
|
|
<Vector>AV:L/AC:H/PR:H/UI:N/S:U/C:L/I:L/A:L</Vector>
|
|
</ScoreSet>
|
|
</CVSSScoreSets>
|
|
<Remediations>
|
|
<Remediation Type="Vendor Fix">
|
|
<Description>kernel security update</Description>
|
|
<DATE>2024-07-05</DATE>
|
|
<URL>https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1796</URL>
|
|
</Remediation>
|
|
</Remediations>
|
|
</Vulnerability>
|
|
<Vulnerability Ordinal="4" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
|
|
<Notes>
|
|
<Note Title="Vulnerability Description" Type="General" Ordinal="1" xml:lang="en">In the Linux kernel, the following vulnerability has been resolved:
|
|
|
|
tcp: Fix shift-out-of-bounds in dctcp_update_alpha().
|
|
|
|
In dctcp_update_alpha(), we use a module parameter dctcp_shift_g
|
|
as follows:
|
|
|
|
alpha -= min_not_zero(alpha, alpha >> dctcp_shift_g);
|
|
...
|
|
delivered_ce <<= (10 - dctcp_shift_g);
|
|
|
|
It seems syzkaller started fuzzing module parameters and triggered
|
|
shift-out-of-bounds [0] by setting 100 to dctcp_shift_g:
|
|
|
|
memcpy((void*)0x20000080,
|
|
"/sys/module/tcp_dctcp/parameters/dctcp_shift_g\000", 47);
|
|
res = syscall(__NR_openat, /*fd=*/0xffffffffffffff9cul, /*file=*/0x20000080ul,
|
|
/*flags=*/2ul, /*mode=*/0ul);
|
|
memcpy((void*)0x20000000, "100\000", 4);
|
|
syscall(__NR_write, /*fd=*/r[0], /*val=*/0x20000000ul, /*len=*/4ul);
|
|
|
|
Let's limit the max value of dctcp_shift_g by param_set_uint_minmax().
|
|
|
|
With this patch:
|
|
|
|
# echo 10 > /sys/module/tcp_dctcp/parameters/dctcp_shift_g
|
|
# cat /sys/module/tcp_dctcp/parameters/dctcp_shift_g
|
|
10
|
|
# echo 11 > /sys/module/tcp_dctcp/parameters/dctcp_shift_g
|
|
-bash: echo: write error: Invalid argument
|
|
|
|
[0]:
|
|
UBSAN: shift-out-of-bounds in net/ipv4/tcp_dctcp.c:143:12
|
|
shift exponent 100 is too large for 32-bit type 'u32' (aka 'unsigned int')
|
|
CPU: 0 PID: 8083 Comm: syz-executor345 Not tainted 6.9.0-05151-g1b294a1f3561 #2
|
|
Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS
|
|
1.13.0-1ubuntu1.1 04/01/2014
|
|
Call Trace:
|
|
<TASK>
|
|
__dump_stack lib/dump_stack.c:88 [inline]
|
|
dump_stack_lvl+0x201/0x300 lib/dump_stack.c:114
|
|
ubsan_epilogue lib/ubsan.c:231 [inline]
|
|
__ubsan_handle_shift_out_of_bounds+0x346/0x3a0 lib/ubsan.c:468
|
|
dctcp_update_alpha+0x540/0x570 net/ipv4/tcp_dctcp.c:143
|
|
tcp_in_ack_event net/ipv4/tcp_input.c:3802 [inline]
|
|
tcp_ack+0x17b1/0x3bc0 net/ipv4/tcp_input.c:3948
|
|
tcp_rcv_state_process+0x57a/0x2290 net/ipv4/tcp_input.c:6711
|
|
tcp_v4_do_rcv+0x764/0xc40 net/ipv4/tcp_ipv4.c:1937
|
|
sk_backlog_rcv include/net/sock.h:1106 [inline]
|
|
__release_sock+0x20f/0x350 net/core/sock.c:2983
|
|
release_sock+0x61/0x1f0 net/core/sock.c:3549
|
|
mptcp_subflow_shutdown+0x3d0/0x620 net/mptcp/protocol.c:2907
|
|
mptcp_check_send_data_fin+0x225/0x410 net/mptcp/protocol.c:2976
|
|
__mptcp_close+0x238/0xad0 net/mptcp/protocol.c:3072
|
|
