113 Star 72 Fork 306

src-openEuler/kernel

CVE-2025-21762

进行中
CVE和安全问题 拥有者
创建于  
2025-02-27 13:09

一、漏洞信息
漏洞编号:CVE-2025-21762
漏洞归属组件:kernel
漏洞归属的版本:4.19.140,4.19.194,4.19.90,5.10.0,6.1.19,6.4.0,6.6.0
CVSS V3.0分值:
BaseScore:7.8 High
Vector:CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
漏洞简述:
In the Linux kernel, the following vulnerability has been resolved:arp: use RCU protection in arp_xmit()arp_xmit() can be called without RTNL or RCU protection.Use RCU protection to avoid potential UAF.
漏洞公开时间:2025-02-27 11:15:16
漏洞创建时间:2025-02-27 13:09:02
漏洞详情参考链接:
https://nvd.nist.gov/vuln/detail/CVE-2025-21762

更多参考(点击展开)
参考来源 参考链接 来源链接
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/01d1b5c9abcaff29a43f1d17a19c33eec92c7dbe
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/10f555e3f573d004ae9d89b3276abb58c4ede5c3
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/2c331718d3389b6c5f6855078ab7171849e016bd
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/307cd1e2d3cb1cbc6c40c679cada6d7168b18431
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/a42b69f692165ec39db42d595f4f65a4c8f42e44
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/d9366ac2f956a1948b68c0500f84a3462ff2ed8a
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/e9f4dee534eb1b225b0a120395ad9bc2afe164d3
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/f189654459423d4d48bef2d120b4bfba559e6039
suse_bugzilla http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2025-21762 https://bugzilla.suse.com/show_bug.cgi?id=1238780
suse_bugzilla https://git.kernel.org/pub/scm/linux/security/vulns.git/plain/cve/published/2025/CVE-2025-21762.mbox https://bugzilla.suse.com/show_bug.cgi?id=1238780
suse_bugzilla https://git.kernel.org/stable/c/f189654459423d4d48bef2d120b4bfba559e6039 https://bugzilla.suse.com/show_bug.cgi?id=1238780
suse_bugzilla https://git.kernel.org/stable/c/e9f4dee534eb1b225b0a120395ad9bc2afe164d3 https://bugzilla.suse.com/show_bug.cgi?id=1238780
suse_bugzilla https://git.kernel.org/stable/c/01d1b5c9abcaff29a43f1d17a19c33eec92c7dbe https://bugzilla.suse.com/show_bug.cgi?id=1238780
suse_bugzilla https://git.kernel.org/stable/c/2c331718d3389b6c5f6855078ab7171849e016bd https://bugzilla.suse.com/show_bug.cgi?id=1238780
suse_bugzilla https://git.kernel.org/stable/c/a42b69f692165ec39db42d595f4f65a4c8f42e44 https://bugzilla.suse.com/show_bug.cgi?id=1238780
suse_bugzilla https://www.cve.org/CVERecord?id=CVE-2025-21762 https://bugzilla.suse.com/show_bug.cgi?id=1238780
suse_bugzilla https://github.com/CVEProject/cvelistV5/blob/main//cves/2025/21xxx/CVE-2025-21762.json https://bugzilla.suse.com/show_bug.cgi?id=1238780
suse_bugzilla https://bugzilla.redhat.com/show_bug.cgi?id=2348655 https://bugzilla.suse.com/show_bug.cgi?id=1238780

漏洞分析指导链接:
https://gitee.com/openeuler/cve-manager/blob/master/cve-vulner-manager/doc/md/manual.md
漏洞数据来源:
openBrain开源漏洞感知系统
漏洞补丁信息:

详情(点击展开)
影响的包 修复版本 修复补丁 问题引入补丁 来源
https://git.kernel.org/stable/c/01d1b5c9abcaff29a43f1d17a19c33eec92c7dbe nvd
https://git.kernel.org/stable/c/10f555e3f573d004ae9d89b3276abb58c4ede5c3 nvd
https://git.kernel.org/stable/c/2c331718d3389b6c5f6855078ab7171849e016bd nvd
https://git.kernel.org/stable/c/307cd1e2d3cb1cbc6c40c679cada6d7168b18431 nvd
https://git.kernel.org/stable/c/a42b69f692165ec39db42d595f4f65a4c8f42e44 nvd
https://git.kernel.org/stable/c/d9366ac2f956a1948b68c0500f84a3462ff2ed8a nvd
https://git.kernel.org/stable/c/e9f4dee534eb1b225b0a120395ad9bc2afe164d3 nvd
https://git.kernel.org/stable/c/f189654459423d4d48bef2d120b4bfba559e6039 nvd
linux_kernel 6.1.129 https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=f189654459423d4d48bef2d120b4bfba559e6039 https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=29a26a56803855a79dbd028cd61abee56237d6e5 linuxkernelcves
linux_kernel 6.6.79 https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=e9f4dee534eb1b225b0a120395ad9bc2afe164d3 https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=29a26a56803855a79dbd028cd61abee56237d6e5 linuxkernelcves
linux_kernel 6.12.16 https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=01d1b5c9abcaff29a43f1d17a19c33eec92c7dbe https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=29a26a56803855a79dbd028cd61abee56237d6e5 linuxkernelcves
linux_kernel 6.13.4 https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=2c331718d3389b6c5f6855078ab7171849e016bd https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=29a26a56803855a79dbd028cd61abee56237d6e5 linuxkernelcves
linux_kernel 6.14-rc3 https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=a42b69f692165ec39db42d595f4f65a4c8f42e44 https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=29a26a56803855a79dbd028cd61abee56237d6e5 linuxkernelcves

二、漏洞分析结构反馈
影响性分析说明:
In the Linux kernel, the following vulnerability has been resolved:arp: use RCU protection in arp_xmit()arp_xmit() can be called without RTNL or RCU protection.Use RCU protection to avoid potential UAF.The Linux kernel CVE team has assigned CVE-2025-21762 to this issue.
openEuler评分:
7.8
Vector:CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
受影响版本排查(受影响/不受影响):
1.openEuler-20.03-LTS-SP4(4.19.90):受影响
2.openEuler-22.03-LTS-SP3(5.10.0):受影响
3.openEuler-22.03-LTS-SP4(5.10.0):受影响
4.openEuler-24.03-LTS(6.6.0):受影响
5.openEuler-24.03-LTS-SP1(6.6.0):受影响
6.openEuler-24.03-LTS-SP2(6.6.0):受影响
7.master(6.12.33):不受影响
8.openEuler-24.03-LTS-Next(6.6.0):不受影响

修复是否涉及abi变化(是/否):
1.master(6.12.33):否
2.openEuler-20.03-LTS-SP4(4.19.90):否
3.openEuler-22.03-LTS-SP3(5.10.0):否
4.openEuler-22.03-LTS-SP4(5.10.0):否
5.openEuler-24.03-LTS(6.6.0):否
6.openEuler-24.03-LTS-Next(6.6.0):否
7.openEuler-24.03-LTS-SP1(6.6.0):否
8.openEuler-24.03-LTS-SP2(6.6.0):否

原因说明:
1.openEuler-20.03-LTS-SP4(4.19.90):正常修复
2.openEuler-22.03-LTS-SP3(5.10.0):正常修复
3.openEuler-22.03-LTS-SP4(5.10.0):正常修复
4.openEuler-24.03-LTS(6.6.0):正常修复
5.openEuler-24.03-LTS-SP1(6.6.0):正常修复
6.openEuler-24.03-LTS-SP2(6.6.0):正常修复
7.master(6.12.33):不受影响-漏洞代码不能被攻击者触发
8.openEuler-24.03-LTS-Next(6.6.0):不受影响-漏洞代码不能被攻击者触发

评论 (17)

Hi openeuler-ci-bot, welcome to the openEuler Community.
I'm the Bot here serving you. You can find the instructions on how to interact with me at Here.
If you have any questions, please contact the SIG: Kernel, and any of the maintainers.

