登录
注册
开源
企业版
高校版
搜索
帮助中心
使用条款
关于我们
开源
企业版
高校版
私有云
模力方舟
登录
注册
代码拉取完成,页面将自动刷新
开源项目
>
其他开源
>
操作系统
&&
捐赠
捐赠前请先登录
取消
前往登录
扫描微信二维码支付
取消
支付完成
支付提示
将跳转至支付宝完成支付
确定
取消
Watch
不关注
关注所有动态
仅关注版本发行动态
关注但不提醒动态
113
Star
72
Fork
321
src-openEuler
/
kernel
代码
Issues
1276
Pull Requests
38
Wiki
统计
流水线
服务
JavaDoc
PHPDoc
质量分析
Jenkins for Gitee
腾讯云托管
腾讯云 Serverless
悬镜安全
阿里云 SAE
Codeblitz
SBOM
我知道了,不再自动展开
更新失败,请稍后重试!
移除标识
内容风险标识
本任务被
标识为内容中包含有代码安全 Bug 、隐私泄露等敏感信息,仓库外成员不可访问
CVE-2024-36886
已完成
#I9UBH3
CVE和安全问题
openeuler-ci-bot
拥有者
创建于
2024-06-03 00:15
一、漏洞信息 漏洞编号:[CVE-2024-36886](https://nvd.nist.gov/vuln/detail/CVE-2024-36886) 漏洞归属组件:[kernel](https://gitee.com/src-openeuler/kernel) 漏洞归属的版本:4.19.140,4.19.194,4.19.90,5.10.0,6.1.0,6.1.14,6.1.19,6.1.5,6.1.6,6.1.8,6.4.0,6.6.0 CVSS V2.0分值: BaseScore:0.0 None Vector:CVSS:2.0/ 漏洞简述: In the Linux kernel, the following vulnerability has been resolved:tipc: fix UAF in error pathSam Page (sam4k) working with Trend Micro Zero Day Initiative reporteda UAF in the tipc_buf_append() error path:BUG: KASAN: slab-use-after-free in kfree_skb_list_reason+0x47e/0x4c0linux/net/core/skbuff.c:1183Read of size 8 at addr ffff88804d2a7c80 by task poc/8034CPU: 1 PID: 8034 Comm: poc Not tainted 6.8.2 #1Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS1.16.0-debian-1.16.0-5 04/01/2014Call Trace: <IRQ> __dump_stack linux/lib/dump_stack.c:88 dump_stack_lvl+0xd9/0x1b0 linux/lib/dump_stack.c:106 print_address_description linux/mm/kasan/report.c:377 print_report+0xc4/0x620 linux/mm/kasan/report.c:488 kasan_report+0xda/0x110 linux/mm/kasan/report.c:601 kfree_skb_list_reason+0x47e/0x4c0 linux/net/core/skbuff.c:1183 skb_release_data+0x5af/0x880 linux/net/core/skbuff.c:1026 skb_release_all linux/net/core/skbuff.c:1094 __kfree_skb linux/net/core/skbuff.c:1108 kfree_skb_reason+0x12d/0x210 linux/net/core/skbuff.c:1144 kfree_skb linux/./include/linux/skbuff.h:1244 tipc_buf_append+0x425/0xb50 linux/net/tipc/msg.c:186 tipc_link_input+0x224/0x7c0 linux/net/tipc/link.c:1324 tipc_link_rcv+0x76e/0x2d70 linux/net/tipc/link.c:1824 tipc_rcv+0x45f/0x10f0 linux/net/tipc/node.c:2159 tipc_udp_recv+0x73b/0x8f0 linux/net/tipc/udp_media.c:390 udp_queue_rcv_one_skb+0xad2/0x1850 linux/net/ipv4/udp.c:2108 udp_queue_rcv_skb+0x131/0xb00 linux/net/ipv4/udp.c:2186 udp_unicast_rcv_skb+0x165/0x3b0 linux/net/ipv4/udp.c:2346 __udp4_lib_rcv+0x2594/0x3400 linux/net/ipv4/udp.c:2422 ip_protocol_deliver_rcu+0x30c/0x4e0 linux/net/ipv4/ip_input.c:205 ip_local_deliver_finish+0x2e4/0x520 linux/net/ipv4/ip_input.c:233 NF_HOOK linux/./include/linux/netfilter.h:314 NF_HOOK linux/./include/linux/netfilter.h:308 ip_local_deliver+0x18e/0x1f0 linux/net/ipv4/ip_input.c:254 dst_input linux/./include/net/dst.h:461 ip_rcv_finish linux/net/ipv4/ip_input.c:449 NF_HOOK linux/./include/linux/netfilter.h:314 NF_HOOK linux/./include/linux/netfilter.h:308 ip_rcv+0x2c5/0x5d0 linux/net/ipv4/ip_input.c:569 __netif_receive_skb_one_core+0x199/0x1e0 linux/net/core/dev.c:5534 __netif_receive_skb+0x1f/0x1c0 linux/net/core/dev.c:5648 process_backlog+0x101/0x6b0 linux/net/core/dev.c:5976 __napi_poll.constprop.0+0xba/0x550 linux/net/core/dev.c:6576 napi_poll linux/net/core/dev.c:6645 net_rx_action+0x95a/0xe90 linux/net/core/dev.c:6781 __do_softirq+0x21f/0x8e7 linux/kernel/softirq.c:553 do_softirq linux/kernel/softirq.c:454 do_softirq+0xb2/0xf0 linux/kernel/softirq.c:441 </IRQ> <TASK> __local_bh_enable_ip+0x100/0x120 linux/kernel/softirq.c:381 local_bh_enable linux/./include/linux/bottom_half.h:33 rcu_read_unlock_bh linux/./include/linux/rcupdate.h:851 __dev_queue_xmit+0x871/0x3ee0 linux/net/core/dev.c:4378 dev_queue_xmit linux/./include/linux/netdevice.h:3169 neigh_hh_output linux/./include/net/neighbour.h:526 neigh_output linux/./include/net/neighbour.h:540 ip_finish_output2+0x169f/0x2550 linux/net/ipv4/ip_output.c:235 __ip_finish_output linux/net/ipv4/ip_output.c:313 __ip_finish_output+0x49e/0x950 linux/net/ipv4/ip_output.c:295 ip_finish_output+0x31/0x310 linux/net/ipv4/ip_output.c:323 NF_HOOK_COND linux/./include/linux/netfilter.h:303 ip_output+0x13b/0x2a0 linux/net/ipv4/ip_output.c:433 dst_output linux/./include/net/dst.h:451 ip_local_out linux/net/ipv4/ip_output.c:129 ip_send_skb+0x3e5/0x560 linux/net/ipv4/ip_output.c:1492 udp_send_skb+0x73f/0x1530 linux/net/ipv4/udp.c:963 udp_sendmsg+0x1a36/0x2b40 linux/net/ipv4/udp.c:1250 inet_sendmsg+0x105/0x140 linux/net/ipv4/af_inet.c:850 sock_sendmsg_nosec linux/net/socket.c:730 __sock_sendmsg linux/net/socket.c:745 __sys_sendto+0x42c/0x4e0 linux/net/socket.c:2191 __do_sys_sendto linux/net/socket.c:2203 __se_sys_sendto linux/net/socket.c:2199 __x64_sys_sendto+0xe0/0x1c0 linux/net/socket.c:2199 do_syscall_x64 linux/arch/x86/entry/common.c:52 do_syscall_---truncated--- 漏洞公开时间:2024-05-31 00:15:12 漏洞创建时间:2024-06-03 00:15:08 漏洞详情参考链接: https://nvd.nist.gov/vuln/detail/CVE-2024-36886 <details> <summary>更多参考(点击展开)</summary> | 参考来源 | 参考链接 | 来源链接 | | ------- | -------- | -------- | | 416baaa9-dc9f-4396-8d5f-8c081fb06d67 | https://git.kernel.org/stable/c/080cbb890286cd794f1ee788bbc5463e2deb7c2b | | | 416baaa9-dc9f-4396-8d5f-8c081fb06d67 | https://git.kernel.org/stable/c/21ea04aad8a0839b4ec27ef1691ca480620e8e14 | | | 416baaa9-dc9f-4396-8d5f-8c081fb06d67 | https://git.kernel.org/stable/c/367766ff9e407f8a68409b7ce4dc4d5a72afeab1 | | | 416baaa9-dc9f-4396-8d5f-8c081fb06d67 | https://git.kernel.org/stable/c/66116556076f0b96bc1aa9844008c743c8c67684 | | | 416baaa9-dc9f-4396-8d5f-8c081fb06d67 | https://git.kernel.org/stable/c/93bc2d6d16f2c3178736ba6b845b30475856dc40 | | | 416baaa9-dc9f-4396-8d5f-8c081fb06d67 | https://git.kernel.org/stable/c/a0fbb26f8247e326a320e2cb4395bfb234332c90 | | | 416baaa9-dc9f-4396-8d5f-8c081fb06d67 | https://git.kernel.org/stable/c/e19ec8ab0e25bc4803d7cc91c84e84532e2781bd | | | 416baaa9-dc9f-4396-8d5f-8c081fb06d67 | https://git.kernel.org/stable/c/ffd4917c1edb3c3ff334fce3704fbe9c39f35682 | | | 416baaa9-dc9f-4396-8d5f-8c081fb06d67 | https://lists.debian.org/debian-lts-announce/2024/06/msg00019.html | | | 416baaa9-dc9f-4396-8d5f-8c081fb06d67 | https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html | | | suse_bugzilla | http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2024-36886 | https://bugzilla.suse.com/show_bug.cgi?id=1225730 | | suse_bugzilla | https://git.kernel.org/pub/scm/linux/security/vulns.git/plain/cve/published/2024/CVE-2024-36886.mbox | https://bugzilla.suse.com/show_bug.cgi?id=1225730 | | suse_bugzilla | https://git.kernel.org/stable/c/e19ec8ab0e25bc4803d7cc91c84e84532e2781bd | https://bugzilla.suse.com/show_bug.cgi?id=1225730 | | suse_bugzilla | https://git.kernel.org/stable/c/93bc2d6d16f2c3178736ba6b845b30475856dc40 | https://bugzilla.suse.com/show_bug.cgi?id=1225730 | | suse_bugzilla | https://git.kernel.org/stable/c/367766ff9e407f8a68409b7ce4dc4d5a72afeab1 | https://bugzilla.suse.com/show_bug.cgi?id=1225730 | | suse_bugzilla | https://git.kernel.org/stable/c/66116556076f0b96bc1aa9844008c743c8c67684 | https://bugzilla.suse.com/show_bug.cgi?id=1225730 | | suse_bugzilla | https://git.kernel.org/stable/c/21ea04aad8a0839b4ec27ef1691ca480620e8e14 | https://bugzilla.suse.com/show_bug.cgi?id=1225730 | | suse_bugzilla | https://git.kernel.org/stable/c/ffd4917c1edb3c3ff334fce3704fbe9c39f35682 | https://bugzilla.suse.com/show_bug.cgi?id=1225730 | | suse_bugzilla | https://git.kernel.org/stable/c/a0fbb26f8247e326a320e2cb4395bfb234332c90 | https://bugzilla.suse.com/show_bug.cgi?id=1225730 | | suse_bugzilla | https://git.kernel.org/stable/c/080cbb890286cd794f1ee788bbc5463e2deb7c2b | https://bugzilla.suse.com/show_bug.cgi?id=1225730 | | suse_bugzilla | https://www.cve.org/CVERecord?id=CVE-2024-36886 | https://bugzilla.suse.com/show_bug.cgi?id=1225730 | | redhat_bugzilla | https://lore.kernel.org/all/752f1ccf762223d109845365d07f55414058e5a3.1714484273.git.pabeni@redhat.com/ | https://bugzilla.redhat.com/show_bug.cgi?id=2277238 | | redhat_bugzilla | https://lore.kernel.org/linux-cve-announce/2024053033-CVE-2024-36886-dd83@gregkh/T/#u | https://bugzilla.redhat.com/show_bug.cgi?id=2277238 | | ubuntu | https://www.cve.org/CVERecord?id=CVE-2024-36886 | https://ubuntu.com/security/CVE-2024-36886 | | ubuntu | https://git.kernel.org/linus/080cbb890286cd794f1ee788bbc5463e2deb7c2b (6.9-rc7) | https://ubuntu.com/security/CVE-2024-36886 | | ubuntu | https://git.kernel.org/stable/c/e19ec8ab0e25bc4803d7cc91c84e84532e2781bd | https://ubuntu.com/security/CVE-2024-36886 | | ubuntu | https://git.kernel.org/stable/c/93bc2d6d16f2c3178736ba6b845b30475856dc40 | https://ubuntu.com/security/CVE-2024-36886 | | ubuntu | https://git.kernel.org/stable/c/367766ff9e407f8a68409b7ce4dc4d5a72afeab1 | https://ubuntu.com/security/CVE-2024-36886 | | ubuntu | https://git.kernel.org/stable/c/66116556076f0b96bc1aa9844008c743c8c67684 | https://ubuntu.com/security/CVE-2024-36886 | | ubuntu | https://git.kernel.org/stable/c/21ea04aad8a0839b4ec27ef1691ca480620e8e14 | https://ubuntu.com/security/CVE-2024-36886 | | ubuntu | https://git.kernel.org/stable/c/ffd4917c1edb3c3ff334fce3704fbe9c39f35682 | https://ubuntu.com/security/CVE-2024-36886 | | ubuntu | https://git.kernel.org/stable/c/a0fbb26f8247e326a320e2cb4395bfb234332c90 | https://ubuntu.com/security/CVE-2024-36886 | | ubuntu | https://git.kernel.org/stable/c/080cbb890286cd794f1ee788bbc5463e2deb7c2b | https://ubuntu.com/security/CVE-2024-36886 | | ubuntu | https://nvd.nist.gov/vuln/detail/CVE-2024-36886 | https://ubuntu.com/security/CVE-2024-36886 | | ubuntu | https://launchpad.net/bugs/cve/CVE-2024-36886 | https://ubuntu.com/security/CVE-2024-36886 | | ubuntu | https://security-tracker.debian.org/tracker/CVE-2024-36886 | https://ubuntu.com/security/CVE-2024-36886 | | debian | | https://security-tracker.debian.org/tracker/CVE-2024-36886 | | ZeroDay | https://github.com/torvalds/linux/commit/080cbb890286cd794f1ee788bbc5463e2deb7c2b | https://www.zerodayinitiative.com/advisories/ZDI-24-821/ | | amazon_linux_explore | https://access.redhat.com/security/cve/CVE-2024-36886 | https://explore.alas.aws.amazon.com/CVE-2024-36886.html | | amazon_linux_explore | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36886 | https://explore.alas.aws.amazon.com/CVE-2024-36886.html | | redhat_bugzilla | https://lore.kernel.org/linux-cve-announce/2024053033-CVE-2024-36886-dd83@gregkh/T | https://bugzilla.redhat.com/show_bug.cgi?id=2284262 | </details> 漏洞分析指导链接: https://gitee.com/openeuler/cve-manager/blob/master/cve-vulner-manager/doc/md/manual.md 漏洞数据来源: openBrain开源漏洞感知系统 漏洞补丁信息: <details> <summary>详情(点击展开)</summary> | 