109 Star 72 Fork 297

src-openEuler/kernel

 / 详情

CVE-2023-52451

已完成
CVE和安全问题 拥有者
创建于  
2024-02-23 01:24

一、漏洞信息
漏洞编号:CVE-2023-52451
漏洞归属组件:kernel
漏洞归属的版本:4.19.140,4.19.194,4.19.90,5.10.0,6.1.0,6.1.14,6.1.19,6.1.5,6.1.6,6.1.8,6.4.0,6.6.0
CVSS V3.0分值:
BaseScore:7.8 High
Vector:CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
漏洞简述:
In the Linux kernel, the following vulnerability has been resolved:powerpc/pseries/memhp: Fix access beyond end of drmem arraydlpar_memory_remove_by_index() may access beyond the bounds of thedrmem lmb array when the LMB lookup fails to match an entry with thegiven DRC index. When the search fails, the cursor is left pointing to&drmem_info->lmbs[drmem_info->n_lmbs], which is one element past thelast valid entry in the array. The debug message at the end of thefunction then dereferences this pointer: pr_debug( Failed to hot-remove memory at %llx n , lmb->base_addr);This was found by inspection and confirmed with KASAN: pseries-hotplug-mem: Attempting to hot-remove LMB, drc index 1234 ================================================================== BUG: KASAN: slab-out-of-bounds in dlpar_memory+0x298/0x1658 Read of size 8 at addr c000000364e97fd0 by task bash/949 dump_stack_lvl+0xa4/0xfc (unreliable) print_report+0x214/0x63c kasan_report+0x140/0x2e0 __asan_load8+0xa8/0xe0 dlpar_memory+0x298/0x1658 handle_dlpar_errorlog+0x130/0x1d0 dlpar_store+0x18c/0x3e0 kobj_attr_store+0x68/0xa0 sysfs_kf_write+0xc4/0x110 kernfs_fop_write_iter+0x26c/0x390 vfs_write+0x2d4/0x4e0 ksys_write+0xac/0x1a0 system_call_exception+0x268/0x530 system_call_vectored_common+0x15c/0x2ec Allocated by task 1: kasan_save_stack+0x48/0x80 kasan_set_track+0x34/0x50 kasan_save_alloc_info+0x34/0x50 __kasan_kmalloc+0xd0/0x120 __kmalloc+0x8c/0x320 kmalloc_array.constprop.0+0x48/0x5c drmem_init+0x2a0/0x41c do_one_initcall+0xe0/0x5c0 kernel_init_freeable+0x4ec/0x5a0 kernel_init+0x30/0x1e0 ret_from_kernel_user_thread+0x14/0x1c The buggy address belongs to the object at c000000364e80000 which belongs to the cache kmalloc-128k of size 131072 The buggy address is located 0 bytes to the right of allocated 98256-byte region [c000000364e80000, c000000364e97fd0) ================================================================== pseries-hotplug-mem: Failed to hot-remove memory at 0Log failed lookups with a separate message and dereference thecursor only when it points to a valid entry.
漏洞公开时间:2024-02-23 01:15:08
漏洞创建时间:2024-02-22 17:24:30
漏洞详情参考链接:
https://nvd.nist.gov/vuln/detail/CVE-2023-52451