openeuler-ci-bot 创建了CVE和安全问题 5个月前
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
5个月前
展开全部操作日志
openeuler-ci-bot 添加了
 
sig/Kernel
标签
5个月前
参考网址 关联pr 状态 补丁链接
https://nvd.nist.gov/vuln/detail/CVE-2025-21762NoneNonehttps://git.kernel.org/stable/c/e9f4dee534eb1b225b0a120395ad9bc2afe164d3
https://git.kernel.org/stable/c/a42b69f692165ec39db42d595f4f65a4c8f42e44
https://git.kernel.org/stable/c/01d1b5c9abcaff29a43f1d17a19c33eec92c7dbe
https://git.kernel.org/stable/c/2c331718d3389b6c5f6855078ab7171849e016bd
https://git.kernel.org/stable/c/f189654459423d4d48bef2d120b4bfba559e6039
https://ubuntu.com/security/CVE-2025-21762
https://www.opencve.io/cve/CVE-2025-21762NoneNonehttps://git.kernel.org/stable/c/e9f4dee534eb1b225b0a120395ad9bc2afe164d3
https://git.kernel.org/stable/c/a42b69f692165ec39db42d595f4f65a4c8f42e44
https://git.kernel.org/stable/c/01d1b5c9abcaff29a43f1d17a19c33eec92c7dbe
https://git.kernel.org/stable/c/2c331718d3389b6c5f6855078ab7171849e016bd
https://git.kernel.org/stable/c/f189654459423d4d48bef2d120b4bfba559e6039
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2025-21762
https://security-tracker.debian.org/tracker/CVE-2025-21762
http://www.cnnvd.org.cn/web/vulnerability/queryLds.tag?qcvCnnvdid=CVE-2025-21762

说明:补丁链接仅供初步排查参考,实际可用性请人工再次确认,补丁下载验证可使用CVE补丁工具
若补丁不准确,烦请在此issue下评论 '/report-patch 参考网址 补丁链接1,补丁链接2' 反馈正确信息,便于我们不断优化工具,不胜感激。
如 /report-patch https://security-tracker.debian.org/tracker/CVE-2021-3997 https://github.com/systemd/systemd/commit/5b1cf7a9be37e20133c0208005274ce4a5b5c6a1

openeuler-ci-bot 修改了描述 5个月前
openeuler-ci-bot 修改了描述 5个月前
openeuler-ci-bot 计划开始日期设置为2025-02-27 5个月前
openeuler-ci-bot 计划截止日期设置为2025-03-29 5个月前
openeuler-ci-bot 优先级设置为主要 5个月前
openeuler-ci-bot 修改了描述 5个月前
openeuler-ci-bot 计划截止日期2025-03-29 修改为2025-03-13 5个月前

CVE-2025-21762

影响性分析说明:
In the Linux kernel, the following vulnerability has been resolved:

arp: use RCU protection in arp_xmit()

arp_xmit() can be called without RTNL or RCU protection.

Use RCU protection to avoid potential UAF.

The Linux kernel CVE team has assigned CVE-2025-21762 to this issue.

openEuler评分:(评分和向量)
7.8
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

受影响版本排查(受影响/不受影响):
1.master(6.1.0):不受影响
2.openEuler-20.03-LTS-SP4:受影响
3.openEuler-22.03-LTS-SP3:受影响
4.openEuler-22.03-LTS-SP4:受影响
5.openEuler-24.03-LTS:受影响
6.openEuler-24.03-LTS-Next:不受影响
7.openEuler-24.03-LTS-SP1:受影响

修复是否涉及abi变化(是/否):
1.master(6.1.0):否
2.openEuler-20.03-LTS-SP4:否
3.openEuler-22.03-LTS-SP3:否
4.openEuler-22.03-LTS-SP4:否
5.openEuler-24.03-LTS:否
6.openEuler-24.03-LTS-Next:否
7.openEuler-24.03-LTS-SP1:否

原因说明:
1.master(23.08.5):不受影响-漏洞代码不能被攻击者触发
2.openEuler-20.03-LTS-SP4:正常修复
4.openEuler-22.03-LTS-SP3:正常修复
5.openEuler-22.03-LTS-SP4:正常修复
6.openEuler-24.03-LTS:正常修复
7.openEuler-24.03-LTS-Next:不受影响-漏洞代码不能被攻击者触发
8.openEuler-24.03-LTS-SP1:正常修复

openeuler-ci-bot 修改了描述 5个月前
openeuler-ci-bot 任务状态待办的 修改为进行中 5个月前
openeuler-ci-bot 修改了描述 5个月前

CVE-2025-21762

影响性分析说明:
In the Linux kernel, the following vulnerability has been resolved:

arp: use RCU protection in arp_xmit()

arp_xmit() can be called without RTNL or RCU protection.

