108 Star 72 Fork 298

src-openEuler/kernel

CVE-2024-26633

已完成
CVE和安全问题 拥有者
创建于  
2024-03-18 20:26

一、漏洞信息
漏洞编号:CVE-2024-26633
漏洞归属组件:kernel
漏洞归属的版本:4.19.140,4.19.194,4.19.90,5.10.0,6.1.0,6.1.14,6.1.19,6.1.5,6.1.6,6.1.8,6.4.0
CVSS V2.0分值:
BaseScore:0.0 Low
Vector:CVSS:2.0/
漏洞简述:
In the Linux kernel, the following vulnerability has been resolved:ip6_tunnel: fix NEXTHDR_FRAGMENT handling in ip6_tnl_parse_tlv_enc_lim()syzbot pointed out [1] that NEXTHDR_FRAGMENT handling is broken.Reading frag_off can only be done if we pulled enough bytesto skb->head. Currently we might access garbage.[1]BUG: KMSAN: uninit-value in ip6_tnl_parse_tlv_enc_lim+0x94f/0xbb0ip6_tnl_parse_tlv_enc_lim+0x94f/0xbb0ipxip6_tnl_xmit net/ipv6/ip6_tunnel.c:1326 [inline]ip6_tnl_start_xmit+0xab2/0x1a70 net/ipv6/ip6_tunnel.c:1432__netdev_start_xmit include/linux/netdevice.h:4940 [inline]netdev_start_xmit include/linux/netdevice.h:4954 [inline]xmit_one net/core/dev.c:3548 [inline]dev_hard_start_xmit+0x247/0xa10 net/core/dev.c:3564__dev_queue_xmit+0x33b8/0x5130 net/core/dev.c:4349dev_queue_xmit include/linux/netdevice.h:3134 [inline]neigh_connected_output+0x569/0x660 net/core/neighbour.c:1592neigh_output include/net/neighbour.h:542 [inline]ip6_finish_output2+0x23a9/0x2b30 net/ipv6/ip6_output.c:137ip6_finish_output+0x855/0x12b0 net/ipv6/ip6_output.c:222NF_HOOK_COND include/linux/netfilter.h:303 [inline]ip6_output+0x323/0x610 net/ipv6/ip6_output.c:243dst_output include/net/dst.h:451 [inline]ip6_local_out+0xe9/0x140 net/ipv6/output_core.c:155ip6_send_skb net/ipv6/ip6_output.c:1952 [inline]ip6_push_pending_frames+0x1f9/0x560 net/ipv6/ip6_output.c:1972rawv6_push_pending_frames+0xbe8/0xdf0 net/ipv6/raw.c:582rawv6_sendmsg+0x2b66/0x2e70 net/ipv6/raw.c:920inet_sendmsg+0x105/0x190 net/ipv4/af_inet.c:847sock_sendmsg_nosec net/socket.c:730 [inline]__sock_sendmsg net/socket.c:745 [inline]____sys_sendmsg+0x9c2/0xd60 net/socket.c:2584___sys_sendmsg+0x28d/0x3c0 net/socket.c:2638__sys_sendmsg net/socket.c:2667 [inline]__do_sys_sendmsg net/socket.c:2676 [inline]__se_sys_sendmsg net/socket.c:2674 [inline]__x64_sys_sendmsg+0x307/0x490 net/socket.c:2674do_syscall_x64 arch/x86/entry/common.c:52 [inline]do_syscall_64+0x44/0x110 arch/x86/entry/common.c:83entry_SYSCALL_64_after_hwframe+0x63/0x6bUninit was created at:slab_post_alloc_hook+0x129/0xa70 mm/slab.h:768slab_alloc_node mm/slub.c:3478 [inline]__kmem_cache_alloc_node+0x5c9/0x970 mm/slub.c:3517__do_kmalloc_node mm/slab_common.c:1006 [inline]__kmalloc_node_track_caller+0x118/0x3c0 mm/slab_common.c:1027kmalloc_reserve+0x249/0x4a0 net/core/skbuff.c:582pskb_expand_head+0x226/0x1a00 net/core/skbuff.c:2098__pskb_pull_tail+0x13b/0x2310 net/core/skbuff.c:2655pskb_may_pull_reason include/linux/skbuff.h:2673 [inline]pskb_may_pull include/linux/skbuff.h:2681 [inline]ip6_tnl_parse_tlv_enc_lim+0x901/0xbb0 net/ipv6/ip6_tunnel.c:408ipxip6_tnl_xmit net/ipv6/ip6_tunnel.c:1326 [inline]ip6_tnl_start_xmit+0xab2/0x1a70 net/ipv6/ip6_tunnel.c:1432__netdev_start_xmit include/linux/netdevice.h:4940 [inline]netdev_start_xmit include/linux/netdevice.h:4954 [inline]xmit_one net/core/dev.c:3548 [inline]dev_hard_start_xmit+0x247/0xa10 net/core/dev.c:3564__dev_queue_xmit+0x33b8/0x5130 net/core/dev.c:4349dev_queue_xmit include/linux/netdevice.h:3134 [inline]neigh_connected_output+0x569/0x660 net/core/neighbour.c:1592neigh_output include/net/neighbour.h:542 [inline]ip6_finish_output2+0x23a9/0x2b30 net/ipv6/ip6_output.c:137ip6_finish_output+0x855/0x12b0 net/ipv6/ip6_output.c:222NF_HOOK_COND include/linux/netfilter.h:303 [inline]ip6_output+0x323/0x610 net/ipv6/ip6_output.c:243dst_output include/net/dst.h:451 [inline]ip6_local_out+0xe9/0x140 net/ipv6/output_core.c:155ip6_send_skb net/ipv6/ip6_output.c:1952 [inline]ip6_push_pending_frames+0x1f9/0x560 net/ipv6/ip6_output.c:1972rawv6_push_pending_frames+0xbe8/0xdf0 net/ipv6/raw.c:582rawv6_sendmsg+0x2b66/0x2e70 net/ipv6/raw.c:920inet_sendmsg+0x105/0x190 net/ipv4/af_inet.c:847sock_sendmsg_nosec net/socket.c:730 [inline]__sock_sendmsg net/socket.c:745 [inline]____sys_sendmsg+0x9c2/0xd60 net/socket.c:2584___sys_sendmsg+0x28d/0x3c0 net/socket.c:2638__sys_sendmsg net/socket.c:2667 [inline]__do_sys_sendms---truncated---
漏洞公开时间:2024-03-18 19:15:09
漏洞创建时间:2024-03-18 20:26:56
漏洞详情参考链接:
https://nvd.nist.gov/vuln/detail/CVE-2024-26633

