101 Star 65 Fork 253

src-openEuler/kernel

 / 详情

CVE-2024-26955

待办的
CVE和安全问题 拥有者
创建于  
2024-05-01 14:49

一、漏洞信息
漏洞编号:CVE-2024-26955
漏洞归属组件:kernel
漏洞归属的版本:4.19.140,4.19.194,4.19.90,5.10.0,6.1.0,6.1.14,6.1.19,6.1.5,6.1.6,6.1.8,6.4.0,6.6.0
CVSS V2.0分值:
BaseScore:0.0 Low
Vector:CVSS:2.0/
漏洞简述:
In the Linux kernel, the following vulnerability has been resolved:nilfs2: prevent kernel bug at submit_bh_wbc()Fix a bug where nilfs_get_block() returns a successful status whensearching and inserting the specified block both fail inconsistently. Ifthis inconsistent behavior is not due to a previously fixed bug, then anunexpected race is occurring, so return a temporary error -EAGAIN instead.This prevents callers such as __block_write_begin_int() from requesting aread into a buffer that is not mapped, which would cause the BUG_ON checkfor the BH_Mapped flag in submit_bh_wbc() to fail.
漏洞公开时间:2024-05-01 14:15:11
漏洞创建时间:2024-05-01 14:49:27
漏洞详情参考链接:
https://nvd.nist.gov/vuln/detail/CVE-2024-26955

更多参考(点击展开)
参考来源 参考链接 来源链接
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/0c8aa4cfda4e4adb15d5b6536d155eca9c9cd44c
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/192e9f9078c96be30b31c4b44d6294b24520fce5
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/269cdf353b5bdd15f1a079671b0f889113865f20
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/32eaee72e96590a75445c8a6c7c1057673b47e07
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/48d443d200237782dc82e6b60663ec414ef02e39
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/76ffbe911e2798c7296968f5fd72f7bf67207a8d
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/91e4c4595fae5e87069e44687ae879091783c183
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/ca581d237f3b8539c044205bb003de71d75d227c
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/f0fe7ad5aff4f0fcf988913313c497de85f1e186
suse_bugzilla http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2024-26955 https://bugzilla.suse.com/show_bug.cgi?id=1223657
suse_bugzilla https://www.cve.org/CVERecord?id=CVE-2024-26955 https://bugzilla.suse.com/show_bug.cgi?id=1223657
suse_bugzilla https://git.kernel.org/stable/c/0c8aa4cfda4e4adb15d5b6536d155eca9c9cd44c https://bugzilla.suse.com/show_bug.cgi?id=1223657
suse_bugzilla https://git.kernel.org/stable/c/192e9f9078c96be30b31c4b44d6294b24520fce5 https://bugzilla.suse.com/show_bug.cgi?id=1223657
suse_bugzilla https://git.kernel.org/stable/c/269cdf353b5bdd15f1a079671b0f889113865f20 https://bugzilla.suse.com/show_bug.cgi?id=1223657
suse_bugzilla https://git.kernel.org/stable/c/32eaee72e96590a75445c8a6c7c1057673b47e07 https://bugzilla.suse.com/show_bug.cgi?id=1223657
suse_bugzilla https://git.kernel.org/stable/c/48d443d200237782dc82e6b60663ec414ef02e39 https://bugzilla.suse.com/show_bug.cgi?id=1223657
suse_bugzilla https://git.kernel.org/stable/c/76ffbe911e2798c7296968f5fd72f7bf67207a8d https://bugzilla.suse.com/show_bug.cgi?id=1223657
suse_bugzilla https://git.kernel.org/stable/c/91e4c4595fae5e87069e44687ae879091783c183 https://bugzilla.suse.com/show_bug.cgi?id=1223657
suse_bugzilla https://git.kernel.org/stable/c/ca581d237f3b8539c044205bb003de71d75d227c https://bugzilla.suse.com/show_bug.cgi?id=1223657
suse_bugzilla https://git.kernel.org/stable/c/f0fe7ad5aff4f0fcf988913313c497de85f1e186 https://bugzilla.suse.com/show_bug.cgi?id=1223657
suse_bugzilla https://git.kernel.org/pub/scm/linux/security/vulns.git/plain/cve/published/2024/CVE-2024-26955.mbox https://bugzilla.suse.com/show_bug.cgi?id=1223657
suse_bugzilla https://bugzilla.redhat.com/show_bug.cgi?id=2278189 https://bugzilla.suse.com/show_bug.cgi?id=1223657
redhat_bugzilla https://lore.kernel.org/linux-cve-announce/2024050128-CVE-2024-26955-3205@gregkh/T https://bugzilla.redhat.com/show_bug.cgi?id=2278189
ubuntu https://www.cve.org/CVERecord?id=CVE-2024-26955 https://ubuntu.com/security/CVE-2024-26955
ubuntu https://git.kernel.org/linus/269cdf353b5bdd15f1a079671b0f889113865f20 (6.9-rc1) https://ubuntu.com/security/CVE-2024-26955
ubuntu https://git.kernel.org/stable/c/91e4c4595fae5e87069e44687ae879091783c183 https://ubuntu.com/security/CVE-2024-26955
ubuntu https://git.kernel.org/stable/c/32eaee72e96590a75445c8a6c7c1057673b47e07 https://ubuntu.com/security/CVE-2024-26955
ubuntu https://git.kernel.org/stable/c/f0fe7ad5aff4f0fcf988913313c497de85f1e186 https://ubuntu.com/security/CVE-2024-26955
ubuntu https://git.kernel.org/stable/c/ca581d237f3b8539c044205bb003de71d75d227c https://ubuntu.com/security/CVE-2024-26955
ubuntu https://git.kernel.org/stable/c/192e9f9078c96be30b31c4b44d6294b24520fce5 https://ubuntu.com/security/CVE-2024-26955
ubuntu https://git.kernel.org/stable/c/0c8aa4cfda4e4adb15d5b6536d155eca9c9cd44c https://ubuntu.com/security/CVE-2024-26955
ubuntu https://git.kernel.org/stable/c/48d443d200237782dc82e6b60663ec414ef02e39 https://ubuntu.com/security/CVE-2024-26955
ubuntu https://git.kernel.org/stable/c/76ffbe911e2798c7296968f5fd72f7bf67207a8d https://ubuntu.com/security/CVE-2024-26955
ubuntu https://git.kernel.org/stable/c/269cdf353b5bdd15f1a079671b0f889113865f20 https://ubuntu.com/security/CVE-2024-26955
ubuntu https://nvd.nist.gov/vuln/detail/CVE-2024-26955 https://ubuntu.com/security/CVE-2024-26955
ubuntu https://launchpad.net/bugs/cve/CVE-2024-26955 https://ubuntu.com/security/CVE-2024-26955
ubuntu https://security-tracker.debian.org/tracker/CVE-2024-26955 https://ubuntu.com/security/CVE-2024-26955
debian https://security-tracker.debian.org/tracker/CVE-2024-26955

