108 Star 72 Fork 298

src-openEuler/kernel

CVE-2022-49370

Done
CVE和安全问题 owner
Opened this issue  
2025-02-26 17:37

一、漏洞信息
漏洞编号:CVE-2022-49370
漏洞归属组件:kernel
漏洞归属的版本:4.19.140,4.19.194,4.19.90,5.10.0,6.1.19,6.1.8,6.4.0,6.6.0
CVSS V3.0分值:
BaseScore:5.5 Medium
Vector:CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
漏洞简述:
In the Linux kernel, the following vulnerability has been resolved:firmware: dmi-sysfs: Fix memory leak in dmi_sysfs_register_handlekobject_init_and_add() takes reference even when it fails.According to the doc of kobject_init_and_add() If this function returns an error, kobject_put() must be called to properly clean up the memory associated with the object.Fix this issue by calling kobject_put().
漏洞公开时间:2025-02-26 15:01:13
漏洞创建时间:2025-02-26 17:37:31
漏洞详情参考链接:
https://nvd.nist.gov/vuln/detail/CVE-2022-49370

更多参考(点击展开)
参考来源 参考链接 来源链接
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/3ba359ebe914ac3f8c6c832b28007c14c39d3766
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/660ba678f9998aca6db74f2dd912fa5124f0fa31
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/985706bd3bbeffc8737bc05965ca8d24837bc7db
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/a724634b2a49f6ff0177a9e19a5a92fc1545e1b7
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/a9bfb37d6ba7c376b0d53337a4c5f5ff324bd725
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/c66cc3c62870a27ea8f060a7e4c1ad8d26dd3f0d
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/ec752973aa721ee281d5441e497364637c626c7b
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/ed38d04342dfbe9e5aca745c8b5eb4188a74f0ef
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/fdffa4ad8f6bf1ece877edfb807f2b2c729d8578
suse_bugzilla http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-49370 https://bugzilla.suse.com/show_bug.cgi?id=1238467
suse_bugzilla https://git.kernel.org/pub/scm/linux/security/vulns.git/plain/cve/published/2022/CVE-2022-49370.mbox https://bugzilla.suse.com/show_bug.cgi?id=1238467
suse_bugzilla https://git.kernel.org/stable/c/a9bfb37d6ba7c376b0d53337a4c5f5ff324bd725 https://bugzilla.suse.com/show_bug.cgi?id=1238467
suse_bugzilla https://git.kernel.org/stable/c/ed38d04342dfbe9e5aca745c8b5eb4188a74f0ef https://bugzilla.suse.com/show_bug.cgi?id=1238467
suse_bugzilla https://git.kernel.org/stable/c/c66cc3c62870a27ea8f060a7e4c1ad8d26dd3f0d https://bugzilla.suse.com/show_bug.cgi?id=1238467
suse_bugzilla https://git.kernel.org/stable/c/a724634b2a49f6ff0177a9e19a5a92fc1545e1b7 https://bugzilla.suse.com/show_bug.cgi?id=1238467
suse_bugzilla https://git.kernel.org/stable/c/985706bd3bbeffc8737bc05965ca8d24837bc7db https://bugzilla.suse.com/show_bug.cgi?id=1238467
suse_bugzilla https://git.kernel.org/stable/c/fdffa4ad8f6bf1ece877edfb807f2b2c729d8578 https://bugzilla.suse.com/show_bug.cgi?id=1238467
suse_bugzilla https://git.kernel.org/stable/c/3ba359ebe914ac3f8c6c832b28007c14c39d3766 https://bugzilla.suse.com/show_bug.cgi?id=1238467
suse_bugzilla https://git.kernel.org/stable/c/ec752973aa721ee281d5441e497364637c626c7b https://bugzilla.suse.com/show_bug.cgi?id=1238467
suse_bugzilla https://git.kernel.org/stable/c/660ba678f9998aca6db74f2dd912fa5124f0fa31 https://bugzilla.suse.com/show_bug.cgi?id=1238467
suse_bugzilla https://bugzilla.redhat.com/show_bug.cgi?id=2348262 https://bugzilla.suse.com/show_bug.cgi?id=1238467

漏洞分析指导链接:
https://gitee.com/openeuler/cve-manager/blob/master/cve-vulner-manager/doc/md/manual.md
漏洞数据来源:
openBrain开源漏洞感知系统
漏洞补丁信息:

详情(点击展开)