mptcp_close+0x2a/0x1a0 net/mptcp/protocol.c:3127
|
|
inet_release+0x190/0x1f0 net/ipv4/af_inet.c:437
|
|
__sock_release net/socket.c:659 [inline]
|
|
sock_close+0xc0/0x240 net/socket.c:1421
|
|
__fput+0x41b/0x890 fs/file_table.c:422
|
|
task_work_run+0x23b/0x300 kernel/task_work.c:180
|
|
exit_task_work include/linux/task_work.h:38 [inline]
|
|
do_exit+0x9c8/0x2540 kernel/exit.c:878
|
|
do_group_exit+0x201/0x2b0 kernel/exit.c:1027
|
|
__do_sys_exit_group kernel/exit.c:1038 [inline]
|
|
__se_sys_exit_group kernel/exit.c:1036 [inline]
|
|
__x64_sys_exit_group+0x3f/0x40 kernel/exit.c:1036
|
|
do_syscall_x64 arch/x86/entry/common.c:52 [inline]
|
|
do_syscall_64+0xe4/0x240 arch/x86/entry/common.c:83
|
|
entry_SYSCALL_64_after_hwframe+0x67/0x6f
|
|
RIP: 0033:0x7f6c2b5005b6
|
|
Code: Unable to access opcode bytes at 0x7f6c2b50058c.
|
|
RSP: 002b:00007ffe883eb948 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7
|
|
RAX: ffffffffffffffda RBX: 00007f6c2b5862f0 RCX: 00007f6c2b5005b6
|
|
RDX: 0000000000000001 RSI: 000000000000003c RDI: 0000000000000001
|
|
RBP: 0000000000000001 R08: 00000000000000e7 R09: ffffffffffffffc0
|
|
R10: 0000000000000006 R11: 0000000000000246 R12: 00007f6c2b5862f0
|
|
R13: 0000000000000001 R14: 0000000000000000 R15: 0000000000000001
|
|
</TASK></Note>
|
|
</Notes>
|
|
<ReleaseDate>2024-07-05</ReleaseDate>
|
|
<CVE>CVE-2024-37356</CVE>
|
|
<ProductStatuses>
|
|
<Status Type="Fixed">
|
|
<ProductID>openEuler-22.03-LTS-SP1</ProductID>
|
|
</Status>
|
|
</ProductStatuses>
|
|
<Threats>
|
|
<Threat Type="Impact">
|
|
<Description>Medium</Description>
|
|
</Threat>
|
|
</Threats>
|
|
<CVSSScoreSets>
|
|
<ScoreSet>
|
|
<BaseScore>5.5</BaseScore>
|
|
<Vector>AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</Vector>
|
|
</ScoreSet>
|
|
</CVSSScoreSets>
|
|
<Remediations>
|
|
<Remediation Type="Vendor Fix">
|
|
<Description>kernel security update</Description>
|
|
<DATE>2024-07-05</DATE>
|
|
<URL>https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1796</URL>
|
|
</Remediation>
|
|
</Remediations>
|
|
</Vulnerability>
|
|
<Vulnerability Ordinal="5" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
|
|
<Notes>
|
|
<Note Title="Vulnerability Description" Type="General" Ordinal="1" xml:lang="en">In the Linux kernel, the following vulnerability has been resolved:
|
|
|
|
of: module: add buffer overflow check in of_modalias()
|
|
|
|
In of_modalias(), if the buffer happens to be too small even for the 1st
|
|
snprintf() call, the len parameter will become negative and str parameter
|
|
(if not NULL initially) will point beyond the buffer's end. Add the buffer
|
|
overflow check after the 1st snprintf() call and fix such check after the
|
|
strlen() call (accounting for the terminating NUL char).</Note>
|
|
</Notes>
|
|
<ReleaseDate>2024-07-05</ReleaseDate>
|
|
<CVE>CVE-2024-38541</CVE>
|
|
<ProductStatuses>
|
|
<Status Type="Fixed">
|
|