更多参考(点击展开)
参考来源 参考链接 来源链接
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/026fd977dc50ff4a5e09bfb0603557f104d3f3a0
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/708a4b59baad96c4718dc0bd3a3427d3ab22fedc
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/999a27b3ce9a69d54ccd5db000ec3a447bc43e6d
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/9b5f03500bc5b083c0df696d7dd169d7ef3dd0c7
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/b582aa1f66411d4adcc1aa55b8c575683fb4687e
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/bb79613a9a704469ddb8d6c6029d532a5cea384c
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/bd68ffce69f6cf8ddd3a3c32549d1d2275e49fc5
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/df16afba2378d985359812c865a15c05c70a967e
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://lists.debian.org/debian-lts-announce/2024/06/msg00016.html
suse_bugzilla http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-52451 https://bugzilla.suse.com/show_bug.cgi?id=1220250
suse_bugzilla https://www.cve.org/CVERecord?id=CVE-2023-52451 https://bugzilla.suse.com/show_bug.cgi?id=1220250
suse_bugzilla https://git.kernel.org/stable/c/026fd977dc50ff4a5e09bfb0603557f104d3f3a0 https://bugzilla.suse.com/show_bug.cgi?id=1220250
suse_bugzilla https://git.kernel.org/stable/c/708a4b59baad96c4718dc0bd3a3427d3ab22fedc https://bugzilla.suse.com/show_bug.cgi?id=1220250
suse_bugzilla https://git.kernel.org/stable/c/999a27b3ce9a69d54ccd5db000ec3a447bc43e6d https://bugzilla.suse.com/show_bug.cgi?id=1220250
suse_bugzilla https://git.kernel.org/stable/c/9b5f03500bc5b083c0df696d7dd169d7ef3dd0c7 https://bugzilla.suse.com/show_bug.cgi?id=1220250
suse_bugzilla https://git.kernel.org/stable/c/b582aa1f66411d4adcc1aa55b8c575683fb4687e https://bugzilla.suse.com/show_bug.cgi?id=1220250
suse_bugzilla https://git.kernel.org/stable/c/bb79613a9a704469ddb8d6c6029d532a5cea384c https://bugzilla.suse.com/show_bug.cgi?id=1220250
suse_bugzilla https://git.kernel.org/stable/c/bd68ffce69f6cf8ddd3a3c32549d1d2275e49fc5 https://bugzilla.suse.com/show_bug.cgi?id=1220250
suse_bugzilla https://git.kernel.org/stable/c/df16afba2378d985359812c865a15c05c70a967e https://bugzilla.suse.com/show_bug.cgi?id=1220250
debian https://security-tracker.debian.org/tracker/CVE-2023-52451
anolis https://anas.openanolis.cn/cves/detail/CVE-2023-52451
cve_search https://git.kernel.org/stable/c/bb79613a9a704469ddb8d6c6029d532a5cea384c
cve_search https://git.kernel.org/stable/c/9b5f03500bc5b083c0df696d7dd169d7ef3dd0c7
cve_search https://git.kernel.org/stable/c/b582aa1f66411d4adcc1aa55b8c575683fb4687e
cve_search https://git.kernel.org/stable/c/999a27b3ce9a69d54ccd5db000ec3a447bc43e6d
cve_search https://git.kernel.org/stable/c/026fd977dc50ff4a5e09bfb0603557f104d3f3a0
cve_search https://git.kernel.org/stable/c/df16afba2378d985359812c865a15c05c70a967e
cve_search https://git.kernel.org/stable/c/708a4b59baad96c4718dc0bd3a3427d3ab22fedc
cve_search https://git.kernel.org/stable/c/bd68ffce69f6cf8ddd3a3c32549d1d2275e49fc5
snyk https://github.com/torvalds/linux/commit/bd68ffce69f6cf8ddd3a3c32549d1d2275e49fc5 https://security.snyk.io/vuln/SNYK-UNMANAGED-TORVALDSLINUX-6281836

漏洞分析指导链接:
https://gitee.com/openeuler/cve-manager/blob/master/cve-vulner-manager/doc/md/manual.md
漏洞数据来源:
openBrain开源漏洞感知系统
漏洞补丁信息:

详情(点击展开)
影响的包 修复版本 修复补丁 问题引入补丁 来源
https://github.com/torvalds/linux/commit/bd68ffce69f6cf8ddd3a3c32549d1d2275e49fc5 snyk
https://git.kernel.org/stable/c/026fd977dc50ff4a5e09bfb0603557f104d3f3a0 nvd
https://git.kernel.org/stable/c/708a4b59baad96c4718dc0bd3a3427d3ab22fedc nvd
https://git.kernel.org/stable/c/999a27b3ce9a69d54ccd5db000ec3a447bc43e6d nvd
https://git.kernel.org/stable/c/9b5f03500bc5b083c0df696d7dd169d7ef3dd0c7 nvd
https://git.kernel.org/stable/c/b582aa1f66411d4adcc1aa55b8c575683fb4687e nvd
https://git.kernel.org/stable/c/bb79613a9a704469ddb8d6c6029d532a5cea384c nvd
https://git.kernel.org/stable/c/bd68ffce69f6cf8ddd3a3c32549d1d2275e49fc5 nvd
https://git.kernel.org/stable/c/df16afba2378d985359812c865a15c05c70a967e nvd
linux_kernel 4.19.306 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=bb79613a9a704469ddb8d6c6029d532a5cea384c https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=51925fb3c5c9 linuxkernelcves
linux_kernel 5.10.209 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=b582aa1f66411d4adcc1aa55b8c575683fb4687e https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=51925fb3c5c9 linuxkernelcves
linux_kernel 5.15.148 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=999a27b3ce9a69d54ccd5db000ec3a447bc43e6d https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=51925fb3c5c9 linuxkernelcves
linux_kernel 5.4.268 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=9b5f03500bc5b083c0df696d7dd169d7ef3dd0c7 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=51925fb3c5c9 linuxkernelcves
linux_kernel 6.1.75 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=026fd977dc50ff4a5e09bfb0603557f104d3f3a0 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=51925fb3c5c9 linuxkernelcves
linux_kernel 6.6.14 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=df16afba2378d985359812c865a15c05c70a967e https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=51925fb3c5c9 linuxkernelcves
linux_kernel 6.7.2 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=708a4b59baad96c4718dc0bd3a3427d3ab22fedc https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=51925fb3c5c9 linuxkernelcves

