110 Star 70 Fork 297

src-openEuler/kernel

 / 详情

CVE-2024-44968

已完成
CVE和安全问题 拥有者
创建于  
2024-09-05 03:38

一、漏洞信息
漏洞编号:CVE-2024-44968
漏洞归属组件:kernel
漏洞归属的版本:4.19.140,4.19.194,4.19.90,5.10.0,6.1.0,6.1.14,6.1.19,6.1.5,6.1.6,6.1.8,6.4.0,6.6.0
CVSS V3.0分值:
BaseScore:5.5 Medium
Vector:CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
漏洞简述:
In the Linux kernel, the following vulnerability has been resolved:tick/broadcast: Move per CPU pointer access into the atomic sectionThe recent fix for making the take over of the broadcast timer morereliable retrieves a per CPU pointer in preemptible context.This went unnoticed as compilers hoist the access into the non-preemptibleregion where the pointer is actually used. But of course it s valid thatthe compiler keeps it at the place where the code puts it which rightfullytriggers: BUG: using smp_processor_id() in preemptible [00000000] code: caller is hotplug_cpu__broadcast_tick_pull+0x1c/0xc0Move it to the actual usage site which is in a non-preemptible region.
漏洞公开时间:2024-09-05 03:15:31
漏洞创建时间:2024-09-05 03:38:10
漏洞详情参考链接:
https://nvd.nist.gov/vuln/detail/CVE-2024-44968

更多参考(点击展开)
参考来源 参考链接 来源链接
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/541a900d245536d4809cb1aa322c3fcc2cdb58a6
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/668c6c4a7e9e9f081c06b70f30104fb7013437ed
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/6881e75237a84093d0986f56223db3724619f26e
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/7b3ec186ba93e333e9efe7254e7e31c1828e5d2d
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/7dd12f85f150010ef7518201c63fa7e395f5c3e9
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/b9d604933d5fd72dd37f24e1dc35f778297d745a
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/f54abf332a2bc0413cfa8bd6a8511f7aa99faea0
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/f91fb47ecacc178a83a77eeebd25cbaec18c01d6
suse_bugzilla http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2024-44968 https://bugzilla.suse.com/show_bug.cgi?id=1230199
suse_bugzilla https://www.cve.org/CVERecord?id=CVE-2024-44968 https://bugzilla.suse.com/show_bug.cgi?id=1230199
suse_bugzilla https://git.kernel.org/stable/c/541a900d245536d4809cb1aa322c3fcc2cdb58a6 https://bugzilla.suse.com/show_bug.cgi?id=1230199
suse_bugzilla https://git.kernel.org/stable/c/668c6c4a7e9e9f081c06b70f30104fb7013437ed https://bugzilla.suse.com/show_bug.cgi?id=1230199
suse_bugzilla https://git.kernel.org/stable/c/6881e75237a84093d0986f56223db3724619f26e https://bugzilla.suse.com/show_bug.cgi?id=1230199
suse_bugzilla https://git.kernel.org/stable/c/7b3ec186ba93e333e9efe7254e7e31c1828e5d2d https://bugzilla.suse.com/show_bug.cgi?id=1230199
suse_bugzilla https://git.kernel.org/stable/c/7dd12f85f150010ef7518201c63fa7e395f5c3e9 https://bugzilla.suse.com/show_bug.cgi?id=1230199
suse_bugzilla https://git.kernel.org/stable/c/b9d604933d5fd72dd37f24e1dc35f778297d745a https://bugzilla.suse.com/show_bug.cgi?id=1230199
suse_bugzilla https://git.kernel.org/stable/c/f54abf332a2bc0413cfa8bd6a8511f7aa99faea0 https://bugzilla.suse.com/show_bug.cgi?id=1230199
suse_bugzilla https://git.kernel.org/stable/c/f91fb47ecacc178a83a77eeebd25cbaec18c01d6 https://bugzilla.suse.com/show_bug.cgi?id=1230199
suse_bugzilla https://git.kernel.org/pub/scm/linux/security/vulns.git/plain/cve/published/2024/CVE-2024-44968.mbox https://bugzilla.suse.com/show_bug.cgi?id=1230199
suse_bugzilla https://bugzilla.redhat.com/show_bug.cgi?id=2309799 https://bugzilla.suse.com/show_bug.cgi?id=1230199
ubuntu https://www.cve.org/CVERecord?id=CVE-2024-44968 https://ubuntu.com/security/CVE-2024-44968
ubuntu https://git.kernel.org/linus/6881e75237a84093d0986f56223db3724619f26e (6.11-rc2) https://ubuntu.com/security/CVE-2024-44968
ubuntu https://git.kernel.org/stable/c/f54abf332a2bc0413cfa8bd6a8511f7aa99faea0 https://ubuntu.com/security/CVE-2024-44968
ubuntu https://git.kernel.org/stable/c/f91fb47ecacc178a83a77eeebd25cbaec18c01d6 https://ubuntu.com/security/CVE-2024-44968
ubuntu https://git.kernel.org/stable/c/668c6c4a7e9e9f081c06b70f30104fb7013437ed https://ubuntu.com/security/CVE-2024-44968
ubuntu https://git.kernel.org/stable/c/541a900d245536d4809cb1aa322c3fcc2cdb58a6 https://ubuntu.com/security/CVE-2024-44968
ubuntu https://git.kernel.org/stable/c/7b3ec186ba93e333e9efe7254e7e31c1828e5d2d https://ubuntu.com/security/CVE-2024-44968
ubuntu https://git.kernel.org/stable/c/b9d604933d5fd72dd37f24e1dc35f778297d745a https://ubuntu.com/security/CVE-2024-44968
ubuntu https://git.kernel.org/stable/c/7dd12f85f150010ef7518201c63fa7e395f5c3e9 https://ubuntu.com/security/CVE-2024-44968
ubuntu https://git.kernel.org/stable/c/6881e75237a84093d0986f56223db3724619f26e https://ubuntu.com/security/CVE-2024-44968
ubuntu https://nvd.nist.gov/vuln/detail/CVE-2024-44968 https://ubuntu.com/security/CVE-2024-44968
ubuntu https://launchpad.net/bugs/cve/CVE-2024-44968 https://ubuntu.com/security/CVE-2024-44968
ubuntu https://security-tracker.debian.org/tracker/CVE-2024-44968 https://ubuntu.com/security/CVE-2024-44968
debian https://security-tracker.debian.org/tracker/CVE-2024-44968
anolis https://anas.openanolis.cn/cves/detail/CVE-2024-44968
mageia http://advisories.mageia.org/MGASA-2024-0309.html

