100 Star 60 Fork 240

src-openEuler / kernel

 / 详情

CVE-2024-26883

已完成
CVE和安全问题 拥有者
创建于  
2024-04-17 20:55

一、漏洞信息
漏洞编号:CVE-2024-26883
漏洞归属组件:kernel
漏洞归属的版本:4.19.140,4.19.194,4.19.90,5.10.0,6.1.0,6.1.14,6.1.19,6.1.5,6.1.6,6.1.8,6.4.0,6.6.0
CVSS V3.0分值:
BaseScore:7.8 High
Vector:CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
漏洞简述:
In the Linux kernel, the following vulnerability has been resolved:bpf: Fix stackmap overflow check on 32-bit archesThe stackmap code relies on roundup_pow_of_two() to compute the numberof hash buckets, and contains an overflow check by checking if theresulting value is 0. However, on 32-bit arches, the roundup code itselfcan overflow by doing a 32-bit left-shift of an unsigned long value,which is undefined behaviour, so it is not guaranteed to truncateneatly. This was triggered by syzbot on the DEVMAP_HASH type, whichcontains the same check, copied from the hashtab code.The commit in the fixes tag actually attempted to fix this, but the fixdid not account for the UB, so the fix only works on CPUs where anoverflow does result in a neat truncation to zero, which is notguaranteed. Checking the value before rounding does not have thisproblem.
漏洞公开时间:2024-04-17 19:15:10
漏洞创建时间:2024-04-17 20:55:40
漏洞详情参考链接:
https://nvd.nist.gov/vuln/detail/CVE-2024-26883

