110 Star 69 Fork 293

src-openEuler/kernel

 / 详情

CVE-2024-45028

已完成
CVE和安全问题 拥有者
创建于  
2024-09-12 00:48

一、漏洞信息
漏洞编号:CVE-2024-45028
漏洞归属组件:kernel
漏洞归属的版本:4.19.140,4.19.194,4.19.90,5.10.0,6.1.0,6.1.14,6.1.19,6.1.5,6.1.6,6.1.8,6.4.0,6.6.0
CVSS V3.0分值:
BaseScore:5.5 Medium
Vector:CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
漏洞简述:
In the Linux kernel, the following vulnerability has been resolved:mmc: mmc_test: Fix NULL dereference on allocation failureIf the test->highmem = alloc_pages() allocation fails then calling__free_pages(test->highmem) will result in a NULL dereference. Alsochange the error code to -ENOMEM instead of returning success.
漏洞公开时间:2024-09-12 00:15:07
漏洞创建时间:2024-09-12 08:48:32
漏洞详情参考链接:
https://nvd.nist.gov/vuln/detail/CVE-2024-45028

更多参考(点击展开)
参考来源 参考链接 来源链接
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/2b507b03991f44dfb202fc2a82c9874d1b1f0c06
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/3b4e76ceae5b5a46c968bd952f551ce173809f63
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/9b9ba386d7bfdbc38445932c90fa9444c0524bea
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/a1e627af32ed60713941cbfc8075d44cad07f6dd
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/cac2815f49d343b2f0acc4973d2c14918ac3ab0c
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/e40515582141a9e7c84b269be699c05236a499a6
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/e97be13a9f51284da450dd2a592e3fa87b49cdc9
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/ecb15b8ca12c0cbdab81e307e9795214d8b90890
suse_bugzilla http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2024-45028 https://bugzilla.suse.com/show_bug.cgi?id=1230450
suse_bugzilla https://www.cve.org/CVERecord?id=CVE-2024-45028 https://bugzilla.suse.com/show_bug.cgi?id=1230450
suse_bugzilla https://git.kernel.org/stable/c/2b507b03991f44dfb202fc2a82c9874d1b1f0c06 https://bugzilla.suse.com/show_bug.cgi?id=1230450
suse_bugzilla https://git.kernel.org/stable/c/3b4e76ceae5b5a46c968bd952f551ce173809f63 https://bugzilla.suse.com/show_bug.cgi?id=1230450
suse_bugzilla https://git.kernel.org/stable/c/9b9ba386d7bfdbc38445932c90fa9444c0524bea https://bugzilla.suse.com/show_bug.cgi?id=1230450
suse_bugzilla https://git.kernel.org/stable/c/a1e627af32ed60713941cbfc8075d44cad07f6dd https://bugzilla.suse.com/show_bug.cgi?id=1230450
suse_bugzilla https://git.kernel.org/stable/c/cac2815f49d343b2f0acc4973d2c14918ac3ab0c https://bugzilla.suse.com/show_bug.cgi?id=1230450
suse_bugzilla https://git.kernel.org/stable/c/e40515582141a9e7c84b269be699c05236a499a6 https://bugzilla.suse.com/show_bug.cgi?id=1230450
suse_bugzilla https://git.kernel.org/stable/c/e97be13a9f51284da450dd2a592e3fa87b49cdc9 https://bugzilla.suse.com/show_bug.cgi?id=1230450
suse_bugzilla https://git.kernel.org/stable/c/ecb15b8ca12c0cbdab81e307e9795214d8b90890 https://bugzilla.suse.com/show_bug.cgi?id=1230450
suse_bugzilla https://git.kernel.org/pub/scm/linux/security/vulns.git/plain/cve/published/2024/CVE-2024-45028.mbox https://bugzilla.suse.com/show_bug.cgi?id=1230450
suse_bugzilla https://bugzilla.redhat.com/show_bug.cgi?id=2311726 https://bugzilla.suse.com/show_bug.cgi?id=1230450
redhat_bugzilla https://lore.kernel.org/linux-cve-announce/2024091110-CVE-2024-45028-34f7@gregkh/T https://bugzilla.redhat.com/show_bug.cgi?id=2311726
ubuntu https://www.cve.org/CVERecord?id=CVE-2024-45028 https://ubuntu.com/security/CVE-2024-45028
ubuntu https://git.kernel.org/linus/a1e627af32ed60713941cbfc8075d44cad07f6dd (6.11-rc5) https://ubuntu.com/security/CVE-2024-45028
ubuntu https://git.kernel.org/stable/c/e97be13a9f51284da450dd2a592e3fa87b49cdc9 https://ubuntu.com/security/CVE-2024-45028
ubuntu https://git.kernel.org/stable/c/2b507b03991f44dfb202fc2a82c9874d1b1f0c06 https://ubuntu.com/security/CVE-2024-45028
ubuntu https://git.kernel.org/stable/c/9b9ba386d7bfdbc38445932c90fa9444c0524bea https://ubuntu.com/security/CVE-2024-45028
ubuntu https://git.kernel.org/stable/c/e40515582141a9e7c84b269be699c05236a499a6 https://ubuntu.com/security/CVE-2024-45028
ubuntu https://git.kernel.org/stable/c/3b4e76ceae5b5a46c968bd952f551ce173809f63 https://ubuntu.com/security/CVE-2024-45028
ubuntu https://git.kernel.org/stable/c/cac2815f49d343b2f0acc4973d2c14918ac3ab0c https://ubuntu.com/security/CVE-2024-45028
ubuntu https://git.kernel.org/stable/c/ecb15b8ca12c0cbdab81e307e9795214d8b90890 https://ubuntu.com/security/CVE-2024-45028
ubuntu https://git.kernel.org/stable/c/a1e627af32ed60713941cbfc8075d44cad07f6dd https://ubuntu.com/security/CVE-2024-45028
ubuntu https://nvd.nist.gov/vuln/detail/CVE-2024-45028 https://ubuntu.com/security/CVE-2024-45028
ubuntu https://launchpad.net/bugs/cve/CVE-2024-45028 https://ubuntu.com/security/CVE-2024-45028
ubuntu https://security-tracker.debian.org/tracker/CVE-2024-45028 https://ubuntu.com/security/CVE-2024-45028
debian https://security-tracker.debian.org/tracker/CVE-2024-45028
anolis https://anas.openanolis.cn/cves/detail/CVE-2024-45028

