101 Star 65 Fork 253

src-openEuler/kernel

 / 详情

CVE-2024-26938

已完成
CVE和安全问题 拥有者
创建于  
2024-05-06 06:00

一、漏洞信息
漏洞编号:CVE-2024-26938
漏洞归属组件:kernel
漏洞归属的版本:4.19.140,4.19.194,4.19.90,5.10.0,6.1.0,6.1.14,6.1.19,6.1.5,6.1.6,6.1.8,6.4.0
CVSS V2.0分值:
BaseScore:0.0 Low
Vector:CVSS:2.0/
漏洞简述:
In the Linux kernel, the following vulnerability has been resolved:drm/i915/bios: Tolerate devdata==NULL in intel_bios_encoder_supports_dp_dual_mode()If we have no VBT, or the VBT didn t declare the encoderin question, we won t have the devdata for the encoder.Instead of oopsing just bail early.We won t be able to tell whether the port is DP++ or not,but so be it.(cherry picked from commit 26410896206342c8a80d2b027923e9ee7d33b733)
漏洞公开时间:2024-05-01 14:15:09
漏洞创建时间:2024-05-06 06:00:26
漏洞详情参考链接:
https://nvd.nist.gov/vuln/detail/CVE-2024-26938

更多参考(点击展开)
参考来源 参考链接 来源链接
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/32e39bab59934bfd3f37097d4dd85ac5eb0fd549
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/72e4d3fb72e9f0f016946158a7d95304832768e6
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/94cf2fb6feccd625e5b4e23e1b70f39a206f82ac
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/a891add409e3bc381f4f68c2ce9d953f1865cb1f
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/f4bbac954d8f9ab214ea1d4f385de4fa6bd92dd0
suse_bugzilla http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2024-26938 https://bugzilla.suse.com/show_bug.cgi?id=1223678
suse_bugzilla https://www.cve.org/CVERecord?id=CVE-2024-26938 https://bugzilla.suse.com/show_bug.cgi?id=1223678
suse_bugzilla https://git.kernel.org/stable/c/32e39bab59934bfd3f37097d4dd85ac5eb0fd549 https://bugzilla.suse.com/show_bug.cgi?id=1223678
suse_bugzilla https://git.kernel.org/stable/c/72e4d3fb72e9f0f016946158a7d95304832768e6 https://bugzilla.suse.com/show_bug.cgi?id=1223678
suse_bugzilla https://git.kernel.org/stable/c/94cf2fb6feccd625e5b4e23e1b70f39a206f82ac https://bugzilla.suse.com/show_bug.cgi?id=1223678
suse_bugzilla https://git.kernel.org/stable/c/a891add409e3bc381f4f68c2ce9d953f1865cb1f https://bugzilla.suse.com/show_bug.cgi?id=1223678
suse_bugzilla https://git.kernel.org/stable/c/f4bbac954d8f9ab214ea1d4f385de4fa6bd92dd0 https://bugzilla.suse.com/show_bug.cgi?id=1223678
suse_bugzilla https://git.kernel.org/pub/scm/linux/security/vulns.git/plain/cve/published/2024/CVE-2024-26938.mbox https://bugzilla.suse.com/show_bug.cgi?id=1223678
suse_bugzilla https://bugzilla.redhat.com/show_bug.cgi?id=2278229 https://bugzilla.suse.com/show_bug.cgi?id=1223678
redhat_bugzilla https://lore.kernel.org/linux-cve-announce/2024050124-CVE-2024-26938-b3f9@gregkh/T https://bugzilla.redhat.com/show_bug.cgi?id=2278229
ubuntu https://www.cve.org/CVERecord?id=CVE-2024-26938 https://ubuntu.com/security/CVE-2024-26938
ubuntu https://git.kernel.org/linus/32e39bab59934bfd3f37097d4dd85ac5eb0fd549 (6.9-rc2) https://ubuntu.com/security/CVE-2024-26938
ubuntu https://git.kernel.org/stable/c/72e4d3fb72e9f0f016946158a7d95304832768e6 https://ubuntu.com/security/CVE-2024-26938
ubuntu https://git.kernel.org/stable/c/a891add409e3bc381f4f68c2ce9d953f1865cb1f https://ubuntu.com/security/CVE-2024-26938
ubuntu https://git.kernel.org/stable/c/f4bbac954d8f9ab214ea1d4f385de4fa6bd92dd0 https://ubuntu.com/security/CVE-2024-26938
ubuntu https://git.kernel.org/stable/c/94cf2fb6feccd625e5b4e23e1b70f39a206f82ac https://ubuntu.com/security/CVE-2024-26938
ubuntu https://git.kernel.org/stable/c/32e39bab59934bfd3f37097d4dd85ac5eb0fd549 https://ubuntu.com/security/CVE-2024-26938
ubuntu https://nvd.nist.gov/vuln/detail/CVE-2024-26938 https://ubuntu.com/security/CVE-2024-26938
ubuntu https://launchpad.net/bugs/cve/CVE-2024-26938 https://ubuntu.com/security/CVE-2024-26938
ubuntu https://security-tracker.debian.org/tracker/CVE-2024-26938 https://ubuntu.com/security/CVE-2024-26938
debian https://security-tracker.debian.org/tracker/CVE-2024-26938

