98 Star 56 Fork 227

src-openEuler / kernel

 / 详情

CVE-2024-26598

已完成
CVE和安全问题 拥有者
创建于  
2024-02-23 23:50

一、漏洞信息
漏洞编号:CVE-2024-26598
漏洞归属组件:kernel
漏洞归属的版本:4.19.140,4.19.194,4.19.90,5.10.0,6.1.0,6.1.14,6.1.19,6.1.5,6.1.6,6.1.8,6.4.0
CVSS V2.0分值:
BaseScore:0.0 Low
Vector:CVSS:2.0/
漏洞简述:
In the Linux kernel, the following vulnerability has been resolved:KVM: arm64: vgic-its: Avoid potential UAF in LPI translation cacheThere is a potential UAF scenario in the case of an LPI translationcache hit racing with an operation that invalidates the cache, suchas a DISCARD ITS command. The root of the problem is thatvgic_its_check_cache() does not elevate the refcount on the vgic_irqbefore dropping the lock that serializes refcount changes.Have vgic_its_check_cache() raise the refcount on the returned vgic_irqand add the corresponding decrement after queueing the interrupt.
漏洞公开时间:2024-02-23 23:15:09
漏洞创建时间:2024-02-23 23:50:55
漏洞详情参考链接:
https://nvd.nist.gov/vuln/detail/CVE-2024-26598

更多参考(点击展开)
参考来源 参考链接 来源链接
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/12c2759ab1343c124ed46ba48f27bd1ef5d2dff4
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/65b201bf3e9af1b0254243a5881390eda56f72d1
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/ad362fe07fecf0aba839ff2cc59a3617bd42c33f
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/ba7be666740847d967822bed15500656b26bc703
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/d04acadb6490aa3314f9c9e087691e55de153b88
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/dba788e25f05209adf2b0175eb1691dc89fb1ba6
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/dd3956a1b3dd11f46488c928cb890d6937d1ca80
suse_bugzilla http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2024-26598 https://bugzilla.suse.com/show_bug.cgi?id=1220326
suse_bugzilla https://git.kernel.org/stable/c/65b201bf3e9af1b0254243a5881390eda56f72d1 https://bugzilla.suse.com/show_bug.cgi?id=1220326
suse_bugzilla https://git.kernel.org/stable/c/ad362fe07fecf0aba839ff2cc59a3617bd42c33f https://bugzilla.suse.com/show_bug.cgi?id=1220326
suse_bugzilla https://git.kernel.org/stable/c/ba7be666740847d967822bed15500656b26bc703 https://bugzilla.suse.com/show_bug.cgi?id=1220326
suse_bugzilla https://git.kernel.org/stable/c/d04acadb6490aa3314f9c9e087691e55de153b88 https://bugzilla.suse.com/show_bug.cgi?id=1220326
suse_bugzilla https://git.kernel.org/stable/c/dba788e25f05209adf2b0175eb1691dc89fb1ba6 https://bugzilla.suse.com/show_bug.cgi?id=1220326
suse_bugzilla https://git.kernel.org/stable/c/dd3956a1b3dd11f46488c928cb890d6937d1ca80 https://bugzilla.suse.com/show_bug.cgi?id=1220326
suse_bugzilla https://www.cve.org/CVERecord?id=CVE-2024-26598 https://bugzilla.suse.com/show_bug.cgi?id=1220326
suse_bugzilla https://git.kernel.org/stable/c/12c2759ab1343c124ed46ba48f27bd1ef5d2dff4 https://bugzilla.suse.com/show_bug.cgi?id=1220326
suse_bugzilla https://bugzilla.redhat.com/show_bug.cgi?id=2265801 https://bugzilla.suse.com/show_bug.cgi?id=1220326
redhat_bugzilla https://lore.kernel.org/linux-cve-announce/2024022338-CVE-2024-26598-24f4@gregkh/T/#u https://bugzilla.redhat.com/show_bug.cgi?id=2265801

