108 Star 68 Fork 286

src-openEuler/kernel

 / 详情

CVE-2024-52332

已完成
CVE和安全问题 拥有者
创建于  
2025-01-22 17:08

一、漏洞信息
漏洞编号:CVE-2024-52332
漏洞归属组件:kernel
漏洞归属的版本:4.19.140,4.19.194,4.19.90,5.10.0,6.1.19,6.1.8,6.4.0,6.6.0
CVSS V3.0分值:
BaseScore:5.5 Medium
Vector:CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
漏洞简述:
In the Linux kernel, the following vulnerability has been resolved:igb: Fix potential invalid memory access in igb_init_module()The pci_register_driver() can fail and when this happened, the dca_notifierneeds to be unregistered, otherwise the dca_notifier can be called whenigb fails to install, resulting to invalid memory access.
漏洞公开时间:2025-01-11 21:15:25
漏洞创建时间:2025-01-22 17:08:51
漏洞详情参考链接:
https://nvd.nist.gov/vuln/detail/CVE-2024-52332

更多参考(点击展开)
参考来源 参考链接 来源链接
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/0566f83d206c7a864abcd741fe39d6e0ae5eef29
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/4458046617dfadc351162dbaea1945c57eebdf36
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/4fe517643f529e805bb6b890a4331c100e8f2484
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/8009cdcc493fa30d4572016daf2d6999da4d6c54
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/992fd34122de377b45cb75b64fc7f17fc1e6ed2f
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/e0155b1b1509d0ef4799bd1cd73309ca466df3f3
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/f309733a8c9da7d4266a8a3755020b738a570cae
suse_bugzilla http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2024-52332 https://bugzilla.suse.com/show_bug.cgi?id=1235700
suse_bugzilla https://git.kernel.org/pub/scm/linux/security/vulns.git/plain/cve/published/2024/CVE-2024-52332.mbox https://bugzilla.suse.com/show_bug.cgi?id=1235700
suse_bugzilla https://git.kernel.org/stable/c/4458046617dfadc351162dbaea1945c57eebdf36 https://bugzilla.suse.com/show_bug.cgi?id=1235700
suse_bugzilla https://git.kernel.org/stable/c/e0155b1b1509d0ef4799bd1cd73309ca466df3f3 https://bugzilla.suse.com/show_bug.cgi?id=1235700
suse_bugzilla https://git.kernel.org/stable/c/4fe517643f529e805bb6b890a4331c100e8f2484 https://bugzilla.suse.com/show_bug.cgi?id=1235700
suse_bugzilla https://git.kernel.org/stable/c/8009cdcc493fa30d4572016daf2d6999da4d6c54 https://bugzilla.suse.com/show_bug.cgi?id=1235700
suse_bugzilla https://git.kernel.org/stable/c/f309733a8c9da7d4266a8a3755020b738a570cae https://bugzilla.suse.com/show_bug.cgi?id=1235700
suse_bugzilla https://git.kernel.org/stable/c/992fd34122de377b45cb75b64fc7f17fc1e6ed2f https://bugzilla.suse.com/show_bug.cgi?id=1235700
suse_bugzilla https://git.kernel.org/stable/c/0566f83d206c7a864abcd741fe39d6e0ae5eef29 https://bugzilla.suse.com/show_bug.cgi?id=1235700
suse_bugzilla https://www.cve.org/CVERecord?id=CVE-2024-52332 https://bugzilla.suse.com/show_bug.cgi?id=1235700
suse_bugzilla https://bugzilla.redhat.com/show_bug.cgi?id=2337121 https://bugzilla.suse.com/show_bug.cgi?id=1235700
debian https://security-tracker.debian.org/tracker/CVE-2024-52332

漏洞分析指导链接:
https://gitee.com/openeuler/cve-manager/blob/master/cve-vulner-manager/doc/md/manual.md
漏洞数据来源:
openBrain开源漏洞感知系统
漏洞补丁信息:

详情(点击展开)
影响的包 修复版本 修复补丁 问题引入补丁 来源
linux_kernel 5.4.287 https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=4458046617dfadc351162dbaea1945c57eebdf36Issue https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=bbd98fe48a43464b4a044bc4cbeefad284d6aa80 linuxkernelcves
linux_kernel 5.10.231 https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=e0155b1b1509d0ef4799bd1cd73309ca466df3f3Issue https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=bbd98fe48a43464b4a044bc4cbeefad284d6aa80 linuxkernelcves
linux_kernel 5.15.174 https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=4fe517643f529e805bb6b890a4331c100e8f2484Issue https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=bbd98fe48a43464b4a044bc4cbeefad284d6aa80 linuxkernelcves
linux_kernel 6.1.120 https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=8009cdcc493fa30d4572016daf2d6999da4d6c54Issue https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=bbd98fe48a43464b4a044bc4cbeefad284d6aa80 linuxkernelcves
linux_kernel 6.6.66 https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=f309733a8c9da7d4266a8a3755020b738a570caeIssue https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=bbd98fe48a43464b4a044bc4cbeefad284d6aa80 linuxkernelcves
linux_kernel 6.12.5 https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=992fd34122de377b45cb75b64fc7f17fc1e6ed2fIssue https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=bbd98fe48a43464b4a044bc4cbeefad284d6aa80 linuxkernelcves
linux_kernel 6.13-rc2 https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=0566f83d206c7a864abcd741fe39d6e0ae5eef29Please https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=bbd98fe48a43464b4a044bc4cbeefad284d6aa80 linuxkernelcves