二、漏洞分析结构反馈
影响性分析说明:
In the Linux kernel, the following vulnerability has been resolved:firmware: dmi-sysfs: Fix memory leak in dmi_sysfs_register_handlekobject_init_and_add() takes reference even when it fails.According to the doc of kobject_init_and_add() If this function returns an error, kobject_put() must be called to properly clean up the memory associated with the object.Fix this issue by calling kobject_put().
openEuler评分:
5.5
Vector:CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
受影响版本排查(受影响/不受影响):
1.openEuler-20.03-LTS-SP4(4.19.90):受影响
2.openEuler-22.03-LTS-SP3:不受影响
3.openEuler-22.03-LTS-SP4:不受影响
4.master:不受影响
5.openEuler-24.03-LTS:不受影响
6.openEuler-24.03-LTS-Next:不受影响
7.openEuler-24.03-LTS-SP1:不受影响

修复是否涉及abi变化(是/否):
1.openEuler-20.03-LTS-SP4(4.19.90):否
2.openEuler-22.03-LTS-SP3:否
3.master:否
4.openEuler-24.03-LTS:否
5.openEuler-24.03-LTS-Next:否
6.openEuler-22.03-LTS-SP4:否
7.openEuler-24.03-LTS-SP1:否

原因说明:
1.openEuler-20.03-LTS-SP4(4.19.90):正常修复
2.master:不受影响-漏洞代码不能被攻击者触发
3.openEuler-24.03-LTS-Next:不受影响-漏洞代码不能被攻击者触发
4.openEuler-22.03-LTS-SP3:不受影响-漏洞代码不存在
5.openEuler-22.03-LTS-SP4:不受影响-漏洞代码不存在
6.openEuler-24.03-LTS:不受影响-漏洞代码不存在
7.openEuler-24.03-LTS-SP1:不受影响-漏洞代码不存在

三、漏洞修复
安全公告链接:https://www.openeuler.org/zh/security/safety-bulletin/detail/?id=openEuler-SA-2025-1408

Comments (10)

openeuler-ci-bot createdCVE和安全问题 3 months ago
openeuler-ci-bot added
 
CVE/UNFIXED
label
3 months ago
Expand operation logs

Hi openeuler-ci-bot, welcome to the openEuler Community.
I'm the Bot here serving you. You can find the instructions on how to interact with me at Here.
If you have any questions, please contact the SIG: Kernel, and any of the maintainers.

openeuler-ci-bot added
 
sig/Kernel
label
3 months ago
参考网址 关联pr 状态 补丁链接
https://nvd.nist.gov/vuln/detail/CVE-2022-49370
https://ubuntu.com/security/CVE-2022-49370
https://www.opencve.io/cve/CVE-2022-49370
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2022-49370
https://security-tracker.debian.org/tracker/CVE-2022-49370NoneNonehttps://git.kernel.org/linus/660ba678f9998aca6db74f2dd912fa5124f0fa31
http://www.cnnvd.org.cn/web/vulnerability/queryLds.tag?qcvCnnvdid=CVE-2022-49370

说明:补丁链接仅供初步排查参考,实际可用性请人工再次确认,补丁下载验证可使用CVE补丁工具
若补丁不准确,烦请在此issue下评论 '/report-patch 参考网址 补丁链接1,补丁链接2' 反馈正确信息,便于我们不断优化工具,不胜感激。
如 /report-patch https://security-tracker.debian.org/tracker/CVE-2021-3997 https://github.com/systemd/systemd/commit/5b1cf7a9be37e20133c0208005274ce4a5b5c6a1

openeuler-ci-bot changed description 3 months ago
openeuler-ci-bot changed description 3 months ago
openeuler-ci-bot set start time to 2025-02-26 3 months ago
openeuler-ci-bot set deadline to 2025-03-28 3 months ago
openeuler-ci-bot set priority to Secondary 3 months ago
openeuler-ci-bot changed description 3 months ago
openeuler-ci-bot changed description 3 months ago
openeuler-ci-bot changed description 3 months ago
openeuler-ci-bot changed description 3 months ago

CVE-2022-49370

影响性分析说明:
In the Linux kernel, the following vulnerability has been resolved:

firmware: dmi-sysfs: Fix memory leak in dmi_sysfs_register_handle

kobject_init_and_add() takes reference even when it fails.
According to the doc of kobject_init_and_add()

If this function returns an error, kobject_put() must be called to
properly clean up the memory associated with the object.