<ProductID>openEuler-22.03-LTS-SP1</ProductID>
|
|
</Status>
|
|
</ProductStatuses>
|
|
<Threats>
|
|
<Threat Type="Impact">
|
|
<Description>Medium</Description>
|
|
</Threat>
|
|
</Threats>
|
|
<CVSSScoreSets>
|
|
<ScoreSet>
|
|
<BaseScore>5.5</BaseScore>
|
|
<Vector>AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</Vector>
|
|
</ScoreSet>
|
|
</CVSSScoreSets>
|
|
<Remediations>
|
|
<Remediation Type="Vendor Fix">
|
|
<Description>kernel security update</Description>
|
|
<DATE>2024-07-05</DATE>
|
|
<URL>https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1796</URL>
|
|
</Remediation>
|
|
</Remediations>
|
|
</Vulnerability>
|
|
<Vulnerability Ordinal="6" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
|
|
<Notes>
|
|
<Note Title="Vulnerability Description" Type="General" Ordinal="1" xml:lang="en">In the Linux kernel, the following vulnerability has been resolved:
|
|
|
|
net/mlx5: Add a timeout to acquire the command queue semaphore
|
|
|
|
Prevent forced completion handling on an entry that has not yet been
|
|
assigned an index, causing an out of bounds access on idx = -22.
|
|
Instead of waiting indefinitely for the sem, blocking flow now waits for
|
|
index to be allocated or a sem acquisition timeout before beginning the
|
|
timer for FW completion.
|
|
|
|
Kernel log example:
|
|
mlx5_core 0000:06:00.0: wait_func_handle_exec_timeout:1128:(pid 185911): cmd[-22]: CREATE_UCTX(0xa04) No done completion</Note>
|
|
</Notes>
|
|
<ReleaseDate>2024-07-05</ReleaseDate>
|
|
<CVE>CVE-2024-38556</CVE>
|
|
<ProductStatuses>
|
|
<Status Type="Fixed">
|
|
<ProductID>openEuler-22.03-LTS-SP1</ProductID>
|
|
</Status>
|
|
</ProductStatuses>
|
|
<Threats>
|
|
<Threat Type="Impact">
|
|
<Description>Medium</Description>
|
|
</Threat>
|
|
</Threats>
|
|
<CVSSScoreSets>
|
|
<ScoreSet>
|
|
<BaseScore>5.5</BaseScore>
|
|
<Vector>AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</Vector>
|
|
</ScoreSet>
|
|
</CVSSScoreSets>
|
|
<Remediations>
|
|
<Remediation Type="Vendor Fix">
|
|
<Description>kernel security update</Description>
|
|
<DATE>2024-07-05</DATE>
|
|
<URL>https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1796</URL>
|
|
</Remediation>
|
|
</Remediations>
|
|
</Vulnerability>
|
|
<Vulnerability Ordinal="7" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
|
|
<Notes>
|
|
<Note Title="Vulnerability Description" Type="General" Ordinal="1" xml:lang="en">In the Linux kernel, the following vulnerability has been resolved:
|
|
|
|
bpf: Add BPF_PROG_TYPE_CGROUP_SKB attach type enforcement in BPF_LINK_CREATE
|
|
|
|
bpf_prog_attach uses attach_type_to_prog_type to enforce proper
|
|
attach type for BPF_PROG_TYPE_CGROUP_SKB. link_create uses
|
|
bpf_prog_get and relies on bpf_prog_attach_check_attach_type
|
|
to properly verify prog_type <> attach_type association.
|
|
|
|
Add missing attach_type enforcement for the link_create case.
