110 Star 70 Fork 297

src-openEuler/kernel

 / 详情

CVE-2020-36779

Done
CVE和安全问题 owner
Opened this issue  
2024-02-28 20:33

一、漏洞信息
漏洞编号:CVE-2020-36779
漏洞归属组件:kernel
漏洞归属的版本:5.10.0
CVSS V3.0分值:
BaseScore:0.0 None
Vector:CVSS:3.0/
漏洞简述:
A vulnerability was found in Linux Kernel up to 5.10.36/5.11.20/5.12.3 (Operating System). It has been classified as problematic.CWE is classifying the issue as CWE-401. The product does not sufficiently track and release allocated memory after it has been used, which slowly consumes remaining memory.This is going to have an impact on availability.Upgrading to version 5.10.37, 5.11.21, 5.12.4 or 5.13 eliminates this vulnerability. Applying the patch c323b270a52a/d791b90f5c5e/c7ea772c9fcf/2c662660ce2b is able to eliminate this problem. The bugfix is ready for download at git.kernel.org. The best possible mitigation is suggested to be upgrading to the latest version.
漏洞公开时间:2024-02-28 00:00:00
漏洞创建时间:2024-02-28 12:33:41
漏洞详情参考链接:
https://nvd.nist.gov/vuln/detail/CVE-2020-36779

更多参考(点击展开)
参考来源 参考链接 来源链接
https://git.kernel.org/stable/c/2c662660ce2bd3b09dae21a9a9ac9395e1e6c00b
https://git.kernel.org/stable/c/c323b270a52a26aa8038a4d1fd9a850904a41166
https://git.kernel.org/stable/c/c7ea772c9fcf711ed566814b92eecaffc0e2bfd0
https://git.kernel.org/stable/c/d791b90f5c5e5aa8ccf9e33386c16bd2b7e333a4
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36779
https://git.kernel.org/linus/2c662660ce2bd3b09dae21a9a9ac9395e1e6c00b
https://www.cve.org/CVERecord?id=CVE-2020-36779

漏洞分析指导链接:
https://gitee.com/openeuler/cve-manager/blob/master/cve-vulner-manager/doc/md/manual.md
漏洞数据来源:
openBrain开源漏洞感知系统
漏洞补丁信息:

详情(点击展开)
影响的包 修复版本 修复补丁 问题引入补丁 来源
https://git.kernel.org/stable/c/2c662660ce2bd3b09dae21a9a9ac9395 https://git.kernel.org/stable/c/2c662660ce2bd3b09dae21a9a9ac9395e1e6c00b.patch ljqc
https://git.kernel.org/stable/c/c323b270a52a26aa8038a4d1fd9a8509 https://git.kernel.org/stable/c/c323b270a52a26aa8038a4d1fd9a850904a41166.patch ljqc
https://git.kernel.org/stable/c/c7ea772c9fcf711ed566814b92eecaff https://git.kernel.org/stable/c/c7ea772c9fcf711ed566814b92eecaffc0e2bfd0.patch ljqc

二、漏洞分析结构反馈
影响性分析说明:
In the Linux kernel, the following vulnerability has been resolved:i2c: stm32f7: fix reference leak when pm_runtime_get_sync failsThe PM reference count is not expected to be incremented onreturn in these stm32f7_i2c_xx serious functions.However, pm_runtime_get_sync will increment the PM referencecount even failed. Forgetting to putting operation will resultin a reference leak here.Replace it with pm_runtime_resume_and_get to keep usagecounter balanced.
openEuler评分:
4.4
Vector:CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
受影响版本排查(受影响/不受影响):
1.openEuler-20.03-LTS-SP1:不受影响
2.openEuler-20.03-LTS-SP4:不受影响
3.openEuler-22.03-LTS:不受影响
4.openEuler-22.03-LTS-SP1:不受影响
5.openEuler-22.03-LTS-SP2:不受影响
6.openEuler-22.03-LTS-SP3:不受影响
7.master:不受影响
8.openEuler-22.03-LTS-Next:不受影响
9.openEuler-24.03-LTS:不受影响
10.openEuler-24.03-LTS-Next:不受影响