漏洞分析指导链接:
https://gitee.com/openeuler/cve-manager/blob/master/cve-vulner-manager/doc/md/manual.md
漏洞数据来源:
openBrain开源漏洞感知系统
漏洞补丁信息:

详情(点击展开)
影响的包 修复版本 修复补丁 问题引入补丁 来源
https://git.kernel.org/stable/c/2b507b03991f44dfb202fc2a82c9874d1b1f0c06 nvd
https://git.kernel.org/stable/c/3b4e76ceae5b5a46c968bd952f551ce173809f63 nvd
https://git.kernel.org/stable/c/9b9ba386d7bfdbc38445932c90fa9444c0524bea nvd
https://git.kernel.org/stable/c/a1e627af32ed60713941cbfc8075d44cad07f6dd nvd
https://git.kernel.org/stable/c/cac2815f49d343b2f0acc4973d2c14918ac3ab0c nvd
https://git.kernel.org/stable/c/e40515582141a9e7c84b269be699c05236a499a6 nvd
https://git.kernel.org/stable/c/e97be13a9f51284da450dd2a592e3fa87b49cdc9 nvd
https://git.kernel.org/stable/c/ecb15b8ca12c0cbdab81e307e9795214d8b90890 nvd
linux https://git.kernel.org/linus/a1e627af32ed60713941cbfc8075d44cad07f6dd https://git.kernel.org/linus/2661081f5ab9cb25359d27f88707a018cf4e68e9 ubuntu

二、漏洞分析结构反馈
影响性分析说明:
In the Linux kernel, the following vulnerability has been resolved:mmc: mmc_test: Fix NULL dereference on allocation failureIf the "test->highmem = alloc_pages()" allocation fails then calling__free_pages(test->highmem) will result in a NULL dereference. Alsochange the error code to -ENOMEM instead of returning success.The Linux kernel CVE team has assigned CVE-2024-45028 to this issue.
openEuler评分:
5.5
Vector:CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
受影响版本排查(受影响/不受影响):
1.openEuler-20.03-LTS-SP4(4.19.90):受影响
2.openEuler-22.03-LTS-SP1(5.10.0):受影响
3.openEuler-22.03-LTS-SP3(5.10.0):受影响
4.openEuler-22.03-LTS-SP4(5.10.0):受影响
5.openEuler-24.03-LTS(6.6.0):受影响
6.master(6.6.0):不受影响
7.openEuler-24.03-LTS-Next(6.6.0):不受影响

