14 Star 6 Fork 62

src-openEuler / openjdk-11

 / 详情

CVE-2024-20952

已完成
CVE和安全问题 成员
创建于  
2024-01-17 08:17

一、漏洞信息
漏洞编号:CVE-2024-20952
漏洞归属组件:openjdk-11
漏洞归属的版本:11.0.11.9,11.0.12.9,11.0.13.9,11.0.14.9,11.0.15.10,11.0.16.8,11.0.17.6,11.0.18.10,11.0.19.7
CVSS V3.0分值:
BaseScore:7.4 High
Vector:CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
漏洞简述:
Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Security). Supported versions that are affected are Oracle Java SE: 8u391, 8u391-perf, 11.0.21, 17.0.9, 21.0.1; Oracle GraalVM for JDK: 17.0.9, 21.0.1; Oracle GraalVM Enterprise Edition: 20.3.12, 21.3.8 and 22.3.4. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 7.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N).
漏洞公开时间:2024-01-17 06:15:42
漏洞创建时间:2024-01-17 08:17:44
漏洞详情参考链接:
https://nvd.nist.gov/vuln/detail/CVE-2024-20952

更多参考(点击展开)
参考来源 参考链接 来源链接
secalert_us.oracle.com https://lists.debian.org/debian-lts-announce/2024/01/msg00023.html
secalert_us.oracle.com https://security.netapp.com/advisory/ntap-20240201-0002/
secalert_us.oracle.com https://www.oracle.com/security-alerts/cpujan2024.html
suse_bugzilla http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2024-20952 https://bugzilla.suse.com/show_bug.cgi?id=1218911
suse_bugzilla https://www.cve.org/CVERecord?id=CVE-2024-20952 https://bugzilla.suse.com/show_bug.cgi?id=1218911
suse_bugzilla https://www.oracle.com/security-alerts/cpujan2024.html https://bugzilla.suse.com/show_bug.cgi?id=1218911
suse_bugzilla https://bugzilla.redhat.com/show_bug.cgi?id=2257837 https://bugzilla.suse.com/show_bug.cgi?id=1218911
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:0249 https://bugzilla.redhat.com/show_bug.cgi?id=2257837
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:0225 https://bugzilla.redhat.com/show_bug.cgi?id=2257837
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:0234 https://bugzilla.redhat.com/show_bug.cgi?id=2257837
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:0241 https://bugzilla.redhat.com/show_bug.cgi?id=2257837
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:0222 https://bugzilla.redhat.com/show_bug.cgi?id=2257837
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:0230 https://bugzilla.redhat.com/show_bug.cgi?id=2257837
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:0231 https://bugzilla.redhat.com/show_bug.cgi?id=2257837
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:0239 https://bugzilla.redhat.com/show_bug.cgi?id=2257837
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:0246 https://bugzilla.redhat.com/show_bug.cgi?id=2257837
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:0240 https://bugzilla.redhat.com/show_bug.cgi?id=2257837
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:0247 https://bugzilla.redhat.com/show_bug.cgi?id=2257837
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:0250 https://bugzilla.redhat.com/show_bug.cgi?id=2257837
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:0224 https://bugzilla.redhat.com/show_bug.cgi?id=2257837
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:0223 https://bugzilla.redhat.com/show_bug.cgi?id=2257837
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:0232 https://bugzilla.redhat.com/show_bug.cgi?id=2257837
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:0226 https://bugzilla.redhat.com/show_bug.cgi?id=2257837
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:0233 https://bugzilla.redhat.com/show_bug.cgi?id=2257837
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:0235 https://bugzilla.redhat.com/show_bug.cgi?id=2257837
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:0265 https://bugzilla.redhat.com/show_bug.cgi?id=2257837
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:0267 https://bugzilla.redhat.com/show_bug.cgi?id=2257837
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:0228 https://bugzilla.redhat.com/show_bug.cgi?id=2257837
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:0242 https://bugzilla.redhat.com/show_bug.cgi?id=2257837
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:0237 https://bugzilla.redhat.com/show_bug.cgi?id=2257837
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:0244 https://bugzilla.redhat.com/show_bug.cgi?id=2257837
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:0248 https://bugzilla.redhat.com/show_bug.cgi?id=2257837
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:0266 https://bugzilla.redhat.com/show_bug.cgi?id=2257837
oracle https://www.oracle.com/security-alerts/cpujan2024.html
openjdk https://openjdk.org/groups/vulnerability/advisories/2024-01-16
anolis https://anas.openanolis.cn/cves/detail/CVE-2024-20952
cve_search https://www.oracle.com/security-alerts/cpujan2024.html
amazon_linux_explore https://access.redhat.com/security/cve/CVE-2024-20952 https://explore.alas.aws.amazon.com/CVE-2024-20952.html
amazon_linux_explore https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-20952 https://explore.alas.aws.amazon.com/CVE-2024-20952.html
snyk https://www.oracle.com/security-alerts/cpujan2024.html https://security.snyk.io/vuln/SNYK-JAVA-ORGGRAALVMSDK-6162757
snyk https://openjdk.org/groups/vulnerability/advisories/2024-01-16 https://security.snyk.io/vuln/SNYK-JAVA-ORGGRAALVMSDK-6162757
snyk https://www.oracle.com/security-alerts/cpujan2024.html https://security.snyk.io/vuln/SNYK-UPSTREAM-OPENJDKJRE-6162756
snyk https://openjdk.org/groups/vulnerability/advisories/2024-01-16 https://security.snyk.io/vuln/SNYK-UPSTREAM-OPENJDKJRE-6162756
secalert_us.oracle.com https://www.oracle.com/security-alerts/cpujan2024.html