漏洞分析指导链接:
https://gitee.com/openeuler/cve-manager/blob/master/cve-vulner-manager/doc/md/manual.md
漏洞数据来源:
openBrain开源漏洞感知系统
漏洞补丁信息:

详情(点击展开)
影响的包 修复版本 修复补丁 问题引入补丁 来源
https://git.kernel.org/stable/c/541a900d245536d4809cb1aa322c3fcc2cdb58a6 nvd
https://git.kernel.org/stable/c/668c6c4a7e9e9f081c06b70f30104fb7013437ed nvd
https://git.kernel.org/stable/c/6881e75237a84093d0986f56223db3724619f26e nvd
https://git.kernel.org/stable/c/7b3ec186ba93e333e9efe7254e7e31c1828e5d2d nvd
https://git.kernel.org/stable/c/7dd12f85f150010ef7518201c63fa7e395f5c3e9 nvd
https://git.kernel.org/stable/c/b9d604933d5fd72dd37f24e1dc35f778297d745a nvd
https://git.kernel.org/stable/c/f54abf332a2bc0413cfa8bd6a8511f7aa99faea0 nvd
https://git.kernel.org/stable/c/f91fb47ecacc178a83a77eeebd25cbaec18c01d6 nvd
linux https://git.kernel.org/linus/6881e75237a84093d0986f56223db3724619f26e https://git.kernel.org/linus/f7d43dd206e7e18c182f200e67a8db8c209907fa ubuntu

二、漏洞分析结构反馈
影响性分析说明:
In the Linux kernel, the following vulnerability has been resolved:tick/broadcast: Move per CPU pointer access into the atomic sectionThe recent fix for making the take over of the broadcast timer morereliable retrieves a per CPU pointer in preemptible context.This went unnoticed as compilers hoist the access into the non-preemptibleregion where the pointer is actually used. But of course it s valid thatthe compiler keeps it at the place where the code puts it which rightfullytriggers: BUG: using smp_processor_id() in preemptible [00000000] code: caller is hotplug_cpu__broadcast_tick_pull+0x1c/0xc0Move it to the actual usage site which is in a non-preemptible region.
openEuler评分:
5.5
Vector:CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
受影响版本排查(受影响/不受影响):
1.openEuler-24.03-LTS(6.6.0):受影响
2.openEuler-20.03-LTS-SP4(4.19.90):不受影响
3.openEuler-22.03-LTS-SP3(5.10.0):不受影响
4.openEuler-22.03-LTS-SP4(5.10.0):不受影响
5.master(6.6.0):不受影响
6.openEuler-24.03-LTS-Next(6.6.0):不受影响
7.openEuler-24.03-LTS-SP1(6.6.0):不受影响

修复是否涉及abi变化(是/否):
1.openEuler-20.03-LTS-SP4(4.19.90):否
2.openEuler-22.03-LTS-SP1(5.10.0):否
3.openEuler-22.03-LTS-SP3(5.10.0):否
4.master(6.6.0):否
5.openEuler-24.03-LTS(6.6.0):否
6.openEuler-24.03-LTS-Next(6.6.0):否
7.openEuler-22.03-LTS-SP4(5.10.0):否
8.openEuler-24.03-LTS-SP1(6.6.0):否

原因说明:
1.openEuler-24.03-LTS(6.6.0):正常修复
2.master(6.6.0):不受影响-漏洞代码不能被攻击者触发
3.openEuler-24.03-LTS-Next(6.6.0):不受影响-漏洞代码不能被攻击者触发
4.openEuler-20.03-LTS-SP4(4.19.90):不受影响-漏洞代码不存在
5.openEuler-22.03-LTS-SP3(5.10.0):不受影响-漏洞代码不存在
6.openEuler-22.03-LTS-SP4(5.10.0):不受影响-漏洞代码不存在
7.openEuler-24.03-LTS-SP1(6.6.0):不受影响-漏洞代码不存在

三、漏洞修复
安全公告链接:https://www.openeuler.org/zh/security/safety-bulletin/detail/?id=openEuler-SA-2025-1097

评论 (17)

openeuler-ci-bot 创建了CVE和安全问题 8个月前
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
8个月前
展开全部操作日志

Hi openeuler-ci-bot, welcome to the openEuler Community.
I'm the Bot here serving you. You can find the instructions on how to interact with me at Here.
If you have any questions, please contact the SIG: Kernel, and any of the maintainers.