修复是否涉及abi变化(是/否):
1.openEuler-20.03-LTS-SP4(4.19.90):否
2.openEuler-22.03-LTS-SP1(5.10.0):否
3.openEuler-22.03-LTS-SP3(5.10.0):否
4.master(6.6.0):否
5.openEuler-24.03-LTS(6.6.0):否
6.openEuler-24.03-LTS-Next(6.6.0):否
7.openEuler-22.03-LTS-SP4(5.10.0):否

三、漏洞修复
安全公告链接:https://www.openeuler.org/zh/security/safety-bulletin/detail/?id=openEuler-SA-2024-2219

评论 (20)

Hi openeuler-ci-bot, welcome to the openEuler Community.
I'm the Bot here serving you. You can find the instructions on how to interact with me at Here.
If you have any questions, please contact the SIG: Kernel, and any of the maintainers.

openeuler-ci-bot 创建了CVE和安全问题 7个月前
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
7个月前
展开全部操作日志
openeuler-ci-bot 添加了
 
sig/Kernel
标签
7个月前
参考网址 关联pr 状态 补丁链接
https://nvd.nist.gov/vuln/detail/CVE-2024-45028NoneNonehttps://git.kernel.org/stable/c/3b4e76ceae5b5a46c968bd952f551ce173809f63
https://git.kernel.org/stable/c/ecb15b8ca12c0cbdab81e307e9795214d8b90890
https://git.kernel.org/stable/c/2b507b03991f44dfb202fc2a82c9874d1b1f0c06
https://git.kernel.org/stable/c/cac2815f49d343b2f0acc4973d2c14918ac3ab0c
https://git.kernel.org/stable/c/e40515582141a9e7c84b269be699c05236a499a6
https://git.kernel.org/stable/c/a1e627af32ed60713941cbfc8075d44cad07f6dd
https://git.kernel.org/stable/c/9b9ba386d7bfdbc38445932c90fa9444c0524bea
https://git.kernel.org/stable/c/e97be13a9f51284da450dd2a592e3fa87b49cdc9
https://ubuntu.com/security/CVE-2024-45028NoneNonehttps://discourse.ubuntu.com/c/ubuntu-pro
https://www.opencve.io/cve/CVE-2024-45028NoneNonehttps://git.kernel.org/stable/c/3b4e76ceae5b5a46c968bd952f551ce173809f63
https://git.kernel.org/stable/c/ecb15b8ca12c0cbdab81e307e9795214d8b90890
https://git.kernel.org/stable/c/2b507b03991f44dfb202fc2a82c9874d1b1f0c06
https://git.kernel.org/stable/c/cac2815f49d343b2f0acc4973d2c14918ac3ab0c
https://git.kernel.org/stable/c/e40515582141a9e7c84b269be699c05236a499a6
https://git.kernel.org/stable/c/a1e627af32ed60713941cbfc8075d44cad07f6dd
https://git.kernel.org/stable/c/9b9ba386d7bfdbc38445932c90fa9444c0524bea
https://git.kernel.org/stable/c/e97be13a9f51284da450dd2a592e3fa87b49cdc9
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2024-45028
https://security-tracker.debian.org/tracker/CVE-2024-45028NoneNonehttps://git.kernel.org/linus/a1e627af32ed60713941cbfc8075d44cad07f6dd

说明:补丁链接仅供初步排查参考,实际可用性请人工再次确认,补丁下载验证可使用CVE补丁工具
若补丁不准确,烦请在此issue下评论 '/report-patch 参考网址 补丁链接1,补丁链接2' 反馈正确信息,便于我们不断优化工具,不胜感激。
如 /report-patch https://security-tracker.debian.org/tracker/CVE-2021-3997 https://github.com/systemd/systemd/commit/5b1cf7a9be37e20133c0208005274ce4a5b5c6a1

openeuler-ci-bot 修改了描述 7个月前
openeuler-ci-bot 修改了描述 7个月前
openeuler-ci-bot 修改了描述 7个月前

CVE-2024-45028

影响性分析说明:
In the Linux kernel, the following vulnerability has been resolved:

mmc: mmc_test: Fix NULL dereference on allocation failure

If the "test->highmem = alloc_pages()" allocation fails then calling
__free_pages(test->highmem) will result in a NULL dereference. Also
change the error code to -ENOMEM instead of returning success.

