113 Star 72 Fork 311

src-openEuler/kernel

CVE-2024-42137

已完成
CVE和安全问题 拥有者
创建于  
2024-07-31 10:34

一、漏洞信息
漏洞编号:CVE-2024-42137
漏洞归属组件:kernel
漏洞归属的版本:4.19.140,4.19.194,4.19.90,5.10.0,6.1.0,6.1.14,6.1.19,6.1.5,6.1.6,6.1.8,6.4.0,6.6.0
CVSS V3.0分值:
BaseScore:5.5 Medium
Vector:CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
漏洞简述:
In the Linux kernel, the following vulnerability has been resolved:Bluetooth: qca: Fix BT enable failure again for QCA6390 after warm rebootCommit 272970be3dab ( Bluetooth: hci_qca: Fix driver shutdown on closedserdev ) will cause below regression issue:BT can t be enabled after below steps:cold boot -> enable BT -> disable BT -> warm reboot -> BT enable failureif property enable-gpios is not configured within DT|ACPI for QCA6390.The commit is to fix a use-after-free issue within qca_serdev_shutdown()by adding condition to avoid the serdev is flushed or wrote after closedbut also introduces this regression issue regarding above steps since theVSC is not sent to reset controller during warm reboot.Fixed by sending the VSC to reset controller within qca_serdev_shutdown()once BT was ever enabled, and the use-after-free issue is also fixed bythis change since the serdev is still opened before it is flushed or wrote.Verified by the reported machine Dell XPS 13 9310 laptop over below twokernel commits:commit e00fc2700a3f ( Bluetooth: btusb: Fix triggering coredumpimplementation for QCA ) of bluetooth-next tree.commit b23d98d46d28 ( Bluetooth: btusb: Fix triggering coredumpimplementation for QCA ) of linus mainline tree.
漏洞公开时间:2024-07-30 16:15:05
漏洞创建时间:2024-07-31 02:34:01
漏洞详情参考链接:
https://nvd.nist.gov/vuln/detail/CVE-2024-42137

更多参考(点击展开)
参考来源 参考链接 来源链接
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/215a26c2404fa34625c725d446967fa328a703eb
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/4ca6013cd18e58ac1044908c40d4006a92093a11
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/88e72239ead9814b886db54fc4ee39ef3c2b8f26
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/977b9dc65e14fb80de4763d949c7dec2ecb15b9b
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/e2d8aa4c763593704ac21e7591aed4f13e32f3b5
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/e6e200b264271f62a3fadb51ada9423015ece37b
suse_bugzilla http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2024-42137 https://bugzilla.suse.com/show_bug.cgi?id=1228563
suse_bugzilla https://git.kernel.org/pub/scm/linux/security/vulns.git/plain/cve/published/2024/CVE-2024-42137.mbox https://bugzilla.suse.com/show_bug.cgi?id=1228563
suse_bugzilla https://git.kernel.org/stable/c/215a26c2404fa34625c725d446967fa328a703eb https://bugzilla.suse.com/show_bug.cgi?id=1228563
suse_bugzilla https://git.kernel.org/stable/c/4ca6013cd18e58ac1044908c40d4006a92093a11 https://bugzilla.suse.com/show_bug.cgi?id=1228563
suse_bugzilla https://git.kernel.org/stable/c/e6e200b264271f62a3fadb51ada9423015ece37b https://bugzilla.suse.com/show_bug.cgi?id=1228563
suse_bugzilla https://git.kernel.org/stable/c/e2d8aa4c763593704ac21e7591aed4f13e32f3b5 https://bugzilla.suse.com/show_bug.cgi?id=1228563
suse_bugzilla https://git.kernel.org/stable/c/977b9dc65e14fb80de4763d949c7dec2ecb15b9b https://bugzilla.suse.com/show_bug.cgi?id=1228563
suse_bugzilla https://git.kernel.org/stable/c/88e72239ead9814b886db54fc4ee39ef3c2b8f26 https://bugzilla.suse.com/show_bug.cgi?id=1228563
suse_bugzilla https://www.cve.org/CVERecord?id=CVE-2024-42137 https://bugzilla.suse.com/show_bug.cgi?id=1228563
redhat_bugzilla https://lore.kernel.org/linux-cve-announce/2024073029-CVE-2024-42137-3637@gregkh/T https://bugzilla.redhat.com/show_bug.cgi?id=2301502
ubuntu https://www.cve.org/CVERecord?id=CVE-2024-42137 https://ubuntu.com/security/CVE-2024-42137
ubuntu https://git.kernel.org/linus/88e72239ead9814b886db54fc4ee39ef3c2b8f26 (6.10-rc7) https://ubuntu.com/security/CVE-2024-42137
ubuntu https://git.kernel.org/stable/c/215a26c2404fa34625c725d446967fa328a703eb https://ubuntu.com/security/CVE-2024-42137
ubuntu https://git.kernel.org/stable/c/4ca6013cd18e58ac1044908c40d4006a92093a11 https://ubuntu.com/security/CVE-2024-42137
ubuntu https://git.kernel.org/stable/c/e6e200b264271f62a3fadb51ada9423015ece37b https://ubuntu.com/security/CVE-2024-42137
ubuntu https://git.kernel.org/stable/c/e2d8aa4c763593704ac21e7591aed4f13e32f3b5 https://ubuntu.com/security/CVE-2024-42137
ubuntu https://git.kernel.org/stable/c/977b9dc65e14fb80de4763d949c7dec2ecb15b9b https://ubuntu.com/security/CVE-2024-42137
ubuntu https://git.kernel.org/stable/c/88e72239ead9814b886db54fc4ee39ef3c2b8f26 https://ubuntu.com/security/CVE-2024-42137
ubuntu https://nvd.nist.gov/vuln/detail/CVE-2024-42137 https://ubuntu.com/security/CVE-2024-42137
ubuntu https://launchpad.net/bugs/cve/CVE-2024-42137 https://ubuntu.com/security/CVE-2024-42137
ubuntu https://security-tracker.debian.org/tracker/CVE-2024-42137 https://ubuntu.com/security/CVE-2024-42137
debian https://security-tracker.debian.org/tracker/CVE-2024-42137
anolis https://anas.openanolis.cn/cves/detail/CVE-2024-42137
mageia http://advisories.mageia.org/MGASA-2024-0278.html