@yangyingliang ,@jiaoff ,@guohaocs2c ,@hanjun-guo ,@woqidaideshi ,@newbeats ,@zhangyi089 ,@colyli ,@thundertown ,@htforge ,@chiqijun ,@lengchao ,@zhujianwei001 ,@kylin-mayukun ,@wangxiongfeng ,@wkfxxx ,@SuperSix173 ,@jentlestea ,@oskernel0719 ,@gasonchen
issue处理注意事项:
1. 当前issue受影响的分支提交pr时, 须在pr描述中填写当前issue编号进行关联, 否则无法关闭当前issue;
2. 模板内容需要填写完整, 无论是受影响或者不受影响都需要填写完整内容,未引入的分支不需要填写, 否则无法关闭当前issue;
3. 以下为模板中需要填写完整的内容, 请复制到评论区回复, 注: 内容的标题名称(影响性分析说明, openEuler评分, 受影响版本排查(受影响/不受影响), 修复是否涉及abi变化(是/否))不能省略,省略后cve-manager将无法正常解析填写内容.


影响性分析说明:

openEuler评分: (评分和向量)

受影响版本排查(受影响/不受影响):
1.master(6.6.0):
2.openEuler-20.03-LTS-SP4(4.19.90):
3.openEuler-22.03-LTS-SP1(5.10.0):
4.openEuler-22.03-LTS-SP3(5.10.0):
5.openEuler-22.03-LTS-SP4(5.10.0):
6.openEuler-24.03-LTS(6.6.0):
7.openEuler-24.03-LTS-Next(6.6.0):

修复是否涉及abi变化(是/否):
1.master(6.6.0):
2.openEuler-20.03-LTS-SP4(4.19.90):
3.openEuler-22.03-LTS-SP1(5.10.0):
4.openEuler-22.03-LTS-SP3(5.10.0):
5.openEuler-22.03-LTS-SP4(5.10.0):
6.openEuler-24.03-LTS(6.6.0):
7.openEuler-24.03-LTS-Next(6.6.0):


issue处理具体操作请参考:
https://gitee.com/openeuler/cve-manager/blob/master/cve-vulner-manager/doc/md/manual.md
pr关联issue具体操作请参考:
https://gitee.com/help/articles/4142

openeuler-ci-bot 添加了
 
sig/Kernel
标签
8个月前
参考网址 关联pr 状态 补丁链接
https://nvd.nist.gov/vuln/detail/CVE-2024-44968NoneNonehttps://git.kernel.org/stable/c/668c6c4a7e9e9f081c06b70f30104fb7013437ed
https://git.kernel.org/stable/c/f91fb47ecacc178a83a77eeebd25cbaec18c01d6
https://git.kernel.org/stable/c/b9d604933d5fd72dd37f24e1dc35f778297d745a
https://git.kernel.org/stable/c/6881e75237a84093d0986f56223db3724619f26e
https://git.kernel.org/stable/c/7dd12f85f150010ef7518201c63fa7e395f5c3e9
https://git.kernel.org/stable/c/541a900d245536d4809cb1aa322c3fcc2cdb58a6
https://git.kernel.org/stable/c/7b3ec186ba93e333e9efe7254e7e31c1828e5d2d
https://git.kernel.org/stable/c/f54abf332a2bc0413cfa8bd6a8511f7aa99faea0
https://ubuntu.com/security/CVE-2024-44968NoneNonehttps://discourse.ubuntu.com/c/ubuntu-pro
https://www.opencve.io/cve/CVE-2024-44968NoneNonehttps://git.kernel.org/stable/c/668c6c4a7e9e9f081c06b70f30104fb7013437ed
https://git.kernel.org/stable/c/f91fb47ecacc178a83a77eeebd25cbaec18c01d6
https://git.kernel.org/stable/c/b9d604933d5fd72dd37f24e1dc35f778297d745a
https://git.kernel.org/stable/c/6881e75237a84093d0986f56223db3724619f26e
https://git.kernel.org/stable/c/7dd12f85f150010ef7518201c63fa7e395f5c3e9
https://git.kernel.org/stable/c/541a900d245536d4809cb1aa322c3fcc2cdb58a6
https://git.kernel.org/stable/c/7b3ec186ba93e333e9efe7254e7e31c1828e5d2d
https://git.kernel.org/stable/c/f54abf332a2bc0413cfa8bd6a8511f7aa99faea0
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2024-44968
https://security-tracker.debian.org/tracker/CVE-2024-44968

说明:补丁链接仅供初步排查参考,实际可用性请人工再次确认,补丁下载验证可使用CVE补丁工具
若补丁不准确,烦请在此issue下评论 '/report-patch 参考网址 补丁链接1,补丁链接2' 反馈正确信息,便于我们不断优化工具,不胜感激。
如 /report-patch https://security-tracker.debian.org/tracker/CVE-2021-3997 https://github.com/systemd/systemd/commit/5b1cf7a9be37e20133c0208005274ce4a5b5c6a1

openeuler-ci-bot 修改了描述 8个月前
openeuler-ci-bot 修改了描述 8个月前
openeuler-ci-bot 修改了描述 8个月前
openeuler-ci-bot 修改了描述 8个月前

CVE-2024-44968

影响性分析说明:
In the Linux kernel, the following vulnerability has been resolved:

tick/broadcast: Move per CPU pointer access into the atomic section

The recent fix for making the take over of the broadcast timer more
reliable retrieves a per CPU pointer in preemptible context.