影响的包 | 修复版本 | 修复补丁 | 问题引入补丁 | 来源 | | ------- | -------- | ------- | -------- | --------- | | | | https://github.com/torvalds/linux/commit/080cbb890286cd794f1ee788bbc5463e2deb7c2b | | ZeroDay | | linux | | https://git.kernel.org/linus/080cbb890286cd794f1ee788bbc5463e2deb7c2b | https://git.kernel.org/linus/1149557d64c97dc9adf3103347a1c0e8c06d3b89 | ubuntu | </details> 二、漏洞分析结构反馈 影响性分析说明: In the Linux kernel, the following vulnerability has been resolved:tipc: fix UAF in error pathSam Page (sam4k) working with Trend Micro Zero Day Initiative reporteda UAF in the tipc_buf_append() error path:BUG: KASAN: slab-use-after-free in kfree_skb_list_reason+0x47e/0x4c0linux/net/core/skbuff.c:1183Read of size 8 at addr ffff88804d2a7c80 by task poc/8034CPU: 1 PID: 8034 Comm: poc Not tainted 6.8.2 #1Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS1.16.0-debian-1.16.0-5 04/01/2014Call Trace: <IRQ> __dump_stack linux/lib/dump_stack.c:88 dump_stack_lvl+0xd9/0x1b0 linux/lib/dump_stack.c:106 print_address_description linux/mm/kasan/report.c:377 print_report+0xc4/0x620 linux/mm/kasan/report.c:488 kasan_report+0xda/0x110 linux/mm/kasan/report.c:601 kfree_skb_list_reason+0x47e/0x4c0 linux/net/core/skbuff.c:1183 skb_release_data+0x5af/0x880 linux/net/core/skbuff.c:1026 skb_release_all linux/net/core/skbuff.c:1094 __kfree_skb linux/net/core/skbuff.c:1108 kfree_skb_reason+0x12d/0x210 linux/net/core/skbuff.c:1144 kfree_skb linux/./include/linux/skbuff.h:1244 tipc_buf_append+0x425/0xb50 linux/net/tipc/msg.c:186 tipc_link_input+0x224/0x7c0 linux/net/tipc/link.c:1324 tipc_link_rcv+0x76e/0x2d70 linux/net/tipc/link.c:1824 tipc_rcv+0x45f/0x10f0 linux/net/tipc/node.c:2159 tipc_udp_recv+0x73b/0x8f0 linux/net/tipc/udp_media.c:390 udp_queue_rcv_one_skb+0xad2/0x1850 linux/net/ipv4/udp.c:2108 udp_queue_rcv_skb+0x131/0xb00 linux/net/ipv4/udp.c:2186 udp_unicast_rcv_skb+0x165/0x3b0 linux/net/ipv4/udp.c:2346 __udp4_lib_rcv+0x2594/0x3400 linux/net/ipv4/udp.c:2422 ip_protocol_deliver_rcu+0x30c/0x4e0 linux/net/ipv4/ip_input.c:205 ip_local_deliver_finish+0x2e4/0x520 linux/net/ipv4/ip_input.c:233 NF_HOOK linux/./include/linux/netfilter.h:314 NF_HOOK linux/./include/linux/netfilter.h:308 ip_local_deliver+0x18e/0x1f0 linux/net/ipv4/ip_input.c:254 dst_input linux/./include/net/dst.h:461 ip_rcv_finish linux/net/ipv4/ip_input.c:449 NF_HOOK linux/./include/linux/netfilter.h:314 NF_HOOK linux/./include/linux/netfilter.h:308 ip_rcv+0x2c5/0x5d0 linux/net/ipv4/ip_input.c:569 __netif_receive_skb_one_core+0x199/0x1e0 linux/net/core/dev.c:5534 __netif_receive_skb+0x1f/0x1c0 linux/net/core/dev.c:5648 process_backlog+0x101/0x6b0 linux/net/core/dev.c:5976 __napi_poll.constprop.0+0xba/0x550 linux/net/core/dev.c:6576 napi_poll linux/net/core/dev.c:6645 net_rx_action+0x95a/0xe90 linux/net/core/dev.c:6781 __do_softirq+0x21f/0x8e7 linux/kernel/softirq.c:553 do_softirq linux/kernel/softirq.c:454 do_softirq+0xb2/0xf0 linux/kernel/softirq.c:441 </IRQ> <TASK> __local_bh_enable_ip+0x100/0x120 linux/kernel/softirq.c:381 local_bh_enable linux/./include/linux/bottom_half.h:33 rcu_read_unlock_bh linux/./include/linux/rcupdate.h:851 __dev_queue_xmit+0x871/0x3ee0 linux/net/core/dev.c:4378 dev_queue_xmit linux/./include/linux/netdevice.h:3169 neigh_hh_output linux/./include/net/neighbour.h:526 neigh_output linux/./include/net/neighbour.h:540 ip_finish_output2+0x169f/0x2550 linux/net/ipv4/ip_output.c:235 __ip_finish_output linux/net/ipv4/ip_output.c:313 __ip_finish_output+0x49e/0x950 linux/net/ipv4/ip_output.c:295 ip_finish_output+0x31/0x310 linux/net/ipv4/ip_output.c:323 NF_HOOK_COND linux/./include/linux/netfilter.h:303 ip_output+0x13b/0x2a0 linux/net/ipv4/ip_output.c:433 dst_output linux/./include/net/dst.h:451 ip_local_out linux/net/ipv4/ip_output.c:129 ip_send_skb+0x3e5/0x560 linux/net/ipv4/ip_output.c:1492 udp_send_skb+0x73f/0x1530 linux/net/ipv4/udp.c:963 udp_sendmsg+0x1a36/0x2b40 linux/net/ipv4/udp.c:1250 inet_sendmsg+0x105/0x140 linux/net/ipv4/af_inet.c:850 sock_sendmsg_nosec linux/net/socket.c:730 __sock_sendmsg linux/net/socket.c:745 __sys_sendto+0x42c/0x4e0 linux/net/socket.c:2191 __do_sys_sendto linux/net/socket.c:2203 __se_sys_sendto linux/net/socket.c:2199 __x64_sys_sendto+0xe0/0x1c0 linux/net/socket.c:2199 do_syscall_x64 linux/arch/x86/entry/common.c:52 do_syscall_---truncated--- openEuler评分: 6.1 Vector:CVSS:2.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H 受影响版本排查(受影响/不受影响): 1.openEuler-20.03-LTS-SP4(4.19.90):受影响 2.openEuler-22.03-LTS-SP1(5.10.0):受影响 3.openEuler-22.03-LTS-SP3(5.10.0):受影响 4.openEuler-24.03-LTS(6.6.0):受影响 5.openEuler-22.03-LTS-SP4(5.10.0):不受影响 6.master(6.1.0):不受影响 7.openEuler-24.03-LTS-Next(6.6.0):不受影响 修复是否涉及abi变化(是/否): 1.openEuler-20.03-LTS-SP4(4.19.90):否 2.openEuler-22.03-LTS-SP1(5.10.0):否 3.openEuler-22.03-LTS-SP3(5.10.0):否 4.master(6.1.0):否 5.openEuler-24.03-LTS(6.6.0):否 6.openEuler-24.03-LTS-Next(6.6.0):否 7.openEuler-22.03-LTS-SP4(5.10.0):否