漏洞分析指导链接:
https://gitee.com/openeuler/cve-manager/blob/master/cve-vulner-manager/doc/md/manual.md
漏洞数据来源:
openBrain开源漏洞感知系统
漏洞补丁信息:

详情(点击展开)
影响的包 修复版本 修复补丁 问题引入补丁 来源
linux https://git.kernel.org/linus/269cdf353b5bdd15f1a079671b0f889113865f20 https://git.kernel.org/linus/1f5abe7e7dbcd83e73212c6cb135a6106cea6a0b ubuntu

二、漏洞分析结构反馈
影响性分析说明:
In the Linux kernel, the following vulnerability has been resolved:nilfs2: prevent kernel bug at submit_bh_wbc()Fix a bug where nilfs_get_block() returns a successful status whensearching and inserting the specified block both fail inconsistently. Ifthis inconsistent behavior is not due to a previously fixed bug, then anunexpected race is occurring, so return a temporary error -EAGAIN instead.This prevents callers such as __block_write_begin_int() from requesting aread into a buffer that is not mapped, which would cause the BUG_ON checkfor the BH_Mapped flag in submit_bh_wbc() to fail.
openEuler评分:
5.5
Vector:CVSS:2.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
受影响版本排查(受影响/不受影响):
1.openEuler-20.03-LTS-SP1(4.19.90):受影响
2.openEuler-20.03-LTS-SP4:受影响
3.openEuler-22.03-LTS(5.10.0):受影响
4.openEuler-22.03-LTS-SP1(5.10.0):受影响
5.openEuler-22.03-LTS-SP2(5.10.0):受影响
6.openEuler-22.03-LTS-SP3:受影响
7.openEuler-22.03-LTS-SP4:不受影响
8.master(6.1.0):不受影响
9.openEuler-22.03-LTS-Next(5.10.0):不受影响
10.openEuler-24.03-LTS(6.6.0):不受影响
11.openEuler-24.03-LTS-Next(6.6.0):不受影响