Use RCU protection to avoid potential UAF.

openEuler评分:(评分和向量)
7.8
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

受影响版本排查(受影响/不受影响):
1.openEuler-20.03-LTS-SP4:受影响
2.openEuler-22.03-LTS-SP3:受影响
3.openEuler-22.03-LTS-SP4:受影响
4.master(6.6.0):不受影响
5.openEuler-24.03-LTS:受影响
6.openEuler-24.03-LTS-Next:不受影响
7.openEuler-24.03-LTS-SP1:受影响

原因说明:
1.openEuler-20.03-LTS-SP4:正常修复
2.openEuler-22.03-LTS-SP3:正常修复
3.openEuler-22.03-LTS-SP4:正常修复
4.master(6.6.0):不受影响-漏洞代码不能被攻击者触发
5.openEuler-24.03-LTS:正常修复
6.openEuler-24.03-LTS-Next:不受影响-漏洞代码不能被攻击者触发
7.openEuler-24.03-LTS-SP1:正常修复

修复是否涉及abi变化(是/否):
1.openEuler-20.03-LTS-SP4:否
2.openEuler-22.03-LTS-SP3:否
3.master(23.08.5):否
4.openEuler-24.03-LTS:否
5.openEuler-24.03-LTS-Next:否
6.openEuler-22.03-LTS-SP4:否
7.openEuler-24.03-LTS-SP1:否

===========================================================

openeuler-ci-bot 修改了描述 5个月前

CVE-2025-21762

影响性分析说明:
In the Linux kernel, the following vulnerability has been resolved:

arp: use RCU protection in arp_xmit()

arp_xmit() can be called without RTNL or RCU protection.

Use RCU protection to avoid potential UAF.

openEuler评分:(评分和向量)
7.8
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

受影响版本排查(受影响/不受影响):
1.openEuler-20.03-LTS-SP4:受影响
2.openEuler-22.03-LTS-SP3:受影响
3.openEuler-22.03-LTS-SP4:受影响
4.master(6.6.0):不受影响
5.openEuler-24.03-LTS:受影响
6.openEuler-24.03-LTS-Next:不受影响
7.openEuler-24.03-LTS-SP1:受影响

原因说明:
1.openEuler-20.03-LTS-SP4:正常修复
2.openEuler-22.03-LTS-SP3:正常修复
3.openEuler-22.03-LTS-SP4:正常修复
4.master(6.6.0):不受影响-漏洞代码不能被攻击者触发
5.openEuler-24.03-LTS:正常修复
6.openEuler-24.03-LTS-Next:不受影响-漏洞代码不能被攻击者触发
7.openEuler-24.03-LTS-SP1:正常修复

修复是否涉及abi变化(是/否):
1.openEuler-20.03-LTS-SP4:否
2.openEuler-22.03-LTS-SP3:否
3.master(23.08.5):否
4.openEuler-24.03-LTS:否
5.openEuler-24.03-LTS-Next:否
6.openEuler-22.03-LTS-SP4:否
7.openEuler-24.03-LTS-SP1:否

===========================================================

openeuler-ci-bot 修改了描述 5个月前
openeuler-ci-bot 修改了描述 5个月前

CVE-2025-21762

影响性分析说明:
In the Linux kernel, the following vulnerability has been resolved:

arp: use RCU protection in arp_xmit()

arp_xmit() can be called without RTNL or RCU protection.

