99 Star 57 Fork 233

src-openEuler / kernel

 / 详情

CVE-2024-21094

已拒绝
CVE和安全问题 拥有者
创建于  
2024-04-18 12:03

一、漏洞信息
漏洞编号:CVE-2024-21094
漏洞归属组件:kernel
漏洞归属的版本:4.19.140,4.19.194,5.10.0,6.1.0,6.1.14,6.1.19,6.1.5,6.1.6,6.4.0
CVSS V3.0分值:
BaseScore:3.7 Low
Vector:CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
漏洞简述:
Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u401, 8u401-perf, 11.0.22, 17.0.10, 21.0.2, 22; Oracle GraalVM for JDK: 17.0.10, 21.0.2, 22; Oracle GraalVM Enterprise Edition: 20.3.13 and 21.3.9. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).
漏洞公开时间:2024-04-17 06:15:29
漏洞创建时间:2024-04-18 12:03:55
漏洞详情参考链接:
https://nvd.nist.gov/vuln/detail/CVE-2024-21094

更多参考(点击展开)
参考来源 参考链接 来源链接
secalert_us.oracle.com https://lists.debian.org/debian-lts-announce/2024/04/msg00014.html
secalert_us.oracle.com https://security.netapp.com/advisory/ntap-20240426-0004/
secalert_us.oracle.com https://www.oracle.com/security-alerts/cpuapr2024.html
suse_bugzilla https://www.oracle.com/security-alerts/cpuapr2024.html https://bugzilla.suse.com/show_bug.cgi?id=1222986
suse_bugzilla http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2024-21094 https://bugzilla.suse.com/show_bug.cgi?id=1222986
suse_bugzilla https://www.cve.org/CVERecord?id=CVE-2024-21094 https://bugzilla.suse.com/show_bug.cgi?id=1222986
suse_bugzilla https://bugzilla.redhat.com/show_bug.cgi?id=2275005 https://bugzilla.suse.com/show_bug.cgi?id=1222986
redhat_bugzilla https://bugs.openjdk.org/browse/JDK-8317507 https://bugzilla.redhat.com/show_bug.cgi?id=2275005
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:1817 https://bugzilla.redhat.com/show_bug.cgi?id=2275005
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:1816 https://bugzilla.redhat.com/show_bug.cgi?id=2275005
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:1815 https://bugzilla.redhat.com/show_bug.cgi?id=2275005
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:1820 https://bugzilla.redhat.com/show_bug.cgi?id=2275005
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:1824 https://bugzilla.redhat.com/show_bug.cgi?id=2275005
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:1823 https://bugzilla.redhat.com/show_bug.cgi?id=2275005
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:1825 https://bugzilla.redhat.com/show_bug.cgi?id=2275005
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:1818 https://bugzilla.redhat.com/show_bug.cgi?id=2275005
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:1819 https://bugzilla.redhat.com/show_bug.cgi?id=2275005
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:1821 https://bugzilla.redhat.com/show_bug.cgi?id=2275005
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:1822 https://bugzilla.redhat.com/show_bug.cgi?id=2275005
redhat_bugzilla https://github.com/openjdk/jdk/commit/a5818972c16bd883d768ff2fb23a8aa9e0142c65 https://bugzilla.redhat.com/show_bug.cgi?id=2275005
redhat_bugzilla https://github.com/openjdk/jdk17u/commit/5ed19267f63e0dde4f8ea41f4832237b980b3480 https://bugzilla.redhat.com/show_bug.cgi?id=2275005
redhat_bugzilla https://github.com/openjdk/jdk11u/commit/c6b1d04179afe49071cd2bc4d29ec90d26124867 https://bugzilla.redhat.com/show_bug.cgi?id=2275005
redhat_bugzilla https://github.com/openjdk/jdk8u/commit/43cb87550865a93c559c9e8eaa59fcb071301bd3 https://bugzilla.redhat.com/show_bug.cgi?id=2275005
redhat_bugzilla https://www.oracle.com/security-alerts/cpuapr2024.html#AppendixJAVA https://bugzilla.redhat.com/show_bug.cgi?id=2275005
redhat_bugzilla https://www.oracle.com/java/technologies/javase/8u411-relnotes.html https://bugzilla.redhat.com/show_bug.cgi?id=2275005
redhat_bugzilla https://www.oracle.com/java/technologies/javase/8u411-perf-relnotes.html https://bugzilla.redhat.com/show_bug.cgi?id=2275005
redhat_bugzilla https://www.oracle.com/java/technologies/javase/11-0-23-relnotes.html https://bugzilla.redhat.com/show_bug.cgi?id=2275005
redhat_bugzilla https://www.oracle.com/java/technologies/javase/17-0-11-relnotes.html https://bugzilla.redhat.com/show_bug.cgi?id=2275005
redhat_bugzilla https://www.oracle.com/java/technologies/javase/21-0-3-relnotes.html https://bugzilla.redhat.com/show_bug.cgi?id=2275005
ubuntu https://www.cve.org/CVERecord?id=CVE-2024-21094 https://ubuntu.com/security/CVE-2024-21094
ubuntu https://bugs.openjdk.org/browse/JDK-8317507 https://ubuntu.com/security/CVE-2024-21094
ubuntu https://www.oracle.com/security-alerts/cpuapr2024.html https://ubuntu.com/security/CVE-2024-21094
ubuntu https://nvd.nist.gov/vuln/detail/CVE-2024-21094 https://ubuntu.com/security/CVE-2024-21094
ubuntu https://launchpad.net/bugs/cve/CVE-2024-21094 https://ubuntu.com/security/CVE-2024-21094
ubuntu https://security-tracker.debian.org/tracker/CVE-2024-21094 https://ubuntu.com/security/CVE-2024-21094
debian https://security-tracker.debian.org/tracker/CVE-2024-21094
oracle https://www.oracle.com/security-alerts/cpuapr2024.html
openjdk https://openjdk.org/groups/vulnerability/advisories/2024-04-16
anolis https://anas.openanolis.cn/cves/detail/CVE-2024-21094
cve_search https://www.oracle.com/security-alerts/cpuapr2024.html
cve_search https://lists.debian.org/debian-lts-announce/2024/04/msg00014.html
cve_search https://security.netapp.com/advisory/ntap-20240426-0004/
amazon_linux_explore https://access.redhat.com/security/cve/CVE-2024-21094 https://explore.alas.aws.amazon.com/CVE-2024-21094.html
amazon_linux_explore https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21094 https://explore.alas.aws.amazon.com/CVE-2024-21094.html
snyk https://www.oracle.com/security-alerts/cpuapr2024.html https://security.snyk.io/vuln/SNYK-JAVA-ORGGRAALVMSDK-6616579
snyk https://www.oracle.com/security-alerts/cpuapr2024.html https://security.snyk.io/vuln/SNYK-UPSTREAM-OPENJDKJRE-6616578