更多参考(点击展开)
参考来源 参考链接 来源链接
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/0971126c8164abe2004b8536b49690a0d6005b0a
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/15641007df0f0d35fa28742b25c2a7db9dcd6895
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/21e5fa4688e1a4d3db6b72216231b24232f75c1d
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/43f798b9036491fb014b55dd61c4c5c3193267d0
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/7070b274c7866a4c5036f8d54fcaf315c64ac33a
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/7a4b21250bf79eef26543d35bd390448646c536b
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/ca1f06e72dec41ae4f76e7b1a8a97265447b46ae
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/d0e214acc59145ce25113f617311aa79dda39cb3
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/f06899582ccee09bd85d0696290e3eaca9aa042d
suse_bugzilla http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2024-26883 https://bugzilla.suse.com/show_bug.cgi?id=1223035
suse_bugzilla https://www.cve.org/CVERecord?id=CVE-2024-26883 https://bugzilla.suse.com/show_bug.cgi?id=1223035
suse_bugzilla https://git.kernel.org/stable/c/0971126c8164abe2004b8536b49690a0d6005b0a https://bugzilla.suse.com/show_bug.cgi?id=1223035
suse_bugzilla https://git.kernel.org/stable/c/15641007df0f0d35fa28742b25c2a7db9dcd6895 https://bugzilla.suse.com/show_bug.cgi?id=1223035
suse_bugzilla https://git.kernel.org/stable/c/21e5fa4688e1a4d3db6b72216231b24232f75c1d https://bugzilla.suse.com/show_bug.cgi?id=1223035
suse_bugzilla https://git.kernel.org/stable/c/43f798b9036491fb014b55dd61c4c5c3193267d0 https://bugzilla.suse.com/show_bug.cgi?id=1223035
suse_bugzilla https://git.kernel.org/stable/c/7070b274c7866a4c5036f8d54fcaf315c64ac33a https://bugzilla.suse.com/show_bug.cgi?id=1223035
suse_bugzilla https://git.kernel.org/stable/c/7a4b21250bf79eef26543d35bd390448646c536b https://bugzilla.suse.com/show_bug.cgi?id=1223035
suse_bugzilla https://git.kernel.org/stable/c/ca1f06e72dec41ae4f76e7b1a8a97265447b46ae https://bugzilla.suse.com/show_bug.cgi?id=1223035
suse_bugzilla https://git.kernel.org/stable/c/d0e214acc59145ce25113f617311aa79dda39cb3 https://bugzilla.suse.com/show_bug.cgi?id=1223035
suse_bugzilla https://git.kernel.org/stable/c/f06899582ccee09bd85d0696290e3eaca9aa042d https://bugzilla.suse.com/show_bug.cgi?id=1223035
suse_bugzilla https://git.kernel.org/pub/scm/linux/security/vulns.git/plain/cve/published/2024/CVE-2024-26883.mbox https://bugzilla.suse.com/show_bug.cgi?id=1223035
suse_bugzilla https://bugzilla.redhat.com/show_bug.cgi?id=2275684 https://bugzilla.suse.com/show_bug.cgi?id=1223035
redhat_bugzilla https://lore.kernel.org/linux-cve-announce/2024041741-CVE-2024-26883-1fc4@gregkh/T https://bugzilla.redhat.com/show_bug.cgi?id=2275684
ubuntu https://www.cve.org/CVERecord?id=CVE-2024-26883 https://ubuntu.com/security/CVE-2024-26883
ubuntu https://git.kernel.org/linus/7a4b21250bf79eef26543d35bd390448646c536b (6.9-rc1) https://ubuntu.com/security/CVE-2024-26883
ubuntu https://git.kernel.org/stable/c/d0e214acc59145ce25113f617311aa79dda39cb3 https://ubuntu.com/security/CVE-2024-26883
ubuntu https://git.kernel.org/stable/c/21e5fa4688e1a4d3db6b72216231b24232f75c1d https://ubuntu.com/security/CVE-2024-26883
ubuntu https://git.kernel.org/stable/c/15641007df0f0d35fa28742b25c2a7db9dcd6895 https://ubuntu.com/security/CVE-2024-26883
ubuntu https://git.kernel.org/stable/c/ca1f06e72dec41ae4f76e7b1a8a97265447b46ae https://ubuntu.com/security/CVE-2024-26883
ubuntu https://git.kernel.org/stable/c/f06899582ccee09bd85d0696290e3eaca9aa042d https://ubuntu.com/security/CVE-2024-26883
ubuntu https://git.kernel.org/stable/c/7070b274c7866a4c5036f8d54fcaf315c64ac33a https://ubuntu.com/security/CVE-2024-26883
ubuntu https://git.kernel.org/stable/c/43f798b9036491fb014b55dd61c4c5c3193267d0 https://ubuntu.com/security/CVE-2024-26883
ubuntu https://git.kernel.org/stable/c/0971126c8164abe2004b8536b49690a0d6005b0a https://ubuntu.com/security/CVE-2024-26883
ubuntu https://git.kernel.org/stable/c/7a4b21250bf79eef26543d35bd390448646c536b https://ubuntu.com/security/CVE-2024-26883
ubuntu https://nvd.nist.gov/vuln/detail/CVE-2024-26883 https://ubuntu.com/security/CVE-2024-26883
ubuntu https://launchpad.net/bugs/cve/CVE-2024-26883 https://ubuntu.com/security/CVE-2024-26883
ubuntu https://security-tracker.debian.org/tracker/CVE-2024-26883 https://ubuntu.com/security/CVE-2024-26883
debian https://security-tracker.debian.org/tracker/CVE-2024-26883
cve_search https://git.kernel.org/stable/c/d0e214acc59145ce25113f617311aa79dda39cb3
cve_search https://git.kernel.org/stable/c/21e5fa4688e1a4d3db6b72216231b24232f75c1d
cve_search https://git.kernel.org/stable/c/15641007df0f0d35fa28742b25c2a7db9dcd6895
cve_search https://git.kernel.org/stable/c/ca1f06e72dec41ae4f76e7b1a8a97265447b46ae
cve_search https://git.kernel.org/stable/c/f06899582ccee09bd85d0696290e3eaca9aa042d
cve_search https://git.kernel.org/stable/c/7070b274c7866a4c5036f8d54fcaf315c64ac33a
cve_search https://git.kernel.org/stable/c/43f798b9036491fb014b55dd61c4c5c3193267d0
cve_search https://git.kernel.org/stable/c/0971126c8164abe2004b8536b49690a0d6005b0a
cve_search https://git.kernel.org/stable/c/7a4b21250bf79eef26543d35bd390448646c536b
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/0971126c8164abe2004b8536b49690a0d6005b0a
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/15641007df0f0d35fa28742b25c2a7db9dcd6895
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/21e5fa4688e1a4d3db6b72216231b24232f75c1d
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/43f798b9036491fb014b55dd61c4c5c3193267d0
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/7070b274c7866a4c5036f8d54fcaf315c64ac33a
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/7a4b21250bf79eef26543d35bd390448646c536b
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/ca1f06e72dec41ae4f76e7b1a8a97265447b46ae
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/d0e214acc59145ce25113f617311aa79dda39cb3
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/f06899582ccee09bd85d0696290e3eaca9aa042d