|
|
Otherwise, it's currently possible to attach cgroup_skb prog
|
|
types to other cgroup hooks.</Note>
|
|
</Notes>
|
|
<ReleaseDate>2024-07-05</ReleaseDate>
|
|
<CVE>CVE-2024-38564</CVE>
|
|
<ProductStatuses>
|
|
<Status Type="Fixed">
|
|
<ProductID>openEuler-22.03-LTS-SP1</ProductID>
|
|
</Status>
|
|
</ProductStatuses>
|
|
<Threats>
|
|
<Threat Type="Impact">
|
|
<Description>High</Description>
|
|
</Threat>
|
|
</Threats>
|
|
<CVSSScoreSets>
|
|
<ScoreSet>
|
|
<BaseScore>7.1</BaseScore>
|
|
<Vector>AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H</Vector>
|
|
</ScoreSet>
|
|
</CVSSScoreSets>
|
|
<Remediations>
|
|
<Remediation Type="Vendor Fix">
|
|
<Description>kernel security update</Description>
|
|
<DATE>2024-07-05</DATE>
|
|
<URL>https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1796</URL>
|
|
</Remediation>
|
|
</Remediations>
|
|
</Vulnerability>
|
|
<Vulnerability Ordinal="8" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
|
|
<Notes>
|
|
<Note Title="Vulnerability Description" Type="General" Ordinal="1" xml:lang="en">In the Linux kernel, the following vulnerability has been resolved:
|
|
|
|
ftrace: Fix possible use-after-free issue in ftrace_location()
|
|
|
|
KASAN reports a bug:
|
|
|
|
BUG: KASAN: use-after-free in ftrace_location+0x90/0x120
|
|
Read of size 8 at addr ffff888141d40010 by task insmod/424
|
|
CPU: 8 PID: 424 Comm: insmod Tainted: G W 6.9.0-rc2+
|
|
[...]
|
|
Call Trace:
|
|
<TASK>
|
|
dump_stack_lvl+0x68/0xa0
|
|
print_report+0xcf/0x610
|
|
kasan_report+0xb5/0xe0
|
|
ftrace_location+0x90/0x120
|
|
register_kprobe+0x14b/0xa40
|
|
kprobe_init+0x2d/0xff0 [kprobe_example]
|
|
do_one_initcall+0x8f/0x2d0
|
|
do_init_module+0x13a/0x3c0
|
|
load_module+0x3082/0x33d0
|
|
init_module_from_file+0xd2/0x130
|
|
__x64_sys_finit_module+0x306/0x440
|
|
do_syscall_64+0x68/0x140
|
|
entry_SYSCALL_64_after_hwframe+0x71/0x79
|
|
|
|
The root cause is that, in lookup_rec(), ftrace record of some address
|
|
is being searched in ftrace pages of some module, but those ftrace pages
|
|
at the same time is being freed in ftrace_release_mod() as the
|
|
corresponding module is being deleted:
|
|
|
|
CPU1 | CPU2
|
|
register_kprobes() { | delete_module() {
|
|
check_kprobe_address_safe() { |
|
|
arch_check_ftrace_location() { |
|
|
ftrace_location() { |
|
|
lookup_rec() // USE! | ftrace_release_mod() // Free!
|
|
|
|
To fix this issue:
|
|
1. Hold rcu lock as accessing ftrace pages in ftrace_location_range();
|
|
2. Use ftrace_location_range() instead of lookup_rec() in
|
|
ftrace_location();
|
|
3. Call synchronize_rcu() before freeing any ftrace pages both in
|
|
ftrace_process_locs()/ftrace_release_mod()/ftrace_free_mem().</Note>
|
|
</Notes>
|
|
<ReleaseDate>2024-07-05</ReleaseDate>
|
|
<CVE>CVE-2024-38588</CVE>
|
|
<ProductStatuses>
|
|
<Status Type="Fixed">
|
|
<ProductID>openEuler-22.03-LTS-SP1</ProductID>
|
|
</Status>
|
|
</ProductStatuses>
|
|
<Threats>
|
|
<Threat Type="Impact">
|
|
<Description>None</Description>
|
|
</Threat>
|
|
</Threats>
|
|
<CVSSScoreSets>
|
|
<ScoreSet>
|
|
<BaseScore>5.5</BaseScore>
|
|
<Vector>AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</Vector>
|
|
</ScoreSet>
|
|
</CVSSScoreSets>
|
|
<Remediations>
|
|
<Remediation Type="Vendor Fix">
|
|
<Description>kernel security update</Description>
|
|
<DATE>2024-07-05</DATE>
|
|
<URL>https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1796</URL>
|
|
</Remediation>
|
|
</Remediations>
|
|
</Vulnerability>
|
|
<Vulnerability Ordinal="9" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
|
|
<Notes>
|
|
<Note Title="Vulnerability Description" Type="General" Ordinal="1" xml:lang="en">In the Linux kernel, the following vulnerability has been resolved:
|
|
|
|
jffs2: prevent xattr node from overflowing the eraseblock
|
|
|
|
Add a check to make sure that the requested xattr node size is no larger
|
|
than the eraseblock minus the cleanmarker.