Use RCU protection to avoid potential UAF.

openEuler评分:(评分和向量)
7.8
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

受影响版本排查(受影响/不受影响):
1.openEuler-20.03-LTS-SP4:受影响
2.openEuler-22.03-LTS-SP3:受影响
3.openEuler-22.03-LTS-SP4:受影响
4.master(6.6.0):不受影响
5.openEuler-24.03-LTS:受影响
6.openEuler-24.03-LTS-Next:不受影响
7.openEuler-24.03-LTS-SP1:受影响

原因说明:
1.openEuler-20.03-LTS-SP4:正常修复
2.openEuler-22.03-LTS-SP3:正常修复
3.openEuler-22.03-LTS-SP4:正常修复
4.master(6.6.0):不受影响-漏洞代码不能被攻击者触发
5.openEuler-24.03-LTS:正常修复
6.openEuler-24.03-LTS-Next:不受影响-漏洞代码不能被攻击者触发
7.openEuler-24.03-LTS-SP1:正常修复

修复是否涉及abi变化(是/否):
1.openEuler-20.03-LTS-SP4:否
2.openEuler-22.03-LTS-SP3:否
3.master(23.08.5):否
4.openEuler-24.03-LTS:否
5.openEuler-24.03-LTS-Next:否
6.openEuler-22.03-LTS-SP4:否
7.openEuler-24.03-LTS-SP1:否

===========================================================

openeuler-ci-bot 修改了描述 4个月前
openeuler-ci-bot 修改了描述 4个月前

CVE-2025-21762

影响性分析说明:
In the Linux kernel, the following vulnerability has been resolved:

arp: use RCU protection in arp_xmit()

arp_xmit() can be called without RTNL or RCU protection.

Use RCU protection to avoid potential UAF.

openEuler评分:(评分和向量)
7.8
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

受影响版本排查(受影响/不受影响):
1.openEuler-20.03-LTS-SP4:受影响
2.openEuler-22.03-LTS-SP3:受影响
3.openEuler-22.03-LTS-SP4:受影响
4.master(6.6.0):不受影响
5.openEuler-24.03-LTS:受影响
6.openEuler-24.03-LTS-Next:不受影响
7.openEuler-24.03-LTS-SP1:受影响
8.openEuler-24.03-LTS-SP2:受影响

原因说明:
1.openEuler-20.03-LTS-SP4:正常修复
2.openEuler-22.03-LTS-SP3:正常修复
3.openEuler-22.03-LTS-SP4:正常修复
4.master(6.6.0):不受影响-漏洞代码不能被攻击者触发
5.openEuler-24.03-LTS:正常修复
6.openEuler-24.03-LTS-Next:不受影响-漏洞代码不能被攻击者触发
7.openEuler-24.03-LTS-SP1:正常修复
8.openEuler-24.03-LTS-SP2:正常修复

修复是否涉及abi变化(是/否):
1.openEuler-20.03-LTS-SP4:否
2.openEuler-22.03-LTS-SP3:否
3.master(23.08.5):否
4.openEuler-24.03-LTS:否
5.openEuler-24.03-LTS-Next:否
6.openEuler-22.03-LTS-SP4:否
7.openEuler-24.03-LTS-SP1:否
8.openEuler-24.03-LTS-SP2:否

===========================================================

openeuler-ci-bot 修改了描述 4个月前

CVE-2025-21762

影响性分析说明:
In the Linux kernel, the following vulnerability has been resolved:

arp: use RCU protection in arp_xmit()

arp_xmit() can be called without RTNL or RCU protection.

Use RCU protection to avoid potential UAF.

The Linux kernel CVE team has assigned CVE-2025-21762 to this issue.

openEuler评分:(评分和向量)
7.8
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

受影响版本排查(受影响/不受影响):
1.master(6.1.0):不受影响
2.openEuler-20.03-LTS-SP4:受影响
3.openEuler-22.03-LTS-SP3:受影响
4.openEuler-22.03-LTS-SP4:受影响
5.openEuler-24.03-LTS:受影响
6.openEuler-24.03-LTS-Next:不受影响
7.openEuler-24.03-LTS-SP1:受影响
8.openEuler-24.03-LTS-SP2:受影响

修复是否涉及abi变化(是/否):
1.master(6.1.0):否
2.openEuler-20.03-LTS-SP4:否
3.openEuler-22.03-LTS-SP3:否
4.openEuler-22.03-LTS-SP4:否
5.openEuler-24.03-LTS:否
6.openEuler-24.03-LTS-Next:否
7.openEuler-24.03-LTS-SP1:否
8.openEuler-24.03-LTS-SP2:否