漏洞分析指导链接:
https://gitee.com/openeuler/cve-manager/blob/master/cve-vulner-manager/doc/md/manual.md
漏洞数据来源:
openBrain开源漏洞感知系统
漏洞补丁信息:

详情(点击展开)
影响的包 修复版本 修复补丁 问题引入补丁 来源
linux_kernel 5.10.209 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=ba7be666740847d967822bed15500656b26bc703 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=1da177e4c3f41524e886b7f1b8a0c1fc7321cac2 linuxkernelcves
linux_kernel 5.15.148 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=12c2759ab1343c124ed46ba48f27bd1ef5d2dff4 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=1da177e4c3f41524e886b7f1b8a0c1fc7321cac2 linuxkernelcves
linux_kernel 5.4.269 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=d04acadb6490aa3314f9c9e087691e55de153b88 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=1da177e4c3f41524e886b7f1b8a0c1fc7321cac2 linuxkernelcves
linux_kernel 6.1.75 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=dba788e25f05209adf2b0175eb1691dc89fb1ba6 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=1da177e4c3f41524e886b7f1b8a0c1fc7321cac2 linuxkernelcves
linux_kernel 6.6.14 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=65b201bf3e9af1b0254243a5881390eda56f72d1 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=1da177e4c3f41524e886b7f1b8a0c1fc7321cac2 linuxkernelcves
linux_kernel 6.7.2 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=dd3956a1b3dd11f46488c928cb890d6937d1ca80 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=1da177e4c3f41524e886b7f1b8a0c1fc7321cac2 linuxkernelcves

二、漏洞分析结构反馈
影响性分析说明:

openEuler评分:

受影响版本排查(受影响/不受影响):
1.master(6.1.0):
2.openEuler-20.03-LTS-SP1(4.19.90):
3.openEuler-20.03-LTS-SP4(4.19.90):
4.openEuler-22.03-LTS(5.10.0):
5.openEuler-22.03-LTS-Next(5.10.0):
6.openEuler-22.03-LTS-SP1(5.10.0):
7.openEuler-22.03-LTS-SP2(5.10.0):
8.openEuler-22.03-LTS-SP3(5.10.0):

修复是否涉及abi变化(是/否):
1.master(6.1.0):
2.openEuler-20.03-LTS-SP1(4.19.90):
3.openEuler-20.03-LTS-SP4(4.19.90):
4.openEuler-22.03-LTS(5.10.0):
5.openEuler-22.03-LTS-Next(5.10.0):
6.openEuler-22.03-LTS-SP1(5.10.0):
7.openEuler-22.03-LTS-SP2(5.10.0):
8.openEuler-22.03-LTS-SP3(5.10.0):

评论 (8)

openeuler-ci-bot 创建了CVE和安全问题
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
展开全部操作日志

Hi openeuler-ci-bot, welcome to the openEuler Community.
I'm the Bot here serving you. You can find the instructions on how to interact with me at Here.
If you have any questions, please contact the SIG: Kernel, and any of the maintainers.

@YangYingliang ,@成坚 (CHENG Jian) ,@jiaoff ,@AlexGuo ,@hanjun-guo ,@woqidaideshi ,@Jackie Liu ,@Zhang Yi ,@colyli ,@ThunderTown ,@htforge ,@Chiqijun ,@冷嘲啊 ,@zhujianwei001 ,@kylin-mayukun ,@wangxiongfeng ,@Kefeng ,@SuperSix173 ,@WangShaoBo ,@Zheng Zucheng
issue处理注意事项:
1. 当前issue受影响的分支提交pr时, 须在pr描述中填写当前issue编号进行关联, 否则无法关闭当前issue;
2. 模板内容需要填写完整, 无论是受影响或者不受影响都需要填写完整内容,未引入的分支不需要填写, 否则无法关闭当前issue;
3. 以下为模板中需要填写完整的内容, 请复制到评论区回复, 注: 内容的标题名称(影响性分析说明, openEuler评分, 受影响版本排查(受影响/不受影响), 修复是否涉及abi变化(是/否))不能省略,省略后cve-manager将无法正常解析填写内容.