漏洞分析指导链接:
https://gitee.com/openeuler/cve-manager/blob/master/cve-vulner-manager/doc/md/manual.md
漏洞数据来源:
openBrain开源漏洞感知系统
漏洞补丁信息:

详情(点击展开)
影响的包 修复版本 修复补丁 问题引入补丁 来源
https://git.kernel.org/stable/c/0971126c8164abe2004b8536b49690a0d6005b0a nvd
https://git.kernel.org/stable/c/15641007df0f0d35fa28742b25c2a7db9dcd6895 nvd
https://git.kernel.org/stable/c/21e5fa4688e1a4d3db6b72216231b24232f75c1d nvd
https://git.kernel.org/stable/c/43f798b9036491fb014b55dd61c4c5c3193267d0 nvd
https://git.kernel.org/stable/c/7070b274c7866a4c5036f8d54fcaf315c64ac33a nvd
https://git.kernel.org/stable/c/7a4b21250bf79eef26543d35bd390448646c536b nvd
https://git.kernel.org/stable/c/ca1f06e72dec41ae4f76e7b1a8a97265447b46ae nvd
https://git.kernel.org/stable/c/d0e214acc59145ce25113f617311aa79dda39cb3 nvd
https://git.kernel.org/stable/c/f06899582ccee09bd85d0696290e3eaca9aa042d nvd
linux https://git.kernel.org/linus/7a4b21250bf79eef26543d35bd390448646c536b https://git.kernel.org/linus/6183f4d3a0a2ad230511987c6c362ca43ec0055f ubuntu

二、漏洞分析结构反馈
影响性分析说明:
In the Linux kernel, the following vulnerability has been resolved:bpf: Fix stackmap overflow check on 32-bit archesThe stackmap code relies on roundup_pow_of_two() to compute the numberof hash buckets, and contains an overflow check by checking if theresulting value is 0. However, on 32-bit arches, the roundup code itselfcan overflow by doing a 32-bit left-shift of an unsigned long value,which is undefined behaviour, so it is not guaranteed to truncateneatly. This was triggered by syzbot on the DEVMAP_HASH type, whichcontains the same check, copied from the hashtab code.The commit in the fixes tag actually attempted to fix this, but the fixdid not account for the UB, so the fix only works on CPUs where anoverflow does result in a neat truncation to zero, which is notguaranteed. Checking the value before rounding does not have thisproblem.
openEuler评分:
7.8
Vector:CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
受影响版本排查(受影响/不受影响):
1.openEuler-22.03-LTS(5.10.0):受影响
2.openEuler-22.03-LTS-SP1(5.10.0):受影响
3.openEuler-22.03-LTS-SP2(5.10.0):受影响
4.openEuler-22.03-LTS-SP3:受影响
5.openEuler-20.03-LTS-SP1(4.19.90):不受影响
6.openEuler-20.03-LTS-SP4:不受影响
7.master(6.1.0):不受影响
8.openEuler-22.03-LTS-Next(5.10.0):不受影响
9.openEuler-24.03-LTS(6.6.0):不受影响
10.openEuler-24.03-LTS-Next(6.6.0):不受影响