Fix this issue by calling kobject_put().

openEuler评分:(评分和向量)
5.5
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

受影响版本排查(受影响/不受影响):
1.master(6.1.0):不受影响
2.openEuler-20.03-LTS-SP4:受影响
3.openEuler-22.03-LTS-SP3:不受影响
4.openEuler-22.03-LTS-SP4:不受影响
5.openEuler-24.03-LTS:不受影响
6.openEuler-24.03-LTS-Next:不受影响
7.openEuler-24.03-LTS-SP1:不受影响

修复是否涉及abi变化(是/否):
1.master(6.1.0):否
2.openEuler-20.03-LTS-SP4:否
3.openEuler-22.03-LTS-SP3:否
4.openEuler-22.03-LTS-SP4:否
5.openEuler-24.03-LTS:否
6.openEuler-24.03-LTS-Next:否
7.openEuler-24.03-LTS-SP1:否

原因说明:
1.master(23.08.5):不受影响-漏洞代码不能被攻击者触发
2.openEuler-20.03-LTS-SP4:正常修复
4.openEuler-22.03-LTS-SP3:不受影响-漏洞代码不能被攻击者触发
5.openEuler-22.03-LTS-SP4:不受影响-漏洞代码不能被攻击者触发
6.openEuler-24.03-LTS:不受影响-漏洞代码不能被攻击者触发
7.openEuler-24.03-LTS-Next:不受影响-漏洞代码不能被攻击者触发
8.openEuler-24.03-LTS-SP1:不受影响-漏洞代码不能被攻击者触发

CVE-2022-49370

影响性分析说明:
In the Linux kernel, the following vulnerability has been resolved:

firmware: dmi-sysfs: Fix memory leak in dmi_sysfs_register_handle

kobject_init_and_add() takes reference even when it fails.
According to the doc of kobject_init_and_add()

If this function returns an error, kobject_put() must be called to
properly clean up the memory associated with the object.

Fix this issue by calling kobject_put().

openEuler评分:(评分和向量)
5.5
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

受影响版本排查(受影响/不受影响):
1.master(6.1.0):不受影响
2.openEuler-20.03-LTS-SP4:受影响
3.openEuler-22.03-LTS-SP3:不受影响
4.openEuler-22.03-LTS-SP4:不受影响
5.openEuler-24.03-LTS:不受影响
6.openEuler-24.03-LTS-Next:不受影响
7.openEuler-24.03-LTS-SP1:不受影响

修复是否涉及abi变化(是/否):
1.master(6.1.0):否
2.openEuler-20.03-LTS-SP4:否
3.openEuler-22.03-LTS-SP3:否
4.openEuler-22.03-LTS-SP4:否
5.openEuler-24.03-LTS:否
6.openEuler-24.03-LTS-Next:否
7.openEuler-24.03-LTS-SP1:否

原因说明:
1.master(23.08.5):不受影响-漏洞代码不能被攻击者触发
2.openEuler-20.03-LTS-SP4:正常修复
4.openEuler-22.03-LTS-SP3:不受影响-漏洞代码不能被攻击者触发
5.openEuler-22.03-LTS-SP4:不受影响-漏洞代码不能被攻击者触发
6.openEuler-24.03-LTS:不受影响-漏洞代码不能被攻击者触发
7.openEuler-24.03-LTS-Next:不受影响-漏洞代码不能被攻击者触发
8.openEuler-24.03-LTS-SP1:不受影响-漏洞代码不能被攻击者触发

openeuler-ci-bot changed description 3 months ago
openeuler-ci-bot changed issue state from 待办的 to 进行中 3 months ago
openeuler-ci-bot changed issue state from 进行中 to 待办的 3 months ago
openeuler-ci-bot changed issue state from 待办的 to 进行中 3 months ago
openeuler-ci-bot changed start time from 2025-02-26 to 2025-03-05 3 months ago
openeuler-ci-bot changed deadline from 2025-03-28 to 2025-04-04 3 months ago

CVE-2022-49370

影响性分析说明:
In the Linux kernel, the following vulnerability has been resolved:

firmware: dmi-sysfs: Fix memory leak in dmi_sysfs_register_handle

kobject_init_and_add() takes reference even when it fails.
According to the doc of kobject_init_and_add()

If this function returns an error, kobject_put() must be called to
properly clean up the memory associated with the object.