漏洞分析指导链接:
https://gitee.com/openeuler/cve-manager/blob/master/cve-vulner-manager/doc/md/manual.md
漏洞数据来源:
openBrain开源漏洞感知系统
漏洞补丁信息:

详情(点击展开)
影响的包 修复版本 修复补丁 问题引入补丁 来源
https://www.oracle.com/security-alerts/cpujan2024.html nvd

二、漏洞分析结构反馈
影响性分析说明:
受影响
openEuler评分:
7.4
Vector:CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
受影响版本排查(受影响/不受影响):
1.master(11.0.12.9):受影响
2.openEuler-20.03-LTS-SP1(11.0.12.9):受影响
3.openEuler-20.03-LTS-SP4:受影响
4.openEuler-22.03-LTS(11.0.14.9):受影响
5.openEuler-22.03-LTS-Next(11.0.14.9):受影响
6.openEuler-22.03-LTS-SP1(11.0.18.10):受影响
7.openEuler-22.03-LTS-SP2(11.0.19.7):受影响
8.openEuler-22.03-LTS-SP3:受影响

修复是否涉及abi变化(是/否):
1.master(11.0.12.9):否
2.openEuler-20.03-LTS-SP1(11.0.12.9):否
3.openEuler-20.03-LTS-SP4:否
4.openEuler-22.03-LTS(11.0.14.9):否
5.openEuler-22.03-LTS-Next(11.0.14.9):否
6.openEuler-22.03-LTS-SP1(11.0.18.10):否
7.openEuler-22.03-LTS-SP2(11.0.19.7):否
8.openEuler-22.03-LTS-SP3:否

三、漏洞修复
安全公告链接:https://www.openeuler.org/zh/security/safety-bulletin/detail/?id=openEuler-SA-2024-1154

评论 (11)

openeuler-ci-bot 创建了CVE和安全问题
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
展开全部操作日志

@kuen ,@jiangfeilong ,@编译小伙 ,@guoge ,@Peilin Guo ,@stubCode ,@Noah ,@eastb233 ,@wangyadong ,@cf-zhao ,@周磊
issue处理注意事项:
1. 当前issue受影响的分支提交pr时, 须在pr描述中填写当前issue编号进行关联, 否则无法关闭当前issue;
2. 模板内容需要填写完整, 无论是受影响或者不受影响都需要填写完整内容,未引入的分支不需要填写, 否则无法关闭当前issue;
3. 以下为模板中需要填写完整的内容, 请复制到评论区回复, 注: 内容的标题名称(影响性分析说明, openEuler评分, 受影响版本排查(受影响/不受影响), 修复是否涉及abi变化(是/否))不能省略,省略后cve-manager将无法正常解析填写内容.


影响性分析说明:

openEuler评分: (评分和向量)

受影响版本排查(受影响/不受影响):
1.master(11.0.12.9):
2.openEuler-20.03-LTS-SP1(11.0.12.9):
3.openEuler-20.03-LTS-SP4:
4.openEuler-22.03-LTS(11.0.14.9):
5.openEuler-22.03-LTS-Next(11.0.14.9):
6.openEuler-22.03-LTS-SP1(11.0.18.10):
7.openEuler-22.03-LTS-SP2(11.0.19.7):
8.openEuler-22.03-LTS-SP3:

修复是否涉及abi变化(是/否):
1.master(11.0.12.9):
2.openEuler-20.03-LTS-SP1(11.0.12.9):
3.openEuler-20.03-LTS-SP4:
4.openEuler-22.03-LTS(11.0.14.9):
5.openEuler-22.03-LTS-Next(11.0.14.9):
6.openEuler-22.03-LTS-SP1(11.0.18.10):
7.openEuler-22.03-LTS-SP2(11.0.19.7):
8.openEuler-22.03-LTS-SP3:


issue处理具体操作请参考:
https://gitee.com/openeuler/cve-manager/blob/master/cve-vulner-manager/doc/md/manual.md
pr关联issue具体操作请参考:
https://gitee.com/help/articles/4142