修复是否涉及abi变化(是/否):
1.openEuler-20.03-LTS-SP1(4.19.90):否
2.openEuler-20.03-LTS-SP4:否
3.openEuler-22.03-LTS(5.10.0):否
4.openEuler-22.03-LTS-SP1(5.10.0):否
5.openEuler-22.03-LTS-SP2(5.10.0):否
6.openEuler-22.03-LTS-SP3:否
7.master(6.1.0):否
8.openEuler-22.03-LTS-Next(5.10.0):否
9.openEuler-24.03-LTS(6.6.0):否
10.openEuler-24.03-LTS-Next(6.6.0):否

三、漏洞修复
安全公告链接:https://www.openeuler.org/zh/security/safety-bulletin/detail/?id=openEuler-HotPatchSA-2024-1015

评论 (17)

openeuler-ci-bot 创建了CVE和安全问题
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
展开全部操作日志

Hi openeuler-ci-bot, welcome to the openEuler Community.
I'm the Bot here serving you. You can find the instructions on how to interact with me at Here.
If you have any questions, please contact the SIG: Kernel, and any of the maintainers.

@YangYingliang ,@成坚 (CHENG Jian) ,@jiaoff ,@AlexGuo ,@hanjun-guo ,@woqidaideshi ,@Jackie Liu ,@Zhang Yi ,@colyli ,@ThunderTown ,@htforge ,@Chiqijun ,@冷嘲啊 ,@zhujianwei001 ,@kylin-mayukun ,@wangxiongfeng ,@Kefeng ,@SuperSix173 ,@WangShaoBo ,@Zheng Zucheng
issue处理注意事项:
1. 当前issue受影响的分支提交pr时, 须在pr描述中填写当前issue编号进行关联, 否则无法关闭当前issue;
2. 模板内容需要填写完整, 无论是受影响或者不受影响都需要填写完整内容,未引入的分支不需要填写, 否则无法关闭当前issue;
3. 以下为模板中需要填写完整的内容, 请复制到评论区回复, 注: 内容的标题名称(影响性分析说明, openEuler评分, 受影响版本排查(受影响/不受影响), 修复是否涉及abi变化(是/否))不能省略,省略后cve-manager将无法正常解析填写内容.


影响性分析说明:

openEuler评分: (评分和向量)

受影响版本排查(受影响/不受影响):
1.master(6.1.0):
2.openEuler-20.03-LTS-SP1(4.19.90):
3.openEuler-20.03-LTS-SP4(4.19.90):
4.openEuler-22.03-LTS(5.10.0):
5.openEuler-22.03-LTS-Next(5.10.0):
6.openEuler-22.03-LTS-SP1(5.10.0):
7.openEuler-22.03-LTS-SP2(5.10.0):
8.openEuler-22.03-LTS-SP3(5.10.0):
9.openEuler-24.03-LTS:
10.openEuler-24.03-LTS-Next:

修复是否涉及abi变化(是/否):
1.master(6.1.0):
2.openEuler-20.03-LTS-SP1(4.19.90):
3.openEuler-20.03-LTS-SP4(4.19.90):
4.openEuler-22.03-LTS(5.10.0):
5.openEuler-22.03-LTS-Next(5.10.0):
6.openEuler-22.03-LTS-SP1(5.10.0):
7.openEuler-22.03-LTS-SP2(5.10.0):
8.openEuler-22.03-LTS-SP3(5.10.0):
9.openEuler-24.03-LTS:
10.openEuler-24.03-LTS-Next:


issue处理具体操作请参考:
https://gitee.com/openeuler/cve-manager/blob/master/cve-vulner-manager/doc/md/manual.md
pr关联issue具体操作请参考:
https://gitee.com/help/articles/4142