漏洞分析指导链接:
https://gitee.com/openeuler/cve-manager/blob/master/cve-vulner-manager/doc/md/manual.md
漏洞数据来源:
openBrain开源漏洞感知系统
漏洞补丁信息:

详情(点击展开)
影响的包 修复版本 修复补丁 问题引入补丁 来源
linux https://git.kernel.org/linus/32e39bab59934bfd3f37097d4dd85ac5eb0fd549 https://git.kernel.org/linus/1da177e4c3f41524e886b7f1b8a0c1fc7321cac2 ubuntu

二、漏洞分析结构反馈
影响性分析说明:

openEuler评分:

受影响版本排查(受影响/不受影响):
1.master(6.1.0):
2.openEuler-20.03-LTS-SP1(4.19.90):
3.openEuler-20.03-LTS-SP4(4.19.90):
4.openEuler-22.03-LTS(5.10.0):
5.openEuler-22.03-LTS-Next(5.10.0):
6.openEuler-22.03-LTS-SP1(5.10.0):
7.openEuler-22.03-LTS-SP2(5.10.0):
8.openEuler-22.03-LTS-SP3(5.10.0):
9.openEuler-24.03-LTS:
10.openEuler-24.03-LTS-Next:

修复是否涉及abi变化(是/否):
1.master(6.1.0):
2.openEuler-20.03-LTS-SP1(4.19.90):
3.openEuler-20.03-LTS-SP4(4.19.90):
4.openEuler-22.03-LTS(5.10.0):
5.openEuler-22.03-LTS-Next(5.10.0):
6.openEuler-22.03-LTS-SP1(5.10.0):
7.openEuler-22.03-LTS-SP2(5.10.0):
8.openEuler-22.03-LTS-SP3(5.10.0):
9.openEuler-24.03-LTS:
10.openEuler-24.03-LTS-Next:

评论 (6)

openeuler-ci-bot 创建了CVE和安全问题
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
展开全部操作日志

Hi openeuler-ci-bot, welcome to the openEuler Community.
I'm the Bot here serving you. You can find the instructions on how to interact with me at Here.
If you have any questions, please contact the SIG: Kernel, and any of the maintainers.

openeuler-ci-bot 添加了
 
sig/Kernel
标签
参考网址 关联pr 状态 补丁链接
https://nvd.nist.gov/vuln/detail/CVE-2024-26938 None None https://git.kernel.org/stable/c/32e39bab59934bfd3f37097d4dd85ac5eb0fd549
https://git.kernel.org/stable/c/f4bbac954d8f9ab214ea1d4f385de4fa6bd92dd0
https://git.kernel.org/stable/c/72e4d3fb72e9f0f016946158a7d95304832768e6
https://git.kernel.org/stable/c/94cf2fb6feccd625e5b4e23e1b70f39a206f82ac
https://git.kernel.org/stable/c/a891add409e3bc381f4f68c2ce9d953f1865cb1f
https://ubuntu.com/security/CVE-2024-26938 None None https://git.kernel.org/stable/c/32e39bab59934bfd3f37097d4dd85ac5eb0fd549
https://git.kernel.org/stable/c/f4bbac954d8f9ab214ea1d4f385de4fa6bd92dd0
https://git.kernel.org/linus/1da177e4c3f41524e886b7f1b8a0c1fc7321cac2
https://git.kernel.org/linus/32e39bab59934bfd3f37097d4dd85ac5eb0fd549
https://discourse.ubuntu.com/c/ubuntu-pro
https://git.kernel.org/stable/c/72e4d3fb72e9f0f016946158a7d95304832768e6
https://git.kernel.org/stable/c/94cf2fb6feccd625e5b4e23e1b70f39a206f82ac
https://git.kernel.org/stable/c/a891add409e3bc381f4f68c2ce9d953f1865cb1f
https://www.opencve.io/cve/CVE-2024-26938 None None https://git.kernel.org/stable/c/32e39bab59934bfd3f37097d4dd85ac5eb0fd549
https://git.kernel.org/stable/c/f4bbac954d8f9ab214ea1d4f385de4fa6bd92dd0
https://git.kernel.org/stable/c/72e4d3fb72e9f0f016946158a7d95304832768e6
https://git.kernel.org/stable/c/94cf2fb6feccd625e5b4e23e1b70f39a206f82ac
https://git.kernel.org/stable/c/a891add409e3bc381f4f68c2ce9d953f1865cb1f
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2024-26938
https://security-tracker.debian.org/tracker/CVE-2024-26938 None None https://git.kernel.org/linus/32e39bab59934bfd3f37097d4dd85ac5eb0fd549