|
|
|
|
Unlike the usual inode nodes, the xattr nodes aren't split into parts
|
|
and spread across multiple eraseblocks, which means that a xattr node
|
|
must not occupy more than one eraseblock. If the requested xattr value is
|
|
too large, the xattr node can spill onto the next eraseblock, overwriting
|
|
the nodes and causing errors such as:
|
|
|
|
jffs2: argh. node added in wrong place at 0x0000b050(2)
|
|
jffs2: nextblock 0x0000a000, expected at 0000b00c
|
|
jffs2: error: (823) do_verify_xattr_datum: node CRC failed at 0x01e050,
|
|
read=0xfc892c93, calc=0x000000
|
|
jffs2: notice: (823) jffs2_get_inode_nodes: Node header CRC failed
|
|
at 0x01e00c. {848f,2fc4,0fef511f,59a3d171}
|
|
jffs2: Node at 0x0000000c with length 0x00001044 would run over the
|
|
end of the erase block
|
|
jffs2: Perhaps the file system was created with the wrong erase size?
|
|
jffs2: jffs2_scan_eraseblock(): Magic bitmask 0x1985 not found
|
|
at 0x00000010: 0x1044 instead
|
|
|
|
This breaks the filesystem and can lead to KASAN crashes such as:
|
|
|
|
BUG: KASAN: slab-out-of-bounds in jffs2_sum_add_kvec+0x125e/0x15d0
|
|
Read of size 4 at addr ffff88802c31e914 by task repro/830
|
|
CPU: 0 PID: 830 Comm: repro Not tainted 6.9.0-rc3+ #1
|
|
Hardware name: QEMU Standard PC (i440FX + PIIX, 1996),
|
|
BIOS Arch Linux 1.16.3-1-1 04/01/2014
|
|
Call Trace:
|
|
<TASK>
|
|
dump_stack_lvl+0xc6/0x120
|
|
print_report+0xc4/0x620
|
|
? __virt_addr_valid+0x308/0x5b0
|
|
kasan_report+0xc1/0xf0
|
|
? jffs2_sum_add_kvec+0x125e/0x15d0
|
|
? jffs2_sum_add_kvec+0x125e/0x15d0
|
|
jffs2_sum_add_kvec+0x125e/0x15d0
|
|
jffs2_flash_direct_writev+0xa8/0xd0
|
|
jffs2_flash_writev+0x9c9/0xef0
|
|
? __x64_sys_setxattr+0xc4/0x160
|
|
? do_syscall_64+0x69/0x140
|
|
? entry_SYSCALL_64_after_hwframe+0x76/0x7e
|
|
[...]