参考网址 关联pr 状态 补丁链接
https://nvd.nist.gov/vuln/detail/CVE-2024-20952
https://ubuntu.com/security/CVE-2024-20952 None None https://discourse.ubuntu.com/c/ubuntu-pro
https://www.opencve.io/cve/CVE-2024-20952
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2024-20952
https://security-tracker.debian.org/tracker/CVE-2024-20952

说明:补丁链接仅供初步排查参考,实际可用性请人工再次确认,补丁下载验证可使用CVE补丁工具
若补丁不准确,烦请在此issue下评论 '/report-patch 参考网址 补丁链接1,补丁链接2' 反馈正确信息,便于我们不断优化工具,不胜感激。
如 /report-patch https://security-tracker.debian.org/tracker/CVE-2021-3997 https://github.com/systemd/systemd/commit/5b1cf7a9be37e20133c0208005274ce4a5b5c6a1

openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述

@DXwangg 2.openEulerVector=> 没有正确填写

影响性分析说明:受影响

openEuler评分:7.4
Vector:CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N

受影响版本排查(受影响/不受影响):
1.master(11.0.12.9):受影响
2.openEuler-20.03-LTS-SP1(11.0.12.9):受影响
3.openEuler-20.03-LTS-SP4:受影响
4.openEuler-22.03-LTS(11.0.14.9):受影响
5.openEuler-22.03-LTS-Next(11.0.14.9):受影响
6.openEuler-22.03-LTS-SP1(11.0.18.10):受影响
7.openEuler-22.03-LTS-SP2(11.0.19.7):受影响
8.openEuler-22.03-LTS-SP3:受影响

修复是否涉及abi变化(是/否):
1.master(11.0.12.9):否
2.openEuler-20.03-LTS-SP1(11.0.12.9):否
3.openEuler-20.03-LTS-SP4:否
4.openEuler-22.03-LTS(11.0.14.9):否
5.openEuler-22.03-LTS-Next(11.0.14.9):否
6.openEuler-22.03-LTS-SP1(11.0.18.10):否
7.openEuler-22.03-LTS-SP2(11.0.19.7):否
8.openEuler-22.03-LTS-SP3:否

@ 经过 cve-manager 解析, 已分析的内容如下表所示:

状态 需分析 内容
已分析 1.影响性分析说明 受影响
已分析 2.openEulerScore 7.4
已分析 3.openEulerVector AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
已分析 4.受影响版本排查 master:受影响,openEuler-20.03-LTS-SP1:受影响,openEuler-20.03-LTS-SP4:受影响,openEuler-22.03-LTS:受影响,openEuler-22.03-LTS-Next:受影响,openEuler-22.03-LTS-SP1:受影响,openEuler-22.03-LTS-SP2:受影响,openEuler-22.03-LTS-SP3:受影响
已分析 5.修复是否涉及abi变化 master:否,openEuler-20.03-LTS-SP1:否,openEuler-20.03-LTS-SP4:否,openEuler-22.03-LTS:否,openEuler-22.03-LTS-Next:否,openEuler-22.03-LTS-SP1:否,openEuler-22.03-LTS-SP2:否,openEuler-22.03-LTS-SP3:否

请确认分析内容的准确性, 确认无误后, 您可以进行后续步骤, 否则您可以继续分析.

openeuler-ci-bot 修改了描述
openeuler-ci-bot 计划开始日期设置为2024-01-17
openeuler-ci-bot 计划截止日期设置为2024-02-16
openeuler-ci-bot 优先级设置为主要
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 计划截止日期2024-02-16 修改为2024-01-31
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
DXwangg 通过src-openeuler/openjdk-11 Pull Request !281任务状态待办的 修改为已完成
openeuler-ci-bot 任务状态已完成 修改为待办的

@Ryan Peng ,@guoge ,@Haijian.Zhang ,@Noah ,@eastb233 ,@wangyadong ,@jiangfeilong ,@HsError ,@kuen ,@GUO ,@敲三敲四 ,@CharlieZhao95 ,@shihai1991 ,@small_leek ,@DXwangg
关闭issue前,需要将受影响的分支在合并pr时关联上当前issue编号: #I8WQVZ:CVE-2024-20952
受影响分支: openEuler-20.03-LTS-SP1/openEuler-20.03-LTS-SP4/openEuler-22.03-LTS/openEuler-22.03-LTS-Next/openEuler-22.03-LTS-SP1/openEuler-22.03-LTS-SP2/openEuler-22.03-LTS-SP3
具体操作参考: https://gitee.com/help/articles/4142

openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
openeuler-ci-bot 负责人设置为guoge
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
DXwangg 通过src-openeuler/openjdk-11 Pull Request !289任务状态待办的 修改为已完成
openeuler-ci-bot 任务状态已完成 修改为待办的
openeuler-ci-bot 修改了描述