二、漏洞分析结构反馈
影响性分析说明:
In the Linux kernel, the following vulnerability has been resolved:powerpc/pseries/memhp: Fix access beyond end of drmem arraydlpar_memory_remove_by_index() may access beyond the bounds of thedrmem lmb array when the LMB lookup fails to match an entry with thegiven DRC index. When the search fails, the cursor is left pointing to&drmem_info->lmbs[drmem_info->n_lmbs], which is one element past thelast valid entry in the array. The debug message at the end of thefunction then dereferences this pointer: pr_debug( Failed to hot-remove memory at %llx n , lmb->base_addr);This was found by inspection and confirmed with KASAN: pseries-hotplug-mem: Attempting to hot-remove LMB, drc index 1234 ================================================================== BUG: KASAN: slab-out-of-bounds in dlpar_memory+0x298/0x1658 Read of size 8 at addr c000000364e97fd0 by task bash/949 dump_stack_lvl+0xa4/0xfc (unreliable) print_report+0x214/0x63c kasan_report+0x140/0x2e0 __asan_load8+0xa8/0xe0 dlpar_memory+0x298/0x1658 handle_dlpar_errorlog+0x130/0x1d0 dlpar_store+0x18c/0x3e0 kobj_attr_store+0x68/0xa0 sysfs_kf_write+0xc4/0x110 kernfs_fop_write_iter+0x26c/0x390 vfs_write+0x2d4/0x4e0 ksys_write+0xac/0x1a0 system_call_exception+0x268/0x530 system_call_vectored_common+0x15c/0x2ec Allocated by task 1: kasan_save_stack+0x48/0x80 kasan_set_track+0x34/0x50 kasan_save_alloc_info+0x34/0x50 __kasan_kmalloc+0xd0/0x120 __kmalloc+0x8c/0x320 kmalloc_array.constprop.0+0x48/0x5c drmem_init+0x2a0/0x41c do_one_initcall+0xe0/0x5c0 kernel_init_freeable+0x4ec/0x5a0 kernel_init+0x30/0x1e0 ret_from_kernel_user_thread+0x14/0x1c The buggy address belongs to the object at c000000364e80000 which belongs to the cache kmalloc-128k of size 131072 The buggy address is located 0 bytes to the right of allocated 98256-byte region [c000000364e80000, c000000364e97fd0) ================================================================== pseries-hotplug-mem: Failed to hot-remove memory at 0Log failed lookups with a separate message and dereference thecursor only when it points to a valid entry.
openEuler评分:
7.8
Vector:CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
受影响版本排查(受影响/不受影响):
1.openEuler-20.03-LTS-SP4(4.19.90):受影响
2.openEuler-22.03-LTS-SP1(5.10.0):受影响
3.openEuler-22.03-LTS-SP3(5.10.0):受影响
4.openEuler-22.03-LTS-SP4(5.10.0):受影响
5.master(6.6.0):不受影响
6.openEuler-24.03-LTS(6.6.0):不受影响
7.openEuler-24.03-LTS-Next(6.6.0):不受影响

修复是否涉及abi变化(是/否):
1.openEuler-20.03-LTS-SP4(4.19.90):否
2.openEuler-22.03-LTS-SP1(5.10.0):否
3.openEuler-22.03-LTS-SP3(5.10.0):否
4.master(6.6.0):否
5.openEuler-24.03-LTS(6.6.0):否
6.openEuler-24.03-LTS-Next(6.6.0):否
7.openEuler-22.03-LTS-SP4(5.10.0):否