一、漏洞信息 漏洞编号:[CVE-2024-36886](https://nvd.nist.gov/vuln/detail/CVE-2024-36886) 漏洞归属组件:[kernel](https://gitee.com/src-openeuler/kernel) 漏洞归属的版本:4.19.140,4.19.194,4.19.90,5.10.0,6.1.0,6.1.14,6.1.19,6.1.5,6.1.6,6.1.8,6.4.0,6.6.0 CVSS V2.0分值: BaseScore:0.0 None Vector:CVSS:2.0/ 漏洞简述: In the Linux kernel, the following vulnerability has been resolved:tipc: fix UAF in error pathSam Page (sam4k) working with Trend Micro Zero Day Initiative reporteda UAF in the tipc_buf_append() error path:BUG: KASAN: slab-use-after-free in kfree_skb_list_reason+0x47e/0x4c0linux/net/core/skbuff.c:1183Read of size 8 at addr ffff88804d2a7c80 by task poc/8034CPU: 1 PID: 8034 Comm: poc Not tainted 6.8.2 #1Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS1.16.0-debian-1.16.0-5 04/01/2014Call Trace: <IRQ> __dump_stack linux/lib/dump_stack.c:88 dump_stack_lvl+0xd9/0x1b0 linux/lib/dump_stack.c:106 print_address_description linux/mm/kasan/report.c:377 print_report+0xc4/0x620 linux/mm/kasan/report.c:488 kasan_report+0xda/0x110 linux/mm/kasan/report.c:601 kfree_skb_list_reason+0x47e/0x4c0 linux/net/core/skbuff.c:1183 skb_release_data+0x5af/0x880 linux/net/core/skbuff.c:1026 skb_release_all linux/net/core/skbuff.c:1094 __kfree_skb linux/net/core/skbuff.c:1108 kfree_skb_reason+0x12d/0x210 linux/net/core/skbuff.c:1144 kfree_skb linux/./include/linux/skbuff.h:1244 tipc_buf_append+0x425/0xb50 linux/net/tipc/msg.c:186 tipc_link_input+0x224/0x7c0 linux/net/tipc/link.c:1324 tipc_link_rcv+0x76e/0x2d70 linux/net/tipc/link.c:1824 tipc_rcv+0x45f/0x10f0 linux/net/tipc/node.c:2159 tipc_udp_recv+0x73b/0x8f0 linux/net/tipc/udp_media.c:390 udp_queue_rcv_one_skb+0xad2/0x1850 linux/net/ipv4/udp.c:2108 udp_queue_rcv_skb+0x131/0xb00 linux/net/ipv4/udp.c:2186 udp_unicast_rcv_skb+0x165/0x3b0 linux/net/ipv4/udp.c:2346 __udp4_lib_rcv+0x2594/0x3400 linux/net/ipv4/udp.c:2422 ip_protocol_deliver_rcu+0x30c/0x4e0 linux/net/ipv4/ip_input.c:205 ip_local_deliver_finish+0x2e4/0x520 linux/net/ipv4/ip_input.c:233 NF_HOOK linux/./include/linux/netfilter.h:314 NF_HOOK linux/./include/linux/netfilter.h:308 ip_local_deliver+0x18e/0x1f0 linux/net/ipv4/ip_input.c:254 dst_input linux/./include/net/dst.h:461 ip_rcv_finish linux/net/ipv4/ip_input.c:449 NF_HOOK linux/./include/linux/netfilter.h:314 NF_HOOK linux/./include/linux/netfilter.h:308 ip_rcv+0x2c5/0x5d0 linux/net/ipv4/ip_input.c:569 __netif_receive_skb_one_core+0x199/0x1e0 linux/net/core/dev.c:5534 __netif_receive_skb+0x1f/0x1c0 linux/net/core/dev.c:5648 process_backlog+0x101/0x6b0 linux/net/core/dev.c:5976 __napi_poll.constprop.0+0xba/0x550 linux/net/core/dev.c:6576 napi_poll linux/net/core/dev.c:6645 net_rx_action+0x95a/0xe90 linux/net/core/dev.c:6781 __do_softirq+0x21f/0x8e7 linux/kernel/softirq.c:553 do_softirq linux/kernel/softirq.c:454 do_softirq+0xb2/0xf0 linux/kernel/softirq.c:441 </IRQ> <TASK> __local_bh_enable_ip+0x100/0x120 linux/kernel/softirq.c:381 local_bh_enable linux/./include/linux/bottom_half.h:33 rcu_read_unlock_bh linux/./include/linux/rcupdate.h:851 __dev_queue_xmit+0x871/0x3ee0 linux/net/core/dev.c:4378 dev_queue_xmit linux/./include/linux/netdevice.h:3169 neigh_hh_output linux/./include/net/neighbour.h:526 neigh_output linux/./include/net/neighbour.h:540 ip_finish_output2+0x169f/0x2550 linux/net/ipv4/ip_output.c:235 __ip_finish_output linux/net/ipv4/ip_output.c:313 __ip_finish_output+0x49e/0x950 linux/net/ipv4/ip_output.c:295 ip_finish_output+0x31/0x310 linux/net/ipv4/ip_output.c:323 NF_HOOK_COND linux/./include/linux/netfilter.h:303 ip_output+0x13b/0x2a0 linux/net/ipv4/ip_output.c:433 dst_output linux/./include/net/dst.h:451 ip_local_out linux/net/ipv4/ip_output.c:129 ip_send_skb+0x3e5/0x560 linux/net/ipv4/ip_output.c:1492 udp_send_skb+0x73f/0x1530 linux/net/ipv4/udp.c:963 udp_sendmsg+0x1a36/0x2b40 linux/net/ipv4/udp.c:1250 inet_sendmsg+0x105/0x140 linux/net/ipv4/af_inet.c:850 sock_sendmsg_nosec linux/net/socket.c:730 __sock_sendmsg linux/net/socket.c:745 __sys_sendto+0x42c/0x4e0 linux/net/socket.c:2191 __do_sys_sendto linux/net/socket.c:2203 __se_sys_sendto linux/net/socket.c:2199 __x64_sys_sendto+0xe0/0x1c0 linux/net/socket.c:2199 do_syscall_x64 linux/arch/x86/entry/common.c:52 do_syscall_---truncated--- 漏洞公开时间:2024-05-31 00:15:12 漏洞创建时间:2024-06-03 00:15:08 漏洞详情参考链接: https://nvd.nist.gov/vuln/detail/CVE-2024-36886 <details> <summary>更多参考(点击展开)</summary> | 参考来源 | 参考链接 | 来源链接 | | ------- | -------- | -------- | | 416baaa9-dc9f-4396-8d5f-8c081fb06d67 | https://git.kernel.org/stable/c/080cbb890286cd794f1ee788bbc5463e2deb7c2b | | | 416baaa9-dc9f-4396-8d5f-8c081fb06d67 | https://git.kernel.org/stable/c/21ea04aad8a0839b4ec27ef1691ca480620e8e14 | | | 416baaa9-dc9f-4396-8d5f-8c081fb06d67 | https://git.kernel.org/stable/c/367766ff9e407f8a68409b7ce4dc4d5a72afeab1 | | | 416baaa9-dc9f-4396-8d5f-8c081fb06d67 | https://git.kernel.org/stable/c/66116556076f0b96bc1aa9844008c743c8c67684 | | | 416baaa9-dc9f-4396-8d5f-8c081fb06d67 | https://git.kernel.org/stable/c/93bc2d6d16f2c3178736ba6b845b30475856dc40 | | | 416baaa9-dc9f-4396-8d5f-8c081fb06d67 | https://git.kernel.org/stable/c/a0fbb26f8247e326a320e2cb4395bfb234332c90 | | | 416baaa9-dc9f-4396-8d5f-8c081fb06d67 | https://git.kernel.org/stable/c/e19ec8ab0e25bc4803d7cc91c84e84532e2781bd | | | 416baaa9-dc9f-4396-8d5f-8c081fb06d67 | https://git.kernel.org/stable/c/ffd4917c1edb3c3ff334fce3704fbe9c39f35682 | | | 416baaa9-dc9f-4396-8d5f-8c081fb06d67 | https://lists.debian.org/debian-lts-announce/2024/06/msg00019.html | | | 416baaa9-dc9f-4396-8d5f-8c081fb06d67 | https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html | | | suse_bugzilla | http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2024-36886 | https://bugzilla.suse.com/show_bug.cgi?id=1225730 | | suse_bugzilla | https://git.kernel.org/pub/scm/linux/security/vulns.git/plain/cve/published/2024/CVE-2024-36886.mbox | https://bugzilla.suse.com/show_bug.cgi?id=1225730 | | suse_bugzilla | https://git.kernel.org/stable/c/e19ec8ab0e25bc4803d7cc91c84e84532e2781bd | https://bugzilla.suse.com/show_bug.cgi?id=1225730 | | suse_bugzilla | https://git.kernel.org/stable/c/93bc2d6d16f2c3178736ba6b845b30475856dc40 | https://bugzilla.suse.com/show_bug.cgi?id=1225730 | | suse_bugzilla | https://git.kernel.org/stable/c/367766ff9e407f8a68409b7ce4dc4d5a72afeab1 | https://bugzilla.suse.com/show_bug.cgi?id=1225730 | | suse_bugzilla | https://git.kernel.org/stable/c/66116556076f0b96bc1aa9844008c743c8c67684 | https://bugzilla.suse.com/show_bug.cgi?id=1225730 | | suse_bugzilla | https://git.kernel.org/stable/c/21ea04aad8a0839b4ec27ef1691ca480620e8e14 | https://bugzilla.suse.com/show_bug.cgi?id=1225730 | | suse_bugzilla | https://git.kernel.org/stable/c/ffd4917c1edb3c3ff334fce3704fbe9c39f35682 | https://bugzilla.suse.com/show_bug.cgi?id=1225730 | | suse_bugzilla | https://git.kernel.org/stable/c/a0fbb26f8247e326a320e2cb4395bfb234332c90 | https://bugzilla.suse.com/show_bug.cgi?id=1225730 | | suse_bugzilla | https://git.kernel.org/stable/c/080cbb890286cd794f1ee788bbc5463e2deb7c2b | https://bugzilla.suse.com/show_bug.cgi?id=1225730 | | suse_bugzilla | https://www.cve.org/CVERecord?id=CVE-2024-36886 | https://bugzilla.suse.com/show_bug.cgi?id=1225730 | | redhat_bugzilla | https://lore.kernel.org/all/752f1ccf762223d109845365d07f55414058e5a3.1714484273.git.pabeni@redhat.com/ | https://bugzilla.redhat.com/show_bug.cgi?id=2277238 | | redhat_bugzilla | https://lore.kernel.org/linux-cve-announce/2024053033-CVE-2024-36886-dd83@gregkh/T/#u | https://bugzilla.redhat.com/show_bug.cgi?id=2277238 | | ubuntu | https://www.cve.org/CVERecord?id=CVE-2024-36886 | https://ubuntu.com/security/CVE-2024-36886 | | ubuntu | https://git.kernel.org/linus/080cbb890286cd794f1ee788bbc5463e2deb7c2b (6.9-rc7) | https://ubuntu.com/security/CVE-2024-36886 | | ubuntu | https://git.kernel.org/stable/c/e19ec8ab0e25bc4803d7cc91c84e84532e2781bd | https://ubuntu.com/security/CVE-2024-36886 | | ubuntu | https://git.kernel.org/stable/c/93bc2d6d16f2c3178736ba6b845b30475856dc40 | https://ubuntu.com/security/CVE-2024-36886 | | ubuntu | https://git.kernel.org/stable/c/367766ff9e407f8a68409b7ce4dc4d5a72afeab1 | https://ubuntu.com/security/CVE-2024-36886 | | ubuntu | https://git.kernel.org/stable/c/66116556076f0b96bc1aa9844008c743c8c67684 | https://ubuntu.com/security/CVE-2024-36886 | | ubuntu | https://git.kernel.org/stable/c/21ea04aad8a0839b4ec27ef1691ca480620e8e14 | https://ubuntu.com/security/CVE-2024-36886 | | ubuntu | https://git.kernel.org/stable/c/ffd4917c1edb3c3ff334fce3704fbe9c39f35682 | https://ubuntu.com/security/CVE-2024-36886 | | ubuntu | https://git.kernel.org/stable/c/a0fbb26f8247e326a320e2cb4395bfb234332c90 | https://ubuntu.com/security/CVE-2024-36886 | | ubuntu | https://git.kernel.org/stable/c/080cbb890286cd794f1ee788bbc5463e2deb7c2b | https://ubuntu.com/security/CVE-2024-36886 | | ubuntu | https://nvd.nist.gov/vuln/detail/CVE-2024-36886 | https://ubuntu.com/security/CVE-2024-36886 | | ubuntu | https://launchpad.net/bugs/cve/CVE-2024-36886 | https://ubuntu.com/security/CVE-2024-36886 | | ubuntu | https://security-tracker.debian.org/tracker/CVE-2024-36886 | https://ubuntu.com/security/CVE-2024-36886 | | debian | | https://security-tracker.debian.org/tracker/CVE-2024-36886 | | ZeroDay | https://github.com/torvalds/linux/commit/080cbb890286cd794f1ee788bbc5463e2deb7c2b | https://www.zerodayinitiative.com/advisories/ZDI-24-821/ | | amazon_linux_explore | https://access.redhat.com/security/cve/CVE-2024-36886 | https://explore.alas.aws.amazon.com/CVE-2024-36886.html | | amazon_linux_explore | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36886 | https://explore.alas.aws.amazon.com/CVE-2024-36886.html | | redhat_bugzilla | https://lore.kernel.org/linux-cve-announce/2024053033-CVE-2024-36886-dd83@gregkh/T | https://bugzilla.redhat.com/show_bug.cgi?id=2284262 | </details> 漏洞分析指导链接: https://gitee.com/openeuler/cve-manager/blob/master/cve-vulner-manager/doc/md/manual.md 漏洞数据来源: openBrain开源漏洞感知系统 漏洞补丁信息: <details> <summary>详情(点击展开)</summary> | 影响的包 | 修复版本 | 修复补丁 | 问题引入补丁 | 来源 | | ------- | -------- | ------- | -------- | --------- | | | | https://github.com/torvalds/linux/commit/080cbb890286cd794f1ee788bbc5463e2deb7c2b | | ZeroDay | | linux | | https://git.kernel.org/linus/080cbb890286cd794f1ee788bbc5463e2deb7c2b | https://git.kernel.org/linus/1149557d64c97dc9adf3103347a1c0e8c06d3b89 | ubuntu | </details> 二、漏洞分析结构反馈 影响性分析说明: In the Linux kernel, the following vulnerability has been resolved:tipc: fix UAF in error pathSam Page (sam4k) working with Trend Micro Zero Day Initiative reporteda UAF in the tipc_buf_append() error path:BUG: KASAN: slab-use-after-free in kfree_skb_list_reason+0x47e/0x4c0linux/net/core/skbuff.c:1183Read of size 8 at addr ffff88804d2a7c80 by task poc/8034CPU: 1 PID: 8034 Comm: poc Not tainted 6.8.2 #1Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS1.16.0-debian-1.16.0-5 