This went unnoticed as compilers hoist the access into the non-preemptible
region where the pointer is actually used. But of course it's valid that
the compiler keeps it at the place where the code puts it which rightfully
triggers:

BUG: using smp_processor_id() in preemptible [00000000] code:
caller is hotplug_cpu__broadcast_tick_pull+0x1c/0xc0

Move it to the actual usage site which is in a non-preemptible region.

The Linux kernel CVE team has assigned CVE-2024-44968 to this issue.

openEuler评分:(评分和向量)
3.9
AV:L/AC:H/PR:H/UI:N/S:U/C:L/I:L/A:L

受影响版本排查(受影响/不受影响):
1.openEuler-20.03-LTS-SP4:不受影响
2.openEuler-22.03-LTS-SP1:不受影响
3.openEuler-22.03-LTS-SP3:不受影响
4.openEuler-22.03-LTS-SP4:不受影响
5.master(6.1.0):不受影响
6.openEuler-24.03-LTS:不受影响
7.openEuler-24.03-LTS-Next:不受影响

修复是否涉及abi变化(是/否):
1.openEuler-20.03-LTS-SP4:否
2.openEuler-22.03-LTS-SP1:否
3.openEuler-22.03-LTS-SP3:否
4.master(6.1.0):否
5.openEuler-24.03-LTS:否
6.openEuler-24.03-LTS-Next:否
7.openEuler-22.03-LTS-SP4:否

openeuler-ci-bot 修改了描述 8个月前

@ 经过 cve-manager 解析, 已分析的内容如下表所示:

状态 需分析 内容
已分析 1.影响性分析说明 In the Linux kernel, the following vulnerability has been resolved:tick/broadcast: Move per CPU pointer access into the atomic sectionThe recent fix for making the take over of the broadcast timer morereliable retrieves a per CPU pointer in preemptible context.This went unnoticed as compilers hoist the access into the non-preemptibleregion where the pointer is actually used. But of course it's valid thatthe compiler keeps it at the place where the code puts it which rightfullytriggers: BUG: using smp_processor_id() in preemptible [00000000] code: caller is hotplug_cpu__broadcast_tick_pull+0x1c/0xc0Move it to the actual usage site which is in a non-preemptible region.The Linux kernel CVE team has assigned CVE-2024-44968 to this issue.
已分析 2.openEulerScore 3.9
已分析 3.openEulerVector AV:L/AC:H/PR:H/UI:N/S:U/C:L/I:L/A:L
已分析 4.受影响版本排查 openEuler-20.03-LTS-SP4:不受影响,openEuler-22.03-LTS-SP1:不受影响,openEuler-22.03-LTS-SP3:不受影响,openEuler-22.03-LTS-SP4:不受影响,master:不受影响,openEuler-24.03-LTS:不受影响,openEuler-24.03-LTS-Next:不受影响
已分析 5.修复是否涉及abi变化 openEuler-20.03-LTS-SP4:否,openEuler-22.03-LTS-SP1:否,openEuler-22.03-LTS-SP3:否,master:否,openEuler-24.03-LTS:否,openEuler-24.03-LTS-Next:否,openEuler-22.03-LTS-SP4:否

请确认分析内容的准确性, 确认无误后, 您可以进行后续步骤, 否则您可以继续分析.

openeuler-ci-bot 修改了描述 8个月前
openeuler-ci-bot 修改了描述 8个月前
openeuler-ci-bot 修改了描述 7个月前
openeuler-ci-bot 修改了描述 7个月前
openeuler-ci-bot 负责人设置为sanglipeng 7个月前
openeuler-ci-bot 修改了描述 7个月前
openeuler-ci-bot 修改了描述 7个月前
openeuler-ci-bot 修改了描述 7个月前
openeuler-ci-bot 修改了描述 7个月前
openeuler-ci-bot 修改了描述 7个月前
openeuler-ci-bot 修改了描述 7个月前
openeuler-ci-bot 修改了描述 7个月前
openeuler-ci-bot 修改了描述 7个月前
openeuler-ci-bot 修改了描述 7个月前
openeuler-ci-bot 修改了描述 7个月前
openeuler-ci-bot 修改了描述 7个月前
openeuler-ci-bot 修改了描述 7个月前
openeuler-ci-bot 修改了描述 7个月前
openeuler-ci-bot 修改了描述 7个月前
openeuler-ci-bot 修改了描述 7个月前

CVE-2024-44968

影响性分析说明:
In the Linux kernel, the following vulnerability has been resolved:

tick/broadcast: Move per CPU pointer access into the atomic section

The recent fix for making the take over of the broadcast timer more
reliable retrieves a per CPU pointer in preemptible context.