更多参考(点击展开)
参考来源 参考链接 来源链接
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/135414f300c5db995e2a2f3bf0f455de9d014aee
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/3f15ba3dc14e6ee002ea01b4faddc3d49200377c
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/4329426cf6b8e22b798db2331c7ef1dd2a9c748d
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/62a1fedeb14c7ac0947ef33fadbabd35ed2400a2
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/687c5d52fe53e602e76826dbd4d7af412747e183
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/ba8d904c274268b18ef3dc11d3ca7b24a96cb087
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/d375b98e0248980681e5e56b712026174d617198
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/da23bd709b46168f7dfc36055801011222b076cd
suse_bugzilla http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2024-26633 https://bugzilla.suse.com/show_bug.cgi?id=1221647
suse_bugzilla https://git.kernel.org/stable/c/da23bd709b46168f7dfc36055801011222b076cd https://bugzilla.suse.com/show_bug.cgi?id=1221647
suse_bugzilla https://www.cve.org/CVERecord?id=CVE-2024-26633 https://bugzilla.suse.com/show_bug.cgi?id=1221647
suse_bugzilla https://git.kernel.org/stable/c/135414f300c5db995e2a2f3bf0f455de9d014aee https://bugzilla.suse.com/show_bug.cgi?id=1221647
suse_bugzilla https://git.kernel.org/stable/c/3f15ba3dc14e6ee002ea01b4faddc3d49200377c https://bugzilla.suse.com/show_bug.cgi?id=1221647
suse_bugzilla https://git.kernel.org/stable/c/4329426cf6b8e22b798db2331c7ef1dd2a9c748d https://bugzilla.suse.com/show_bug.cgi?id=1221647
suse_bugzilla https://git.kernel.org/stable/c/62a1fedeb14c7ac0947ef33fadbabd35ed2400a2 https://bugzilla.suse.com/show_bug.cgi?id=1221647
suse_bugzilla https://git.kernel.org/stable/c/687c5d52fe53e602e76826dbd4d7af412747e183 https://bugzilla.suse.com/show_bug.cgi?id=1221647
suse_bugzilla https://git.kernel.org/stable/c/ba8d904c274268b18ef3dc11d3ca7b24a96cb087 https://bugzilla.suse.com/show_bug.cgi?id=1221647
suse_bugzilla https://git.kernel.org/stable/c/d375b98e0248980681e5e56b712026174d617198 https://bugzilla.suse.com/show_bug.cgi?id=1221647
suse_bugzilla https://bugzilla.redhat.com/show_bug.cgi?id=2270118 https://bugzilla.suse.com/show_bug.cgi?id=1221647
redhat_bugzilla https://lore.kernel.org/linux-cve-announce/20240318100758.2828621-16-lee@kernel.org/T https://bugzilla.redhat.com/show_bug.cgi?id=2270118
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:2394 https://bugzilla.redhat.com/show_bug.cgi?id=2270118
ubuntu https://git.kernel.org/linus/d375b98e0248980681e5e56b712026174d617198 (6.8-rc1) https://ubuntu.com/security/CVE-2024-26633
ubuntu https://git.kernel.org/stable/c/135414f300c5db995e2a2f3bf0f455de9d014aee https://ubuntu.com/security/CVE-2024-26633
ubuntu https://git.kernel.org/stable/c/3f15ba3dc14e6ee002ea01b4faddc3d49200377c https://ubuntu.com/security/CVE-2024-26633
ubuntu https://git.kernel.org/stable/c/da23bd709b46168f7dfc36055801011222b076cd https://ubuntu.com/security/CVE-2024-26633
ubuntu https://git.kernel.org/stable/c/4329426cf6b8e22b798db2331c7ef1dd2a9c748d https://ubuntu.com/security/CVE-2024-26633
ubuntu https://git.kernel.org/stable/c/62a1fedeb14c7ac0947ef33fadbabd35ed2400a2 https://ubuntu.com/security/CVE-2024-26633
ubuntu https://git.kernel.org/stable/c/687c5d52fe53e602e76826dbd4d7af412747e183 https://ubuntu.com/security/CVE-2024-26633
ubuntu https://git.kernel.org/stable/c/ba8d904c274268b18ef3dc11d3ca7b24a96cb087 https://ubuntu.com/security/CVE-2024-26633
ubuntu https://git.kernel.org/stable/c/d375b98e0248980681e5e56b712026174d617198 https://ubuntu.com/security/CVE-2024-26633
ubuntu https://ubuntu.com/security/notices/USN-6725-1 https://ubuntu.com/security/CVE-2024-26633
ubuntu https://ubuntu.com/security/notices/USN-6726-1 https://ubuntu.com/security/CVE-2024-26633
ubuntu https://www.cve.org/CVERecord?id=CVE-2024-26633 https://ubuntu.com/security/CVE-2024-26633
ubuntu https://ubuntu.com/security/notices/USN-6725-2 https://ubuntu.com/security/CVE-2024-26633
ubuntu https://ubuntu.com/security/notices/USN-6726-2 https://ubuntu.com/security/CVE-2024-26633
ubuntu https://ubuntu.com/security/notices/USN-6726-3 https://ubuntu.com/security/CVE-2024-26633
ubuntu https://ubuntu.com/security/notices/USN-6765-1 https://ubuntu.com/security/CVE-2024-26633
ubuntu https://nvd.nist.gov/vuln/detail/CVE-2024-26633 https://ubuntu.com/security/CVE-2024-26633
ubuntu https://launchpad.net/bugs/cve/CVE-2024-26633 https://ubuntu.com/security/CVE-2024-26633
ubuntu https://security-tracker.debian.org/tracker/CVE-2024-26633 https://ubuntu.com/security/CVE-2024-26633
debian https://security-tracker.debian.org/tracker/CVE-2024-26633
cve_search https://git.kernel.org/stable/c/135414f300c5db995e2a2f3bf0f455de9d014aee
cve_search https://git.kernel.org/stable/c/3f15ba3dc14e6ee002ea01b4faddc3d49200377c
cve_search https://git.kernel.org/stable/c/da23bd709b46168f7dfc36055801011222b076cd
cve_search https://git.kernel.org/stable/c/4329426cf6b8e22b798db2331c7ef1dd2a9c748d
cve_search https://git.kernel.org/stable/c/62a1fedeb14c7ac0947ef33fadbabd35ed2400a2
cve_search https://git.kernel.org/stable/c/687c5d52fe53e602e76826dbd4d7af412747e183
cve_search https://git.kernel.org/stable/c/ba8d904c274268b18ef3dc11d3ca7b24a96cb087
cve_search https://git.kernel.org/stable/c/d375b98e0248980681e5e56b712026174d617198
ubuntu https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26633 https://ubuntu.com/security/CVE-2024-26633

漏洞分析指导链接:
https://gitee.com/openeuler/cve-manager/blob/master/cve-vulner-manager/doc/md/manual.md
漏洞数据来源:
openBrain开源漏洞感知系统
漏洞补丁信息:

详情(点击展开)
影响的包 修复版本 修复补丁 问题引入补丁 来源
linux https://git.kernel.org/linus/d375b98e0248980681e5e56b712026174d617198 https://git.kernel.org/linus/fbfa743a9d2a0ffa24251764f10afc13eb21e739 ubuntu