openeuler-ci-bot 添加了
 
sig/Kernel
标签
参考网址 关联pr 状态 补丁链接
https://nvd.nist.gov/vuln/detail/CVE-2024-26883 None None https://git.kernel.org/stable/c/0971126c8164abe2004b8536b49690a0d6005b0a
https://git.kernel.org/stable/c/15641007df0f0d35fa28742b25c2a7db9dcd6895
https://git.kernel.org/stable/c/7070b274c7866a4c5036f8d54fcaf315c64ac33a
https://git.kernel.org/stable/c/7a4b21250bf79eef26543d35bd390448646c536b
https://git.kernel.org/stable/c/43f798b9036491fb014b55dd61c4c5c3193267d0
https://git.kernel.org/stable/c/21e5fa4688e1a4d3db6b72216231b24232f75c1d
https://git.kernel.org/stable/c/d0e214acc59145ce25113f617311aa79dda39cb3
https://git.kernel.org/stable/c/f06899582ccee09bd85d0696290e3eaca9aa042d
https://git.kernel.org/stable/c/ca1f06e72dec41ae4f76e7b1a8a97265447b46ae
https://ubuntu.com/security/CVE-2024-26883 None None https://discourse.ubuntu.com/c/ubuntu-pro
https://www.opencve.io/cve/CVE-2024-26883 None None https://git.kernel.org/stable/c/0971126c8164abe2004b8536b49690a0d6005b0a
https://git.kernel.org/stable/c/15641007df0f0d35fa28742b25c2a7db9dcd6895
https://git.kernel.org/stable/c/7070b274c7866a4c5036f8d54fcaf315c64ac33a
https://git.kernel.org/stable/c/7a4b21250bf79eef26543d35bd390448646c536b
https://git.kernel.org/stable/c/43f798b9036491fb014b55dd61c4c5c3193267d0
https://git.kernel.org/stable/c/21e5fa4688e1a4d3db6b72216231b24232f75c1d
https://git.kernel.org/stable/c/d0e214acc59145ce25113f617311aa79dda39cb3
https://git.kernel.org/stable/c/f06899582ccee09bd85d0696290e3eaca9aa042d
https://git.kernel.org/stable/c/ca1f06e72dec41ae4f76e7b1a8a97265447b46ae
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2024-26883
https://security-tracker.debian.org/tracker/CVE-2024-26883

说明:补丁链接仅供初步排查参考,实际可用性请人工再次确认,补丁下载验证可使用CVE补丁工具
若补丁不准确,烦请在此issue下评论 '/report-patch 参考网址 补丁链接1,补丁链接2' 反馈正确信息,便于我们不断优化工具,不胜感激。
如 /report-patch https://security-tracker.debian.org/tracker/CVE-2021-3997 https://github.com/systemd/systemd/commit/5b1cf7a9be37e20133c0208005274ce4a5b5c6a1

openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/Kernel
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
sig/Kernel
标签
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 计划开始日期设置为2024-04-17
openeuler-ci-bot 计划截止日期设置为2024-05-17
openeuler-ci-bot 优先级设置为主要
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 计划开始日期2024-04-17 修改为2024-05-01
openeuler-ci-bot 计划截止日期2024-05-17 修改为2024-05-15
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述

CVE-2024-26883

影响性分析说明:
In the Linux kernel, the following vulnerability has been resolved:

bpf: Fix stackmap overflow check on 32-bit arches

The stackmap code relies on roundup_pow_of_two() to compute the number
of hash buckets, and contains an overflow check by checking if the
resulting value is 0. However, on 32-bit arches, the roundup code itself
can overflow by doing a 32-bit left-shift of an unsigned long value,
which is undefined behaviour, so it is not guaranteed to truncate
neatly. This was triggered by syzbot on the DEVMAP_HASH type, which
contains the same check, copied from the hashtab code.