The Linux kernel CVE team has assigned CVE-2024-45028 to this issue.

openEuler评分:(评分和向量)
3.9
AV:L/AC:H/PR:H/UI:N/S:U/C:L/I:L/A:L

受影响版本排查(受影响/不受影响):
1.openEuler-20.03-LTS-SP4:不受影响
2.openEuler-22.03-LTS-SP1:不受影响
3.openEuler-22.03-LTS-SP3:不受影响
4.openEuler-22.03-LTS-SP4:不受影响
5.master(6.1.0):不受影响
6.openEuler-24.03-LTS:不受影响
7.openEuler-24.03-LTS-Next:不受影响

修复是否涉及abi变化(是/否):
1.openEuler-20.03-LTS-SP4:否
2.openEuler-22.03-LTS-SP1:否
3.openEuler-22.03-LTS-SP3:否
4.master(6.1.0):否
5.openEuler-24.03-LTS:否
6.openEuler-24.03-LTS-Next:否
7.openEuler-22.03-LTS-SP4:否

@ 经过 cve-manager 解析, 已分析的内容如下表所示:

状态 需分析 内容
已分析 1.影响性分析说明 In the Linux kernel, the following vulnerability has been resolved:mmc: mmc_test: Fix NULL dereference on allocation failureIf the "test->highmem = alloc_pages()" allocation fails then calling__free_pages(test->highmem) will result in a NULL dereference. Alsochange the error code to -ENOMEM instead of returning success.The Linux kernel CVE team has assigned CVE-2024-45028 to this issue.
已分析 2.openEulerScore 3.9
已分析 3.openEulerVector AV:L/AC:H/PR:H/UI:N/S:U/C:L/I:L/A:L
已分析 4.受影响版本排查 openEuler-20.03-LTS-SP4:不受影响,openEuler-22.03-LTS-SP1:不受影响,openEuler-22.03-LTS-SP3:不受影响,openEuler-22.03-LTS-SP4:不受影响,master:不受影响,openEuler-24.03-LTS:不受影响,openEuler-24.03-LTS-Next:不受影响
已分析 5.修复是否涉及abi变化 openEuler-20.03-LTS-SP4:否,openEuler-22.03-LTS-SP1:否,openEuler-22.03-LTS-SP3:否,master:否,openEuler-24.03-LTS:否,openEuler-24.03-LTS-Next:否,openEuler-22.03-LTS-SP4:否

请确认分析内容的准确性, 确认无误后, 您可以进行后续步骤, 否则您可以继续分析.

openeuler-ci-bot 修改了描述 7个月前
openeuler-ci-bot 修改了描述 7个月前
openeuler-ci-bot 修改了描述 7个月前
openeuler-ci-bot 修改了描述 7个月前
openeuler-ci-bot 修改了描述 7个月前
openeuler-ci-bot 修改了描述 7个月前
openeuler-ci-bot 修改了描述 7个月前
openeuler-ci-bot 计划开始日期设置为2024-09-12 7个月前
openeuler-ci-bot 计划截止日期设置为2024-10-12 7个月前
openeuler-ci-bot 优先级设置为次要 7个月前
openeuler-ci-bot 修改了描述 7个月前
openeuler-ci-bot 修改了描述 7个月前
openeuler-ci-bot 负责人设置为sanglipeng 7个月前
openeuler-ci-bot 修改了描述 7个月前
openeuler-ci-bot 修改了描述 7个月前

CVE-2024-45028

影响性分析说明:
In the Linux kernel, the following vulnerability has been resolved:

mmc: mmc_test: Fix NULL dereference on allocation failure

If the "test->highmem = alloc_pages()" allocation fails then calling
__free_pages(test->highmem) will result in a NULL dereference. Also
change the error code to -ENOMEM instead of returning success.