04/01/2014Call Trace: <IRQ> __dump_stack linux/lib/dump_stack.c:88 dump_stack_lvl+0xd9/0x1b0 linux/lib/dump_stack.c:106 print_address_description linux/mm/kasan/report.c:377 print_report+0xc4/0x620 linux/mm/kasan/report.c:488 kasan_report+0xda/0x110 linux/mm/kasan/report.c:601 kfree_skb_list_reason+0x47e/0x4c0 linux/net/core/skbuff.c:1183 skb_release_data+0x5af/0x880 linux/net/core/skbuff.c:1026 skb_release_all linux/net/core/skbuff.c:1094 __kfree_skb linux/net/core/skbuff.c:1108 kfree_skb_reason+0x12d/0x210 linux/net/core/skbuff.c:1144 kfree_skb linux/./include/linux/skbuff.h:1244 tipc_buf_append+0x425/0xb50 linux/net/tipc/msg.c:186 tipc_link_input+0x224/0x7c0 linux/net/tipc/link.c:1324 tipc_link_rcv+0x76e/0x2d70 linux/net/tipc/link.c:1824 tipc_rcv+0x45f/0x10f0 linux/net/tipc/node.c:2159 tipc_udp_recv+0x73b/0x8f0 linux/net/tipc/udp_media.c:390 udp_queue_rcv_one_skb+0xad2/0x1850 linux/net/ipv4/udp.c:2108 udp_queue_rcv_skb+0x131/0xb00 linux/net/ipv4/udp.c:2186 udp_unicast_rcv_skb+0x165/0x3b0 linux/net/ipv4/udp.c:2346 __udp4_lib_rcv+0x2594/0x3400 linux/net/ipv4/udp.c:2422 ip_protocol_deliver_rcu+0x30c/0x4e0 linux/net/ipv4/ip_input.c:205 ip_local_deliver_finish+0x2e4/0x520 linux/net/ipv4/ip_input.c:233 NF_HOOK linux/./include/linux/netfilter.h:314 NF_HOOK linux/./include/linux/netfilter.h:308 ip_local_deliver+0x18e/0x1f0 linux/net/ipv4/ip_input.c:254 dst_input linux/./include/net/dst.h:461 ip_rcv_finish linux/net/ipv4/ip_input.c:449 NF_HOOK linux/./include/linux/netfilter.h:314 NF_HOOK linux/./include/linux/netfilter.h:308 ip_rcv+0x2c5/0x5d0 linux/net/ipv4/ip_input.c:569 __netif_receive_skb_one_core+0x199/0x1e0 linux/net/core/dev.c:5534 __netif_receive_skb+0x1f/0x1c0 linux/net/core/dev.c:5648 process_backlog+0x101/0x6b0 linux/net/core/dev.c:5976 __napi_poll.constprop.0+0xba/0x550 linux/net/core/dev.c:6576 napi_poll linux/net/core/dev.c:6645 net_rx_action+0x95a/0xe90 linux/net/core/dev.c:6781 __do_softirq+0x21f/0x8e7 linux/kernel/softirq.c:553 do_softirq linux/kernel/softirq.c:454 do_softirq+0xb2/0xf0 linux/kernel/softirq.c:441 </IRQ> <TASK> __local_bh_enable_ip+0x100/0x120 linux/kernel/softirq.c:381 local_bh_enable linux/./include/linux/bottom_half.h:33 rcu_read_unlock_bh linux/./include/linux/rcupdate.h:851 __dev_queue_xmit+0x871/0x3ee0 linux/net/core/dev.c:4378 dev_queue_xmit linux/./include/linux/netdevice.h:3169 neigh_hh_output linux/./include/net/neighbour.h:526 neigh_output linux/./include/net/neighbour.h:540 ip_finish_output2+0x169f/0x2550 linux/net/ipv4/ip_output.c:235 __ip_finish_output linux/net/ipv4/ip_output.c:313 __ip_finish_output+0x49e/0x950 linux/net/ipv4/ip_output.c:295 ip_finish_output+0x31/0x310 linux/net/ipv4/ip_output.c:323 NF_HOOK_COND linux/./include/linux/netfilter.h:303 ip_output+0x13b/0x2a0 linux/net/ipv4/ip_output.c:433 dst_output linux/./include/net/dst.h:451 ip_local_out linux/net/ipv4/ip_output.c:129 ip_send_skb+0x3e5/0x560 linux/net/ipv4/ip_output.c:1492 udp_send_skb+0x73f/0x1530 linux/net/ipv4/udp.c:963 udp_sendmsg+0x1a36/0x2b40 linux/net/ipv4/udp.c:1250 inet_sendmsg+0x105/0x140 linux/net/ipv4/af_inet.c:850 sock_sendmsg_nosec linux/net/socket.c:730 __sock_sendmsg linux/net/socket.c:745 __sys_sendto+0x42c/0x4e0 linux/net/socket.c:2191 __do_sys_sendto linux/net/socket.c:2203 __se_sys_sendto linux/net/socket.c:2199 __x64_sys_sendto+0xe0/0x1c0 linux/net/socket.c:2199 do_syscall_x64 linux/arch/x86/entry/common.c:52 do_syscall_---truncated--- openEuler评分: 6.1 Vector:CVSS:2.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H 受影响版本排查(受影响/不受影响): 1.openEuler-20.03-LTS-SP4(4.19.90):受影响 2.openEuler-22.03-LTS-SP1(5.10.0):受影响 3.openEuler-22.03-LTS-SP3(5.10.0):受影响 4.openEuler-24.03-LTS(6.6.0):受影响 5.openEuler-22.03-LTS-SP4(5.10.0):不受影响 6.master(6.1.0):不受影响 7.openEuler-24.03-LTS-Next(6.6.0):不受影响 修复是否涉及abi变化(是/否): 1.openEuler-20.03-LTS-SP4(4.19.90):否 2.openEuler-22.03-LTS-SP1(5.10.0):否 3.openEuler-22.03-LTS-SP3(5.10.0):否 4.master(6.1.0):否 5.openEuler-24.03-LTS(6.6.0):否 6.openEuler-24.03-LTS-Next(6.6.0):否 7.openEuler-22.03-LTS-SP4(5.10.0):否
评论 (
22
)
登录
后才可以发表评论
状态
已完成
待办的
已挂起
进行中
已完成
已拒绝
负责人
未设置
sanglipeng
sanglipeng
负责人
协作者
+负责人
+协作者
标签
CVE/FIXED
sig/Kernel
未设置
项目
未立项任务
未立项任务
Pull Requests
未关联
未关联
关联的 Pull Requests 被合并后可能会关闭此 issue
分支
未关联
分支 (38)
标签 (265)
master
openEuler-24.03-LTS-SP3
openEuler-24.03-LTS-SP1
openEuler-20.03-LTS-SP4
openEuler-24.03-LTS-SP2
openEuler-24.03-LTS
openEuler-22.03-LTS-SP3
openEuler-22.03-LTS-SP4
openEuler-25.09
openEuler-24.03-LTS-Next
openEuler-25.03
openEuler-22.03-LTS-SP2
openEuler-22.03-LTS-SP1
openEuler-22.03-LTS-SP4-64KB
openEuler-24.09
openEuler-22.03-LTS-Next
openEuler-24.03-LTS-Loongarch
openEuler-22.03-LTS
openEuler-20.03-LTS-SP1
sync-pr1519-openEuler-24.03-LTS-to-openEuler-24.03-LTS-Next
sync-pr1486-master-to-openEuler-24.03-LTS-Next
loongarch-support
openEuler-20.03-LTS-SP3
sync-pr1314-openEuler-22.03-LTS-SP3-to-openEuler-22.03-LTS-Next
openEuler-23.09
openEuler-23.03
openEuler-22.03-LTS-LoongArch
openEuler-22.09
openEuler-22.09-HeXin
openEuler-20.03-LTS-SP2
openEuler-21.09
openEuler-20.03-LTS
openEuler-20.03-LTS-Next
openEuler-21.03
openEuler-20.09
openEuler-20.03-LTS-SP1-testing
openEuler1.0
openEuler1.0-base
openEuler-20.03-LTS-SP4-update-20251017
openEuler-22.03-LTS-SP3-update-20251017