修复是否涉及abi变化(是/否):
1.openEuler-20.03-LTS-SP1:否
2.openEuler-20.03-LTS-SP4:否
3.openEuler-22.03-LTS:否
4.openEuler-22.03-LTS-SP1:否
5.openEuler-22.03-LTS-SP2:否
6.openEuler-22.03-LTS-SP3:否
7.master:否
8.openEuler-22.03-LTS-Next:否
9.openEuler-24.03-LTS:否
10.openEuler-24.03-LTS-Next:否

原因说明:
1.master:
2.openEuler-20.03-LTS-SP4:
3.openEuler-22.03-LTS-SP1:
4.openEuler-22.03-LTS-SP3:
5.openEuler-22.03-LTS-SP4:
6.openEuler-24.03-LTS:
7.openEuler-24.03-LTS-Next:
8.openEuler-24.03-LTS-SP1:

Comments (20)

openeuler-ci-bot createdCVE和安全问题 a year ago
openeuler-ci-bot added
 
CVE/UNFIXED
label
a year ago
Expand operation logs

Hi openeuler-ci-bot, welcome to the openEuler Community.
I'm the Bot here serving you. You can find the instructions on how to interact with me at Here.
If you have any questions, please contact the SIG: Kernel, and any of the maintainers.

openeuler-ci-bot added
 
sig/Kernel
label
a year ago
参考网址 关联pr 状态 补丁链接
https://nvd.nist.gov/vuln/detail/CVE-2020-36779NoneNonehttps://git.kernel.org/stable/c/d791b90f5c5e5aa8ccf9e33386c16bd2b7e333a4
https://git.kernel.org/stable/c/c323b270a52a26aa8038a4d1fd9a850904a41166
https://git.kernel.org/stable/c/2c662660ce2bd3b09dae21a9a9ac9395e1e6c00b
https://git.kernel.org/stable/c/c7ea772c9fcf711ed566814b92eecaffc0e2bfd0
https://ubuntu.com/security/CVE-2020-36779NoneNonehttps://discourse.ubuntu.com/c/ubuntu-pro
https://www.opencve.io/cve/CVE-2020-36779NoneNonehttps://git.kernel.org/stable/c/d791b90f5c5e5aa8ccf9e33386c16bd2b7e333a4
https://git.kernel.org/stable/c/c323b270a52a26aa8038a4d1fd9a850904a41166
https://git.kernel.org/stable/c/2c662660ce2bd3b09dae21a9a9ac9395e1e6c00b
https://git.kernel.org/stable/c/c7ea772c9fcf711ed566814b92eecaffc0e2bfd0
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-36779
https://security-tracker.debian.org/tracker/CVE-2020-36779

说明:补丁链接仅供初步排查参考,实际可用性请人工再次确认,补丁下载验证可使用CVE补丁工具
若补丁不准确,烦请在此issue下评论 '/report-patch 参考网址 补丁链接1,补丁链接2' 反馈正确信息,便于我们不断优化工具,不胜感激。
如 /report-patch https://security-tracker.debian.org/tracker/CVE-2021-3997 https://github.com/systemd/systemd/commit/5b1cf7a9be37e20133c0208005274ce4a5b5c6a1

openeuler-ci-bot changed description a year ago
openeuler-ci-bot changed description a year ago
openeuler-ci-bot changed description a year ago
openeuler-ci-bot changed description a year ago
openeuler-ci-bot changed description a year ago
openeuler-ci-bot changed description a year ago
openeuler-ci-bot set assignee to CTC-Xibo.Wang a year ago
openeuler-ci-bot changed description a year ago
openeuler-ci-bot changed description a year ago
openeuler-ci-bot changed description a year ago
openeuler-ci-bot changed description a year ago
openeuler-ci-bot changed description a year ago
openeuler-ci-bot changed description a year ago
openeuler-ci-bot changed description a year ago
openeuler-ci-bot changed description a year ago
openeuler-ci-bot changed description a year ago
openeuler-ci-bot changed description a year ago
openeuler-ci-bot changed description a year ago
openeuler-ci-bot changed description a year ago
openeuler-ci-bot changed description a year ago
openeuler-ci-bot changed description a year ago
openeuler-ci-bot changed description a year ago
openeuler-ci-bot changed description a year ago