漏洞分析指导链接:
https://gitee.com/openeuler/cve-manager/blob/master/cve-vulner-manager/doc/md/manual.md
漏洞数据来源:
openBrain开源漏洞感知系统
漏洞补丁信息:

详情(点击展开)
影响的包 修复版本 修复补丁 问题引入补丁 来源
https://github.com/openjdk/jdk/commit/a5818972c16bd883d768ff2fb23a8aa9e0142c65 redhat_bugzilla
https://github.com/openjdk/jdk17u/commit/5ed19267f63e0dde4f8ea41f4832237b980b3480 redhat_bugzilla
https://github.com/openjdk/jdk11u/commit/c6b1d04179afe49071cd2bc4d29ec90d26124867 redhat_bugzilla
https://github.com/openjdk/jdk8u/commit/43cb87550865a93c559c9e8eaa59fcb071301bd3 redhat_bugzilla

二、漏洞分析结构反馈
影响性分析说明:

openEuler评分:
3.7
Vector:CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
受影响版本排查(受影响/不受影响):
1.master(6.1.0):
2.openEuler-20.03-LTS-SP1(4.19.90):
3.openEuler-20.03-LTS-SP4(4.19.90):
4.openEuler-22.03-LTS(5.10.0):
5.openEuler-22.03-LTS-Next(5.10.0):
6.openEuler-22.03-LTS-SP1(5.10.0):
7.openEuler-22.03-LTS-SP2(5.10.0):
8.openEuler-22.03-LTS-SP3(5.10.0):
9.openEuler-24.03-LTS:
10.openEuler-24.03-LTS-Next:

修复是否涉及abi变化(是/否):
1.master(6.1.0):
2.openEuler-20.03-LTS-SP1(4.19.90):
3.openEuler-20.03-LTS-SP4(4.19.90):
4.openEuler-22.03-LTS(5.10.0):
5.openEuler-22.03-LTS-Next(5.10.0):
6.openEuler-22.03-LTS-SP1(5.10.0):
7.openEuler-22.03-LTS-SP2(5.10.0):
8.openEuler-22.03-LTS-SP3(5.10.0):
9.openEuler-24.03-LTS:
10.openEuler-24.03-LTS-Next:

评论 (7)

openeuler-ci-bot 创建了CVE和安全问题
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
展开全部操作日志

Hi openeuler-ci-bot, welcome to the openEuler Community.
I'm the Bot here serving you. You can find the instructions on how to interact with me at Here.
If you have any questions, please contact the SIG: Kernel, and any of the maintainers.

@YangYingliang ,@成坚 (CHENG Jian) ,@jiaoff ,@AlexGuo ,@hanjun-guo ,@woqidaideshi ,@Jackie Liu ,@Zhang Yi ,@colyli ,@ThunderTown ,@htforge ,@Chiqijun ,@冷嘲啊 ,@zhujianwei001 ,@kylin-mayukun ,@wangxiongfeng ,@Kefeng ,@SuperSix173 ,@WangShaoBo ,@Zheng Zucheng
issue处理注意事项:
1. 当前issue受影响的分支提交pr时, 须在pr描述中填写当前issue编号进行关联, 否则无法关闭当前issue;
2. 模板内容需要填写完整, 无论是受影响或者不受影响都需要填写完整内容,未引入的分支不需要填写, 否则无法关闭当前issue;
3. 以下为模板中需要填写完整的内容, 请复制到评论区回复, 注: 内容的标题名称(影响性分析说明, openEuler评分, 受影响版本排查(受影响/不受影响), 修复是否涉及abi变化(是/否))不能省略,省略后cve-manager将无法正常解析填写内容.