评论 (18)

openeuler-ci-bot 创建了CVE和安全问题 1年前
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
1年前
展开全部操作日志

Hi openeuler-ci-bot, welcome to the openEuler Community.
I'm the Bot here serving you. You can find the instructions on how to interact with me at Here.
If you have any questions, please contact the SIG: Kernel, and any of the maintainers.

openeuler-ci-bot 添加了
 
sig/Kernel
标签
1年前
参考网址 关联pr 状态 补丁链接
https://nvd.nist.gov/vuln/detail/CVE-2023-52451NoneNonehttps://git.kernel.org/stable/c/bd68ffce69f6cf8ddd3a3c32549d1d2275e49fc5
https://git.kernel.org/stable/c/bb79613a9a704469ddb8d6c6029d532a5cea384c
https://git.kernel.org/stable/c/708a4b59baad96c4718dc0bd3a3427d3ab22fedc
https://git.kernel.org/stable/c/026fd977dc50ff4a5e09bfb0603557f104d3f3a0
https://git.kernel.org/stable/c/b582aa1f66411d4adcc1aa55b8c575683fb4687e
https://git.kernel.org/stable/c/df16afba2378d985359812c865a15c05c70a967e
https://git.kernel.org/stable/c/9b5f03500bc5b083c0df696d7dd169d7ef3dd0c7
https://git.kernel.org/stable/c/999a27b3ce9a69d54ccd5db000ec3a447bc43e6d
https://ubuntu.com/security/CVE-2023-52451NoneNonehttps://discourse.ubuntu.com/c/ubuntu-pro
https://www.opencve.io/cve/CVE-2023-52451
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2023-52451
https://security-tracker.debian.org/tracker/CVE-2023-52451

说明:补丁链接仅供初步排查参考,实际可用性请人工再次确认,补丁下载验证可使用CVE补丁工具
若补丁不准确,烦请在此issue下评论 '/report-patch 参考网址 补丁链接1,补丁链接2' 反馈正确信息,便于我们不断优化工具,不胜感激。
如 /report-patch https://security-tracker.debian.org/tracker/CVE-2021-3997 https://github.com/systemd/systemd/commit/5b1cf7a9be37e20133c0208005274ce4a5b5c6a1

openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 负责人设置为CTC-Xibo.Wang 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
ci-robot 通过合并 Pull Request !4804: CVE-2023-52451 backport to 4.19 v2任务状态待办的 修改为已完成 1年前
openeuler-ci-bot 任务状态已完成 修改为待办的 1年前
openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
1年前
openeuler-ci-bot 移除了
 
sig/Kernel
标签
1年前
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
1年前
openeuler-ci-bot 添加了
 
sig/Kernel
标签
1年前
ci-robot 通过合并 Pull Request !4805: CVE-2023-52451 backport to OLK-5.10 v2任务状态待办的 修改为已完成 1年前
openeuler-ci-bot 任务状态已完成 修改为待办的 1年前
openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
1年前
openeuler-ci-bot 移除了
 
sig/Kernel
标签
1年前
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
1年前
openeuler-ci-bot 添加了
 
sig/Kernel
标签
1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
hongrongxuan 通过合并 Pull Request !1461: release 4.19.90-2403.1.0任务状态待办的 修改为已完成 1年前
openeuler-ci-bot 任务状态已完成 修改为待办的 1年前
openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
1年前
openeuler-ci-bot 移除了
 
sig/Kernel
标签
1年前
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
1年前
openeuler-ci-bot 添加了
 
sig/Kernel
标签
1年前
zhangchangzhong 通过合并 Pull Request !1460: release 4.19.90-2403.1.0任务状态待办的 修改为已完成 1年前
openeuler-ci-bot 任务状态已完成 修改为待办的 1年前
openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
1年前
openeuler-ci-bot 移除了
 
sig/Kernel
标签
1年前
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
1年前
openeuler-ci-bot 添加了
 
sig/Kernel
标签
1年前
zhangjialin 通过合并 Pull Request !1465: release 5.10.0-190.0.0任务状态待办的 修改为已完成 1年前
openeuler-ci-bot 任务状态已完成 修改为待办的 1年前
openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
1年前
openeuler-ci-bot 移除了
 