The commit in the fixes tag actually attempted to fix this, but the fix
did not account for the UB, so the fix only works on CPUs where an
overflow does result in a neat truncation to zero, which is not
guaranteed. Checking the value before rounding does not have this
problem.

openEuler评分:(评分和向量)
7.8
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

受影响版本排查(受影响/不受影响):
1.openEuler-20.03-LTS-SP1:不受影响
2.openEuler-20.03-LTS-SP4:不受影响
3.openEuler-22.03-LTS:受影响
4.openEuler-22.03-LTS-SP1:受影响
5.openEuler-22.03-LTS-SP2:受影响
6.openEuler-22.03-LTS-SP3:受影响
7.master(6.1.0):不受影响
8.openEuler-22.03-LTS-Next:不受影响
9.openEuler-24.03-LTS:不受影响
10.openEuler-24.03-LTS-Next:不受影响

修复是否涉及abi变化(是/否):
1.openEuler-20.03-LTS-SP1(4.19.90):否
2.openEuler-20.03-LTS-SP4:否
3.openEuler-22.03-LTS:否
4.openEuler-22.03-LTS-SP1:否
5.openEuler-22.03-LTS-SP2:否
6.openEuler-22.03-LTS-SP3:否
7.master(6.1.0):否
8.openEuler-22.03-LTS-Next:否
9.openEuler-24.03-LTS:否
10.openEuler-24.03-LTS-Next:否

===========================================================

openeuler-ci-bot 修改了描述

@ 经过 cve-manager 解析, 已分析的内容如下表所示:

状态 需分析 内容
已分析 1.影响性分析说明 In the Linux kernel, the following vulnerability has been resolved:bpf: Fix stackmap overflow check on 32-bit archesThe stackmap code relies on roundup_pow_of_two() to compute the numberof hash buckets, and contains an overflow check by checking if theresulting value is 0. However, on 32-bit arches, the roundup code itselfcan overflow by doing a 32-bit left-shift of an unsigned long value,which is undefined behaviour, so it is not guaranteed to truncateneatly. This was triggered by syzbot on the DEVMAP_HASH type, whichcontains the same check, copied from the hashtab code.The commit in the fixes tag actually attempted to fix this, but the fixdid not account for the UB, so the fix only works on CPUs where anoverflow does result in a neat truncation to zero, which is notguaranteed. Checking the value before rounding does not have thisproblem.
已分析 2.openEulerScore 7.8
已分析 3.openEulerVector AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
已分析 4.受影响版本排查 openEuler-22.03-LTS:受影响,openEuler-22.03-LTS-SP1:受影响,openEuler-22.03-LTS-SP2:受影响,openEuler-22.03-LTS-SP3:受影响,openEuler-20.03-LTS-SP1:不受影响,openEuler-20.03-LTS-SP4:不受影响,master:不受影响,openEuler-22.03-LTS-Next:不受影响,openEuler-24.03-LTS:不受影响,openEuler-24.03-LTS-Next:不受影响
已分析 5.修复是否涉及abi变化 openEuler-20.03-LTS-SP1:否,openEuler-20.03-LTS-SP4:否,openEuler-22.03-LTS:否,openEuler-22.03-LTS-SP1:否,openEuler-22.03-LTS-SP2:否,openEuler-22.03-LTS-SP3:否,master:否,openEuler-22.03-LTS-Next:否,openEuler-24.03-LTS:否,openEuler-24.03-LTS-Next:否

请确认分析内容的准确性, 确认无误后, 您可以进行后续步骤, 否则您可以继续分析.