漏洞分析指导链接:
https://gitee.com/openeuler/cve-manager/blob/master/cve-vulner-manager/doc/md/manual.md
漏洞数据来源:
其它
漏洞补丁信息:

详情(点击展开)
影响的包 修复版本 修复补丁 问题引入补丁 来源
https://git.kernel.org/stable/c/215a26c2404fa34625c725d446967fa328a703eb nvd
https://git.kernel.org/stable/c/4ca6013cd18e58ac1044908c40d4006a92093a11 nvd
https://git.kernel.org/stable/c/88e72239ead9814b886db54fc4ee39ef3c2b8f26 nvd
https://git.kernel.org/stable/c/977b9dc65e14fb80de4763d949c7dec2ecb15b9b nvd
https://git.kernel.org/stable/c/e2d8aa4c763593704ac21e7591aed4f13e32f3b5 nvd
https://git.kernel.org/stable/c/e6e200b264271f62a3fadb51ada9423015ece37b nvd
linux https://git.kernel.org/linus/88e72239ead9814b886db54fc4ee39ef3c2b8f26 https://git.kernel.org/linus/272970be3dabd24cbe50e393ffee8f04aec3b9a8 ubuntu

二、漏洞分析结构反馈
影响性分析说明:
In the Linux kernel, the following vulnerability has been resolved:Bluetooth: qca: Fix BT enable failure again for QCA6390 after warm rebootCommit 272970be3dab ( Bluetooth: hci_qca: Fix driver shutdown on closedserdev ) will cause below regression issue:BT can t be enabled after below steps:cold boot -> enable BT -> disable BT -> warm reboot -> BT enable failureif property enable-gpios is not configured within DT|ACPI for QCA6390.The commit is to fix a use-after-free issue within qca_serdev_shutdown()by adding condition to avoid the serdev is flushed or wrote after closedbut also introduces this regression issue regarding above steps since theVSC is not sent to reset controller during warm reboot.Fixed by sending the VSC to reset controller within qca_serdev_shutdown()once BT was ever enabled, and the use-after-free issue is also fixed bythis change since the serdev is still opened before it is flushed or wrote.Verified by the reported machine Dell XPS 13 9310 laptop over below twokernel commits:commit e00fc2700a3f ( Bluetooth: btusb: Fix triggering coredumpimplementation for QCA ) of bluetooth-next tree.commit b23d98d46d28 ( Bluetooth: btusb: Fix triggering coredumpimplementation for QCA ) of linus mainline tree.
openEuler评分:
5.5
Vector:CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
受影响版本排查(受影响/不受影响):
1.openEuler-22.03-LTS-SP3(5.10.0):受影响
2.openEuler-22.03-LTS-SP4(5.10.0):受影响
3.openEuler-24.03-LTS(6.6.0):受影响
4.openEuler-20.03-LTS-SP4(4.19.90):不受影响
5.master:不受影响
6.openEuler-24.03-LTS-Next(6.6.0):不受影响
7.openEuler-24.03-LTS-SP1(6.6.0):不受影响

修复是否涉及abi变化(是/否):
1.openEuler-20.03-LTS-SP4(4.19.90):否
2.openEuler-22.03-LTS-SP1(5.10.0):否
3.openEuler-22.03-LTS-SP3(5.10.0):否
4.master:否
5.openEuler-24.03-LTS(6.6.0):否
6.openEuler-24.03-LTS-Next(6.6.0):否
7.openEuler-22.03-LTS-SP4(5.10.0):否
8.openEuler-24.03-LTS-SP1(6.6.0):否

原因说明:
1.openEuler-24.03-LTS(6.6.0):正常修复
2.openEuler-22.03-LTS-SP3(5.10.0):不修复-超出修复范围
3.openEuler-22.03-LTS-SP4(5.10.0):不修复-超出修复范围
4.master:不受影响-漏洞代码不能被攻击者触发
5.openEuler-24.03-LTS-Next(6.6.0):不受影响-漏洞代码不能被攻击者触发
6.openEuler-20.03-LTS-SP4(4.19.90):不受影响-漏洞代码不存在
7.openEuler-24.03-LTS-SP1(6.6.0):不受影响-漏洞代码不存在

三、漏洞修复
安全公告链接:https://www.openeuler.org/zh/security/safety-bulletin/detail/?id=openEuler-SA-2025-1078

评论 (25)

登录 后才可以发表评论

状态
负责人
项目
分支
预计工期 (小时)
开始日期   -   截止日期
-
置顶选项
优先级
关联仓库
关联里程碑
关联分支
参与者(1)
5329419 openeuler ci bot 1632792936
1
https://gitee.com/src-openeuler/kernel.git
git@gitee.com:src-openeuler/kernel.git
src-openeuler
kernel
kernel

搜索帮助