sig/Kernel
标签
1年前
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
1年前
openeuler-ci-bot 添加了
 
sig/Kernel
标签
1年前
zhangjialin 通过合并 Pull Request !1466: release 5.10.0-190.0.0任务状态待办的 修改为已完成 1年前
openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
1年前
openeuler-ci-bot 移除了
 
sig/Kernel
标签
1年前
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
1年前
openeuler-ci-bot 添加了
 
sig/Kernel
标签
1年前
openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
1年前
openeuler-ci-bot 移除了
 
sig/Kernel
标签
1年前
openeuler-ci-bot 添加了
 
CVE/UNAFFECTED
标签
1年前
openeuler-ci-bot 添加了
 
sig/Kernel
标签
1年前
openeuler-ci-bot 计划开始日期设置为2024-02-23 1年前
openeuler-ci-bot 计划截止日期设置为2024-03-24 1年前
openeuler-ci-bot 优先级设置为主要 1年前
郭梦琪 任务状态已完成 修改为待办的 8个月前
openeuler-ci-bot 移除了
 
CVE/UNAFFECTED
标签
8个月前
openeuler-ci-bot 移除了
 
sig/Kernel
标签
8个月前
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
8个月前
openeuler-ci-bot 添加了
 
sig/Kernel
标签
8个月前

CVE-2023-52451

影响性分析说明:
In the Linux kernel, the following vulnerability has been resolved:

powerpc/pseries/memhp: Fix access beyond end of drmem array

dlpar_memory_remove_by_index() may access beyond the bounds of the
drmem lmb array when the LMB lookup fails to match an entry with the
given DRC index. When the search fails, the cursor is left pointing to
&drmem_info->lmbs[drmem_info->n_lmbs], which is one element past the
last valid entry in the array. The debug message at the end of the
function then dereferences this pointer:

    pr_debug("Failed to hot-remove memory at %llx\n",
             lmb->base_addr);

This was found by inspection and confirmed with KASAN:

pseries-hotplug-mem: Attempting to hot-remove LMB, drc index 1234

BUG: KASAN: slab-out-of-bounds in dlpar_memory+0x298/0x1658
Read of size 8 at addr c000000364e97fd0 by task bash/949

dump_stack_lvl+0xa4/0xfc (unreliable)
print_report+0x214/0x63c
kasan_report+0x140/0x2e0
__asan_load8+0xa8/0xe0
dlpar_memory+0x298/0x1658
handle_dlpar_errorlog+0x130/0x1d0
dlpar_store+0x18c/0x3e0
kobj_attr_store+0x68/0xa0
sysfs_kf_write+0xc4/0x110
kernfs_fop_write_iter+0x26c/0x390
vfs_write+0x2d4/0x4e0
ksys_write+0xac/0x1a0
system_call_exception+0x268/0x530
system_call_vectored_common+0x15c/0x2ec

Allocated by task 1:
kasan_save_stack+0x48/0x80
kasan_set_track+0x34/0x50
kasan_save_alloc_info+0x34/0x50
__kasan_kmalloc+0xd0/0x120
__kmalloc+0x8c/0x320
kmalloc_array.constprop.0+0x48/0x5c
drmem_init+0x2a0/0x41c
do_one_initcall+0xe0/0x5c0
kernel_init_freeable+0x4ec/0x5a0
kernel_init+0x30/0x1e0
ret_from_kernel_user_thread+0x14/0x1c

The buggy address belongs to the object at c000000364e80000
which belongs to the cache kmalloc-128k of size 131072
The buggy address is located 0 bytes to the right of
allocated 98256-byte region [c000000364e80000, c000000364e97fd0)

==================================================================
pseries-hotplug-mem: Failed to hot-remove memory at 0

Log failed lookups with a separate message and dereference the
cursor only when it points to a valid entry.

openEuler评分:(评分和向量)
7.8
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

受影响版本排查(受影响/不受影响):
1.openEuler-20.03-LTS-SP4:受影响
2.openEuler-22.03-LTS-SP1:受影响
3.openEuler-22.03-LTS-SP3:受影响
4.openEuler-22.03-LTS-SP4:受影响
5.master(6.1.0):不受影响
6.openEuler-24.03-LTS:不受影响
7.openEuler-24.03-LTS-Next:不受影响