二、漏洞分析结构反馈
影响性分析说明:
In the Linux kernel, the following vulnerability has been resolved:ip6_tunnel: fix NEXTHDR_FRAGMENT handling in ip6_tnl_parse_tlv_enc_lim()syzbot pointed out [1] that NEXTHDR_FRAGMENT handling is broken.Reading frag_off can only be done if we pulled enough bytesto skb->head. Currently we might access garbage.[1]BUG: KMSAN: uninit-value in ip6_tnl_parse_tlv_enc_lim+0x94f/0xbb0ip6_tnl_parse_tlv_enc_lim+0x94f/0xbb0ipxip6_tnl_xmit net/ipv6/ip6_tunnel.c:1326 [inline]ip6_tnl_start_xmit+0xab2/0x1a70 net/ipv6/ip6_tunnel.c:1432__netdev_start_xmit include/linux/netdevice.h:4940 [inline]netdev_start_xmit include/linux/netdevice.h:4954 [inline]xmit_one net/core/dev.c:3548 [inline]dev_hard_start_xmit+0x247/0xa10 net/core/dev.c:3564__dev_queue_xmit+0x33b8/0x5130 net/core/dev.c:4349dev_queue_xmit include/linux/netdevice.h:3134 [inline]neigh_connected_output+0x569/0x660 net/core/neighbour.c:1592neigh_output include/net/neighbour.h:542 [inline]ip6_finish_output2+0x23a9/0x2b30 net/ipv6/ip6_output.c:137ip6_finish_output+0x855/0x12b0 net/ipv6/ip6_output.c:222NF_HOOK_COND include/linux/netfilter.h:303 [inline]ip6_output+0x323/0x610 net/ipv6/ip6_output.c:243dst_output include/net/dst.h:451 [inline]ip6_local_out+0xe9/0x140 net/ipv6/output_core.c:155ip6_send_skb net/ipv6/ip6_output.c:1952 [inline]ip6_push_pending_frames+0x1f9/0x560 net/ipv6/ip6_output.c:1972rawv6_push_pending_frames+0xbe8/0xdf0 net/ipv6/raw.c:582rawv6_sendmsg+0x2b66/0x2e70 net/ipv6/raw.c:920inet_sendmsg+0x105/0x190 net/ipv4/af_inet.c:847sock_sendmsg_nosec net/socket.c:730 [inline]__sock_sendmsg net/socket.c:745 [inline]____sys_sendmsg+0x9c2/0xd60 net/socket.c:2584___sys_sendmsg+0x28d/0x3c0 net/socket.c:2638__sys_sendmsg net/socket.c:2667 [inline]__do_sys_sendmsg net/socket.c:2676 [inline]__se_sys_sendmsg net/socket.c:2674 [inline]__x64_sys_sendmsg+0x307/0x490 net/socket.c:2674do_syscall_x64 arch/x86/entry/common.c:52 [inline]do_syscall_64+0x44/0x110 arch/x86/entry/common.c:83entry_SYSCALL_64_after_hwframe+0x63/0x6bUninit was created at:slab_post_alloc_hook+0x129/0xa70 mm/slab.h:768slab_alloc_node mm/slub.c:3478 [inline]__kmem_cache_alloc_node+0x5c9/0x970 mm/slub.c:3517__do_kmalloc_node mm/slab_common.c:1006 [inline]__kmalloc_node_track_caller+0x118/0x3c0 mm/slab_common.c:1027kmalloc_reserve+0x249/0x4a0 net/core/skbuff.c:582pskb_expand_head+0x226/0x1a00 net/core/skbuff.c:2098__pskb_pull_tail+0x13b/0x2310 net/core/skbuff.c:2655pskb_may_pull_reason include/linux/skbuff.h:2673 [inline]pskb_may_pull include/linux/skbuff.h:2681 [inline]ip6_tnl_parse_tlv_enc_lim+0x901/0xbb0 net/ipv6/ip6_tunnel.c:408ipxip6_tnl_xmit net/ipv6/ip6_tunnel.c:1326 [inline]ip6_tnl_start_xmit+0xab2/0x1a70 net/ipv6/ip6_tunnel.c:1432__netdev_start_xmit include/linux/netdevice.h:4940 [inline]netdev_start_xmit include/linux/netdevice.h:4954 [inline]xmit_one net/core/dev.c:3548 [inline]dev_hard_start_xmit+0x247/0xa10 net/core/dev.c:3564__dev_queue_xmit+0x33b8/0x5130 net/core/dev.c:4349dev_queue_xmit include/linux/netdevice.h:3134 [inline]neigh_connected_output+0x569/0x660 net/core/neighbour.c:1592neigh_output include/net/neighbour.h:542 [inline]ip6_finish_output2+0x23a9/0x2b30 net/ipv6/ip6_output.c:137ip6_finish_output+0x855/0x12b0 net/ipv6/ip6_output.c:222NF_HOOK_COND include/linux/netfilter.h:303 [inline]ip6_output+0x323/0x610 net/ipv6/ip6_output.c:243dst_output include/net/dst.h:451 [inline]ip6_local_out+0xe9/0x140 net/ipv6/output_core.c:155ip6_send_skb net/ipv6/ip6_output.c:1952 [inline]ip6_push_pending_frames+0x1f9/0x560 net/ipv6/ip6_output.c:1972rawv6_push_pending_frames+0xbe8/0xdf0 net/ipv6/raw.c:582rawv6_sendmsg+0x2b66/0x2e70 net/ipv6/raw.c:920inet_sendmsg+0x105/0x190 net/ipv4/af_inet.c:847sock_sendmsg_nosec net/socket.c:730 [inline]__sock_sendmsg net/socket.c:745 [inline]____sys_sendmsg+0x9c2/0xd60 net/socket.c:2584___sys_sendmsg+0x28d/0x3c0 net/socket.c:2638__sys_sendmsg net/socket.c:2667 [inline]__do_sys_sendms---truncated---
openEuler评分:
5.5
Vector:CVSS:2.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
受影响版本排查(受影响/不受影响):
1.openEuler-20.03-LTS-SP1(4.19.90):受影响
2.openEuler-20.03-LTS-SP4(4.19.90):受影响
3.openEuler-22.03-LTS(5.10.0):受影响
4.openEuler-22.03-LTS-SP1(5.10.0):受影响
5.openEuler-22.03-LTS-SP2(5.10.0):受影响
6.openEuler-22.03-LTS-SP3(5.10.0):受影响
7.master(6.1.0):不受影响
8.openEuler-22.03-LTS-Next(5.10.0):不受影响
9.openEuler-24.03-LTS:不受影响
10.openEuler-24.03-LTS-Next:不受影响

修复是否涉及abi变化(是/否):
1.openEuler-20.03-LTS-SP1(4.19.90):否
2.openEuler-20.03-LTS-SP4(4.19.90):否
3.openEuler-22.03-LTS(5.10.0):否
4.openEuler-22.03-LTS-SP1(5.10.0):否
5.openEuler-22.03-LTS-SP2(5.10.0):否
6.openEuler-22.03-LTS-SP3(5.10.0):否
7.master(6.1.0):否
8.openEuler-22.03-LTS-Next(5.10.0):否
9.openEuler-24.03-LTS:否
10.openEuler-24.03-LTS-Next:否

三、漏洞修复
安全公告链接:https://www.openeuler.org/zh/security/safety-bulletin/detail/?id=openEuler-SA-2024-1649

评论 (22)

openeuler-ci-bot 创建了CVE和安全问题 1年前
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
1年前
展开全部操作日志

Hi openeuler-ci-bot, welcome to the openEuler Community.
I'm the Bot here serving you. You can find the instructions on how to interact with me at Here.
If you have any questions, please contact the SIG: Kernel, and any of the maintainers.