openEuler-24.03-LTS-update-20251017
openEuler-24.03-LTS-SP1-update-20251017
openEuler-24.03-LTS-SP2-update-20251017
openEuler-22.03-LTS-SP4-update-20251017
openEuler-20.03-LTS-SP4-update-20251011
openEuler-22.03-LTS-SP4-update-20251011
openEuler-22.03-LTS-SP3-update-20251011
openEuler-24.03-LTS-update-20250929
openEuler-25.09-release
openEuler-20.03-LTS-SP4-update-20250926
openEuler-24.03-LTS-update-20250926
openEuler-22.03-LTS-SP3-update-20250926
openEuler-22.03-LTS-SP4-update-20250926
openEuler-24.03-LTS-SP1-update-20250926
openEuler-24.03-LTS-SP2-update-20250926
openEuler-20.03-LTS-SP4-update-20250919
openEuler-22.03-LTS-SP3-update-20250919
openEuler-24.03-LTS-update-20250919
openEuler-22.03-LTS-SP4-update-20250919
openEuler-24.03-LTS-SP1-update-20250919
openEuler-24.03-LTS-SP2-update-20250919
openEuler-20.03-LTS-SP4-update-20250912
openEuler-22.03-LTS-SP3-update-20250912
openEuler-22.03-LTS-SP4-update-20250912
openEuler-24.03-LTS-update-20250912
openEuler-24.03-LTS-SP1-update-20250912
openEuler-24.03-LTS-SP2-update-20250912
openEuler-24.03-LTS-SP1-update-20250911
openEuler-24.03-LTS-update-20250905
openEuler-20.03-LTS-SP4-update-20250905
openEuler-22.03-LTS-SP3-update-20250905
openEuler-22.03-LTS-SP4-update-20250905
openEuler-24.03-LTS-SP1-update-20250905
openEuler-24.03-LTS-SP2-update-20250905
openEuler-20.03-LTS-SP4-update-20250829
openEuler-22.03-LTS-SP4-update-20250829
openEuler-24.03-LTS-SP1-update-20250829
openEuler-24.03-LTS-update-20250829
openEuler-24.03-LTS-SP2-update-20250829
openEuler-22.03-LTS-SP3-update-20250822
openEuler-22.03-LTS-SP4-update-20250822
openEuler-24.03-LTS-update-20250822
openEuler-24.03-LTS-SP1-update-20250822
openEuler-24.03-LTS-SP2-update-20250822
openEuler-22.03-LTS-SP4-update-20250815
openEuler-22.03-LTS-SP3-update-20250815
openEuler-24.03-LTS-SP2-update-20250815
openEuler-20.03-LTS-SP4-update-20250815
openEuler-24.03-LTS-update-20250815
openEuler-24.03-LTS-SP1-update-20250815
openEuler-20.03-LTS-SP4-update-20250808
openEuler-22.03-LTS-SP3-update-20250808
openEuler-22.03-LTS-SP4-update-20250808
openEuler-24.03-LTS-update-20250808
openEuler-24.03-LTS-SP1-update-20250808
openEuler-24.03-LTS-SP2-update-20250808
openEuler-22.03-LTS-SP3-update-20250801
openEuler-22.03-LTS-SP4-update-20250801
openEuler-24.03-LTS-update-20250801
openEuler-24.03-LTS-SP1-update-20250801
openEuler-24.03-LTS-SP2-update-20250801
openEuler-20.03-LTS-SP4-update-20250725
openEuler-22.03-LTS-SP3-update-20250725
openEuler-22.03-LTS-SP4-update-20250725
openEuler-24.03-LTS-update-20250725
openEuler-24.03-LTS-SP1-update-20250725
openEuler-24.03-LTS-SP2-update-20250725
openEuler-20.03-LTS-SP4-update-20250718
openEuler-22.03-LTS-SP3-update-20250718
openEuler-22.03-LTS-SP4-update-20250718
openEuler-24.03-LTS-update-20250718
openEuler-24.03-LTS-SP1-update-20250718
openEuler-24.03-LTS-SP2-update-20250718
openEuler-20.03-LTS-SP4-update-20250711
openEuler-22.03-LTS-SP3-update-20250711
openEuler-22.03-LTS-SP4-update-20250711
openEuler-24.03-LTS-update-20250711
openEuler-24.03-LTS-SP1-update-20250711
openEuler-20.03-LTS-SP4-update-20250704
openEuler-22.03-LTS-SP3-update-20250704
openEuler-22.03-LTS-SP4-update-20250704
openEuler-24.03-LTS-update-20250704
openEuler-24.03-LTS-SP1-update-20250704
openEuler-20.03-LTS-SP4-update-20250627
openEuler-22.03-LTS-SP3-update-20250627
openEuler-22.03-LTS-SP4-update-20250627
openEuler-20.03-LTS-SP4-update-20250620
openEuler-22.03-LTS-SP3-update-20250620
openEuler-22.03-LTS-SP4-update-20250620
openEuler-24.03-LTS-update-20250620
openEuler-24.03-LTS-SP1-update-20250620
openEuler-24.03-LTS-SP2-release
openEuler-20.03-LTS-SP4-update-20250613
openEuler-22.03-LTS-SP3-update-20250613
openEuler-22.03-LTS-SP4-update-20250613
openEuler-24.03-LTS-update-20250613
openEuler-24.03-LTS-SP1-update-20250613
openEuler-20.03-LTS-SP4-update-20250606
openEuler-22.03-LTS-SP3-update-20250606
openEuler-22.03-LTS-SP4-update-20250606
openEuler-24.03-LTS-update-20250606
openEuler-24.03-LTS-SP1-update-20250606
openEuler-20.03-LTS-SP4-update-20250530
openEuler-22.03-LTS-SP3-update-20250530
openEuler-22.03-LTS-SP4-update-20250530
openEuler-24.03-LTS-update-20250530
openEuler-24.03-LTS-SP1-update-20250530
openEuler-20.03-LTS-SP4-update-20250523
openEuler-24.03-LTS-update-20250523
openEuler-24.03-LTS-SP1-update-20250523
openEuler-24.03-LTS-SP1-update-20250516
openEuler-24.03-LTS-update-20250516
openEuler-22.03-LTS-SP4-update-20250516
openEuler-22.03-LTS-SP3-update-20250516
openEuler-20.03-LTS-SP4-update-20250516
openEuler-24.03-LTS-SP1-update-20250509
openEuler-24.03-LTS-update-20250509
openEuler-22.03-LTS-SP4-update-20250509
openEuler-22.03-LTS-SP3-update-20250509
openEuler-20.03-LTS-SP4-update-20250509
openEuler-24.03-LTS-update-20250425
openEuler-22.03-LTS-SP3-update-20250425
openEuler-24.03-LTS-SP1-update-20250425
openEuler-24.03-LTS-SP1-update-20250428
openEuler-22.03-LTS-SP4-update-20250425
openEuler-20.03-LTS-SP4-update-20250425
openEuler-22.03-LTS-SP3-update-20250418
openEuler-22.03-LTS-SP4-update-20250418
openEuler-20.03-LTS-SP4-update-20250418
openEuler-22.03-LTS-SP3-update-20250411
openEuler-22.03-LTS-SP4-update-20250411
openEuler-20.03-LTS-SP4-update-20250411
openEuler-20.03-LTS-SP4-update-20250403
openEuler-24.03-LTS-SP1-update-20250403