二、漏洞分析结构反馈
影响性分析说明:
In the Linux kernel, the following vulnerability has been resolved:igb: Fix potential invalid memory access in igb_init_module()The pci_register_driver() can fail and when this happened, the dca_notifierneeds to be unregistered, otherwise the dca_notifier can be called whenigb fails to install, resulting to invalid memory access.
openEuler评分:
5.5
Vector:CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
受影响版本排查(受影响/不受影响):
1.openEuler-20.03-LTS-SP4(4.19.90):受影响
2.openEuler-22.03-LTS-SP3(5.10.0):受影响
3.openEuler-22.03-LTS-SP4(5.10.0):受影响
4.openEuler-24.03-LTS(6.6.0):受影响
5.openEuler-24.03-LTS-SP1(6.6.0):受影响
6.master(6.6.0):不受影响
7.openEuler-24.03-LTS-Next(6.6.0):不受影响

修复是否涉及abi变化(是/否):
1.openEuler-20.03-LTS-SP4(4.19.90):否
2.openEuler-22.03-LTS-SP3(5.10.0):否
3.master(6.6.0):否
4.openEuler-24.03-LTS(6.6.0):否
5.openEuler-24.03-LTS-Next(6.6.0):否
6.openEuler-22.03-LTS-SP4(5.10.0):否
7.openEuler-24.03-LTS-SP1(6.6.0):否

原因说明:
1.openEuler-24.03-LTS(6.6.0):正常修复
2.openEuler-24.03-LTS-SP1(6.6.0):正常修复
3.openEuler-20.03-LTS-SP4(4.19.90):不修复-超出修复范围
4.openEuler-22.03-LTS-SP3(5.10.0):不修复-超出修复范围
5.openEuler-22.03-LTS-SP4(5.10.0):不修复-超出修复范围
6.master(6.6.0):不受影响-漏洞代码不能被攻击者触发
7.openEuler-24.03-LTS-Next(6.6.0):不受影响-漏洞代码不能被攻击者触发

三、漏洞修复
安全公告链接:https://www.openeuler.org/zh/security/safety-bulletin/detail/?id=openEuler-SA-2025-1111

评论 (5)

Hi openeuler-ci-bot, welcome to the openEuler Community.
I'm the Bot here serving you. You can find the instructions on how to interact with me at Here.
If you have any questions, please contact the SIG: Kernel, and any of the maintainers.

openeuler-ci-bot 创建了CVE和安全问题 1个月前
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
1个月前
展开全部操作日志

@yangyingliang ,@jiaoff ,@guohaocs2c ,@hanjun-guo ,@woqidaideshi ,@newbeats ,@zhangyi089 ,@colyli ,@thundertown ,@htforge ,@chiqijun ,@lengchao ,@zhujianwei001 ,@kylin-mayukun ,@wangxiongfeng ,@wkfxxx ,@SuperSix173 ,@jentlestea ,@oskernel0719 ,@gasonchen
issue处理注意事项:
1. 当前issue受影响的分支提交pr时, 须在pr描述中填写当前issue编号进行关联, 否则无法关闭当前issue;
2. 模板内容需要填写完整, 无论是受影响或者不受影响都需要填写完整内容,未引入的分支不需要填写, 否则无法关闭当前issue;
3. 以下为模板中需要填写完整的内容, 请复制到评论区回复, 注: 内容的标题名称(影响性分析说明, openEuler评分, 受影响版本排查(受影响/不受影响), 修复是否涉及abi变化(是/否), 原因说明)不能省略,省略后cve-manager将无法正常解析填写内容.