修复是否涉及abi变化(是/否):
1.openEuler-20.03-LTS-SP1(4.19.90):否
2.openEuler-20.03-LTS-SP4:否
3.openEuler-22.03-LTS(5.10.0):否
4.openEuler-22.03-LTS-SP1(5.10.0):否
5.openEuler-22.03-LTS-SP2(5.10.0):否
6.openEuler-22.03-LTS-SP3:否
7.master(6.1.0):否
8.openEuler-22.03-LTS-Next(5.10.0):否
9.openEuler-24.03-LTS(6.6.0):否
10.openEuler-24.03-LTS-Next(6.6.0):否
11.openEuler-22.03-LTS-SP4:否

评论 (15)

openeuler-ci-bot 创建了CVE和安全问题
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
展开全部操作日志

Hi openeuler-ci-bot, welcome to the openEuler Community.
I'm the Bot here serving you. You can find the instructions on how to interact with me at Here.
If you have any questions, please contact the SIG: Kernel, and any of the maintainers.

@YangYingliang ,@jiaoff ,@AlexGuo ,@hanjun-guo ,@woqidaideshi ,@Jackie Liu ,@Zhang Yi ,@colyli ,@ThunderTown ,@htforge ,@Chiqijun ,@冷嘲啊 ,@zhujianwei001 ,@kylin-mayukun ,@wangxiongfeng ,@Kefeng ,@SuperSix173 ,@WangShaoBo ,@Zheng Zucheng ,@陈结松
issue处理注意事项:
1. 当前issue受影响的分支提交pr时, 须在pr描述中填写当前issue编号进行关联, 否则无法关闭当前issue;
2. 模板内容需要填写完整, 无论是受影响或者不受影响都需要填写完整内容,未引入的分支不需要填写, 否则无法关闭当前issue;
3. 以下为模板中需要填写完整的内容, 请复制到评论区回复, 注: 内容的标题名称(影响性分析说明, openEuler评分, 受影响版本排查(受影响/不受影响), 修复是否涉及abi变化(是/否))不能省略,省略后cve-manager将无法正常解析填写内容.


影响性分析说明:

openEuler评分: (评分和向量)

受影响版本排查(受影响/不受影响):
1.master(6.1.0):
2.openEuler-20.03-LTS-SP1(4.19.90):
3.openEuler-20.03-LTS-SP4(4.19.90):
4.openEuler-22.03-LTS(5.10.0):
5.openEuler-22.03-LTS-Next(5.10.0):
6.openEuler-22.03-LTS-SP1(5.10.0):
7.openEuler-22.03-LTS-SP2(5.10.0):
8.openEuler-22.03-LTS-SP3(5.10.0):
9.openEuler-24.03-LTS:
10.openEuler-24.03-LTS-Next:

修复是否涉及abi变化(是/否):
1.master(6.1.0):
2.openEuler-20.03-LTS-SP1(4.19.90):
3.openEuler-20.03-LTS-SP4(4.19.90):
4.openEuler-22.03-LTS(5.10.0):
5.openEuler-22.03-LTS-Next(5.10.0):
6.openEuler-22.03-LTS-SP1(5.10.0):
7.openEuler-22.03-LTS-SP2(5.10.0):
8.openEuler-22.03-LTS-SP3(5.10.0):
9.openEuler-24.03-LTS:
10.openEuler-24.03-LTS-Next:


issue处理具体操作请参考:
https://gitee.com/openeuler/cve-manager/blob/master/cve-vulner-manager/doc/md/manual.md
pr关联issue具体操作请参考:
https://gitee.com/help/articles/4142