This went unnoticed as compilers hoist the access into the non-preemptible
region where the pointer is actually used. But of course it_x27;s valid that
the compiler keeps it at the place where the code puts it which rightfully
triggers:

BUG: using smp_processor_id() in preemptible [00000000] code:
caller is hotplug_cpu__broadcast_tick_pull+0x1c/0xc0

Move it to the actual usage site which is in a non-preemptible region.

openEuler评分:(评分和向量)
5.5
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

受影响版本排查(受影响/不受影响):
1.openEuler-20.03-LTS-SP4:不受影响
2.openEuler-22.03-LTS-SP1:不受影响
3.openEuler-22.03-LTS-SP3:不受影响
4.openEuler-22.03-LTS-SP4:不受影响
5.master(6.1.0):不受影响
6.openEuler-24.03-LTS:受影响
7.openEuler-24.03-LTS-Next:不受影响

修复是否涉及abi变化(是/否):
1.openEuler-20.03-LTS-SP4:否
2.openEuler-22.03-LTS-SP1:否
3.openEuler-22.03-LTS-SP3:否
4.master(6.1.0):否
5.openEuler-24.03-LTS:否
6.openEuler-24.03-LTS-Next:否
7.openEuler-22.03-LTS-SP4:否

===========================================================

@sanglipeng 经过 cve-manager 解析, 已分析的内容如下表所示:

状态 需分析 内容
已分析 1.影响性分析说明 In the Linux kernel, the following vulnerability has been resolved:tick/broadcast: Move per CPU pointer access into the atomic sectionThe recent fix for making the take over of the broadcast timer morereliable retrieves a per CPU pointer in preemptible context.This went unnoticed as compilers hoist the access into the non-preemptibleregion where the pointer is actually used. But of course it_x27;s valid thatthe compiler keeps it at the place where the code puts it which rightfullytriggers: BUG: using smp_processor_id() in preemptible [00000000] code: caller is hotplug_cpu__broadcast_tick_pull+0x1c/0xc0Move it to the actual usage site which is in a non-preemptible region.
已分析 2.openEulerScore 5.5
已分析 3.openEulerVector AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
已分析 4.受影响版本排查 openEuler-24.03-LTS:受影响,openEuler-20.03-LTS-SP4:不受影响,openEuler-22.03-LTS-SP1:不受影响,openEuler-22.03-LTS-SP3:不受影响,openEuler-22.03-LTS-SP4:不受影响,master:不受影响,openEuler-24.03-LTS-Next:不受影响
已分析 5.修复是否涉及abi变化 openEuler-20.03-LTS-SP4:否,openEuler-22.03-LTS-SP1:否,openEuler-22.03-LTS-SP3:否,master:否,openEuler-24.03-LTS:否,openEuler-24.03-LTS-Next:否,openEuler-22.03-LTS-SP4:否

请确认分析内容的准确性, 确认无误后, 您可以进行后续步骤, 否则您可以继续分析.

openeuler-ci-bot 修改了描述 7个月前
郭梦琪 任务状态待办的 修改为已完成 7个月前
openeuler-ci-bot 任务状态已完成 修改为待办的 7个月前

@gatieme ,@xiexiuqi ,@yangyingliang ,@pi3orama ,@jiaoff ,@guo-mengqi
关闭issue前,需要将受影响的分支在合并pr时关联上当前issue编号: #IAOXYP
受影响分支: openEuler-24.03-LTS
具体操作参考: https://gitee.com/help/articles/4142

openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
7个月前
openeuler-ci-bot 移除了
 
sig/Kernel
标签
7个月前
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
7个月前
openeuler-ci-bot 添加了
 
sig/Kernel
标签
7个月前
openeuler-ci-bot 修改了描述 7个月前
openeuler-ci-bot 修改了描述 7个月前
openeuler-ci-bot 修改了描述 7个月前
openeuler-ci-bot 修改了描述 7个月前
openeuler-ci-bot 修改了描述 7个月前
openeuler-ci-bot 修改了描述 7个月前
openeuler-ci-bot 修改了描述 7个月前
openeuler-ci-bot 修改了描述 7个月前
openeuler-ci-bot 修改了描述 7个月前
openeuler-ci-bot 修改了描述 7个月前
openeuler-ci-bot 修改了描述 7个月前
openeuler-ci-bot 修改了描述 7个月前
openeuler-ci-bot 计划开始日期设置为2024-09-06 7个月前
openeuler-ci-bot 计划截止日期设置为2024-10-06 7个月前
openeuler-ci-bot 优先级设置为次要 7个月前
openeuler-ci-bot 修改了描述 7个月前
openeuler-ci-bot 修改了描述 7个月前
openeuler-ci-bot 修改了描述 7个月前
openeuler-ci-bot 修改了描述 7个月前
openeuler-ci-bot 修改了描述 6个月前
openeuler-ci-bot 修改了描述 6个月前
openeuler-ci-bot 修改了描述 6个月前
openeuler-ci-bot 修改了描述 6个月前
openeuler-ci-bot 修改了描述 6个月前
openeuler-ci-bot 修改了描述 6个月前
openeuler-ci-bot 修改了描述 6个月前
openeuler-ci-bot 修改了描述 6个月前

CVE-2024-44968

影响性分析说明:
In the Linux kernel, the following vulnerability has been resolved:

tick/broadcast: Move per CPU pointer access into the atomic section

The recent fix for making the take over of the broadcast timer more
reliable retrieves a per CPU pointer in preemptible context.