openeuler-ci-bot 添加了
 
sig/Kernel
标签
1年前
参考网址 关联pr 状态 补丁链接
https://nvd.nist.gov/vuln/detail/CVE-2024-26633NoneNonehttps://git.kernel.org/stable/c/d375b98e0248980681e5e56b712026174d617198
https://git.kernel.org/stable/c/687c5d52fe53e602e76826dbd4d7af412747e183
https://git.kernel.org/stable/c/135414f300c5db995e2a2f3bf0f455de9d014aee
https://git.kernel.org/stable/c/ba8d904c274268b18ef3dc11d3ca7b24a96cb087
https://git.kernel.org/stable/c/4329426cf6b8e22b798db2331c7ef1dd2a9c748d
https://git.kernel.org/stable/c/3f15ba3dc14e6ee002ea01b4faddc3d49200377c
https://git.kernel.org/stable/c/62a1fedeb14c7ac0947ef33fadbabd35ed2400a2
https://git.kernel.org/stable/c/da23bd709b46168f7dfc36055801011222b076cd
https://ubuntu.com/security/CVE-2024-26633NoneNonehttps://discourse.ubuntu.com/c/ubuntu-pro
https://www.opencve.io/cve/CVE-2024-26633NoneNonehttps://git.kernel.org/stable/c/d375b98e0248980681e5e56b712026174d617198
https://git.kernel.org/stable/c/687c5d52fe53e602e76826dbd4d7af412747e183
https://git.kernel.org/stable/c/135414f300c5db995e2a2f3bf0f455de9d014aee
https://git.kernel.org/stable/c/ba8d904c274268b18ef3dc11d3ca7b24a96cb087
https://git.kernel.org/stable/c/4329426cf6b8e22b798db2331c7ef1dd2a9c748d
https://git.kernel.org/stable/c/3f15ba3dc14e6ee002ea01b4faddc3d49200377c
https://git.kernel.org/stable/c/62a1fedeb14c7ac0947ef33fadbabd35ed2400a2
https://git.kernel.org/stable/c/da23bd709b46168f7dfc36055801011222b076cd
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2024-26633

说明:补丁链接仅供初步排查参考,实际可用性请人工再次确认,补丁下载验证可使用CVE补丁工具
若补丁不准确,烦请在此issue下评论 '/report-patch 参考网址 补丁链接1,补丁链接2' 反馈正确信息,便于我们不断优化工具,不胜感激。
如 /report-patch https://security-tracker.debian.org/tracker/CVE-2021-3997 https://github.com/systemd/systemd/commit/5b1cf7a9be37e20133c0208005274ce4a5b5c6a1

openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
郭梦琪 任务状态待办的 修改为已完成 1年前
openeuler-ci-bot 任务状态已完成 修改为待办的 1年前
openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
1年前
openeuler-ci-bot 移除了
 
sig/Kernel
标签
1年前
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
1年前
openeuler-ci-bot 添加了
 
sig/Kernel
标签
1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
ci-robot 通过合并 Pull Request !5532: ip6_tunnel: fix NEXTHDR_FRAGMENT handling in ip6_tnl_parse_tlv_enc_lim()任务状态待办的 修改为已完成 1年前
openeuler-ci-bot 任务状态已完成 修改为待办的 1年前
openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
1年前
openeuler-ci-bot 移除了
 
sig/Kernel
标签
1年前
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
1年前
openeuler-ci-bot 添加了
 
sig/Kernel
标签
1年前
openeuler-ci-bot 修改了描述 1年前
ci-robot 通过合并 Pull Request !5531: ip6_tunnel: fix NEXTHDR_FRAGMENT handling in ip6_tnl_parse_tlv_enc_lim()任务状态待办的 修改为已完成 1年前
openeuler-ci-bot 任务状态已完成 修改为待办的 1年前
openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
1年前
openeuler-ci-bot 移除了
 
sig/Kernel
标签
1年前
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
1年前
openeuler-ci-bot 添加了
 
sig/Kernel
标签
1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 负责人设置为sanglipeng 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前

CVE-2024-26633

影响性分析说明:
Reserved.

openEuler评分:(评分和向量)
4.0
CVSS: 3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:N

openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
zhangchangzhong 通过合并 Pull Request !1523: release 4.19.90-2404.1.0任务状态待办的 修改为已完成 1年前
openeuler-ci-bot 任务状态已完成 修改为待办的 1年前
openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
1年前
openeuler-ci-bot 移除了
 
sig/Kernel
标签
1年前
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
1年前
openeuler-ci-bot 添加了
 
sig/Kernel
标签
1年前
hongrongxuan 通过合并 Pull Request !1524: release 4.19.90-2404.1.0任务状态待办的 修改为已完成 1年前
openeuler-ci-bot 任务状态已完成 修改为待办的 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
1年前
openeuler-ci-bot 移除了
 
sig/Kernel
标签
1年前
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
1年前
openeuler-ci-bot 添加了
 
sig/Kernel
标签
1年前

CVE-2024-26633

影响性分析说明:
In the Linux kernel, the following vulnerability has been resolved:

ip6_tunnel: fix NEXTHDR_FRAGMENT handling in ip6_tnl_parse_tlv_enc_lim()

syzbot pointed out [1] that NEXTHDR_FRAGMENT handling is broken.

Reading frag_off can only be done if we pulled enough bytes
to skb->head. Currently we might access garbage.

[1]
BUG: KMSAN: uninit-value in ip6_tnl_parse_tlv_enc_lim+0x94f/0xbb0
ip6_tnl_parse_tlv_enc_lim+0x94f/0xbb0
ipxip6_tnl_xmit net/ipv6/ip6_tunnel.c:1326 [inline]
ip6_tnl_start_xmit+0xab2/0x1a70 net/ipv6/ip6_tunnel.c:1432
__netdev_start_xmit include/linux/netdevice.h:4940 [inline]
netdev_start_xmit include/linux/netdevice.h:4954 [inline]
xmit_one net/core/dev.c:3548 [inline]
dev_hard_start_xmit+0x247/0xa10 net/core/dev.c:3564
__dev_queue_xmit+0x33b8/0x5130 net/core/dev.c:4349
dev_queue_xmit include/linux/netdevice.h:3134 [inline]
neigh_connected_output+0x569/0x660 net/core/neighbour.c:1592
neigh_output include/net/neighbour.h:542 [inline]
ip6_finish_output2+0x23a9/0x2b30 net/ipv6/ip6_output.c:137
ip6_finish_output+0x855/0x12b0 net/ipv6/ip6_output.c:222
NF_HOOK_COND include/linux/netfilter.h:303 [inline]
ip6_output+0x323/0x610 net/ipv6/ip6_output.c:243
dst_output include/net/dst.h:451 [inline]
ip6_local_out+0xe9/0x140 net/ipv6/output_core.c:155
ip6_send_skb net/ipv6/ip6_output.c:1952 [inline]
ip6_push_pending_frames+0x1f9/0x560 net/ipv6/ip6_output.c:1972
rawv6_push_pending_frames+0xbe8/0xdf0 net/ipv6/raw.c:582
rawv6_sendmsg+0x2b66/0x2e70 net/ipv6/raw.c:920
inet_sendmsg+0x105/0x190 net/ipv4/af_inet.c:847
sock_sendmsg_nosec net/socket.c:730 [inline]
__sock_sendmsg net/socket.c:745 [inline]
____sys_sendmsg+0x9c2/0xd60 net/socket.c:2584
___sys_sendmsg+0x28d/0x3c0 net/socket.c:2638
__sys_sendmsg net/socket.c:2667 [inline]
__do_sys_sendmsg net/socket.c:2676 [inline]
__se_sys_sendmsg net/socket.c:2674 [inline]
__x64_sys_sendmsg+0x307/0x490 net/socket.c:2674
do_syscall_x64 arch/x86/entry/common.c:52 [inline]
do_syscall_64+0x44/0x110 arch/x86/entry/common.c:83
entry_SYSCALL_64_after_hwframe+0x63/0x6b