openeuler-ci-bot 添加了
 
sig/Kernel
标签
参考网址 关联pr 状态 补丁链接
https://nvd.nist.gov/vuln/detail/CVE-2024-26955 None None https://git.kernel.org/stable/c/32eaee72e96590a75445c8a6c7c1057673b47e07
https://git.kernel.org/stable/c/48d443d200237782dc82e6b60663ec414ef02e39
https://git.kernel.org/stable/c/f0fe7ad5aff4f0fcf988913313c497de85f1e186
https://git.kernel.org/stable/c/ca581d237f3b8539c044205bb003de71d75d227c
https://git.kernel.org/stable/c/91e4c4595fae5e87069e44687ae879091783c183
https://git.kernel.org/stable/c/269cdf353b5bdd15f1a079671b0f889113865f20
https://git.kernel.org/stable/c/192e9f9078c96be30b31c4b44d6294b24520fce5
https://git.kernel.org/stable/c/76ffbe911e2798c7296968f5fd72f7bf67207a8d
https://git.kernel.org/stable/c/0c8aa4cfda4e4adb15d5b6536d155eca9c9cd44c
https://www.opencve.io/cve/CVE-2024-26955 None None https://git.kernel.org/stable/c/32eaee72e96590a75445c8a6c7c1057673b47e07
https://git.kernel.org/stable/c/48d443d200237782dc82e6b60663ec414ef02e39
https://git.kernel.org/stable/c/f0fe7ad5aff4f0fcf988913313c497de85f1e186
https://git.kernel.org/stable/c/ca581d237f3b8539c044205bb003de71d75d227c
https://git.kernel.org/stable/c/91e4c4595fae5e87069e44687ae879091783c183
https://git.kernel.org/stable/c/269cdf353b5bdd15f1a079671b0f889113865f20
https://git.kernel.org/stable/c/192e9f9078c96be30b31c4b44d6294b24520fce5
https://git.kernel.org/stable/c/76ffbe911e2798c7296968f5fd72f7bf67207a8d
https://git.kernel.org/stable/c/0c8aa4cfda4e4adb15d5b6536d155eca9c9cd44c
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2024-26955
https://security-tracker.debian.org/tracker/CVE-2024-26955 None None https://git.kernel.org/linus/269cdf353b5bdd15f1a079671b0f889113865f20

说明:补丁链接仅供初步排查参考,实际可用性请人工再次确认,补丁下载验证可使用CVE补丁工具
若补丁不准确,烦请在此issue下评论 '/report-patch 参考网址 补丁链接1,补丁链接2' 反馈正确信息,便于我们不断优化工具,不胜感激。
如 /report-patch https://security-tracker.debian.org/tracker/CVE-2021-3997 https://github.com/systemd/systemd/commit/5b1cf7a9be37e20133c0208005274ce4a5b5c6a1

openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
ci-robot 通过openeuler/kernel Pull Request !7048任务状态待办的 修改为已完成
openeuler-ci-bot 任务状态已完成 修改为待办的

@ci-robot 请确认分支: master,openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP4,openEuler-22.03-LTS,openEuler-22.03-LTS-Next,openEuler-22.03-LTS-SP1,openEuler-22.03-LTS-SP2,openEuler-22.03-LTS-SP3,openEuler-24.03-LTS,openEuler-24.03-LTS-Next 受影响/不受影响.
请确认分支信息是否填写完整,否则将无法关闭当前issue.

openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/Kernel
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
sig/Kernel
标签
郭梦琪 任务状态待办的 修改为已完成
openeuler-ci-bot 任务状态已完成 修改为待办的

@郭梦琪 请确认分支: master,openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP4,openEuler-22.03-LTS,openEuler-22.03-LTS-Next,openEuler-22.03-LTS-SP1,openEuler-22.03-LTS-SP2,openEuler-22.03-LTS-SP3,openEuler-24.03-LTS,openEuler-24.03-LTS-Next 受影响/不受影响.
请确认分支信息是否填写完整,否则将无法关闭当前issue.

openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/Kernel
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
sig/Kernel
标签
ci-robot 通过openeuler/kernel Pull Request !7059任务状态待办的 修改为已完成
openeuler-ci-bot 任务状态已完成 修改为待办的

@ci-robot 请确认分支: master,openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP4,openEuler-22.03-LTS,openEuler-22.03-LTS-Next,openEuler-22.03-LTS-SP1,openEuler-22.03-LTS-SP2,openEuler-22.03-LTS-SP3,openEuler-24.03-LTS,openEuler-24.03-LTS-Next 受影响/不受影响.
请确认分支信息是否填写完整,否则将无法关闭当前issue.

openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/Kernel
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
sig/Kernel
标签
郭梦琪 任务状态待办的 修改为已完成
openeuler-ci-bot 任务状态已完成 修改为待办的
openeuler-ci-bot 修改了描述