修复是否涉及abi变化(是/否):
1.openEuler-20.03-LTS-SP4:否
2.openEuler-22.03-LTS-SP1:否
3.openEuler-22.03-LTS-SP3:否
4.master(6.1.0):否
5.openEuler-24.03-LTS:否
6.openEuler-24.03-LTS-Next:否
7.openEuler-22.03-LTS-SP4:否

===========================================================

openeuler-ci-bot 修改了描述 8个月前
郭梦琪 任务状态待办的 修改为已完成 8个月前
openeuler-ci-bot 任务状态已完成 修改为待办的 8个月前
openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
8个月前
openeuler-ci-bot 移除了
 
sig/Kernel
标签
8个月前
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
8个月前
openeuler-ci-bot 添加了
 
sig/Kernel
标签
8个月前
openeuler-ci-bot 修改了描述 8个月前
openeuler-ci-bot 计划开始日期2024-02-23 修改为2024-09-05 8个月前
openeuler-ci-bot 计划截止日期2024-03-24 修改为2024-09-19 8个月前
openeuler-ci-bot 修改了描述 8个月前
openeuler-ci-bot 修改了描述 8个月前
openeuler-ci-bot 修改了描述 8个月前
openeuler-ci-bot 修改了描述 8个月前

CVE-2023-52451

影响性分析说明:
In the Linux kernel, the following vulnerability has been resolved:

powerpc/pseries/memhp: Fix access beyond end of drmem array

dlpar_memory_remove_by_index() may access beyond the bounds of the
drmem lmb array when the LMB lookup fails to match an entry with the
given DRC index. When the search fails, the cursor is left pointing to
&drmem_info->lmbs[drmem_info->n_lmbs], which is one element past the
last valid entry in the array. The debug message at the end of the
function then dereferences this pointer:

    pr_debug("Failed to hot-remove memory at %llx\n",
             lmb->base_addr);

This was found by inspection and confirmed with KASAN:

pseries-hotplug-mem: Attempting to hot-remove LMB, drc index 1234

BUG: KASAN: slab-out-of-bounds in dlpar_memory+0x298/0x1658
Read of size 8 at addr c000000364e97fd0 by task bash/949

dump_stack_lvl+0xa4/0xfc (unreliable)
print_report+0x214/0x63c
kasan_report+0x140/0x2e0
__asan_load8+0xa8/0xe0
dlpar_memory+0x298/0x1658
handle_dlpar_errorlog+0x130/0x1d0
dlpar_store+0x18c/0x3e0
kobj_attr_store+0x68/0xa0
sysfs_kf_write+0xc4/0x110
kernfs_fop_write_iter+0x26c/0x390
vfs_write+0x2d4/0x4e0
ksys_write+0xac/0x1a0
system_call_exception+0x268/0x530
system_call_vectored_common+0x15c/0x2ec

Allocated by task 1:
kasan_save_stack+0x48/0x80
kasan_set_track+0x34/0x50
kasan_save_alloc_info+0x34/0x50
__kasan_kmalloc+0xd0/0x120
__kmalloc+0x8c/0x320
kmalloc_array.constprop.0+0x48/0x5c
drmem_init+0x2a0/0x41c
do_one_initcall+0xe0/0x5c0
kernel_init_freeable+0x4ec/0x5a0
kernel_init+0x30/0x1e0
ret_from_kernel_user_thread+0x14/0x1c

The buggy address belongs to the object at c000000364e80000
which belongs to the cache kmalloc-128k of size 131072
The buggy address is located 0 bytes to the right of
allocated 98256-byte region [c000000364e80000, c000000364e97fd0)

==================================================================
pseries-hotplug-mem: Failed to hot-remove memory at 0

Log failed lookups with a separate message and dereference the
cursor only when it points to a valid entry.

openEuler评分:(评分和向量)
7.8
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

受影响版本排查(受影响/不受影响):
1.openEuler-20.03-LTS-SP4:受影响
2.openEuler-22.03-LTS-SP1:受影响
3.openEuler-22.03-LTS-SP3:受影响
4.openEuler-22.03-LTS-SP4:受影响
5.master(6.1.0):不受影响
6.openEuler-24.03-LTS:不受影响
7.openEuler-24.03-LTS-Next:不受影响