影响性分析说明:

openEuler评分: (评分和向量)

受影响版本排查(受影响/不受影响):
1.master(6.6.0):
2.openEuler-20.03-LTS-SP4(4.19.90):
3.openEuler-22.03-LTS-SP3(5.10.0):
4.openEuler-22.03-LTS-SP4(5.10.0):
5.openEuler-24.03-LTS(6.6.0):
6.openEuler-24.03-LTS-Next(6.6.0):
7.openEuler-24.03-LTS-SP1(6.6.0):

修复是否涉及abi变化(是/否):
1.master(6.6.0):
2.openEuler-20.03-LTS-SP4(4.19.90):
3.openEuler-22.03-LTS-SP3(5.10.0):
4.openEuler-22.03-LTS-SP4(5.10.0):
5.openEuler-24.03-LTS(6.6.0):
6.openEuler-24.03-LTS-Next(6.6.0):
7.openEuler-24.03-LTS-SP1(6.6.0):

原因说明:
1.master(6.6.0):
2.openEuler-20.03-LTS-SP4(4.19.90):
3.openEuler-22.03-LTS-SP3(5.10.0):
4.openEuler-22.03-LTS-SP4(5.10.0):
5.openEuler-24.03-LTS(6.6.0):
6.openEuler-24.03-LTS-Next(6.6.0):
7.openEuler-24.03-LTS-SP1(6.6.0):


原因说明填写请参考下方表格(注意:版本是否受影响和版本的原因说明必须对应,例如master版本分支受影响,那原因说明只能是受影响对应的原因之一!):

分支状态 原因说明
受影响 正常修复
受影响 暂不修复-漏洞仍在分析中
受影响 暂不修复-暂无解决方案或补丁
受影响 暂不修复-待升级版本修复
受影响 不修复-超出修复范围
受影响 不修复-特殊原因导致不再修复
不受影响 不受影响-组件不存在
不受影响 不受影响-已有内置的内联控制或缓解措施
不受影响 不受影响-漏洞代码不能被攻击者触发
不受影响 不受影响-漏洞代码不在执行路径
不受影响 不受影响-漏洞代码不存在

issue处理具体操作请参考:
https://gitee.com/openeuler/cve-manager/blob/master/cve-vulner-manager/doc/md/manual.md
pr关联issue具体操作请参考:
https://gitee.com/help/articles/4142

openeuler-ci-bot 添加了
 
sig/Kernel
标签
1个月前
参考网址 关联pr 状态 补丁链接
https://nvd.nist.gov/vuln/detail/CVE-2024-52332
https://ubuntu.com/security/CVE-2024-52332NoneNonehttps://discourse.ubuntu.com/c/project
https://git.kernel.org/stable/c/e0155b1b1509d0ef4799bd1cd73309ca466df3f3
https://git.kernel.org/stable/c/8009cdcc493fa30d4572016daf2d6999da4d6c54
https://git.kernel.org/stable/c/0566f83d206c7a864abcd741fe39d6e0ae5eef29
https://git.kernel.org/stable/c/4458046617dfadc351162dbaea1945c57eebdf36
https://git.kernel.org/stable/c/4fe517643f529e805bb6b890a4331c100e8f2484
https://git.kernel.org/linus/0566f83d206c7a864abcd741fe39d6e0ae5eef29
https://git.kernel.org/stable/c/f309733a8c9da7d4266a8a3755020b738a570cae
https://git.kernel.org/stable/c/992fd34122de377b45cb75b64fc7f17fc1e6ed2f
https://git.kernel.org/linus/bbd98fe48a43464b4a044bc4cbeefad284d6aa80
https://www.opencve.io/cve/CVE-2024-52332
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2024-52332
https://security-tracker.debian.org/tracker/CVE-2024-52332NoneNonehttps://git.kernel.org/linus/0566f83d206c7a864abcd741fe39d6e0ae5eef29

说明:补丁链接仅供初步排查参考,实际可用性请人工再次确认,补丁下载验证可使用CVE补丁工具
若补丁不准确,烦请在此issue下评论 '/report-patch 参考网址 补丁链接1,补丁链接2' 反馈正确信息,便于我们不断优化工具,不胜感激。
如 /report-patch https://security-tracker.debian.org/tracker/CVE-2021-3997 https://github.com/systemd/systemd/commit/5b1cf7a9be37e20133c0208005274ce4a5b5c6a1

openeuler-ci-bot 计划开始日期设置为2025-01-22 1个月前
openeuler-ci-bot 计划截止日期设置为2025-02-21 1个月前
openeuler-ci-bot 优先级设置为次要 1个月前
openeuler-ci-bot 计划开始日期2025-01-22 修改为2025-02-01 29天前
openeuler-ci-bot 计划截止日期2025-02-21 修改为2025-03-03 29天前
openeuler-ci-bot 修改了描述 19天前
openeuler-ci-bot 修改了描述 19天前
openeuler-ci-bot 通过合并 Pull Request !14979: igb: Fix potential invalid memory access in igb_init_module()任务状态待办的 修改为已完成 18天前
openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
14天前
openeuler-ci-bot 移除了
 
sig/Kernel
标签
14天前
openeuler-ci-bot 添加了
 
CVE/UNAFFECTED
标签
14天前
openeuler-ci-bot 添加了
 
sig/Kernel
标签
14天前
郭梦琪 任务状态已完成 修改为待办的 10天前
openeuler-ci-bot 移除了
 
CVE/UNAFFECTED
标签
10天前
openeuler-ci-bot 移除了
 
sig/Kernel
标签
10天前
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
10天前
openeuler-ci-bot 添加了
 
sig/Kernel
标签
10天前

CVE-2024-52332

影响性分析说明:
In the Linux kernel, the following vulnerability has been resolved:

igb: Fix potential invalid memory access in igb_init_module()