|
|
|
|
Found by Linux Verification Center (linuxtesting.org) with Syzkaller.</Note>
|
|
</Notes>
|
|
<ReleaseDate>2024-07-05</ReleaseDate>
|
|
<CVE>CVE-2024-38599</CVE>
|
|
<ProductStatuses>
|
|
<Status Type="Fixed">
|
|
<ProductID>openEuler-22.03-LTS-SP1</ProductID>
|
|
</Status>
|
|
</ProductStatuses>
|
|
<Threats>
|
|
<Threat Type="Impact">
|
|
<Description>None</Description>
|
|
</Threat>
|
|
</Threats>
|
|
<CVSSScoreSets>
|
|
<ScoreSet>
|
|
<BaseScore>7.1</BaseScore>
|
|
<Vector>AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H</Vector>
|
|
</ScoreSet>
|
|
</CVSSScoreSets>
|
|
<Remediations>
|
|
<Remediation Type="Vendor Fix">
|
|
<Description>kernel security update</Description>
|
|
<DATE>2024-07-05</DATE>
|
|
<URL>https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1796</URL>
|
|
</Remediation>
|
|
</Remediations>
|
|
</Vulnerability>
|
|
<Vulnerability Ordinal="10" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
|
|
<Notes>
|
|
<Note Title="Vulnerability Description" Type="General" Ordinal="1" xml:lang="en">In the Linux kernel, the following vulnerability has been resolved:
|
|
|
|
fs/ntfs3: Use variable length array instead of fixed size
|
|
|
|
Should fix smatch warning:
|
|
ntfs_set_label() error: __builtin_memcpy() 'uni->name' too small (20 vs 256)</Note>
|
|
</Notes>
|
|
<ReleaseDate>2024-07-05</ReleaseDate>
|
|
<CVE>CVE-2024-38623</CVE>
|
|
<ProductStatuses>
|
|
<Status Type="Fixed">
|
|
<ProductID>openEuler-22.03-LTS-SP1</ProductID>
|
|
</Status>
|
|
</ProductStatuses>
|
|
<Threats>
|
|
<Threat Type="Impact">
|
|
<Description>Medium</Description>
|
|
</Threat>
|
|
</Threats>
|
|
<CVSSScoreSets>
|
|
<ScoreSet>
|
|
<BaseScore>5.5</BaseScore>
|
|
<Vector>AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</Vector>
|
|
</ScoreSet>
|
|
</CVSSScoreSets>
|
|
<Remediations>
|
|
<Remediation Type="Vendor Fix">
|
|
<Description>kernel security update</Description>
|
|
<DATE>2024-07-05</DATE>
|
|
<URL>https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1796</URL>
|
|
</Remediation>
|
|
</Remediations>
|
|
</Vulnerability>
|
|
<Vulnerability Ordinal="11" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
|
|
<Notes>
|
|
<Note Title="Vulnerability Description" Type="General" Ordinal="1" xml:lang="en">In the Linux kernel, the following vulnerability has been resolved:
|
|
|
|
fs/ntfs3: Use 64 bit variable to avoid 32 bit overflow
|
|
|
|
For example, in the expression:
|
|
vbo = 2 * vbo + skip</Note>
|
|
</Notes>
|
|
<ReleaseDate>2024-07-05</ReleaseDate>
|
|
<CVE>CVE-2024-38624</CVE>
|
|
<ProductStatuses>
|
|
<Status Type="Fixed">
|
|
<ProductID>openEuler-22.03-LTS-SP1</ProductID>
|
|
</Status>
|
|
</ProductStatuses>
|
|
<Threats>
|
|
<Threat Type="Impact">
|
|
<Description>None</Description>
|
|
</Threat>
|
|
</Threats>
|
|
<CVSSScoreSets>
|
|
<ScoreSet>
|
|
<BaseScore>5.5</BaseScore>
|
|
<Vector>AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</Vector>
|
|
</ScoreSet>
|
|
</CVSSScoreSets>
|
|
<Remediations>
|
|
<Remediation Type="Vendor Fix">
|
|
<Description>kernel security update</Description>
|
|
<DATE>2024-07-05</DATE>
|
|
<URL>https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1796</URL>
|
|
</Remediation>
|
|
</Remediations>
|
|
</Vulnerability>
|
|
<Vulnerability Ordinal="12" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
|
|
<Notes>
|
|
<Note Title="Vulnerability Description" Type="General" Ordinal="1" xml:lang="en">In the Linux kernel, the following vulnerability has been resolved:
|
|
|
|
watchdog: cpu5wdt.c: Fix use-after-free bug caused by cpu5wdt_trigger
|
|
|
|
When the cpu5wdt module is removing, the origin code uses del_timer() to
|
|
de-activate the timer. If the timer handler is running, del_timer() could
|
|
not stop it and will return directly. If the port region is released by
|
|
release_region() and then the timer handler cpu5wdt_trigger() calls outb()
|
|
to write into the region that is released, the use-after-free bug will
|
|
happen.