影响性分析说明:

openEuler评分: (评分和向量)

受影响版本排查(受影响/不受影响):
1.master(6.1.0):
2.openEuler-20.03-LTS-SP1(4.19.90):
3.openEuler-20.03-LTS-SP4(4.19.90):
4.openEuler-22.03-LTS(5.10.0):
5.openEuler-22.03-LTS-Next(5.10.0):
6.openEuler-22.03-LTS-SP1(5.10.0):
7.openEuler-22.03-LTS-SP2(5.10.0):
8.openEuler-22.03-LTS-SP3(5.10.0):

修复是否涉及abi变化(是/否):
1.master(6.1.0):
2.openEuler-20.03-LTS-SP1(4.19.90):
3.openEuler-20.03-LTS-SP4(4.19.90):
4.openEuler-22.03-LTS(5.10.0):
5.openEuler-22.03-LTS-Next(5.10.0):
6.openEuler-22.03-LTS-SP1(5.10.0):
7.openEuler-22.03-LTS-SP2(5.10.0):
8.openEuler-22.03-LTS-SP3(5.10.0):


issue处理具体操作请参考:
https://gitee.com/openeuler/cve-manager/blob/master/cve-vulner-manager/doc/md/manual.md
pr关联issue具体操作请参考:
https://gitee.com/help/articles/4142

openeuler-ci-bot 添加了
 
sig/Kernel
标签
参考网址 关联pr 状态 补丁链接
https://nvd.nist.gov/vuln/detail/CVE-2024-26598 None None https://git.kernel.org/stable/c/65b201bf3e9af1b0254243a5881390eda56f72d1
https://git.kernel.org/stable/c/dd3956a1b3dd11f46488c928cb890d6937d1ca80
https://git.kernel.org/stable/c/ad362fe07fecf0aba839ff2cc59a3617bd42c33f
https://git.kernel.org/stable/c/dba788e25f05209adf2b0175eb1691dc89fb1ba6
https://git.kernel.org/stable/c/d04acadb6490aa3314f9c9e087691e55de153b88
https://git.kernel.org/stable/c/12c2759ab1343c124ed46ba48f27bd1ef5d2dff4
https://git.kernel.org/stable/c/ba7be666740847d967822bed15500656b26bc703
https://ubuntu.com/security/CVE-2024-26598 None None https://discourse.ubuntu.com/c/ubuntu-pro
https://www.opencve.io/cve/CVE-2024-26598 None None https://git.kernel.org/stable/c/65b201bf3e9af1b0254243a5881390eda56f72d1
https://git.kernel.org/stable/c/dd3956a1b3dd11f46488c928cb890d6937d1ca80
https://git.kernel.org/stable/c/ad362fe07fecf0aba839ff2cc59a3617bd42c33f
https://git.kernel.org/stable/c/dba788e25f05209adf2b0175eb1691dc89fb1ba6
https://git.kernel.org/stable/c/d04acadb6490aa3314f9c9e087691e55de153b88
https://git.kernel.org/stable/c/12c2759ab1343c124ed46ba48f27bd1ef5d2dff4
https://git.kernel.org/stable/c/ba7be666740847d967822bed15500656b26bc703
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2024-26598
https://security-tracker.debian.org/tracker/CVE-2024-26598

说明:补丁链接仅供初步排查参考,实际可用性请人工再次确认,补丁下载验证可使用CVE补丁工具
若补丁不准确,烦请在此issue下评论 '/report-patch 参考网址 补丁链接1,补丁链接2' 反馈正确信息,便于我们不断优化工具,不胜感激。
如 /report-patch https://security-tracker.debian.org/tracker/CVE-2021-3997 https://github.com/systemd/systemd/commit/5b1cf7a9be37e20133c0208005274ce4a5b5c6a1

openeuler-ci-bot 修改了描述
openeuler-ci-bot 负责人设置为CTC-Xibo.Wang
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
ci-robot 通过openeuler/kernel Pull Request !4747任务状态待办的 修改为已完成
openeuler-ci-bot 任务状态已完成 修改为待办的