郭梦琪 任务状态待办的 修改为已完成
openeuler-ci-bot 任务状态已完成 修改为待办的

@成坚 (CHENG Jian) ,@Xie XiuQi ,@YangYingliang ,@pi3orama ,@jiaoff ,@郭梦琪
关闭issue前,需要将受影响的分支在合并pr时关联上当前issue编号: #I9HKCB:CVE-2024-26883
受影响分支: openEuler-22.03-LTS-SP1/openEuler-22.03-LTS-SP2/openEuler-22.03-LTS-SP3/openEuler-22.03-LTS
具体操作参考: https://gitee.com/help/articles/4142

openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/Kernel
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
sig/Kernel
标签
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
ci-robot 通过openeuler/kernel Pull Request !6858任务状态待办的 修改为已完成
openeuler-ci-bot 任务状态已完成 修改为待办的

@成坚 (CHENG Jian) ,@Xie XiuQi ,@YangYingliang ,@pi3orama ,@jiaoff ,@ci-robot
关闭issue前,需要将受影响的分支在合并pr时关联上当前issue编号: #I9HKCB:CVE-2024-26883
受影响分支: openEuler-22.03-LTS/openEuler-22.03-LTS-SP1/openEuler-22.03-LTS-SP2/openEuler-22.03-LTS-SP3
具体操作参考: https://gitee.com/help/articles/4142

openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/Kernel
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
sig/Kernel
标签
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
zhangchangzhong 通过src-openeuler/kernel Pull Request !1556任务状态待办的 修改为已完成
openeuler-ci-bot 任务状态已完成 修改为待办的

@成坚 (CHENG Jian) ,@Xie XiuQi ,@YangYingliang ,@pi3orama ,@jiaoff ,@zhangchangzhong
关闭issue前,需要将受影响的分支在合并pr时关联上当前issue编号: #I9HKCB:CVE-2024-26883
受影响分支: openEuler-22.03-LTS/openEuler-22.03-LTS-SP1/openEuler-22.03-LTS-SP2/openEuler-22.03-LTS-SP3
具体操作参考: https://gitee.com/help/articles/4142

openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/Kernel
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
sig/Kernel
标签
ci-robot 通过openeuler/kernel Pull Request !6924任务状态待办的 修改为已完成
openeuler-ci-bot 任务状态已完成 修改为待办的

@成坚 (CHENG Jian) ,@Xie XiuQi ,@YangYingliang ,@pi3orama ,@jiaoff ,@ci-robot
关闭issue前,需要将受影响的分支在合并pr时关联上当前issue编号: #I9HKCB:CVE-2024-26883
受影响分支: openEuler-22.03-LTS/openEuler-22.03-LTS-SP1/openEuler-22.03-LTS-SP2/openEuler-22.03-LTS-SP3
具体操作参考: https://gitee.com/help/articles/4142

openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/Kernel
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
sig/Kernel
标签
ci-robot 通过openeuler/kernel Pull Request !6923任务状态待办的 修改为已完成
openeuler-ci-bot 任务状态已完成 修改为待办的

@成坚 (CHENG Jian) ,@Xie XiuQi ,@YangYingliang ,@pi3orama ,@jiaoff ,@ci-robot
关闭issue前,需要将受影响的分支在合并pr时关联上当前issue编号: #I9HKCB:CVE-2024-26883
受影响分支: openEuler-22.03-LTS/openEuler-22.03-LTS-SP1/openEuler-22.03-LTS-SP3
具体操作参考: https://gitee.com/help/articles/4142

openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/Kernel
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
sig/Kernel
标签
ci-robot 通过openeuler/kernel Pull Request !6922任务状态待办的 修改为已完成
openeuler-ci-bot 任务状态已完成 修改为待办的

@成坚 (CHENG Jian) ,@Xie XiuQi ,@YangYingliang ,@pi3orama ,@jiaoff ,@ci-robot
关闭issue前,需要将受影响的分支在合并pr时关联上当前issue编号: #I9HKCB:CVE-2024-26883
受影响分支: openEuler-22.03-LTS/openEuler-22.03-LTS-SP3
具体操作参考: https://gitee.com/help/articles/4142

openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/Kernel
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
sig/Kernel
标签
ci-robot 通过openeuler/kernel Pull Request !6921任务状态待办的 修改为已完成
openeuler-ci-bot 任务状态已完成 修改为待办的