修复是否涉及abi变化(是/否):
1.openEuler-20.03-LTS-SP4:否
2.openEuler-22.03-LTS-SP1:否
3.openEuler-22.03-LTS-SP3:否
4.master(6.1.0):否
5.openEuler-24.03-LTS:否
6.openEuler-24.03-LTS-Next:否
7.openEuler-22.03-LTS-SP4:否

===========================================================

openeuler-ci-bot 修改了描述 8个月前
openeuler-ci-bot 修改了描述 8个月前
openeuler-ci-bot 修改了描述 8个月前
openeuler-ci-bot 修改了描述 8个月前
openeuler-ci-bot 修改了描述 8个月前
openeuler-ci-bot 修改了描述 8个月前

CVE-2023-52451

影响性分析说明:
In the Linux kernel, the following vulnerability has been resolved:

powerpc/pseries/memhp: Fix access beyond end of drmem array

dlpar_memory_remove_by_index() may access beyond the bounds of the
drmem lmb array when the LMB lookup fails to match an entry with the
given DRC index. When the search fails, the cursor is left pointing to
&drmem_info->lmbs[drmem_info->n_lmbs], which is one element past the
last valid entry in the array. The debug message at the end of the
function then dereferences this pointer:

    pr_debug("Failed to hot-remove memory at %llx\n",
             lmb->base_addr);

This was found by inspection and confirmed with KASAN:

pseries-hotplug-mem: Attempting to hot-remove LMB, drc index 1234

BUG: KASAN: slab-out-of-bounds in dlpar_memory+0x298/0x1658
Read of size 8 at addr c000000364e97fd0 by task bash/949

dump_stack_lvl+0xa4/0xfc (unreliable)
print_report+0x214/0x63c
kasan_report+0x140/0x2e0
__asan_load8+0xa8/0xe0
dlpar_memory+0x298/0x1658
handle_dlpar_errorlog+0x130/0x1d0
dlpar_store+0x18c/0x3e0
kobj_attr_store+0x68/0xa0
sysfs_kf_write+0xc4/0x110
kernfs_fop_write_iter+0x26c/0x390
vfs_write+0x2d4/0x4e0
ksys_write+0xac/0x1a0
system_call_exception+0x268/0x530
system_call_vectored_common+0x15c/0x2ec

Allocated by task 1:
kasan_save_stack+0x48/0x80
kasan_set_track+0x34/0x50
kasan_save_alloc_info+0x34/0x50
__kasan_kmalloc+0xd0/0x120
__kmalloc+0x8c/0x320
kmalloc_array.constprop.0+0x48/0x5c
drmem_init+0x2a0/0x41c
do_one_initcall+0xe0/0x5c0
kernel_init_freeable+0x4ec/0x5a0
kernel_init+0x30/0x1e0
ret_from_kernel_user_thread+0x14/0x1c

The buggy address belongs to the object at c000000364e80000
which belongs to the cache kmalloc-128k of size 131072
The buggy address is located 0 bytes to the right of
allocated 98256-byte region [c000000364e80000, c000000364e97fd0)

==================================================================
pseries-hotplug-mem: Failed to hot-remove memory at 0

Log failed lookups with a separate message and dereference the
cursor only when it points to a valid entry.

openEuler评分:(评分和向量)
7.8
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

受影响版本排查(受影响/不受影响):
1.openEuler-20.03-LTS-SP4:受影响
2.openEuler-22.03-LTS-SP1:受影响
3.openEuler-22.03-LTS-SP3:受影响
4.openEuler-22.03-LTS-SP4:受影响
5.master(6.1.0):不受影响
6.openEuler-24.03-LTS:不受影响
7.openEuler-24.03-LTS-Next:不受影响

修复是否涉及abi变化(是/否):
1.openEuler-20.03-LTS-SP4:否
2.openEuler-22.03-LTS-SP1:否
3.openEuler-22.03-LTS-SP3:否
4.master(6.1.0):否
5.openEuler-24.03-LTS:否
6.openEuler-24.03-LTS-Next:否
7.openEuler-22.03-LTS-SP4:否

