108 Star 72 Fork 298

src-openEuler/kernel

CVE-2025-21846

已完成
CVE和安全问题 拥有者
创建于  
2025-03-12 18:31

一、漏洞信息
漏洞编号:CVE-2025-21846
漏洞归属组件:kernel
漏洞归属的版本:4.19.140,4.19.194,4.19.90,5.10.0,6.1.19,6.1.8,6.4.0,6.6.0
CVSS V3.0分值:
BaseScore:5.5 Medium
Vector:CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
漏洞简述:
In the Linux kernel, the following vulnerability has been resolved:acct: perform last write from workqueueIn [1] it was reported that the acct(2) system call can be used totrigger NULL deref in cases where it is set to write to a file thattriggers an internal lookup. This can e.g., happen when pointing acc(2)to /sys/power/resume. At the point the where the write to this filehappens the calling task has already exited and called exit_fs(). Alookup will thus trigger a NULL-deref when accessing current->fs.Reorganize the code so that the the final write happens from theworkqueue but with the caller s credentials. This preserves the(strange) permission model and has almost no regression risk.This api should stop to exist though.
漏洞公开时间:2025-03-12 18:15:16
漏洞创建时间:2025-03-12 18:31:47
漏洞详情参考链接:
https://nvd.nist.gov/vuln/detail/CVE-2025-21846

更多参考(点击展开)
参考来源 参考链接 来源链接
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/56d5f3eba3f5de0efdd556de4ef381e109b973a9
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/5a59ced8ffc71973d42c82484a719c8f6ac8f7f7
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/5c928e14a2ccd99462f2351ead627b58075bb736
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/5d5b936cfa4b0d5670ca7420ef165a074bc008eb
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/5ee8da9bea70dda492d61f075658939af33d8410
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/8acbf4a88c6a98c8ed00afd1a7d1abcca9b4735e
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/a8136afca090412a36429cb6c2543c714d9c0f84
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/b03782ae707cc45e65242c7cddd8e28f1c22cde5
suse_bugzilla http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2025-21846 https://bugzilla.suse.com/show_bug.cgi?id=1239508
suse_bugzilla https://git.kernel.org/pub/scm/linux/security/vulns.git/plain/cve/published/2025/CVE-2025-21846.mbox https://bugzilla.suse.com/show_bug.cgi?id=1239508
suse_bugzilla https://git.kernel.org/stable/c/5ee8da9bea70dda492d61f075658939af33d8410 https://bugzilla.suse.com/show_bug.cgi?id=1239508
suse_bugzilla https://git.kernel.org/stable/c/5c928e14a2ccd99462f2351ead627b58075bb736 https://bugzilla.suse.com/show_bug.cgi?id=1239508
suse_bugzilla https://git.kernel.org/stable/c/5a59ced8ffc71973d42c82484a719c8f6ac8f7f7 https://bugzilla.suse.com/show_bug.cgi?id=1239508
suse_bugzilla https://git.kernel.org/stable/c/a8136afca090412a36429cb6c2543c714d9c0f84 https://bugzilla.suse.com/show_bug.cgi?id=1239508
suse_bugzilla https://git.kernel.org/stable/c/56d5f3eba3f5de0efdd556de4ef381e109b973a9 https://bugzilla.suse.com/show_bug.cgi?id=1239508
suse_bugzilla https://www.cve.org/CVERecord?id=CVE-2025-21846 https://bugzilla.suse.com/show_bug.cgi?id=1239508
redhat_bugzilla https://lore.kernel.org/linux-cve-announce/2025031211-CVE-2025-21846-25c1@gregkh/T https://bugzilla.redhat.com/show_bug.cgi?id=2351624
osv https://git.kernel.org/stable/c/56d5f3eba3f5de0efdd556de4ef381e109b973a9 https://osv.dev/vulnerability/CVE-2025-21846
osv https://git.kernel.org/stable/c/5a59ced8ffc71973d42c82484a719c8f6ac8f7f7 https://osv.dev/vulnerability/CVE-2025-21846
osv https://git.kernel.org/stable/c/5c928e14a2ccd99462f2351ead627b58075bb736 https://osv.dev/vulnerability/CVE-2025-21846
osv https://git.kernel.org/stable/c/5d5b936cfa4b0d5670ca7420ef165a074bc008eb https://osv.dev/vulnerability/CVE-2025-21846
osv https://git.kernel.org/stable/c/5ee8da9bea70dda492d61f075658939af33d8410 https://osv.dev/vulnerability/CVE-2025-21846
osv https://git.kernel.org/stable/c/8acbf4a88c6a98c8ed00afd1a7d1abcca9b4735e https://osv.dev/vulnerability/CVE-2025-21846
osv https://git.kernel.org/stable/c/a8136afca090412a36429cb6c2543c714d9c0f84 https://osv.dev/vulnerability/CVE-2025-21846
osv https://git.kernel.org/stable/c/b03782ae707cc45e65242c7cddd8e28f1c22cde5 https://osv.dev/vulnerability/CVE-2025-21846
osv https://security-tracker.debian.org/tracker/CVE-2025-21846 https://osv.dev/vulnerability/CVE-2025-21846