|
|
|
|
Change del_timer() to timer_shutdown_sync() in order that the timer handler
|
|
could be finished before the port region is released.</Note>
|
|
</Notes>
|
|
<ReleaseDate>2024-07-05</ReleaseDate>
|
|
<CVE>CVE-2024-38630</CVE>
|
|
<ProductStatuses>
|
|
<Status Type="Fixed">
|
|
<ProductID>openEuler-22.03-LTS-SP1</ProductID>
|
|
</Status>
|
|
</ProductStatuses>
|
|
<Threats>
|
|
<Threat Type="Impact">
|
|
<Description>None</Description>
|
|
</Threat>
|
|
</Threats>
|
|
<CVSSScoreSets>
|
|
<ScoreSet>
|
|
<BaseScore>0.0</BaseScore>
|
|
<Vector>AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:N</Vector>
|
|
</ScoreSet>
|
|
</CVSSScoreSets>
|
|
<Remediations>
|
|
<Remediation Type="Vendor Fix">
|
|
<Description>kernel security update</Description>
|
|
<DATE>2024-07-05</DATE>
|
|
<URL>https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1796</URL>
|
|
</Remediation>
|
|
</Remediations>
|
|
</Vulnerability>
|
|
<Vulnerability Ordinal="13" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
|
|
<Notes>
|
|
<Note Title="Vulnerability Description" Type="General" Ordinal="1" xml:lang="en">In the Linux kernel, the following vulnerability has been resolved:
|
|
|
|
s390/ap: Fix crash in AP internal function modify_bitmap()
|
|
|
|
A system crash like this
|
|
|
|
Failing address: 200000cb7df6f000 TEID: 200000cb7df6f403
|
|
Fault in home space mode while using kernel ASCE.
|
|
AS:00000002d71bc007 R3:00000003fe5b8007 S:000000011a446000 P:000000015660c13d
|
|
Oops: 0038 ilc:3 [#1] PREEMPT SMP
|
|
Modules linked in: mlx5_ib ...
|
|
CPU: 8 PID: 7556 Comm: bash Not tainted 6.9.0-rc7 #8
|
|
Hardware name: IBM 3931 A01 704 (LPAR)
|
|
Krnl PSW : 0704e00180000000 0000014b75e7b606 (ap_parse_bitmap_str+0x10e/0x1f8)
|
|
R:0 T:1 IO:1 EX:1 Key:0 M:1 W:0 P:0 AS:3 CC:2 PM:0 RI:0 EA:3
|
|
Krnl GPRS: 0000000000000001 ffffffffffffffc0 0000000000000001 00000048f96b75d3
|
|
000000cb00000100 ffffffffffffffff ffffffffffffffff 000000cb7df6fce0
|
|
000000cb7df6fce0 00000000ffffffff 000000000000002b 00000048ffffffff
|
|
000003ff9b2dbc80 200000cb7df6fcd8 0000014bffffffc0 000000cb7df6fbc8
|
|
Krnl Code: 0000014b75e7b5fc: a7840047 brc 8,0000014b75e7b68a
|
|
0000014b75e7b600: 18b2 lr %r11,%r2
|
|
#0000014b75e7b602: a7f4000a brc 15,0000014b75e7b616
|
|
>0000014b75e7b606: eb22d00000e6 laog %r2,%r2,0(%r13)
|
|
0000014b75e7b60c: a7680001 lhi %r6,1
|
|
0000014b75e7b610: 187b lr %r7,%r11
|
|
0000014b75e7b612: 84960021 brxh %r9,%r6,0000014b75e7b654
|
|
0000014b75e7b616: 18e9 lr %r14,%r9
|
|
Call Trace:
|
|
[<0000014b75e7b606>] ap_parse_bitmap_str+0x10e/0x1f8
|
|
([<0000014b75e7b5dc>] ap_parse_bitmap_str+0xe4/0x1f8)
|
|
[<0000014b75e7b758>] apmask_store+0x68/0x140
|
|
[<0000014b75679196>] kernfs_fop_write_iter+0x14e/0x1e8
|
|
[<0000014b75598524>] vfs_write+0x1b4/0x448
|
|
[<0000014b7559894c>] ksys_write+0x74/0x100
|
|
[<0000014b7618a440>] __do_syscall+0x268/0x328
|
|
[<0000014b761a3558>] system_call+0x70/0x98
|
|
INFO: lockdep is turned off.