@ci-robot 请确认分支: master,openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP4,openEuler-22.03-LTS,openEuler-22.03-LTS-Next,openEuler-22.03-LTS-SP1,openEuler-22.03-LTS-SP2,openEuler-22.03-LTS-SP3 受影响/不受影响.
请确认分支信息是否填写完整,否则将无法关闭当前issue.

openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/Kernel
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
sig/Kernel
标签
ci-robot 通过openeuler/kernel Pull Request !4746任务状态待办的 修改为已完成
openeuler-ci-bot 任务状态已完成 修改为待办的

@ci-robot 请确认分支: master,openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP4,openEuler-22.03-LTS,openEuler-22.03-LTS-Next,openEuler-22.03-LTS-SP1,openEuler-22.03-LTS-SP2,openEuler-22.03-LTS-SP3 受影响/不受影响.
请确认分支信息是否填写完整,否则将无法关闭当前issue.

openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/Kernel
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
sig/Kernel
标签
openeuler-ci-bot 修改了描述
openeuler-sync-bot 通过openeuler/kernel Pull Request !4795任务状态待办的 修改为已完成
openeuler-ci-bot 任务状态已完成 修改为待办的

@openeuler-sync-bot 请确认分支: master,openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP4,openEuler-22.03-LTS,openEuler-22.03-LTS-Next,openEuler-22.03-LTS-SP1,openEuler-22.03-LTS-SP2,openEuler-22.03-LTS-SP3 受影响/不受影响.
请确认分支信息是否填写完整,否则将无法关闭当前issue.

openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/Kernel
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
sig/Kernel
标签
openeuler-sync-bot 通过openeuler/kernel Pull Request !4796任务状态待办的 修改为已完成
openeuler-ci-bot 任务状态已完成 修改为待办的

@openeuler-sync-bot 请确认分支: master,openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP4,openEuler-22.03-LTS,openEuler-22.03-LTS-Next,openEuler-22.03-LTS-SP1,openEuler-22.03-LTS-SP2,openEuler-22.03-LTS-SP3 受影响/不受影响.
请确认分支信息是否填写完整,否则将无法关闭当前issue.

openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/Kernel
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
sig/Kernel
标签
openeuler-sync-bot 通过openeuler/kernel Pull Request !4797任务状态待办的 修改为已完成

@openeuler-sync-bot 请确认分支: master,openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP4,openEuler-22.03-LTS,openEuler-22.03-LTS-Next,openEuler-22.03-LTS-SP1,openEuler-22.03-LTS-SP2,openEuler-22.03-LTS-SP3 受影响/不受影响.
请确认分支信息是否填写完整,否则将无法关闭当前issue.

openeuler-ci-bot 任务状态已完成 修改为待办的
openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/Kernel
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
sig/Kernel
标签
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
hongrongxuan 通过src-openeuler/kernel Pull Request !1461任务状态待办的 修改为已完成
openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/Kernel
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
sig/Kernel
标签
openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/Kernel
标签
openeuler-ci-bot 添加了
 
CVE/UNAFFECTED
标签
openeuler-ci-bot 添加了
 
sig/Kernel
标签
openeuler-ci-bot 计划开始日期设置为2024-02-23
openeuler-ci-bot 计划截止日期设置为2024-03-24
openeuler-ci-bot 优先级设置为主要

登录 后才可以发表评论

状态
负责人
项目
里程碑
Pull Requests
关联的 Pull Requests 被合并后可能会关闭此 issue
分支
开始日期   -   截止日期
-
置顶选项
优先级
预计工期 (小时)
参与者(1)
5329419 openeuler ci bot 1632792936
1
https://gitee.com/src-openeuler/kernel.git
git@gitee.com:src-openeuler/kernel.git
src-openeuler
kernel
kernel

搜索帮助