@郭梦琪 请确认分支: master,openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP4,openEuler-22.03-LTS,openEuler-22.03-LTS-Next,openEuler-22.03-LTS-SP1,openEuler-22.03-LTS-SP2,openEuler-22.03-LTS-SP3,openEuler-24.03-LTS,openEuler-24.03-LTS-Next 受影响/不受影响.
请确认分支信息是否填写完整,否则将无法关闭当前issue.

openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/Kernel
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
sig/Kernel
标签
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
zhangchangzhong 通过src-openeuler/kernel Pull Request !1571任务状态待办的 修改为已完成
openeuler-ci-bot 任务状态已完成 修改为待办的

@zhangchangzhong 请确认分支: master,openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP4,openEuler-22.03-LTS,openEuler-22.03-LTS-Next,openEuler-22.03-LTS-SP1,openEuler-22.03-LTS-SP2,openEuler-22.03-LTS-SP3,openEuler-24.03-LTS,openEuler-24.03-LTS-Next 受影响/不受影响.
请确认分支信息是否填写完整,否则将无法关闭当前issue.

openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/Kernel
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
sig/Kernel
标签
chenyi 通过src-openeuler/kernel Pull Request !1572任务状态待办的 修改为已完成

@chenyi 请确认分支: master,openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP4,openEuler-22.03-LTS,openEuler-22.03-LTS-Next,openEuler-22.03-LTS-SP1,openEuler-22.03-LTS-SP2,openEuler-22.03-LTS-SP3,openEuler-24.03-LTS,openEuler-24.03-LTS-Next 受影响/不受影响.
请确认分支信息是否填写完整,否则将无法关闭当前issue.

openeuler-ci-bot 任务状态已完成 修改为待办的
openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/Kernel
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
sig/Kernel
标签
zhangjialin 通过src-openeuler/kernel Pull Request !1573任务状态待办的 修改为已完成
openeuler-ci-bot 任务状态已完成 修改为待办的

@zhangjialin 请确认分支: master,openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP4,openEuler-22.03-LTS,openEuler-22.03-LTS-Next,openEuler-22.03-LTS-SP1,openEuler-22.03-LTS-SP2,openEuler-22.03-LTS-SP3,openEuler-24.03-LTS,openEuler-24.03-LTS-Next 受影响/不受影响.
请确认分支信息是否填写完整,否则将无法关闭当前issue.

openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/Kernel
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
sig/Kernel
标签
zhangjialin 通过src-openeuler/kernel Pull Request !1574任务状态待办的 修改为已完成
openeuler-ci-bot 任务状态已完成 修改为待办的

@zhangjialin 请确认分支: master,openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP4,openEuler-22.03-LTS,openEuler-22.03-LTS-Next,openEuler-22.03-LTS-SP1,openEuler-22.03-LTS-SP2,openEuler-22.03-LTS-SP3,openEuler-24.03-LTS,openEuler-24.03-LTS-Next 受影响/不受影响.
请确认分支信息是否填写完整,否则将无法关闭当前issue.

openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/Kernel
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
sig/Kernel
标签
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
zhangjialin 通过src-openeuler/kernel Pull Request !1588任务状态待办的 修改为已完成
openeuler-ci-bot 任务状态已完成 修改为待办的

@zhangjialin 请确认分支: master,openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP4,openEuler-22.03-LTS,openEuler-22.03-LTS-Next,openEuler-22.03-LTS-SP1,openEuler-22.03-LTS-SP2,openEuler-22.03-LTS-SP3,openEuler-22.03-LTS-SP4,openEuler-24.03-LTS,openEuler-24.03-LTS-Next 受影响/不受影响.
请确认分支信息是否填写完整,否则将无法关闭当前issue.

openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/Kernel
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
sig/Kernel
标签
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 负责人设置为sanglipeng
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述

CVE-2024-26955

影响性分析说明:
In the Linux kernel, the following vulnerability has been resolved:

nilfs2: prevent kernel bug at submit_bh_wbc()

Fix a bug where nilfs_get_block() returns a successful status when
searching and inserting the specified block both fail inconsistently. If
this inconsistent behavior is not due to a previously fixed bug, then an
unexpected race is occurring, so return a temporary error -EAGAIN instead.