openEuler-24.03-LTS-update-20250403
openEuler-25.03-release
openEuler-20.03-LTS-SP4-update-20250329
openEuler-22.03-LTS-SP4-update-20250329
openEuler-22.03-LTS-SP3-update-20250329
openEuler-24.03-LTS-SP1-update-20250329
openEuler-24.03-LTS-update-20250329
openEuler-24.03-LTS-update-20250321
openEuler-24.03-LTS-SP1-update-20250321
openEuler-20.03-LTS-SP4-update-20250321
openEuler-24.03-LTS-update-20250314
openEuler-24.03-LTS-SP1-update-20250314
openEuler-22.03-LTS-SP3-update-20250314
openEuler-22.03-LTS-SP4-update-20250314
openEuler-20.03-LTS-SP4-update-20250314
openEuler-24.03-LTS-update-20250307
openEuler-24.03-LTS-SP1-update-20250307
openEuler-22.03-LTS-SP3-update-20250307
openEuler-22.03-LTS-SP4-update-20250307
openEuler-20.03-LTS-SP4-update-20250307
openEuler-24.03-LTS-update-20250228
openEuler-24.03-LTS-SP1-update-20250228
openEuler-22.03-LTS-SP3-update-20250228
openEuler-22.03-LTS-SP4-update-20250228
openEuler-20.03-LTS-SP4-update-20250228
openEuler-24.03-LTS-SP1-update-20250221
openEuler-24.03-LTS-update-20250221
openEuler-22.03-LTS-SP4-update-20250221
openEuler-22.03-LTS-SP3-update-20250221
openEuler-20.03-LTS-SP4-update-20250221
openEuler-24.03-LTS-update-20250214
openEuler-24.03-LTS-SP1-update-20250214
openEuler-22.03-LTS-SP4-update-20250214
openEuler-22.03-LTS-SP3-update-20250214
openEuler-20.03-LTS-SP4-update-20250214
openEuler-24.03-LTS-update-20250208
openEuler-20.03-LTS-SP4-update-20250208
openEuler-22.03-LTS-SP3-update-20250208
openEuler-22.03-LTS-SP4-update-20250208
openEuler-24.03-LTS-SP1-update-20250208
openEuler-24.03-LTS-SP1-update-20250124
openEuler-22.03-LTS-SP4-update-20250124
openEuler-22.03-LTS-SP3-update-20250124
openEuler-20.03-LTS-SP4-update-20250124
openEuler-24.03-LTS-update-20250124
openEuler-22.03-LTS-SP3-update-20250117
openEuler-22.03-LTS-SP4-update-20250117
openEuler-20.03-LTS-SP4-update-20250117
openEuler-24.03-LTS-update-20250110
openEuler-24.03-LTS-SP1-update-20250110
openEuler-22.03-LTS-SP1-update-20250110
openEuler-22.03-LTS-SP3-update-20250110
openEuler-20.03-LTS-SP4-update-20250110
openEuler-22.03-LTS-SP4-update-20250110
openEuler-22.03-LTS-SP4-update-20250103
openEuler-22.03-LTS-SP3-update-20250103
openEuler-22.03-LTS-SP1-update-20250103
openEuler-20.03-LTS-SP4-update-20250103
openEuler-24.03-LTS-SP1-release
openEuler-24.03-LTS-update-20241227
openEuler-22.03-LTS-SP3-update-20241227
openEuler-22.03-LTS-SP4-update-20241227
openEuler-20.03-LTS-SP4-update-20241227
openEuler-22.03-LTS-SP4-update-20241220
openEuler-22.03-LTS-SP3-update-20241220
openEuler-20.03-LTS-SP4-update-20241220
openEuler-24.03-LTS-update-20241213
openEuler-22.03-LTS-SP4-update-20241213
openEuler-22.03-LTS-SP3-update-20241213
openEuler-22.03-LTS-SP1-update-20241213
openEuler-20.03-LTS-SP4-update-20241213
openEuler-24.03-LTS-update-20241206
openEuler-22.03-LTS-SP4-update-20241206
openEuler-22.03-LTS-SP3-update-20241206
openEuler-22.03-LTS-SP1-update-20241206
openEuler-20.03-LTS-SP4-update-20241206
openEuler-20.03-LTS-SP4-update-20241129
openEuler-22.03-LTS-SP1-update-20241129
openEuler-22.03-LTS-SP3-update-20241129
openEuler-22.03-LTS-SP4-update-20241129
openEuler-24.03-LTS-update-20241129
openEuler-24.03-LTS-update-20241122
openEuler-22.03-LTS-SP4-update-20241122
openEuler-22.03-LTS-SP3-update-20241122
openEuler-22.03-LTS-SP1-update-20241122
openEuler-20.03-LTS-SP4-update-20241122
openEuler-20.03-LTS-SP4-update-20241115
openEuler-22.03-LTS-SP1-update-20241115
openEuler-22.03-LTS-SP3-update-20241115
openEuler-22.03-LTS-SP4-update-20241115
openEuler-24.03-LTS-update-20241115
openEuler-24.03-LTS-update-20241108
openEuler-22.03-LTS-SP4-update-20241108
openEuler-22.03-LTS-SP3-update-20241108
openEuler-22.03-LTS-SP1-update-20241108
openEuler-20.03-LTS-SP4-update-20241108
openEuler-22.03-LTS-SP4-update-before-20241025
openEuler-22.03-LTS-SP4-before-20241025
openEuler-24.03-LTS-update-before-20241025
openEuler-20.03-LTS-SP4-update-20241101
openEuler-22.03-LTS-SP1-update-20241101
openEuler-22.03-LTS-SP3-update-20241101
openEuler-22.03-LTS-SP4-update-20241101
openEuler-24.03-LTS-update-20241101
openEuler-20.03-LTS-SP4-update-20241025
openEuler-22.03-LTS-SP1-update-20241025
openEuler-22.03-LTS-SP3-update-20241025
openEuler-22.03-LTS-SP4-update-20241025
openEuler-24.03-LTS-update-20241025
openEuler-22.03-LTS-SP4-release
openEuler-24.09-release
openEuler-24.03-LTS-release
openEuler-22.03-LTS-SP3-release
openEuler-23.09-rc5
openEuler-22.03-LTS-SP1-release
openEuler-22.09-release
openEuler-22.09-rc5
openEuler-22.09-20220829
openEuler-22.03-LTS-20220331
openEuler-22.03-LTS-round5
openEuler-22.03-LTS-round3
openEuler-22.03-LTS-round2
openEuler-22.03-LTS-round1
openEuler-20.03-LTS-SP3-release
openEuler-20.03-LTS-SP2-20210624
openEuler-21.03-20210330
openEuler-20.09-20200929
openEuler-20.03-LTS-20200606
openEuler-20.03-LTS-tag
开始日期   -   截止日期
-
置顶选项
不置顶
置顶等级:高
置顶等级:中
置顶等级:低
优先级
不指定
严重
主要
次要
不重要
预计工期
(小时)
参与者(1)
1
https://gitee.com/src-openeuler/kernel.git
git@gitee.com:src-openeuler/kernel.git
src-openeuler
kernel
kernel
点此查找更多帮助
搜索帮助
Git 命令在线学习
如何在 Gitee 导入 GitHub 仓库
Git 仓库基础操作
企业版和社区版功能对比
SSH 公钥设置
如何处理代码冲突
仓库体积过大,如何减小?
如何找回被删除的仓库数据
Gitee 产品配额说明
GitHub仓库快速导入Gitee及同步更新
什么是 Release(发行版)
将 PHP 项目自动发布到 packagist.org
仓库举报
回到顶部
登录提示
该操作需登录 Gitee 帐号,请先登录后再操作。
立即登录
没有帐号,去注册