原因说明:
1.master(23.08.5):不受影响-漏洞代码不能被攻击者触发
2.openEuler-20.03-LTS-SP4:正常修复
3.openEuler-22.03-LTS-SP3:正常修复
4.openEuler-22.03-LTS-SP4:正常修复
5.openEuler-24.03-LTS:正常修复
6.openEuler-24.03-LTS-Next:不受影响-漏洞代码不能被攻击者触发
7.openEuler-24.03-LTS-SP1:正常修复
8.openEuler-24.03-LTS-SP2:正常修复

openeuler-ci-bot 修改了描述 3个月前
openeuler-ci-bot 通过合并 Pull Request !16111: arp: use RCU protection in arp_xmit()任务状态进行中 修改为已完成 3个月前
openeuler-ci-bot 任务状态已完成 修改为进行中 3个月前
openeuler-ci-bot 通过合并 Pull Request !16129: arp: use RCU protection in arp_xmit()任务状态进行中 修改为已完成 3个月前
openeuler-ci-bot 任务状态已完成 修改为进行中 3个月前
openeuler-ci-bot 通过合并 Pull Request !2064: release 5.10.0-262.0.0任务状态进行中 修改为已完成 3个月前
openeuler-ci-bot 任务状态已完成 修改为进行中 3个月前
openeuler-ci-bot 通过合并 Pull Request !2063: release 5.10.0-262.0.0任务状态进行中 修改为已完成 3个月前
openeuler-ci-bot 任务状态已完成 修改为进行中 3个月前
openeuler-ci-bot 通过合并 Pull Request !2065: release 4.19.90-2505.1.0任务状态进行中 修改为已完成 3个月前
openeuler-ci-bot 任务状态已完成 修改为进行中 3个月前

CVE-2025-21762

影响性分析说明:
In the Linux kernel, the following vulnerability has been resolved:

arp: use RCU protection in arp_xmit()

arp_xmit() can be called without RTNL or RCU protection.

Use RCU protection to avoid potential UAF.

The Linux kernel CVE team has assigned CVE-2025-21762 to this issue.

openEuler评分:(评分和向量)
7.8
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

受影响版本排查(受影响/不受影响):
1.master(6.1.0):不受影响
2.openEuler-20.03-LTS-SP4:受影响
3.openEuler-22.03-LTS-SP3:受影响
4.openEuler-22.03-LTS-SP4:受影响
5.openEuler-24.03-LTS:受影响
6.openEuler-24.03-LTS-Next:不受影响
7.openEuler-24.03-LTS-SP1:受影响
8.openEuler-24.03-LTS-SP2:受影响

修复是否涉及abi变化(是/否):
1.master(6.1.0):否
2.openEuler-20.03-LTS-SP4:否
3.openEuler-22.03-LTS-SP3:否
4.openEuler-22.03-LTS-SP4:否
5.openEuler-24.03-LTS:否
6.openEuler-24.03-LTS-Next:否
7.openEuler-24.03-LTS-SP1:否
8.openEuler-24.03-LTS-SP2:否

原因说明:
1.master(23.08.5):不受影响-漏洞代码不能被攻击者触发
2.openEuler-20.03-LTS-SP4:正常修复
3.openEuler-22.03-LTS-SP3:正常修复
4.openEuler-22.03-LTS-SP4:正常修复
5.openEuler-24.03-LTS:正常修复
6.openEuler-24.03-LTS-Next:不受影响-漏洞代码不能被攻击者触发
7.openEuler-24.03-LTS-SP1:正常修复
8.openEuler-24.03-LTS-SP2:正常修复

openeuler-ci-bot 修改了描述 18天前

登录 后才可以发表评论

状态
负责人
项目
里程碑
分支
开始日期   -   截止日期
-
置顶选项
优先级
预计工期 (小时)
参与者(3)
5329419 openeuler ci bot 1632792936 hulk-robot-zhixiuzhou 郭梦琪-guo-mengqi
1
https://gitee.com/src-openeuler/kernel.git
git@gitee.com:src-openeuler/kernel.git
src-openeuler
kernel
kernel

搜索帮助