The Linux kernel CVE team has assigned CVE-2024-45028 to this issue.

openEuler评分:(评分和向量)
5.5
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

受影响版本排查(受影响/不受影响):
1.openEuler-20.03-LTS-SP4:受影响
2.openEuler-22.03-LTS-SP1:受影响
3.openEuler-22.03-LTS-SP3:受影响
4.openEuler-22.03-LTS-SP4:受影响
5.master(6.1.0):不受影响
6.openEuler-24.03-LTS:受影响
7.openEuler-24.03-LTS-Next:不受影响

修复是否涉及abi变化(是/否):
1.openEuler-20.03-LTS-SP4:否
2.openEuler-22.03-LTS-SP1:否
3.openEuler-22.03-LTS-SP3:否
4.master(6.1.0):否
5.openEuler-24.03-LTS:否
6.openEuler-24.03-LTS-Next:否
7.openEuler-22.03-LTS-SP4:否

openeuler-ci-bot 修改了描述 7个月前
openeuler-ci-bot 修改了描述 7个月前
ci-robot 通过合并 Pull Request !11615: mmc: mmc_test: Fix NULL dereference on allocation failure任务状态待办的 修改为已完成 7个月前
openeuler-ci-bot 任务状态已完成 修改为待办的 7个月前
openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
7个月前
openeuler-ci-bot 移除了
 
sig/Kernel
标签
7个月前
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
7个月前
openeuler-ci-bot 添加了
 
sig/Kernel
标签
7个月前
openeuler-ci-bot 修改了描述 7个月前
ci-robot 通过合并 Pull Request !11616: mmc: mmc_test: Fix NULL dereference on allocation failure任务状态待办的 修改为已完成 7个月前
openeuler-ci-bot 任务状态已完成 修改为待办的 7个月前
openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
7个月前
openeuler-ci-bot 移除了
 
sig/Kernel
标签
7个月前
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
7个月前
openeuler-ci-bot 添加了
 
sig/Kernel
标签
7个月前

CVE-2024-45028

影响性分析说明:
In the Linux kernel, the following vulnerability has been resolved:

mmc: mmc_test: Fix NULL dereference on allocation failure

If the "test->highmem = alloc_pages()" allocation fails then calling
__free_pages(test->highmem) will result in a NULL dereference. Also
change the error code to -ENOMEM instead of returning success.

The Linux kernel CVE team has assigned CVE-2024-45028 to this issue.

openEuler评分:(评分和向量)
5.5
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

受影响版本排查(受影响/不受影响):
1.openEuler-20.03-LTS-SP4:受影响
2.openEuler-22.03-LTS-SP1:受影响
3.openEuler-22.03-LTS-SP3:受影响
4.openEuler-22.03-LTS-SP4:受影响
5.master(6.1.0):不受影响
6.openEuler-24.03-LTS:受影响
7.openEuler-24.03-LTS-Next:不受影响

修复是否涉及abi变化(是/否):
1.openEuler-20.03-LTS-SP4:否
2.openEuler-22.03-LTS-SP1:否
3.openEuler-22.03-LTS-SP3:否
4.master(6.1.0):否
5.openEuler-24.03-LTS:否
6.openEuler-24.03-LTS-Next:否
7.openEuler-22.03-LTS-SP4:否

openeuler-ci-bot 修改了描述 7个月前

CVE-2024-45028

影响性分析说明:
In the Linux kernel, the following vulnerability has been resolved:

mmc: mmc_test: Fix NULL dereference on allocation failure

If the "test->highmem = alloc_pages()" allocation fails then calling
__free_pages(test->highmem) will result in a NULL dereference. Also
change the error code to -ENOMEM instead of returning success.

The Linux kernel CVE team has assigned CVE-2024-45028 to this issue.

openEuler评分:(评分和向量)
5.5
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

受影响版本排查(受影响/不受影响):
1.openEuler-20.03-LTS-SP4:受影响
2.openEuler-22.03-LTS-SP1:受影响
3.openEuler-22.03-LTS-SP3:受影响
4.openEuler-22.03-LTS-SP4:受影响
5.master(6.1.0):不受影响
6.openEuler-24.03-LTS:受影响
7.openEuler-24.03-LTS-Next:不受影响

修复是否涉及abi变化(是/否):
1.openEuler-20.03-LTS-SP4:否
2.openEuler-22.03-LTS-SP1:否
3.openEuler-22.03-LTS-SP3:否
4.master(6.1.0):否
5.openEuler-24.03-LTS:否
6.openEuler-24.03-LTS-Next:否
7.openEuler-22.03-LTS-SP4:否

CVE-2024-45028

影响性分析说明:
In the Linux kernel, the following vulnerability has been resolved:

mmc: mmc_test: Fix NULL dereference on allocation failure

If the "test->highmem = alloc_pages()" allocation fails then calling
__free_pages(test->highmem) will result in a NULL dereference. Also
change the error code to -ENOMEM instead of returning success.