===========================================================

openeuler-ci-bot 修改了描述 7个月前
郭梦琪 任务状态待办的 修改为已完成 7个月前
openeuler-ci-bot 任务状态已完成 修改为待办的 7个月前
openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
7个月前
openeuler-ci-bot 移除了
 
sig/Kernel
标签
7个月前
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
7个月前
openeuler-ci-bot 添加了
 
sig/Kernel
标签
7个月前

CVE-2023-52451

影响性分析说明:
In the Linux kernel, the following vulnerability has been resolved:

powerpc/pseries/memhp: Fix access beyond end of drmem array

dlpar_memory_remove_by_index() may access beyond the bounds of the
drmem lmb array when the LMB lookup fails to match an entry with the
given DRC index. When the search fails, the cursor is left pointing to
&drmem_info->lmbs[drmem_info->n_lmbs], which is one element past the
last valid entry in the array. The debug message at the end of the
function then dereferences this pointer:

    pr_debug("Failed to hot-remove memory at %llx\n",
             lmb->base_addr);

This was found by inspection and confirmed with KASAN:

pseries-hotplug-mem: Attempting to hot-remove LMB, drc index 1234

BUG: KASAN: slab-out-of-bounds in dlpar_memory+0x298/0x1658
Read of size 8 at addr c000000364e97fd0 by task bash/949

dump_stack_lvl+0xa4/0xfc (unreliable)
print_report+0x214/0x63c
kasan_report+0x140/0x2e0
__asan_load8+0xa8/0xe0
dlpar_memory+0x298/0x1658
handle_dlpar_errorlog+0x130/0x1d0
dlpar_store+0x18c/0x3e0
kobj_attr_store+0x68/0xa0
sysfs_kf_write+0xc4/0x110
kernfs_fop_write_iter+0x26c/0x390
vfs_write+0x2d4/0x4e0
ksys_write+0xac/0x1a0
system_call_exception+0x268/0x530
system_call_vectored_common+0x15c/0x2ec

Allocated by task 1:
kasan_save_stack+0x48/0x80
kasan_set_track+0x34/0x50
kasan_save_alloc_info+0x34/0x50
__kasan_kmalloc+0xd0/0x120
__kmalloc+0x8c/0x320
kmalloc_array.constprop.0+0x48/0x5c
drmem_init+0x2a0/0x41c
do_one_initcall+0xe0/0x5c0
kernel_init_freeable+0x4ec/0x5a0
kernel_init+0x30/0x1e0
ret_from_kernel_user_thread+0x14/0x1c

The buggy address belongs to the object at c000000364e80000
which belongs to the cache kmalloc-128k of size 131072
The buggy address is located 0 bytes to the right of
allocated 98256-byte region [c000000364e80000, c000000364e97fd0)

==================================================================
pseries-hotplug-mem: Failed to hot-remove memory at 0

Log failed lookups with a separate message and dereference the
cursor only when it points to a valid entry.

openEuler评分:(评分和向量)
7.8
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

受影响版本排查(受影响/不受影响):
1.openEuler-20.03-LTS-SP4:受影响
2.openEuler-22.03-LTS-SP1:受影响
3.openEuler-22.03-LTS-SP3:受影响
4.openEuler-22.03-LTS-SP4:受影响
5.master(6.1.0):不受影响
6.openEuler-24.03-LTS:不受影响
7.openEuler-24.03-LTS-Next:不受影响

修复是否涉及abi变化(是/否):
1.openEuler-20.03-LTS-SP4:否
2.openEuler-22.03-LTS-SP1:否
3.openEuler-22.03-LTS-SP3:否
4.master(6.1.0):否
5.openEuler-24.03-LTS:否
6.openEuler-24.03-LTS-Next:否
7.openEuler-22.03-LTS-SP4:否

===========================================================

openeuler-ci-bot 修改了描述 7个月前
郭梦琪 任务状态待办的 修改为已完成 7个月前
openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
6个月前
openeuler-ci-bot 移除了
 
sig/Kernel
标签
6个月前
openeuler-ci-bot 添加了
 
CVE/FIXED
标签
6个月前
openeuler-ci-bot 添加了
 
sig/Kernel
标签
6个月前

登录 后才可以发表评论

状态
负责人
项目
预计工期 (小时)
开始日期   -   截止日期
-
置顶选项
优先级
分支
参与者(2)
5329419 openeuler ci bot 1632792936 郭梦琪-guo-mengqi
1
https://gitee.com/src-openeuler/kernel.git
git@gitee.com:src-openeuler/kernel.git
src-openeuler
kernel
kernel

搜索帮助