CVE-2020-36779

受影响版本排查(受影响/不受影响):
1.openEuler-20.03-LTS-SP1(4.19.90):不受影响
2.openEuler-20.03-LTS-SP4:不受影响
3.openEuler-22.03-LTS:受影响
4.openEuler-22.03-LTS-SP1:受影响
5.openEuler-22.03-LTS-SP2:受影响
6.openEuler-22.03-LTS-SP3:受影响
7.master(6.1.0):不受影响
8.openEuler-22.03-LTS-Next:受影响
9.openEuler-24.03-LTS:不受影响

修复是否涉及abi变化(是/否):
1.openEuler-20.03-LTS-SP1(4.19.90):否
2.openEuler-20.03-LTS-SP4:否
3.openEuler-22.03-LTS:否
4.openEuler-22.03-LTS-SP1:否
5.openEuler-22.03-LTS-SP2:否
6.openEuler-22.03-LTS-SP3:否
7.master(6.1.0):否
8.openEuler-22.03-LTS-Next:否
9.openEuler-24.03-LTS:否

openeuler-ci-bot changed description a year ago
openeuler-ci-bot changed description a year ago

CVE-2020-36779

影响性分析说明:
Reserved.

openEuler评分:(评分和向量)
0.0
AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:N

openeuler-ci-bot changed description a year ago

CVE-2020-36779

影响性分析说明:
Reserved.

openEuler评分:(评分和向量)
0.0
AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:N

郭梦琪 changed issue state from 待办的 to 已完成 a year ago
openeuler-ci-bot changed issue state from 已完成 to 待办的 a year ago
openeuler-ci-bot removed
 
CVE/UNFIXED
label
a year ago
openeuler-ci-bot removed
 
sig/Kernel
label
a year ago
openeuler-ci-bot added
 
CVE/UNFIXED
label
a year ago
openeuler-ci-bot added
 
sig/Kernel
label
a year ago

CVE-2020-36779

影响性分析说明:
Reserved.

openEuler评分:(评分和向量)
0.0
CVSS: 3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:N

openeuler-ci-bot changed description a year ago
openeuler-ci-bot changed description a year ago
openeuler-ci-bot changed description a year ago
openeuler-ci-bot changed description a year ago
openeuler-ci-bot changed description a year ago
openeuler-ci-bot changed description a year ago

CVE-2020-36779

受影响版本排查(受影响/不受影响):
1.openEuler-20.03-LTS-SP1(4.19.90):不受影响
2.openEuler-20.03-LTS-SP4:不受影响
3.openEuler-22.03-LTS:受影响
4.openEuler-22.03-LTS-SP1:受影响
5.openEuler-22.03-LTS-SP2:受影响
6.openEuler-22.03-LTS-SP3:受影响
7.master(6.1.0):不受影响
8.openEuler-22.03-LTS-Next:受影响
9.openEuler-24.03-LTS:不受影响

修复是否涉及abi变化(是/否):
1.openEuler-20.03-LTS-SP1(4.19.90):否
2.openEuler-20.03-LTS-SP4:否
3.openEuler-22.03-LTS:否
4.openEuler-22.03-LTS-SP1:否
5.openEuler-22.03-LTS-SP2:否
6.openEuler-22.03-LTS-SP3:否
7.master(6.1.0):否
8.openEuler-22.03-LTS-Next:否
9.openEuler-24.03-LTS:否

CVE-2020-36779

影响性分析说明:
Reserved.

openEuler评分:(评分和向量)
0.0
CVSS: 3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:N

openeuler-ci-bot changed description a year ago
openeuler-ci-bot changed description a year ago

CVE-2020-36779

影响性分析说明:
Reserved.