Fix this issue by calling kobject_put().

openEuler评分:(评分和向量)
5.5
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

受影响版本排查(受影响/不受影响):
1.openEuler-20.03-LTS-SP4:受影响
2.openEuler-22.03-LTS-SP3:不受影响
3.openEuler-22.03-LTS-SP4:不受影响
4.master(6.6.0):不受影响
5.openEuler-24.03-LTS:不受影响
6.openEuler-24.03-LTS-Next:不受影响
7.openEuler-24.03-LTS-SP1:不受影响

原因说明:
1.openEuler-20.03-LTS-SP4:正常修复
2.openEuler-22.03-LTS-SP3:不受影响-漏洞代码不存在
3.openEuler-22.03-LTS-SP4:不受影响-漏洞代码不存在
4.master(6.6.0):不受影响-漏洞代码不能被攻击者触发
5.openEuler-24.03-LTS:不受影响-漏洞代码不存在
6.openEuler-24.03-LTS-Next:不受影响-漏洞代码不能被攻击者触发
7.openEuler-24.03-LTS-SP1:不受影响-漏洞代码不存在

修复是否涉及abi变化(是/否):
1.openEuler-20.03-LTS-SP4:否
2.openEuler-22.03-LTS-SP3:否
3.master(23.08.5):否
4.openEuler-24.03-LTS:否
5.openEuler-24.03-LTS-Next:否
6.openEuler-22.03-LTS-SP4:否
7.openEuler-24.03-LTS-SP1:否

===========================================================

openeuler-ci-bot changed description 2 months ago
ci-robot related pull requestopenEuler/kernel Pull Request !15713 2 months ago
openeuler-ci-bot through merging Pull Request !15713: CVE-2022-49370 changed issue state from 进行中 to 已完成 2 months ago
openeuler-ci-bot changed issue state from 已完成 to 进行中 2 months ago
chenyi related pull requestsrc-openEuler/kernel Pull Request !2041 2 months ago
openeuler-ci-bot through merging Pull Request !2041: release 4.19.90-2504.2.0 changed issue state from 进行中 to 已完成 2 months ago
openeuler-ci-bot removed
 
CVE/UNFIXED
label
2 months ago
openeuler-ci-bot removed
 
sig/Kernel
label
2 months ago
openeuler-ci-bot added
 
CVE/FIXED
label
2 months ago
openeuler-ci-bot added
 
sig/Kernel
label
2 months ago

CVE-2022-49370

影响性分析说明:
In the Linux kernel, the following vulnerability has been resolved:

firmware: dmi-sysfs: Fix memory leak in dmi_sysfs_register_handle

kobject_init_and_add() takes reference even when it fails.
According to the doc of kobject_init_and_add()

If this function returns an error, kobject_put() must be called to
properly clean up the memory associated with the object.

Fix this issue by calling kobject_put().

openEuler评分:(评分和向量)
5.5
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

受影响版本排查(受影响/不受影响):
1.openEuler-20.03-LTS-SP4:受影响
2.openEuler-22.03-LTS-SP3:不受影响
3.openEuler-22.03-LTS-SP4:不受影响
4.master(6.6.0):不受影响
5.openEuler-24.03-LTS:不受影响
6.openEuler-24.03-LTS-Next:不受影响
7.openEuler-24.03-LTS-SP1:不受影响

原因说明:
1.openEuler-20.03-LTS-SP4:正常修复
2.openEuler-22.03-LTS-SP3:不受影响-漏洞代码不存在
3.openEuler-22.03-LTS-SP4:不受影响-漏洞代码不存在
4.master(6.6.0):不受影响-漏洞代码不能被攻击者触发
5.openEuler-24.03-LTS:不受影响-漏洞代码不存在
6.openEuler-24.03-LTS-Next:不受影响-漏洞代码不能被攻击者触发
7.openEuler-24.03-LTS-SP1:不受影响-漏洞代码不存在

修复是否涉及abi变化(是/否):
1.openEuler-20.03-LTS-SP4:否
2.openEuler-22.03-LTS-SP3:否
3.master(23.08.5):否
4.openEuler-24.03-LTS:否
5.openEuler-24.03-LTS-Next:否
6.openEuler-22.03-LTS-SP4:否
7.openEuler-24.03-LTS-SP1:否

===========================================================

openeuler-ci-bot changed description a month ago

Sign in to comment

Status
Assignees
Projects
Pull Requests
Successfully merging a pull request will close this issue.
Duration (hours)
Planed to start   -   Planed to end
-
Top level
Priority
Milestones
Branches
参与者(3)
5329419 openeuler ci bot 1632792936 hulk-robot-zhixiuzhou 郭梦琪-guo-mengqi
1
https://gitee.com/src-openeuler/kernel.git
git@gitee.com:src-openeuler/kernel.git
src-openeuler
kernel
kernel

Search