说明:补丁链接仅供初步排查参考,实际可用性请人工再次确认,补丁下载验证可使用CVE补丁工具
若补丁不准确,烦请在此issue下评论 '/report-patch 参考网址 补丁链接1,补丁链接2' 反馈正确信息,便于我们不断优化工具,不胜感激。
如 /report-patch https://security-tracker.debian.org/tracker/CVE-2021-3997 https://github.com/systemd/systemd/commit/5b1cf7a9be37e20133c0208005274ce4a5b5c6a1

openeuler-ci-bot 修改了描述
郭梦琪 任务状态待办的 修改为已挂起
issue状态 操作者 原因
已挂起 guo-mengqi test
郭梦琪 任务状态已挂起 修改为待办的
openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/Kernel
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
sig/Kernel
标签
郭梦琪 任务状态待办的 修改为已挂起
issue状态 操作者 原因
已挂起 guo-mengqi test
郭梦琪 任务状态已挂起 修改为待办的
openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/Kernel
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
sig/Kernel
标签

CVE-2024-26938

影响性分析说明:
In the Linux kernel, the following vulnerability has been resolved:

drm/i915/bios: Tolerate devdata==NULL in intel_bios_encoder_supports_dp_dual_mode()

If we have no VBT, or the VBT didn't declare the encoder
in question, we won't have the 'devdata' for the encoder.
Instead of oopsing just bail early.

We won't be able to tell whether the port is DP++ or not,
but so be it.

(cherry picked from commit 26410896206342c8a80d2b027923e9ee7d33b733)

openEuler评分:(评分和向量)
3.3
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L

受影响版本排查(受影响/不受影响):
1.openEuler-20.03-LTS-SP1:不受影响
2.openEuler-20.03-LTS-SP4:不受影响
3.openEuler-22.03-LTS:不受影响
4.openEuler-22.03-LTS-SP1:不受影响
5.openEuler-22.03-LTS-SP2:不受影响
6.openEuler-22.03-LTS-SP3:不受影响
7.openEuler-22.03-LTS-SP4:不受影响
8.master(6.1.0):不受影响
9.openEuler-22.03-LTS-Next:不受影响
10.openEuler-24.03-LTS:不受影响
11.openEuler-24.03-LTS-Next:不受影响

修复是否涉及abi变化(是/否):
1.openEuler-20.03-LTS-SP1(4.19.90):否
2.openEuler-20.03-LTS-SP4:否
3.openEuler-22.03-LTS:否
4.openEuler-22.03-LTS-SP1:否
5.openEuler-22.03-LTS-SP2:否
6.openEuler-22.03-LTS-SP3:否
7.master(6.1.0):否
8.openEuler-22.03-LTS-Next:否
9.openEuler-24.03-LTS:否
10.openEuler-24.03-LTS-Next:否
11.openEuler-22.03-LTS-SP4:否

===========================================================

郭梦琪 任务状态待办的 修改为已完成

登录 后才可以发表评论

状态
负责人
项目
里程碑
Pull Requests
关联的 Pull Requests 被合并后可能会关闭此 issue
分支
开始日期   -   截止日期
-
置顶选项
优先级
预计工期 (小时)
参与者(2)
5329419 openeuler ci bot 1632792936
1
https://gitee.com/src-openeuler/kernel.git
git@gitee.com:src-openeuler/kernel.git
src-openeuler
kernel
kernel

搜索帮助