@成坚 (CHENG Jian) ,@Xie XiuQi ,@YangYingliang ,@pi3orama ,@jiaoff ,@ci-robot
关闭issue前,需要将受影响的分支在合并pr时关联上当前issue编号: #I9HKCB:CVE-2024-26883
受影响分支: openEuler-22.03-LTS-SP3
具体操作参考: https://gitee.com/help/articles/4142

openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/Kernel
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
sig/Kernel
标签
chenyi 通过src-openeuler/kernel Pull Request !1557任务状态待办的 修改为已完成
openeuler-ci-bot 任务状态已完成 修改为待办的

@成坚 (CHENG Jian) ,@Xie XiuQi ,@YangYingliang ,@pi3orama ,@jiaoff ,@chenyi
关闭issue前,需要将受影响的分支在合并pr时关联上当前issue编号: #I9HKCB:CVE-2024-26883
受影响分支: openEuler-22.03-LTS-SP3
具体操作参考: https://gitee.com/help/articles/4142

openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/Kernel
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
sig/Kernel
标签
zhangjialin 通过src-openeuler/kernel Pull Request !1559任务状态待办的 修改为已完成
openeuler-ci-bot 任务状态已完成 修改为待办的

@成坚 (CHENG Jian) ,@Xie XiuQi ,@YangYingliang ,@pi3orama ,@jiaoff ,@zhangjialin
关闭issue前,需要将受影响的分支在合并pr时关联上当前issue编号: #I9HKCB:CVE-2024-26883
受影响分支: openEuler-22.03-LTS-SP3
具体操作参考: https://gitee.com/help/articles/4142

openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/Kernel
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
sig/Kernel
标签

@成坚 (CHENG Jian) ,@Xie XiuQi ,@YangYingliang ,@pi3orama ,@jiaoff ,@zhangjialin
关闭issue前,需要将受影响的分支在合并pr时关联上当前issue编号: #I9HKCB:CVE-2024-26883
受影响分支: openEuler-22.03-LTS-SP3
具体操作参考: https://gitee.com/help/articles/4142

openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/Kernel
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
sig/Kernel
标签
zhangjialin 通过src-openeuler/kernel Pull Request !1558任务状态待办的 修改为已完成
openeuler-ci-bot 任务状态已完成 修改为待办的

@成坚 (CHENG Jian) ,@Xie XiuQi ,@YangYingliang ,@pi3orama ,@jiaoff ,@zhangjialin
关闭issue前,需要将受影响的分支在合并pr时关联上当前issue编号: #I9HKCB:CVE-2024-26883
受影响分支: openEuler-22.03-LTS-SP3
具体操作参考: https://gitee.com/help/articles/4142

openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/Kernel
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
sig/Kernel
标签
zhangjialin 通过src-openeuler/kernel Pull Request !1560任务状态待办的 修改为已完成
openeuler-ci-bot 任务状态已完成 修改为待办的

@成坚 (CHENG Jian) ,@Xie XiuQi ,@YangYingliang ,@pi3orama ,@jiaoff ,@zhangjialin
关闭issue前,需要将受影响的分支在合并pr时关联上当前issue编号: #I9HKCB:CVE-2024-26883
受影响分支: openEuler-22.03-LTS-SP3
具体操作参考: https://gitee.com/help/articles/4142

openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/Kernel
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
sig/Kernel
标签
zhangjialin 通过src-openeuler/kernel Pull Request !1561任务状态待办的 修改为已完成
openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/Kernel
标签
openeuler-ci-bot 添加了
 
CVE/FIXED
标签
openeuler-ci-bot 添加了
 
sig/Kernel
标签
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述

登录 后才可以发表评论

状态
负责人
项目
里程碑
Pull Requests
关联的 Pull Requests 被合并后可能会关闭此 issue
分支
开始日期   -   截止日期
-
置顶选项
优先级
预计工期 (小时)
参与者(2)
5329419 openeuler ci bot 1632792936
1
https://gitee.com/src-openeuler/kernel.git
git@gitee.com:src-openeuler/kernel.git
src-openeuler
kernel
kernel

搜索帮助