This went unnoticed as compilers hoist the access into the non-preemptible
region where the pointer is actually used. But of course it's valid that
the compiler keeps it at the place where the code puts it which rightfully
triggers:

BUG: using smp_processor_id() in preemptible [00000000] code:
caller is hotplug_cpu__broadcast_tick_pull+0x1c/0xc0

Move it to the actual usage site which is in a non-preemptible region.

openEuler评分:(评分和向量)
5.5
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

受影响版本排查(受影响/不受影响):
1.openEuler-20.03-LTS-SP4:不受影响
2.openEuler-22.03-LTS-SP1:不受影响
3.openEuler-22.03-LTS-SP3:不受影响
4.openEuler-22.03-LTS-SP4:不受影响
5.master(23.08.5):不受影响
6.openEuler-24.03-LTS:受影响
7.openEuler-24.03-LTS-Next:不受影响
8.openEuler-24.03-LTS-SP1:受影响

修复是否涉及abi变化(是/否):
1.openEuler-20.03-LTS-SP4:否
2.openEuler-22.03-LTS-SP1:否
3.openEuler-22.03-LTS-SP3:否
4.master(23.08.5):否
5.openEuler-24.03-LTS:否
6.openEuler-24.03-LTS-Next:否
7.openEuler-22.03-LTS-SP4:否
8.openEuler-24.03-LTS-SP1:否

===========================================================

openeuler-ci-bot 修改了描述 5个月前

@sanglipeng 经过 cve-manager 解析, 已分析的内容如下表所示:

状态 分析项目 内容
已分析 1.影响性分析说明 In the Linux kernel, the following vulnerability has been resolved:tick/broadcast: Move per CPU pointer access into the atomic sectionThe recent fix for making the take over of the broadcast timer morereliable retrieves a per CPU pointer in preemptible context.This went unnoticed as compilers hoist the access into the non-preemptibleregion where the pointer is actually used. But of course it's valid thatthe compiler keeps it at the place where the code puts it which rightfullytriggers: BUG: using smp_processor_id() in preemptible [00000000] code: caller is hotplug_cpu__broadcast_tick_pull+0x1c/0xc0Move it to the actual usage site which is in a non-preemptible region.
已分析 2.openEulerScore 5.5
已分析 3.openEulerVector AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
已分析 4.受影响版本排查 openEuler-24.03-LTS:受影响,openEuler-24.03-LTS-SP1:受影响,openEuler-20.03-LTS-SP4:不受影响,openEuler-22.03-LTS-SP1:不受影响,openEuler-22.03-LTS-SP3:不受影响,openEuler-22.03-LTS-SP4:不受影响,master:不受影响,openEuler-24.03-LTS-Next:不受影响
已分析 5.是否涉及abi变化 openEuler-20.03-LTS-SP4:否,openEuler-22.03-LTS-SP1:否,openEuler-22.03-LTS-SP3:否,master:否,openEuler-24.03-LTS:否,openEuler-24.03-LTS-Next:否,openEuler-22.03-LTS-SP4:否,openEuler-24.03-LTS-SP1:否
已分析 6.原因说明

请确认分析内容的准确性, 确认无误后, 您可以进行后续步骤, 否则您可以继续分析.

CVE-2024-44968

影响性分析说明:
In the Linux kernel, the following vulnerability has been resolved:

tick/broadcast: Move per CPU pointer access into the atomic section

The recent fix for making the take over of the broadcast timer more
reliable retrieves a per CPU pointer in preemptible context.

This went unnoticed as compilers hoist the access into the non-preemptible
region where the pointer is actually used. But of course it's valid that
the compiler keeps it at the place where the code puts it which rightfully
triggers:

BUG: using smp_processor_id() in preemptible [00000000] code:
caller is hotplug_cpu__broadcast_tick_pull+0x1c/0xc0

Move it to the actual usage site which is in a non-preemptible region.

openEuler评分:(评分和向量)
5.5
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

受影响版本排查(受影响/不受影响):
1.openEuler-20.03-LTS-SP4:不受影响
2.openEuler-22.03-LTS-SP1:不受影响
3.openEuler-22.03-LTS-SP3:不受影响
4.openEuler-22.03-LTS-SP4:不受影响
5.master(6.6.0):不受影响
6.openEuler-24.03-LTS:受影响
7.openEuler-24.03-LTS-Next:不受影响
8.openEuler-24.03-LTS-SP1:不受影响

原因说明:
1.openEuler-20.03-LTS-SP4:不受影响-漏洞代码不存在
2.openEuler-22.03-LTS-SP1:不受影响-漏洞代码不存在
3.openEuler-22.03-LTS-SP3:不受影响-漏洞代码不存在
4.openEuler-22.03-LTS-SP4:不受影响-漏洞代码不存在
5.master(6.6.0):不受影响-漏洞代码不存在
6.openEuler-24.03-LTS:正常修复
7.openEuler-24.03-LTS-Next:不受影响-漏洞代码不存在
8.openEuler-24.03-LTS-SP1:不受影响-漏洞代码不存在

修复是否涉及abi变化(是/否):
1.openEuler-20.03-LTS-SP4:否
2.openEuler-22.03-LTS-SP1:否
3.openEuler-22.03-LTS-SP3:否
4.master(23.08.5):否
5.openEuler-24.03-LTS:否
6.openEuler-24.03-LTS-Next:否
7.openEuler-22.03-LTS-SP4:否
8.openEuler-24.03-LTS-SP1:否