影响性分析说明:

openEuler评分: (评分和向量)

受影响版本排查(受影响/不受影响):
1.master(6.1.0):
2.openEuler-20.03-LTS-SP1(4.19.90):
3.openEuler-20.03-LTS-SP4(4.19.90):
4.openEuler-22.03-LTS(5.10.0):
5.openEuler-22.03-LTS-Next(5.10.0):
6.openEuler-22.03-LTS-SP1(5.10.0):
7.openEuler-22.03-LTS-SP2(5.10.0):
8.openEuler-22.03-LTS-SP3(5.10.0):
9.openEuler-24.03-LTS:
10.openEuler-24.03-LTS-Next:

修复是否涉及abi变化(是/否):
1.master(6.1.0):
2.openEuler-20.03-LTS-SP1(4.19.90):
3.openEuler-20.03-LTS-SP4(4.19.90):
4.openEuler-22.03-LTS(5.10.0):
5.openEuler-22.03-LTS-Next(5.10.0):
6.openEuler-22.03-LTS-SP1(5.10.0):
7.openEuler-22.03-LTS-SP2(5.10.0):
8.openEuler-22.03-LTS-SP3(5.10.0):
9.openEuler-24.03-LTS:
10.openEuler-24.03-LTS-Next:


issue处理具体操作请参考:
https://gitee.com/openeuler/cve-manager/blob/master/cve-vulner-manager/doc/md/manual.md
pr关联issue具体操作请参考:
https://gitee.com/help/articles/4142

openeuler-ci-bot 添加了
 
sig/Kernel
标签
参考网址 关联pr 状态 补丁链接
https://nvd.nist.gov/vuln/detail/CVE-2024-21094
https://ubuntu.com/security/CVE-2024-21094 None None https://discourse.ubuntu.com/c/ubuntu-pro
https://www.opencve.io/cve/CVE-2024-21094
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2024-21094
https://security-tracker.debian.org/tracker/CVE-2024-21094

说明:补丁链接仅供初步排查参考,实际可用性请人工再次确认,补丁下载验证可使用CVE补丁工具
若补丁不准确,烦请在此issue下评论 '/report-patch 参考网址 补丁链接1,补丁链接2' 反馈正确信息,便于我们不断优化工具,不胜感激。
如 /report-patch https://security-tracker.debian.org/tracker/CVE-2021-3997 https://github.com/systemd/systemd/commit/5b1cf7a9be37e20133c0208005274ce4a5b5c6a1

openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 计划开始日期设置为2024-04-19
openeuler-ci-bot 计划截止日期设置为2024-05-19
openeuler-ci-bot 优先级设置为不重要
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
郭梦琪 任务状态待办的 修改为已完成

@郭梦琪 请确认分支: master,openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP4,openEuler-22.03-LTS,openEuler-22.03-LTS-Next,openEuler-22.03-LTS-SP1,openEuler-22.03-LTS-SP2,openEuler-22.03-LTS-SP3,openEuler-24.03-LTS,openEuler-24.03-LTS-Next 受影响/不受影响.
请确认分支信息是否填写完整,否则将无法关闭当前issue.

openeuler-ci-bot 任务状态已完成 修改为待办的
openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/Kernel
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
sig/Kernel
标签
郭梦琪 任务状态待办的 修改为已完成
openeuler-ci-bot 任务状态已完成 修改为待办的

@郭梦琪 请确认分支: master,openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP4,openEuler-22.03-LTS,openEuler-22.03-LTS-Next,openEuler-22.03-LTS-SP1,openEuler-22.03-LTS-SP2,openEuler-22.03-LTS-SP3,openEuler-24.03-LTS,openEuler-24.03-LTS-Next 受影响/不受影响.
请确认分支信息是否填写完整,否则将无法关闭当前issue.

openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/Kernel
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
sig/Kernel
标签
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
郭梦琪 任务状态待办的 修改为已拒绝
issue状态 操作者 原因
已拒绝 guo-mengqi 非内核

登录 后才可以发表评论

状态
负责人
项目
里程碑
Pull Requests
关联的 Pull Requests 被合并后可能会关闭此 issue
分支
开始日期   -   截止日期
-
置顶选项
优先级
预计工期 (小时)
参与者(2)
5329419 openeuler ci bot 1632792936
1
https://gitee.com/src-openeuler/kernel.git
git@gitee.com:src-openeuler/kernel.git
src-openeuler
kernel
kernel

搜索帮助

53164aa7 5694891 3bd8fe86 5694891