|
|
Last Breaking-Event-Address:
|
|
[<0000014b75e7b636>] ap_parse_bitmap_str+0x13e/0x1f8
|
|
Kernel panic - not syncing: Fatal exception: panic_on_oops
|
|
|
|
occured when /sys/bus/ap/a[pq]mask was updated with a relative mask value
|
|
(like +0x10-0x12,+60,-90) with one of the numeric values exceeding INT_MAX.
|
|
|
|
The fix is simple: use unsigned long values for the internal variables. The
|
|
correct checks are already in place in the function but a simple int for
|
|
the internal variables was used with the possibility to overflow.</Note>
|
|
</Notes>
|
|
<ReleaseDate>2024-07-05</ReleaseDate>
|
|
<CVE>CVE-2024-38661</CVE>
|
|
<ProductStatuses>
|
|
<Status Type="Fixed">
|
|
<ProductID>openEuler-22.03-LTS-SP1</ProductID>
|
|
</Status>
|
|
</ProductStatuses>
|
|
<Threats>
|
|
<Threat Type="Impact">
|
|
<Description>None</Description>
|
|
</Threat>
|
|
</Threats>
|
|
<CVSSScoreSets>
|
|
<ScoreSet>
|
|
<BaseScore>5.5</BaseScore>
|
|
<Vector>AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</Vector>
|
|
</ScoreSet>
|
|
</CVSSScoreSets>
|
|
<Remediations>
|
|
<Remediation Type="Vendor Fix">
|
|
<Description>kernel security update</Description>
|
|
<DATE>2024-07-05</DATE>
|
|
<URL>https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1796</URL>
|
|
</Remediation>
|
|
</Remediations>
|
|
</Vulnerability>
|
|
<Vulnerability Ordinal="14" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
|
|
<Notes>
|
|
<Note Title="Vulnerability Description" Type="General" Ordinal="1" xml:lang="en">In the Linux kernel, the following vulnerability has been resolved:
|
|
|
|
um: Add winch to winch_handlers before registering winch IRQ
|
|
|
|
Registering a winch IRQ is racy, an interrupt may occur before the winch is
|
|
added to the winch_handlers list.
|
|
|
|
If that happens, register_winch_irq() adds to that list a winch that is
|
|
scheduled to be (or has already been) freed, causing a panic later in
|
|
winch_cleanup().
|
|
|
|
Avoid the race by adding the winch to the winch_handlers list before
|
|
registering the IRQ, and rolling back if um_request_irq() fails.</Note>
|
|
</Notes>
|
|
<ReleaseDate>2024-07-05</ReleaseDate>
|
|
<CVE>CVE-2024-39292</CVE>
|
|
<ProductStatuses>
|
|
<Status Type="Fixed">
|
|
<ProductID>openEuler-22.03-LTS-SP1</ProductID>
|
|
</Status>
|
|
</ProductStatuses>
|
|
<Threats>
|
|
<Threat Type="Impact">
|
|
<Description>Medium</Description>
|
|
</Threat>
|
|
</Threats>
|
|
<CVSSScoreSets>
|
|
<ScoreSet>
|
|
<BaseScore>5.5</BaseScore>
|
|
<Vector>AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</Vector>
|
|
</ScoreSet>
|
|
</CVSSScoreSets>
|
|
<Remediations>
|
|
<Remediation Type="Vendor Fix">
|
|
<Description>kernel security update</Description>
|
|
<DATE>2024-07-05</DATE>
|
|
<URL>https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1796</URL>
|
|
</Remediation>
|
|
</Remediations>
|
|
</Vulnerability>
|
|
</cvrfdoc> |