Uninit was created at:
slab_post_alloc_hook+0x129/0xa70 mm/slab.h:768
slab_alloc_node mm/slub.c:3478 [inline]
__kmem_cache_alloc_node+0x5c9/0x970 mm/slub.c:3517
__do_kmalloc_node mm/slab_common.c:1006 [inline]
__kmalloc_node_track_caller+0x118/0x3c0 mm/slab_common.c:1027
kmalloc_reserve+0x249/0x4a0 net/core/skbuff.c:582
pskb_expand_head+0x226/0x1a00 net/core/skbuff.c:2098
__pskb_pull_tail+0x13b/0x2310 net/core/skbuff.c:2655
pskb_may_pull_reason include/linux/skbuff.h:2673 [inline]
pskb_may_pull include/linux/skbuff.h:2681 [inline]
ip6_tnl_parse_tlv_enc_lim+0x901/0xbb0 net/ipv6/ip6_tunnel.c:408
ipxip6_tnl_xmit net/ipv6/ip6_tunnel.c:1326 [inline]
ip6_tnl_start_xmit+0xab2/0x1a70 net/ipv6/ip6_tunnel.c:1432
__netdev_start_xmit include/linux/netdevice.h:4940 [inline]
netdev_start_xmit include/linux/netdevice.h:4954 [inline]
xmit_one net/core/dev.c:3548 [inline]
dev_hard_start_xmit+0x247/0xa10 net/core/dev.c:3564
__dev_queue_xmit+0x33b8/0x5130 net/core/dev.c:4349
dev_queue_xmit include/linux/netdevice.h:3134 [inline]
neigh_connected_output+0x569/0x660 net/core/neighbour.c:1592
neigh_output include/net/neighbour.h:542 [inline]
ip6_finish_output2+0x23a9/0x2b30 net/ipv6/ip6_output.c:137
ip6_finish_output+0x855/0x12b0 net/ipv6/ip6_output.c:222
NF_HOOK_COND include/linux/netfilter.h:303 [inline]
ip6_output+0x323/0x610 net/ipv6/ip6_output.c:243
dst_output include/net/dst.h:451 [inline]
ip6_local_out+0xe9/0x140 net/ipv6/output_core.c:155
ip6_send_skb net/ipv6/ip6_output.c:1952 [inline]
ip6_push_pending_frames+0x1f9/0x560 net/ipv6/ip6_output.c:1972
rawv6_push_pending_frames+0xbe8/0xdf0 net/ipv6/raw.c:582
rawv6_sendmsg+0x2b66/0x2e70 net/ipv6/raw.c:920
inet_sendmsg+0x105/0x190 net/ipv4/af_inet.c:847
sock_sendmsg_nosec net/socket.c:730 [inline]
__sock_sendmsg net/socket.c:745 [inline]
____sys_sendmsg+0x9c2/0xd60 net/socket.c:2584
___sys_sendmsg+0x28d/0x3c0 net/socket.c:2638
__sys_sendmsg net/socket.c:2667 [inline]
__do_sys_sendms
---truncated---

openEuler评分:(评分和向量)
5.5
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

受影响版本排查(受影响/不受影响):
1.openEuler-20.03-LTS-SP1:受影响
2.openEuler-20.03-LTS-SP4:受影响
3.openEuler-22.03-LTS:受影响
4.openEuler-22.03-LTS-SP1:受影响
5.openEuler-22.03-LTS-SP2:受影响
6.openEuler-22.03-LTS-SP3:受影响
7.master(6.1.0):不受影响
8.openEuler-22.03-LTS-Next:不受影响
9.openEuler-24.03-LTS:不受影响
10.openEuler-24.03-LTS-Next:不受影响

修复是否涉及abi变化(是/否):
1.openEuler-20.03-LTS-SP1(4.19.90):否
2.openEuler-20.03-LTS-SP4:否
3.openEuler-22.03-LTS:否
4.openEuler-22.03-LTS-SP1:否
5.openEuler-22.03-LTS-SP2:否
6.openEuler-22.03-LTS-SP3:否
7.master(6.1.0):否
8.openEuler-22.03-LTS-Next:否
9.openEuler-24.03-LTS:否
10.openEuler-24.03-LTS-Next:否

===========================================================

zhangjialin 通过合并 Pull Request !1525: release 5.10.0-195.0.0任务状态待办的 修改为已完成 1年前
openeuler-ci-bot 任务状态已完成 修改为待办的 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
1年前
openeuler-ci-bot 移除了
 
sig/Kernel
标签
1年前
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
1年前
openeuler-ci-bot 添加了
 
sig/Kernel
标签
1年前

CVE-2024-26633

影响性分析说明:
In the Linux kernel, the following vulnerability has been resolved:

ip6_tunnel: fix NEXTHDR_FRAGMENT handling in ip6_tnl_parse_tlv_enc_lim()

syzbot pointed out [1] that NEXTHDR_FRAGMENT handling is broken.

Reading frag_off can only be done if we pulled enough bytes
to skb->head. Currently we might access garbage.

[1]
BUG: KMSAN: uninit-value in ip6_tnl_parse_tlv_enc_lim+0x94f/0xbb0
ip6_tnl_parse_tlv_enc_lim+0x94f/0xbb0
ipxip6_tnl_xmit net/ipv6/ip6_tunnel.c:1326 [inline]
ip6_tnl_start_xmit+0xab2/0x1a70 net/ipv6/ip6_tunnel.c:1432
__netdev_start_xmit include/linux/netdevice.h:4940 [inline]
netdev_start_xmit include/linux/netdevice.h:4954 [inline]
xmit_one net/core/dev.c:3548 [inline]
dev_hard_start_xmit+0x247/0xa10 net/core/dev.c:3564
__dev_queue_xmit+0x33b8/0x5130 net/core/dev.c:4349
dev_queue_xmit include/linux/netdevice.h:3134 [inline]
neigh_connected_output+0x569/0x660 net/core/neighbour.c:1592
neigh_output include/net/neighbour.h:542 [inline]
ip6_finish_output2+0x23a9/0x2b30 net/ipv6/ip6_output.c:137
ip6_finish_output+0x855/0x12b0 net/ipv6/ip6_output.c:222
NF_HOOK_COND include/linux/netfilter.h:303 [inline]
ip6_output+0x323/0x610 net/ipv6/ip6_output.c:243
dst_output include/net/dst.h:451 [inline]
ip6_local_out+0xe9/0x140 net/ipv6/output_core.c:155
ip6_send_skb net/ipv6/ip6_output.c:1952 [inline]
ip6_push_pending_frames+0x1f9/0x560 net/ipv6/ip6_output.c:1972
rawv6_push_pending_frames+0xbe8/0xdf0 net/ipv6/raw.c:582
rawv6_sendmsg+0x2b66/0x2e70 net/ipv6/raw.c:920
inet_sendmsg+0x105/0x190 net/ipv4/af_inet.c:847
sock_sendmsg_nosec net/socket.c:730 [inline]
__sock_sendmsg net/socket.c:745 [inline]
____sys_sendmsg+0x9c2/0xd60 net/socket.c:2584
___sys_sendmsg+0x28d/0x3c0 net/socket.c:2638
__sys_sendmsg net/socket.c:2667 [inline]
__do_sys_sendmsg net/socket.c:2676 [inline]
__se_sys_sendmsg net/socket.c:2674 [inline]
__x64_sys_sendmsg+0x307/0x490 net/socket.c:2674
do_syscall_x64 arch/x86/entry/common.c:52 [inline]
do_syscall_64+0x44/0x110 arch/x86/entry/common.c:83
entry_SYSCALL_64_after_hwframe+0x63/0x6b