The pci_register_driver() can fail and when this happened, the dca_notifier
needs to be unregistered, otherwise the dca_notifier can be called when
igb fails to install, resulting to invalid memory access.

openEuler评分:(评分和向量)
5.5
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

受影响版本排查(受影响/不受影响):
1.openEuler-20.03-LTS-SP4:受影响
2.openEuler-22.03-LTS-SP3:受影响
3.openEuler-22.03-LTS-SP4:受影响
4.master(6.6.0):不受影响
5.openEuler-24.03-LTS:受影响
6.openEuler-24.03-LTS-Next:不受影响
7.openEuler-24.03-LTS-SP1:受影响

原因说明:
1.openEuler-20.03-LTS-SP4:不修复-超出修复范围
2.openEuler-22.03-LTS-SP3:不修复-超出修复范围
3.openEuler-22.03-LTS-SP4:不修复-超出修复范围
4.master(6.6.0):不受影响-漏洞代码不能被攻击者触发
5.openEuler-24.03-LTS:正常修复
6.openEuler-24.03-LTS-Next:不受影响-漏洞代码不能被攻击者触发
7.openEuler-24.03-LTS-SP1:正常修复

修复是否涉及abi变化(是/否):
1.openEuler-20.03-LTS-SP4:否
2.openEuler-22.03-LTS-SP3:否
3.master(23.08.5):否
4.openEuler-24.03-LTS:否
5.openEuler-24.03-LTS-Next:否
6.openEuler-22.03-LTS-SP4:否
7.openEuler-24.03-LTS-SP1:否

===========================================================

openeuler-ci-bot 修改了描述 10天前

@sanglipeng 经过 cve-manager 解析, 已分析的内容如下表所示:

状态 分析项目 内容
已分析 1.影响性分析说明 In the Linux kernel, the following vulnerability has been resolved:igb: Fix potential invalid memory access in igb_init_module()The pci_register_driver() can fail and when this happened, the dca_notifierneeds to be unregistered, otherwise the dca_notifier can be called whenigb fails to install, resulting to invalid memory access.
已分析 2.openEulerScore 5.5
已分析 3.openEulerVector AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
已分析 4.受影响版本排查 openEuler-20.03-LTS-SP4:受影响,openEuler-22.03-LTS-SP3:受影响,openEuler-22.03-LTS-SP4:受影响,openEuler-24.03-LTS:受影响,openEuler-24.03-LTS-SP1:受影响,master:不受影响,openEuler-24.03-LTS-Next:不受影响
已分析 5.是否涉及abi变化 openEuler-20.03-LTS-SP4:否,openEuler-22.03-LTS-SP3:否,master:否,openEuler-24.03-LTS:否,openEuler-24.03-LTS-Next:否,openEuler-22.03-LTS-SP4:否,openEuler-24.03-LTS-SP1:否
已分析 6.原因说明 openEuler-24.03-LTS:正常修复,openEuler-24.03-LTS-SP1:正常修复,openEuler-20.03-LTS-SP4:不修复-超出修复范围,openEuler-22.03-LTS-SP3:不修复-超出修复范围,openEuler-22.03-LTS-SP4:不修复-超出修复范围,master:不受影响-漏洞代码不能被攻击者触发,openEuler-24.03-LTS-Next:不受影响-漏洞代码不能被攻击者触发

请确认分析内容的准确性, 确认无误后, 您可以进行后续步骤, 否则您可以继续分析.

郭梦琪 任务状态待办的 修改为已完成 10天前
openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
10天前
openeuler-ci-bot 移除了
 
sig/Kernel
标签
10天前
openeuler-ci-bot 添加了
 
CVE/FIXED
标签
10天前
openeuler-ci-bot 添加了
 
sig/Kernel
标签
10天前
openeuler-ci-bot 修改了描述 10天前

登录 后才可以发表评论

状态
负责人
项目
Pull Requests
关联的 Pull Requests 被合并后可能会关闭此 issue
预计工期 (小时)
开始日期   -   截止日期
-
置顶选项
优先级
里程碑
分支
参与者(2)
5329419 openeuler ci bot 1632792936 郭梦琪-guo-mengqi
1
https://gitee.com/src-openeuler/kernel.git
git@gitee.com:src-openeuler/kernel.git
src-openeuler
kernel
kernel

搜索帮助