The Linux kernel CVE team has assigned CVE-2024-45028 to this issue.

openEuler评分:(评分和向量)
5.5
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

受影响版本排查(受影响/不受影响):
1.openEuler-20.03-LTS-SP4:受影响
2.openEuler-22.03-LTS-SP1:受影响
3.openEuler-22.03-LTS-SP3:受影响
4.openEuler-22.03-LTS-SP4:受影响
5.master(6.1.0):不受影响
6.openEuler-24.03-LTS:受影响
7.openEuler-24.03-LTS-Next:不受影响

修复是否涉及abi变化(是/否):
1.openEuler-20.03-LTS-SP4:否
2.openEuler-22.03-LTS-SP1:否
3.openEuler-22.03-LTS-SP3:否
4.master(6.1.0):否
5.openEuler-24.03-LTS:否
6.openEuler-24.03-LTS-Next:否
7.openEuler-22.03-LTS-SP4:否

openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
7个月前
openeuler-ci-bot 移除了
 
sig/Kernel
标签
7个月前
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
7个月前
openeuler-ci-bot 添加了
 
sig/Kernel
标签
7个月前

CVE-2024-45028

影响性分析说明:
In the Linux kernel, the following vulnerability has been resolved:

mmc: mmc_test: Fix NULL dereference on allocation failure

If the "test->highmem = alloc_pages()" allocation fails then calling
__free_pages(test->highmem) will result in a NULL dereference. Also
change the error code to -ENOMEM instead of returning success.

The Linux kernel CVE team has assigned CVE-2024-45028 to this issue.

openEuler评分:(评分和向量)
5.5
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

受影响版本排查(受影响/不受影响):
1.openEuler-20.03-LTS-SP4:受影响
2.openEuler-22.03-LTS-SP1:受影响
3.openEuler-22.03-LTS-SP3:受影响
4.openEuler-22.03-LTS-SP4:受影响
5.master(6.1.0):不受影响
6.openEuler-24.03-LTS:受影响
7.openEuler-24.03-LTS-Next:不受影响

修复是否涉及abi变化(是/否):
1.openEuler-20.03-LTS-SP4:否
2.openEuler-22.03-LTS-SP1:否
3.openEuler-22.03-LTS-SP3:否
4.master(6.1.0):否
5.openEuler-24.03-LTS:否
6.openEuler-24.03-LTS-Next:否
7.openEuler-22.03-LTS-SP4:否

CVE-2024-45028

影响性分析说明:
In the Linux kernel, the following vulnerability has been resolved:

mmc: mmc_test: Fix NULL dereference on allocation failure

If the "test->highmem = alloc_pages()" allocation fails then calling
__free_pages(test->highmem) will result in a NULL dereference. Also
change the error code to -ENOMEM instead of returning success.

The Linux kernel CVE team has assigned CVE-2024-45028 to this issue.

openEuler评分:(评分和向量)
5.5
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

受影响版本排查(受影响/不受影响):
1.openEuler-20.03-LTS-SP4:受影响
2.openEuler-22.03-LTS-SP1:受影响
3.openEuler-22.03-LTS-SP3:受影响
4.openEuler-22.03-LTS-SP4:受影响
5.master(6.1.0):不受影响
6.openEuler-24.03-LTS:受影响
7.openEuler-24.03-LTS-Next:不受影响

修复是否涉及abi变化(是/否):
1.openEuler-20.03-LTS-SP4:否
2.openEuler-22.03-LTS-SP1:否
3.openEuler-22.03-LTS-SP3:否
4.master(6.1.0):否
5.openEuler-24.03-LTS:否
6.openEuler-24.03-LTS-Next:否
7.openEuler-22.03-LTS-SP4:否

CVE-2024-45028

影响性分析说明:
In the Linux kernel, the following vulnerability has been resolved:

mmc: mmc_test: Fix NULL dereference on allocation failure

If the "test->highmem = alloc_pages()" allocation fails then calling
__free_pages(test->highmem) will result in a NULL dereference. Also
change the error code to -ENOMEM instead of returning success.