Uninit was created at:
slab_post_alloc_hook+0x129/0xa70 mm/slab.h:768
slab_alloc_node mm/slub.c:3478 [inline]
__kmem_cache_alloc_node+0x5c9/0x970 mm/slub.c:3517
__do_kmalloc_node mm/slab_common.c:1006 [inline]
__kmalloc_node_track_caller+0x118/0x3c0 mm/slab_common.c:1027
kmalloc_reserve+0x249/0x4a0 net/core/skbuff.c:582
pskb_expand_head+0x226/0x1a00 net/core/skbuff.c:2098
__pskb_pull_tail+0x13b/0x2310 net/core/skbuff.c:2655
pskb_may_pull_reason include/linux/skbuff.h:2673 [inline]
pskb_may_pull include/linux/skbuff.h:2681 [inline]
ip6_tnl_parse_tlv_enc_lim+0x901/0xbb0 net/ipv6/ip6_tunnel.c:408
ipxip6_tnl_xmit net/ipv6/ip6_tunnel.c:1326 [inline]
ip6_tnl_start_xmit+0xab2/0x1a70 net/ipv6/ip6_tunnel.c:1432
__netdev_start_xmit include/linux/netdevice.h:4940 [inline]
netdev_start_xmit include/linux/netdevice.h:4954 [inline]
xmit_one net/core/dev.c:3548 [inline]
dev_hard_start_xmit+0x247/0xa10 net/core/dev.c:3564
__dev_queue_xmit+0x33b8/0x5130 net/core/dev.c:4349
dev_queue_xmit include/linux/netdevice.h:3134 [inline]
neigh_connected_output+0x569/0x660 net/core/neighbour.c:1592
neigh_output include/net/neighbour.h:542 [inline]
ip6_finish_output2+0x23a9/0x2b30 net/ipv6/ip6_output.c:137
ip6_finish_output+0x855/0x12b0 net/ipv6/ip6_output.c:222
NF_HOOK_COND include/linux/netfilter.h:303 [inline]
ip6_output+0x323/0x610 net/ipv6/ip6_output.c:243
dst_output include/net/dst.h:451 [inline]
ip6_local_out+0xe9/0x140 net/ipv6/output_core.c:155
ip6_send_skb net/ipv6/ip6_output.c:1952 [inline]
ip6_push_pending_frames+0x1f9/0x560 net/ipv6/ip6_output.c:1972
rawv6_push_pending_frames+0xbe8/0xdf0 net/ipv6/raw.c:582
rawv6_sendmsg+0x2b66/0x2e70 net/ipv6/raw.c:920
inet_sendmsg+0x105/0x190 net/ipv4/af_inet.c:847
sock_sendmsg_nosec net/socket.c:730 [inline]
__sock_sendmsg net/socket.c:745 [inline]
____sys_sendmsg+0x9c2/0xd60 net/socket.c:2584
___sys_sendmsg+0x28d/0x3c0 net/socket.c:2638
__sys_sendmsg net/socket.c:2667 [inline]
__do_sys_sendms
---truncated---

openEuler评分:(评分和向量)
5.5
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

受影响版本排查(受影响/不受影响):
1.openEuler-20.03-LTS-SP1:受影响
2.openEuler-20.03-LTS-SP4:受影响
3.openEuler-22.03-LTS:受影响
4.openEuler-22.03-LTS-SP1:受影响
5.openEuler-22.03-LTS-SP2:受影响
6.openEuler-22.03-LTS-SP3:受影响
7.master(6.1.0):不受影响
8.openEuler-22.03-LTS-Next:不受影响
9.openEuler-24.03-LTS:不受影响
10.openEuler-24.03-LTS-Next:不受影响

修复是否涉及abi变化(是/否):
1.openEuler-20.03-LTS-SP1(4.19.90):否
2.openEuler-20.03-LTS-SP4:否
3.openEuler-22.03-LTS:否
4.openEuler-22.03-LTS-SP1:否
5.openEuler-22.03-LTS-SP2:否
6.openEuler-22.03-LTS-SP3:否
7.master(6.1.0):否
8.openEuler-22.03-LTS-Next:否
9.openEuler-24.03-LTS:否
10.openEuler-24.03-LTS-Next:否

===========================================================

openeuler-ci-bot 修改了描述 1年前
郭梦琪 任务状态待办的 修改为已完成 1年前
openeuler-ci-bot 任务状态已完成 修改为待办的 1年前
openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
1年前
openeuler-ci-bot 移除了
 
sig/Kernel
标签
1年前
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
1年前
openeuler-ci-bot 添加了
 
sig/Kernel
标签
1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前

CVE-2024-26633

影响性分析说明:
In the Linux kernel, the following vulnerability has been resolved:

ip6_tunnel: fix NEXTHDR_FRAGMENT handling in ip6_tnl_parse_tlv_enc_lim()

syzbot pointed out [1] that NEXTHDR_FRAGMENT handling is broken.

Reading frag_off can only be done if we pulled enough bytes
to skb->head. Currently we might access garbage.

[1]
BUG: KMSAN: uninit-value in ip6_tnl_parse_tlv_enc_lim+0x94f/0xbb0
ip6_tnl_parse_tlv_enc_lim+0x94f/0xbb0
ipxip6_tnl_xmit net/ipv6/ip6_tunnel.c:1326 [inline]
ip6_tnl_start_xmit+0xab2/0x1a70 net/ipv6/ip6_tunnel.c:1432
__netdev_start_xmit include/linux/netdevice.h:4940 [inline]
netdev_start_xmit include/linux/netdevice.h:4954 [inline]
xmit_one net/core/dev.c:3548 [inline]
dev_hard_start_xmit+0x247/0xa10 net/core/dev.c:3564
__dev_queue_xmit+0x33b8/0x5130 net/core/dev.c:4349
dev_queue_xmit include/linux/netdevice.h:3134 [inline]
neigh_connected_output+0x569/0x660 net/core/neighbour.c:1592
neigh_output include/net/neighbour.h:542 [inline]
ip6_finish_output2+0x23a9/0x2b30 net/ipv6/ip6_output.c:137
ip6_finish_output+0x855/0x12b0 net/ipv6/ip6_output.c:222
NF_HOOK_COND include/linux/netfilter.h:303 [inline]
ip6_output+0x323/0x610 net/ipv6/ip6_output.c:243
dst_output include/net/dst.h:451 [inline]
ip6_local_out+0xe9/0x140 net/ipv6/output_core.c:155
ip6_send_skb net/ipv6/ip6_output.c:1952 [inline]
ip6_push_pending_frames+0x1f9/0x560 net/ipv6/ip6_output.c:1972
rawv6_push_pending_frames+0xbe8/0xdf0 net/ipv6/raw.c:582
rawv6_sendmsg+0x2b66/0x2e70 net/ipv6/raw.c:920
inet_sendmsg+0x105/0x190 net/ipv4/af_inet.c:847
sock_sendmsg_nosec net/socket.c:730 [inline]
__sock_sendmsg net/socket.c:745 [inline]
____sys_sendmsg+0x9c2/0xd60 net/socket.c:2584
___sys_sendmsg+0x28d/0x3c0 net/socket.c:2638
__sys_sendmsg net/socket.c:2667 [inline]
__do_sys_sendmsg net/socket.c:2676 [inline]
__se_sys_sendmsg net/socket.c:2674 [inline]
__x64_sys_sendmsg+0x307/0x490 net/socket.c:2674
do_syscall_x64 arch/x86/entry/common.c:52 [inline]
do_syscall_64+0x44/0x110 arch/x86/entry/common.c:83
entry_SYSCALL_64_after_hwframe+0x63/0x6b