===========================================================

openeuler-ci-bot 修改了描述 5个月前

@sanglipeng 经过 cve-manager 解析, 已分析的内容如下表所示:

状态 分析项目 内容
已分析 1.影响性分析说明 In the Linux kernel, the following vulnerability has been resolved:tick/broadcast: Move per CPU pointer access into the atomic sectionThe recent fix for making the take over of the broadcast timer morereliable retrieves a per CPU pointer in preemptible context.This went unnoticed as compilers hoist the access into the non-preemptibleregion where the pointer is actually used. But of course it's valid thatthe compiler keeps it at the place where the code puts it which rightfullytriggers: BUG: using smp_processor_id() in preemptible [00000000] code: caller is hotplug_cpu__broadcast_tick_pull+0x1c/0xc0Move it to the actual usage site which is in a non-preemptible region.
已分析 2.openEulerScore 5.5
已分析 3.openEulerVector AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
已分析 4.受影响版本排查 openEuler-24.03-LTS:受影响,openEuler-20.03-LTS-SP4:不受影响,openEuler-22.03-LTS-SP1:不受影响,openEuler-22.03-LTS-SP3:不受影响,openEuler-22.03-LTS-SP4:不受影响,master:不受影响,openEuler-24.03-LTS-Next:不受影响,openEuler-24.03-LTS-SP1:不受影响
已分析 5.是否涉及abi变化 openEuler-20.03-LTS-SP4:否,openEuler-22.03-LTS-SP1:否,openEuler-22.03-LTS-SP3:否,master:否,openEuler-24.03-LTS:否,openEuler-24.03-LTS-Next:否,openEuler-22.03-LTS-SP4:否,openEuler-24.03-LTS-SP1:否
已分析 6.原因说明 openEuler-24.03-LTS:正常修复,openEuler-20.03-LTS-SP4:不受影响-漏洞代码不存在,openEuler-22.03-LTS-SP1:不受影响-漏洞代码不存在,openEuler-22.03-LTS-SP3:不受影响-漏洞代码不存在,openEuler-22.03-LTS-SP4:不受影响-漏洞代码不存在,master:不受影响-漏洞代码不存在,openEuler-24.03-LTS-Next:不受影响-漏洞代码不存在,openEuler-24.03-LTS-SP1:不受影响-漏洞代码不存在

请确认分析内容的准确性, 确认无误后, 您可以进行后续步骤, 否则您可以继续分析.

郭梦琪 任务状态待办的 修改为已完成 5个月前
openeuler-ci-bot 任务状态已完成 修改为待办的 5个月前

@gatieme ,@xiexiuqi ,@yangyingliang ,@pi3orama ,@jiaoff ,@guo-mengqi
关闭issue前,需要将受影响的分支在合并pr时关联上当前issue编号: #IAOXYP
受影响分支: openEuler-24.03-LTS
具体操作参考: https://gitee.com/help/articles/4142

openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
5个月前
openeuler-ci-bot 移除了
 
sig/Kernel
标签
5个月前
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
5个月前
openeuler-ci-bot 添加了
 
sig/Kernel
标签
5个月前

CVE-2024-44968

影响性分析说明:
In the Linux kernel, the following vulnerability has been resolved:

tick/broadcast: Move per CPU pointer access into the atomic section

The recent fix for making the take over of the broadcast timer more
reliable retrieves a per CPU pointer in preemptible context.

This went unnoticed as compilers hoist the access into the non-preemptible
region where the pointer is actually used. But of course it's valid that
the compiler keeps it at the place where the code puts it which rightfully
triggers:

BUG: using smp_processor_id() in preemptible [00000000] code:
caller is hotplug_cpu__broadcast_tick_pull+0x1c/0xc0

Move it to the actual usage site which is in a non-preemptible region.

openEuler评分:(评分和向量)
5.5
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

受影响版本排查(受影响/不受影响):
1.openEuler-20.03-LTS-SP4:不受影响
2.openEuler-22.03-LTS-SP3:不受影响
3.openEuler-22.03-LTS-SP4:不受影响
4.master(6.6.0):不受影响
5.openEuler-24.03-LTS:受影响
6.openEuler-24.03-LTS-Next:不受影响
7.openEuler-24.03-LTS-SP1:不受影响

原因说明:
1.openEuler-20.03-LTS-SP4:不受影响-漏洞代码不存在
2.openEuler-22.03-LTS-SP3:不受影响-漏洞代码不存在
3.openEuler-22.03-LTS-SP4:不受影响-漏洞代码不存在
4.master(6.6.0):不受影响-漏洞代码不能被攻击者触发
5.openEuler-24.03-LTS:正常修复
6.openEuler-24.03-LTS-Next:不受影响-漏洞代码不能被攻击者触发
7.openEuler-24.03-LTS-SP1:不受影响-漏洞代码不存在

修复是否涉及abi变化(是/否):
1.openEuler-20.03-LTS-SP4:否
2.openEuler-22.03-LTS-SP1:否
3.openEuler-22.03-LTS-SP3:否
4.master(23.08.5):否
5.openEuler-24.03-LTS:否
6.openEuler-24.03-LTS-Next:否
7.openEuler-22.03-LTS-SP4:否
8.openEuler-24.03-LTS-SP1:否

===========================================================

openeuler-ci-bot 修改了描述 3个月前

@sanglipeng 经过 cve-manager 解析, 已分析的内容如下表所示:

状态 分析项目 内容
已分析 1.影响性分析说明 In the Linux kernel, the following vulnerability has been resolved:tick/broadcast: Move per CPU pointer access into the atomic sectionThe recent fix for making the take over of the broadcast timer morereliable retrieves a per CPU pointer in preemptible context.This went unnoticed as compilers hoist the access into the non-preemptibleregion where the pointer is actually used. But of course it's valid thatthe compiler keeps it at the place where the code puts it which rightfullytriggers: BUG: using smp_processor_id() in preemptible [00000000] code: caller is hotplug_cpu__broadcast_tick_pull+0x1c/0xc0Move it to the actual usage site which is in a non-preemptible region.
已分析 2.openEulerScore 5.5
已分析 3.openEulerVector AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
已分析 4.受影响版本排查 openEuler-24.03-LTS:受影响,openEuler-20.03-LTS-SP4:不受影响,openEuler-22.03-LTS-SP3:不受影响,openEuler-22.03-LTS-SP4:不受影响,master:不受影响,openEuler-24.03-LTS-Next:不受影响,openEuler-24.03-LTS-SP1:不受影响
已分析 5.是否涉及abi变化 openEuler-20.03-LTS-SP4:否,openEuler-22.03-LTS-SP1:否,openEuler-22.03-LTS-SP3:否,master:否,openEuler-24.03-LTS:否,openEuler-24.03-LTS-Next:否,openEuler-22.03-LTS-SP4:否,openEuler-24.03-LTS-SP1:否
已分析 6.原因说明 openEuler-24.03-LTS:正常修复,master:不受影响-漏洞代码不能被攻击者触发,openEuler-24.03-LTS-Next:不受影响-漏洞代码不能被攻击者触发,openEuler-20.03-LTS-SP4:不受影响-漏洞代码不存在,openEuler-22.03-LTS-SP3:不受影响-漏洞代码不存在,openEuler-22.03-LTS-SP4:不受影响-漏洞代码不存在,openEuler-24.03-LTS-SP1:不受影响-漏洞代码不存在

请确认分析内容的准确性, 确认无误后, 您可以进行后续步骤, 否则您可以继续分析.

郭梦琪 任务状态待办的 修改为已完成 3个月前
openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
3个月前
openeuler-ci-bot 移除了
 
sig/Kernel
标签
3个月前
openeuler-ci-bot 添加了
 
CVE/FIXED
标签
3个月前
openeuler-ci-bot 添加了
 
sig/Kernel
标签
3个月前

CVE-2024-44968

openEuler评分:(评分和向量)
5.5
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

CVE-2024-44968

影响性分析说明:
In the Linux kernel, the following vulnerability has been resolved:

tick/broadcast: Move per CPU pointer access into the atomic section

The recent fix for making the take over of the broadcast timer more
reliable retrieves a per CPU pointer in preemptible context.

This went unnoticed as compilers hoist the access into the non-preemptible
region where the pointer is actually used. But of course it's valid that
the compiler keeps it at the place where the code puts it which rightfully
triggers:

BUG: using smp_processor_id() in preemptible [00000000] code:
caller is hotplug_cpu__broadcast_tick_pull+0x1c/0xc0

Move it to the actual usage site which is in a non-preemptible region.

openEuler评分:(评分和向量)
5.5
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

受影响版本排查(受影响/不受影响):
1.openEuler-20.03-LTS-SP4:不受影响
2.openEuler-22.03-LTS-SP3:不受影响
3.openEuler-22.03-LTS-SP4:不受影响
4.master(6.6.0):不受影响
5.openEuler-24.03-LTS:受影响
6.openEuler-24.03-LTS-Next:不受影响
7.openEuler-24.03-LTS-SP1:不受影响

原因说明:
1.openEuler-20.03-LTS-SP4:不受影响-漏洞代码不存在
2.openEuler-22.03-LTS-SP3:不受影响-漏洞代码不存在
3.openEuler-22.03-LTS-SP4:不受影响-漏洞代码不存在
4.master(6.6.0):不受影响-漏洞代码不能被攻击者触发
5.openEuler-24.03-LTS:正常修复
6.openEuler-24.03-LTS-Next:不受影响-漏洞代码不能被攻击者触发
7.openEuler-24.03-LTS-SP1:不受影响-漏洞代码不存在

修复是否涉及abi变化(是/否):
1.openEuler-20.03-LTS-SP4:否
2.openEuler-22.03-LTS-SP3:否
3.master(23.08.5):否
4.openEuler-24.03-LTS:否
5.openEuler-24.03-LTS-Next:否
6.openEuler-22.03-LTS-SP4:否
7.openEuler-24.03-LTS-SP1:否

===========================================================

openeuler-ci-bot 修改了描述 2个月前

登录 后才可以发表评论

状态
负责人
项目
Pull Requests
关联的 Pull Requests 被合并后可能会关闭此 issue
预计工期 (小时)
开始日期   -   截止日期
-
置顶选项
优先级
分支
参与者(3)
5329419 openeuler ci bot 1632792936 hulk-robot-zhixiuzhou 郭梦琪-guo-mengqi
1
https://gitee.com/src-openeuler/kernel.git
git@gitee.com:src-openeuler/kernel.git
src-openeuler
kernel
kernel

搜索帮助