The Linux kernel CVE team has assigned CVE-2024-45028 to this issue.

openEuler评分:(评分和向量)
5.5
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

受影响版本排查(受影响/不受影响):
1.openEuler-20.03-LTS-SP4:受影响
2.openEuler-22.03-LTS-SP1:受影响
3.openEuler-22.03-LTS-SP3:受影响
4.openEuler-22.03-LTS-SP4:受影响
5.master(6.1.0):不受影响
6.openEuler-24.03-LTS:受影响
7.openEuler-24.03-LTS-Next:不受影响

修复是否涉及abi变化(是/否):
1.openEuler-20.03-LTS-SP4:否
2.openEuler-22.03-LTS-SP1:否
3.openEuler-22.03-LTS-SP3:否
4.master(6.1.0):否
5.openEuler-24.03-LTS:否
6.openEuler-24.03-LTS-Next:否
7.openEuler-22.03-LTS-SP4:否

CVE-2024-45028

影响性分析说明:
In the Linux kernel, the following vulnerability has been resolved:

mmc: mmc_test: Fix NULL dereference on allocation failure

If the "test->highmem = alloc_pages()" allocation fails then calling
__free_pages(test->highmem) will result in a NULL dereference. Also
change the error code to -ENOMEM instead of returning success.

The Linux kernel CVE team has assigned CVE-2024-45028 to this issue.

openEuler评分:(评分和向量)
5.5
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

受影响版本排查(受影响/不受影响):
1.openEuler-20.03-LTS-SP4:受影响
2.openEuler-22.03-LTS-SP1:受影响
3.openEuler-22.03-LTS-SP3:受影响
4.openEuler-22.03-LTS-SP4:受影响
5.master(6.1.0):不受影响
6.openEuler-24.03-LTS:受影响
7.openEuler-24.03-LTS-Next:不受影响

修复是否涉及abi变化(是/否):
1.openEuler-20.03-LTS-SP4:否
2.openEuler-22.03-LTS-SP1:否
3.openEuler-22.03-LTS-SP3:否
4.master(6.1.0):否
5.openEuler-24.03-LTS:否
6.openEuler-24.03-LTS-Next:否
7.openEuler-22.03-LTS-SP4:否

openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
7个月前
openeuler-ci-bot 移除了
 
sig/Kernel
标签
7个月前
openeuler-ci-bot 添加了
 
CVE/FIXED
标签
7个月前
openeuler-ci-bot 添加了
 
sig/Kernel
标签
7个月前

CVE-2024-45028

影响性分析说明:
In the Linux kernel, the following vulnerability has been resolved:

mmc: mmc_test: Fix NULL dereference on allocation failure

If the "test->highmem = alloc_pages()" allocation fails then calling
__free_pages(test->highmem) will result in a NULL dereference. Also
change the error code to -ENOMEM instead of returning success.

The Linux kernel CVE team has assigned CVE-2024-45028 to this issue.

openEuler评分:(评分和向量)
5.5
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

受影响版本排查(受影响/不受影响):
1.openEuler-20.03-LTS-SP4:受影响
2.openEuler-22.03-LTS-SP1:受影响
3.openEuler-22.03-LTS-SP3:受影响
4.openEuler-22.03-LTS-SP4:受影响
5.master(6.1.0):不受影响
6.openEuler-24.03-LTS:受影响
7.openEuler-24.03-LTS-Next:不受影响

修复是否涉及abi变化(是/否):
1.openEuler-20.03-LTS-SP4:否
2.openEuler-22.03-LTS-SP1:否
3.openEuler-22.03-LTS-SP3:否
4.master(6.1.0):否
5.openEuler-24.03-LTS:否
6.openEuler-24.03-LTS-Next:否
7.openEuler-22.03-LTS-SP4:否

openeuler-ci-bot 修改了描述 6个月前
openeuler-ci-bot 修改了描述 6个月前

登录 后才可以发表评论

状态
负责人
项目
预计工期 (小时)
开始日期   -   截止日期
-
置顶选项
优先级
分支
参与者(2)
5329419 openeuler ci bot 1632792936 hulk-robot-zhixiuzhou
1
https://gitee.com/src-openeuler/kernel.git
git@gitee.com:src-openeuler/kernel.git
src-openeuler
kernel
kernel

搜索帮助