@Ryan Peng ,@guoge ,@Haijian.Zhang ,@Noah ,@eastb233 ,@wangyadong ,@jiangfeilong ,@HsError ,@kuen ,@GUO ,@敲三敲四 ,@CharlieZhao95 ,@shihai1991 ,@small_leek ,@DXwangg
关闭issue前,需要将受影响的分支在合并pr时关联上当前issue编号: #I8WQVZ:CVE-2024-20952
受影响分支: openEuler-22.03-LTS-Next/openEuler-22.03-LTS-SP1/openEuler-22.03-LTS-SP2/openEuler-22.03-LTS-SP3/openEuler-20.03-LTS-SP1
具体操作参考: https://gitee.com/help/articles/4142

openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
DXwangg 通过src-openeuler/openjdk-11 Pull Request !288任务状态待办的 修改为已完成
openeuler-ci-bot 任务状态已完成 修改为待办的

@Ryan Peng ,@guoge ,@Haijian.Zhang ,@Noah ,@eastb233 ,@wangyadong ,@jiangfeilong ,@HsError ,@kuen ,@GUO ,@敲三敲四 ,@CharlieZhao95 ,@shihai1991 ,@small_leek ,@DXwangg
关闭issue前,需要将受影响的分支在合并pr时关联上当前issue编号: #I8WQVZ:CVE-2024-20952
受影响分支: openEuler-22.03-LTS-SP1/openEuler-22.03-LTS-SP2/openEuler-22.03-LTS-SP3/openEuler-20.03-LTS-SP1
具体操作参考: https://gitee.com/help/articles/4142

openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
DXwangg 通过src-openeuler/openjdk-11 Pull Request !287任务状态待办的 修改为已完成

@Ryan Peng ,@guoge ,@Haijian.Zhang ,@Noah ,@eastb233 ,@wangyadong ,@jiangfeilong ,@HsError ,@kuen ,@GUO ,@敲三敲四 ,@CharlieZhao95 ,@shihai1991 ,@small_leek ,@DXwangg
关闭issue前,需要将受影响的分支在合并pr时关联上当前issue编号: #I8WQVZ:CVE-2024-20952
受影响分支: openEuler-22.03-LTS-SP1/openEuler-22.03-LTS-SP2/openEuler-20.03-LTS-SP1
具体操作参考: https://gitee.com/help/articles/4142

openeuler-ci-bot 任务状态已完成 修改为待办的
openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
DXwangg 通过src-openeuler/openjdk-11 Pull Request !286任务状态待办的 修改为已完成
openeuler-ci-bot 任务状态已完成 修改为待办的

@Ryan Peng ,@guoge ,@Haijian.Zhang ,@Noah ,@eastb233 ,@wangyadong ,@jiangfeilong ,@HsError ,@kuen ,@GUO ,@敲三敲四 ,@CharlieZhao95 ,@shihai1991 ,@small_leek ,@DXwangg
关闭issue前,需要将受影响的分支在合并pr时关联上当前issue编号: #I8WQVZ:CVE-2024-20952
受影响分支: openEuler-22.03-LTS-SP1/openEuler-20.03-LTS-SP1
具体操作参考: https://gitee.com/help/articles/4142

openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
DXwangg 通过src-openeuler/openjdk-11 Pull Request !285任务状态待办的 修改为已完成
openeuler-ci-bot 任务状态已完成 修改为待办的

@Ryan Peng ,@guoge ,@Haijian.Zhang ,@Noah ,@eastb233 ,@wangyadong ,@jiangfeilong ,@HsError ,@kuen ,@GUO ,@敲三敲四 ,@CharlieZhao95 ,@shihai1991 ,@small_leek ,@DXwangg
关闭issue前,需要将受影响的分支在合并pr时关联上当前issue编号: #I8WQVZ:CVE-2024-20952
受影响分支: openEuler-20.03-LTS-SP1
具体操作参考: https://gitee.com/help/articles/4142

openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
DXwangg 通过src-openeuler/openjdk-11 Pull Request !283任务状态待办的 修改为已完成
openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
CVE/FIXED
标签
openeuler-ci-bot 修改了描述

登录 后才可以发表评论

状态
负责人
项目
里程碑
Pull Requests
关联的 Pull Requests 被合并后可能会关闭此 issue
分支
开始日期   -   截止日期
-
置顶选项
优先级
预计工期 (小时)
参与者(2)
5329419 openeuler ci bot 1632792936
C++
1
https://gitee.com/src-openeuler/openjdk-11.git
git@gitee.com:src-openeuler/openjdk-11.git
src-openeuler
openjdk-11
openjdk-11

搜索帮助