openEuler评分:(评分和向量)
4.0
CVSS: 3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:N

openeuler-ci-bot changed description a year ago
openeuler-ci-bot changed description a year ago
openeuler-ci-bot changed description a year ago
openeuler-ci-bot changed description a year ago
openeuler-ci-bot changed description a year ago
openeuler-ci-bot changed description a year ago
openeuler-ci-bot changed description a year ago
openeuler-ci-bot changed description a year ago
openeuler-ci-bot changed description a year ago
openeuler-ci-bot changed description a year ago
openeuler-ci-bot changed description a year ago
openeuler-ci-bot changed description a year ago
openeuler-ci-bot changed description a year ago
openeuler-ci-bot changed description a year ago
openeuler-ci-bot changed description a year ago
openeuler-ci-bot changed description a year ago
openeuler-ci-bot changed description a year ago
openeuler-ci-bot changed description a year ago
openeuler-ci-bot changed description a year ago
openeuler-ci-bot changed description a year ago
openeuler-ci-bot changed description a year ago
openeuler-ci-bot changed description a year ago
openeuler-ci-bot changed description a year ago
openeuler-ci-bot changed description a year ago
openeuler-ci-bot changed description a year ago
openeuler-ci-bot changed description a year ago
openeuler-ci-bot changed description a year ago
openeuler-ci-bot changed description a year ago

CVE-2020-36779

影响性分析说明:
In the Linux kernel, the following vulnerability has been resolved:

i2c: stm32f7: fix reference leak when pm_runtime_get_sync fails

The PM reference count is not expected to be incremented on
return in these stm32f7_i2c_xx serious functions.

However, pm_runtime_get_sync will increment the PM reference
count even failed. Forgetting to putting operation will result
in a reference leak here.

Replace it with pm_runtime_resume_and_get to keep usage
counter balanced.

openEuler评分:(评分和向量)
4.4
CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N

受影响版本排查(受影响/不受影响):
1.openEuler-20.03-LTS-SP1:不受影响
2.openEuler-20.03-LTS-SP4:不受影响
3.openEuler-22.03-LTS:不受影响
4.openEuler-22.03-LTS-SP1:不受影响
5.openEuler-22.03-LTS-SP2:不受影响
6.openEuler-22.03-LTS-SP3:不受影响
7.master(6.1.0):不受影响
8.openEuler-22.03-LTS-Next:不受影响
9.openEuler-24.03-LTS:不受影响
10.openEuler-24.03-LTS-Next:不受影响

修复是否涉及abi变化(是/否):
1.openEuler-20.03-LTS-SP1(4.19.90):否
2.openEuler-20.03-LTS-SP4:否
3.openEuler-22.03-LTS:否
4.openEuler-22.03-LTS-SP1:否
5.openEuler-22.03-LTS-SP2:否
6.openEuler-22.03-LTS-SP3:否
7.master(6.1.0):否
8.openEuler-22.03-LTS-Next:否
9.openEuler-24.03-LTS:否
10.openEuler-24.03-LTS-Next:否

===========================================================

openeuler-ci-bot changed description a year ago
郭梦琪 changed issue state from 待办的 to 已完成 a year ago
openeuler-ci-bot removed
 
CVE/UNFIXED
label
a year ago
openeuler-ci-bot removed
 
sig/Kernel
label
a year ago
openeuler-ci-bot added
 
CVE/UNAFFECTED
label
a year ago
openeuler-ci-bot added
 
sig/Kernel
label
a year ago
openeuler-ci-bot set start time to 2024-03-27 5 months ago
openeuler-ci-bot set deadline to 2024-04-26 5 months ago
openeuler-ci-bot set priority to Secondary 5 months ago
openeuler-ci-bot changed description 3 months ago

Sign in to comment

Status
Assignees
Projects
Pull Requests
Successfully merging a pull request will close this issue.
Duration (hours)
Planed to start   -   Planed to end
-
Top level
Priority
Branches
参与者(2)
5329419 openeuler ci bot 1632792936 郭梦琪-guo-mengqi
1
https://gitee.com/src-openeuler/kernel.git
git@gitee.com:src-openeuler/kernel.git
src-openeuler
kernel
kernel

Search