This prevents callers such as __block_write_begin_int() from requesting a
read into a buffer that is not mapped, which would cause the BUG_ON check
for the BH_Mapped flag in submit_bh_wbc() to fail.

openEuler评分:(评分和向量)
5.5
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

受影响版本排查(受影响/不受影响):
1.openEuler-20.03-LTS-SP1:受影响
2.openEuler-20.03-LTS-SP4:受影响
3.openEuler-22.03-LTS:受影响
4.openEuler-22.03-LTS-SP1:受影响
5.openEuler-22.03-LTS-SP2:受影响
6.openEuler-22.03-LTS-SP3:受影响
7.openEuler-22.03-LTS-SP4:不受影响
8.master(6.1.0):不受影响
9.openEuler-22.03-LTS-Next:不受影响
10.openEuler-24.03-LTS:不受影响
11.openEuler-24.03-LTS-Next:不受影响

修复是否涉及abi变化(是/否):
1.openEuler-20.03-LTS-SP1(4.19.90):否
2.openEuler-20.03-LTS-SP4:否
3.openEuler-22.03-LTS:否
4.openEuler-22.03-LTS-SP1:否
5.openEuler-22.03-LTS-SP2:否
6.openEuler-22.03-LTS-SP3:否
7.master(6.1.0):否
8.openEuler-22.03-LTS-Next:否
9.openEuler-24.03-LTS:否
10.openEuler-24.03-LTS-Next:否
11.openEuler-22.03-LTS-SP4:否

===========================================================

@sanglipeng 经过 cve-manager 解析, 已分析的内容如下表所示:

状态 需分析 内容
已分析 1.影响性分析说明 In the Linux kernel, the following vulnerability has been resolved:nilfs2: prevent kernel bug at submit_bh_wbc()Fix a bug where nilfs_get_block() returns a successful status whensearching and inserting the specified block both fail inconsistently. Ifthis inconsistent behavior is not due to a previously fixed bug, then anunexpected race is occurring, so return a temporary error -EAGAIN instead.This prevents callers such as __block_write_begin_int() from requesting aread into a buffer that is not mapped, which would cause the BUG_ON checkfor the BH_Mapped flag in submit_bh_wbc() to fail.
已分析 2.openEulerScore 5.5
已分析 3.openEulerVector AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
已分析 4.受影响版本排查 openEuler-20.03-LTS-SP1:受影响,openEuler-20.03-LTS-SP4:受影响,openEuler-22.03-LTS:受影响,openEuler-22.03-LTS-SP1:受影响,openEuler-22.03-LTS-SP2:受影响,openEuler-22.03-LTS-SP3:受影响,openEuler-22.03-LTS-SP4:不受影响,master:不受影响,openEuler-22.03-LTS-Next:不受影响,openEuler-24.03-LTS:不受影响,openEuler-24.03-LTS-Next:不受影响
已分析 5.修复是否涉及abi变化 openEuler-20.03-LTS-SP1:否,openEuler-20.03-LTS-SP4:否,openEuler-22.03-LTS:否,openEuler-22.03-LTS-SP1:否,openEuler-22.03-LTS-SP2:否,openEuler-22.03-LTS-SP3:否,master:否,openEuler-22.03-LTS-Next:否,openEuler-24.03-LTS:否,openEuler-24.03-LTS-Next:否,openEuler-22.03-LTS-SP4:否

请确认分析内容的准确性, 确认无误后, 您可以进行后续步骤, 否则您可以继续分析.

openeuler-ci-bot 修改了描述
郭梦琪 任务状态待办的 修改为已完成
openeuler-ci-bot 任务状态已完成 修改为待办的

@成坚 (CHENG Jian) ,@Xie XiuQi ,@YangYingliang ,@pi3orama ,@jiaoff ,@郭梦琪
关闭issue前,需要将受影响的分支在合并pr时关联上当前issue编号: #I9L5DI:CVE-2024-26955
受影响分支: openEuler-22.03-LTS-SP2/openEuler-22.03-LTS/openEuler-22.03-LTS-SP1
具体操作参考: https://gitee.com/help/articles/4142

openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/Kernel
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
sig/Kernel
标签
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述

登录 后才可以发表评论

状态
负责人
项目
里程碑
Pull Requests
关联的 Pull Requests 被合并后可能会关闭此 issue
分支
开始日期   -   截止日期
-
置顶选项
优先级
预计工期 (小时)
参与者(2)
5329419 openeuler ci bot 1632792936
1
https://gitee.com/src-openeuler/kernel.git
git@gitee.com:src-openeuler/kernel.git
src-openeuler
kernel
kernel

搜索帮助

A270a887 8829481 3d7a4017 8829481