Uninit was created at:
slab_post_alloc_hook+0x129/0xa70 mm/slab.h:768
slab_alloc_node mm/slub.c:3478 [inline]
__kmem_cache_alloc_node+0x5c9/0x970 mm/slub.c:3517
__do_kmalloc_node mm/slab_common.c:1006 [inline]
__kmalloc_node_track_caller+0x118/0x3c0 mm/slab_common.c:1027
kmalloc_reserve+0x249/0x4a0 net/core/skbuff.c:582
pskb_expand_head+0x226/0x1a00 net/core/skbuff.c:2098
__pskb_pull_tail+0x13b/0x2310 net/core/skbuff.c:2655
pskb_may_pull_reason include/linux/skbuff.h:2673 [inline]
pskb_may_pull include/linux/skbuff.h:2681 [inline]
ip6_tnl_parse_tlv_enc_lim+0x901/0xbb0 net/ipv6/ip6_tunnel.c:408
ipxip6_tnl_xmit net/ipv6/ip6_tunnel.c:1326 [inline]
ip6_tnl_start_xmit+0xab2/0x1a70 net/ipv6/ip6_tunnel.c:1432
__netdev_start_xmit include/linux/netdevice.h:4940 [inline]
netdev_start_xmit include/linux/netdevice.h:4954 [inline]
xmit_one net/core/dev.c:3548 [inline]
dev_hard_start_xmit+0x247/0xa10 net/core/dev.c:3564
__dev_queue_xmit+0x33b8/0x5130 net/core/dev.c:4349
dev_queue_xmit include/linux/netdevice.h:3134 [inline]
neigh_connected_output+0x569/0x660 net/core/neighbour.c:1592
neigh_output include/net/neighbour.h:542 [inline]
ip6_finish_output2+0x23a9/0x2b30 net/ipv6/ip6_output.c:137
ip6_finish_output+0x855/0x12b0 net/ipv6/ip6_output.c:222
NF_HOOK_COND include/linux/netfilter.h:303 [inline]
ip6_output+0x323/0x610 net/ipv6/ip6_output.c:243
dst_output include/net/dst.h:451 [inline]
ip6_local_out+0xe9/0x140 net/ipv6/output_core.c:155
ip6_send_skb net/ipv6/ip6_output.c:1952 [inline]
ip6_push_pending_frames+0x1f9/0x560 net/ipv6/ip6_output.c:1972
rawv6_push_pending_frames+0xbe8/0xdf0 net/ipv6/raw.c:582
rawv6_sendmsg+0x2b66/0x2e70 net/ipv6/raw.c:920
inet_sendmsg+0x105/0x190 net/ipv4/af_inet.c:847
sock_sendmsg_nosec net/socket.c:730 [inline]
__sock_sendmsg net/socket.c:745 [inline]
____sys_sendmsg+0x9c2/0xd60 net/socket.c:2584
___sys_sendmsg+0x28d/0x3c0 net/socket.c:2638
__sys_sendmsg net/socket.c:2667 [inline]
__do_sys_sendms
---truncated---

openEuler评分:(评分和向量)
5.5
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

受影响版本排查(受影响/不受影响):
1.openEuler-20.03-LTS-SP1:受影响
2.openEuler-20.03-LTS-SP4:受影响
3.openEuler-22.03-LTS:受影响
4.openEuler-22.03-LTS-SP1:受影响
5.openEuler-22.03-LTS-SP2:受影响
6.openEuler-22.03-LTS-SP3:受影响
7.master(6.1.0):不受影响
8.openEuler-22.03-LTS-Next:不受影响
9.openEuler-24.03-LTS:不受影响
10.openEuler-24.03-LTS-Next:不受影响

修复是否涉及abi变化(是/否):
1.openEuler-20.03-LTS-SP1(4.19.90):否
2.openEuler-20.03-LTS-SP4:否
3.openEuler-22.03-LTS:否
4.openEuler-22.03-LTS-SP1:否
5.openEuler-22.03-LTS-SP2:否
6.openEuler-22.03-LTS-SP3:否
7.master(6.1.0):否
8.openEuler-22.03-LTS-Next:否
9.openEuler-24.03-LTS:否
10.openEuler-24.03-LTS-Next:否

===========================================================

openeuler-ci-bot 修改了描述 1年前
郭梦琪 任务状态待办的 修改为已完成 1年前
openeuler-ci-bot 任务状态已完成 修改为待办的 1年前
openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
1年前
openeuler-ci-bot 移除了
 
sig/Kernel
标签
1年前
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
1年前
openeuler-ci-bot 添加了
 
sig/Kernel
标签
1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前

CVE-2024-26633

影响性分析说明:
In the Linux kernel, the following vulnerability has been resolved:

ip6_tunnel: fix NEXTHDR_FRAGMENT handling in ip6_tnl_parse_tlv_enc_lim()

syzbot pointed out [1] that NEXTHDR_FRAGMENT handling is broken.

Reading frag_off can only be done if we pulled enough bytes
to skb->head. Currently we might access garbage.

[1]
BUG: KMSAN: uninit-value in ip6_tnl_parse_tlv_enc_lim+0x94f/0xbb0
ip6_tnl_parse_tlv_enc_lim+0x94f/0xbb0
ipxip6_tnl_xmit net/ipv6/ip6_tunnel.c:1326 [inline]
ip6_tnl_start_xmit+0xab2/0x1a70 net/ipv6/ip6_tunnel.c:1432
__netdev_start_xmit include/linux/netdevice.h:4940 [inline]
netdev_start_xmit include/linux/netdevice.h:4954 [inline]
xmit_one net/core/dev.c:3548 [inline]
dev_hard_start_xmit+0x247/0xa10 net/core/dev.c:3564
__dev_queue_xmit+0x33b8/0x5130 net/core/dev.c:4349
dev_queue_xmit include/linux/netdevice.h:3134 [inline]
neigh_connected_output+0x569/0x660 net/core/neighbour.c:1592
neigh_output include/net/neighbour.h:542 [inline]
ip6_finish_output2+0x23a9/0x2b30 net/ipv6/ip6_output.c:137
ip6_finish_output+0x855/0x12b0 net/ipv6/ip6_output.c:222
NF_HOOK_COND include/linux/netfilter.h:303 [inline]
ip6_output+0x323/0x610 net/ipv6/ip6_output.c:243
dst_output include/net/dst.h:451 [inline]
ip6_local_out+0xe9/0x140 net/ipv6/output_core.c:155
ip6_send_skb net/ipv6/ip6_output.c:1952 [inline]
ip6_push_pending_frames+0x1f9/0x560 net/ipv6/ip6_output.c:1972
rawv6_push_pending_frames+0xbe8/0xdf0 net/ipv6/raw.c:582
rawv6_sendmsg+0x2b66/0x2e70 net/ipv6/raw.c:920
inet_sendmsg+0x105/0x190 net/ipv4/af_inet.c:847
sock_sendmsg_nosec net/socket.c:730 [inline]
__sock_sendmsg net/socket.c:745 [inline]
____sys_sendmsg+0x9c2/0xd60 net/socket.c:2584
___sys_sendmsg+0x28d/0x3c0 net/socket.c:2638
__sys_sendmsg net/socket.c:2667 [inline]
__do_sys_sendmsg net/socket.c:2676 [inline]
__se_sys_sendmsg net/socket.c:2674 [inline]
__x64_sys_sendmsg+0x307/0x490 net/socket.c:2674
do_syscall_x64 arch/x86/entry/common.c:52 [inline]
do_syscall_64+0x44/0x110 arch/x86/entry/common.c:83
entry_SYSCALL_64_after_hwframe+0x63/0x6b

Uninit was created at:
slab_post_alloc_hook+0x129/0xa70 mm/slab.h:768
slab_alloc_node mm/slub.c:3478 [inline]
__kmem_cache_alloc_node+0x5c9/0x970 mm/slub.c:3517
__do_kmalloc_node mm/slab_common.c:1006 [inline]
__kmalloc_node_track_caller+0x118/0x3c0 mm/slab_common.c:1027
kmalloc_reserve+0x249/0x4a0 net/core/skbuff.c:582
pskb_expand_head+0x226/0x1a00 net/core/skbuff.c:2098
__pskb_pull_tail+0x13b/0x2310 net/core/skbuff.c:2655
pskb_may_pull_reason include/linux/skbuff.h:2673 [inline]
pskb_may_pull include/linux/skbuff.h:2681 [inline]
ip6_tnl_parse_tlv_enc_lim+0x901/0xbb0 net/ipv6/ip6_tunnel.c:408
ipxip6_tnl_xmit net/ipv6/ip6_tunnel.c:1326 [inline]
ip6_tnl_start_xmit+0xab2/0x1a70 net/ipv6/ip6_tunnel.c:1432
__netdev_start_xmit include/linux/netdevice.h:4940 [inline]
netdev_start_xmit include/linux/netdevice.h:4954 [inline]
xmit_one net/core/dev.c:3548 [inline]
dev_hard_start_xmit+0x247/0xa10 net/core/dev.c:3564
__dev_queue_xmit+0x33b8/0x5130 net/core/dev.c:4349
dev_queue_xmit include/linux/netdevice.h:3134 [inline]
neigh_connected_output+0x569/0x660 net/core/neighbour.c:1592
neigh_output include/net/neighbour.h:542 [inline]
ip6_finish_output2+0x23a9/0x2b30 net/ipv6/ip6_output.c:137
ip6_finish_output+0x855/0x12b0 net/ipv6/ip6_output.c:222
NF_HOOK_COND include/linux/netfilter.h:303 [inline]
ip6_output+0x323/0x610 net/ipv6/ip6_output.c:243
dst_output include/net/dst.h:451 [inline]
ip6_local_out+0xe9/0x140 net/ipv6/output_core.c:155
ip6_send_skb net/ipv6/ip6_output.c:1952 [inline]
ip6_push_pending_frames+0x1f9/0x560 net/ipv6/ip6_output.c:1972
rawv6_push_pending_frames+0xbe8/0xdf0 net/ipv6/raw.c:582
rawv6_sendmsg+0x2b66/0x2e70 net/ipv6/raw.c:920
inet_sendmsg+0x105/0x190 net/ipv4/af_inet.c:847
sock_sendmsg_nosec net/socket.c:730 [inline]
__sock_sendmsg net/socket.c:745 [inline]
____sys_sendmsg+0x9c2/0xd60 net/socket.c:2584
___sys_sendmsg+0x28d/0x3c0 net/socket.c:2638
__sys_sendmsg net/socket.c:2667 [inline]
__do_sys_sendms
---truncated---

openEuler评分:(评分和向量)
5.5
CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

受影响版本排查(受影响/不受影响):
1.openEuler-20.03-LTS-SP1:受影响
2.openEuler-20.03-LTS-SP4:受影响
3.openEuler-22.03-LTS:受影响
4.openEuler-22.03-LTS-SP1:受影响
5.openEuler-22.03-LTS-SP2:受影响
6.openEuler-22.03-LTS-SP3:受影响
7.master(6.1.0):不受影响
8.openEuler-22.03-LTS-Next:不受影响
9.openEuler-24.03-LTS:不受影响
10.openEuler-24.03-LTS-Next:不受影响

修复是否涉及abi变化(是/否):
1.openEuler-20.03-LTS-SP1(4.19.90):否
2.openEuler-20.03-LTS-SP4:否
3.openEuler-22.03-LTS:否
4.openEuler-22.03-LTS-SP1:否
5.openEuler-22.03-LTS-SP2:否
6.openEuler-22.03-LTS-SP3:否
7.master(6.1.0):否
8.openEuler-22.03-LTS-Next:否
9.openEuler-24.03-LTS:否
10.openEuler-24.03-LTS-Next:否

===========================================================

openeuler-ci-bot 修改了描述 1年前
郭梦琪 任务状态待办的 修改为已完成 1年前
openeuler-ci-bot 任务状态已完成 修改为待办的 1年前
openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
1年前
openeuler-ci-bot 移除了
 
sig/Kernel
标签
1年前
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
1年前
openeuler-ci-bot 添加了
 
sig/Kernel
标签
1年前
郭梦琪 任务状态待办的 修改为已完成 1年前
openeuler-ci-bot 任务状态已完成 修改为待办的 1年前
openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
1年前
openeuler-ci-bot 移除了
 
sig/Kernel
标签
1年前
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
1年前
openeuler-ci-bot 添加了
 
sig/Kernel
标签
1年前
ci-robot 通过合并 Pull Request !7262: ip6_tunnel: fix NEXTHDR_FRAGMENT handling in ip6_tnl_parse_tlv_enc_lim()任务状态待办的 修改为已完成 1年前
openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
1年前
openeuler-ci-bot 移除了
 
sig/Kernel
标签
1年前
openeuler-ci-bot 添加了
 
CVE/FIXED
标签
1年前
openeuler-ci-bot 添加了
 
sig/Kernel
标签
1年前
openeuler-ci-bot 修改了描述 12个月前

登录 后才可以发表评论

状态
负责人
项目
预计工期 (小时)
开始日期   -   截止日期
-
置顶选项
优先级
分支
参与者(2)
5329419 openeuler ci bot 1632792936 郭梦琪-guo-mengqi
1
https://gitee.com/src-openeuler/kernel.git
git@gitee.com:src-openeuler/kernel.git
src-openeuler
kernel
kernel

搜索帮助