漏洞分析指导链接:
https://gitee.com/openeuler/cve-manager/blob/master/cve-vulner-manager/doc/md/manual.md
漏洞数据来源:
openBrain开源漏洞感知系统
漏洞补丁信息:

详情(点击展开)
影响的包 修复版本 修复补丁 问题引入补丁 来源
https://git.kernel.org/stable/c/56d5f3eba3f5de0efdd556de4ef381e109b973a9 nvd
https://git.kernel.org/stable/c/5a59ced8ffc71973d42c82484a719c8f6ac8f7f7 nvd
https://git.kernel.org/stable/c/5c928e14a2ccd99462f2351ead627b58075bb736 nvd
https://git.kernel.org/stable/c/5d5b936cfa4b0d5670ca7420ef165a074bc008eb nvd
https://git.kernel.org/stable/c/5ee8da9bea70dda492d61f075658939af33d8410 nvd
https://git.kernel.org/stable/c/8acbf4a88c6a98c8ed00afd1a7d1abcca9b4735e nvd
https://git.kernel.org/stable/c/a8136afca090412a36429cb6c2543c714d9c0f84 nvd
https://git.kernel.org/stable/c/b03782ae707cc45e65242c7cddd8e28f1c22cde5 nvd
linux_kernel 6.1.130 https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=5ee8da9bea70dda492d61f075658939af33d8410Issue https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=1da177e4c3f41524e886b7f1b8a0c1fc7321cac2 linuxkernelcves
linux_kernel 6.6.80 https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=5c928e14a2ccd99462f2351ead627b58075bb736Issue https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=1da177e4c3f41524e886b7f1b8a0c1fc7321cac2 linuxkernelcves
linux_kernel 6.12.17 https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=5a59ced8ffc71973d42c82484a719c8f6ac8f7f7Issue https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=1da177e4c3f41524e886b7f1b8a0c1fc7321cac2 linuxkernelcves
linux_kernel 6.13.5 https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=a8136afca090412a36429cb6c2543c714d9c0f84Issue https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=1da177e4c3f41524e886b7f1b8a0c1fc7321cac2 linuxkernelcves
linux_kernel 6.14-rc4 https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=56d5f3eba3f5de0efdd556de4ef381e109b973a9Please https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=1da177e4c3f41524e886b7f1b8a0c1fc7321cac2 linuxkernelcves

二、漏洞分析结构反馈
影响性分析说明:
In the Linux kernel, the following vulnerability has been resolved:acct: perform last write from workqueueIn [1] it was reported that the acct(2) system call can be used totrigger NULL deref in cases where it is set to write to a file thattriggers an internal lookup. This can e.g., happen when pointing acc(2)to /sys/power/resume. At the point the where the write to this filehappens the calling task has already exited and called exit_fs(). Alookup will thus trigger a NULL-deref when accessing current->fs.Reorganize the code so that the the final write happens from theworkqueue but with the caller s credentials. This preserves the(strange) permission model and has almost no regression risk.This api should stop to exist though.
openEuler评分:
5.5
Vector:CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
受影响版本排查(受影响/不受影响):
1.openEuler-20.03-LTS-SP4(4.19.90):受影响
2.openEuler-22.03-LTS-SP3(5.10.0):受影响
3.openEuler-22.03-LTS-SP4(5.10.0):受影响
4.openEuler-24.03-LTS(6.6.0):受影响
5.openEuler-24.03-LTS-SP1(6.6.0):受影响
6.master(6.6.0):不受影响
7.openEuler-24.03-LTS-Next(6.6.0):不受影响

修复是否涉及abi变化(是/否):
1.master(6.6.0):否
2.openEuler-20.03-LTS-SP4(4.19.90):否
3.openEuler-22.03-LTS-SP3(5.10.0):否
4.openEuler-22.03-LTS-SP4(5.10.0):否
5.openEuler-24.03-LTS(6.6.0):否
6.openEuler-24.03-LTS-Next(6.6.0):否
7.openEuler-24.03-LTS-SP1(6.6.0):否

原因说明:
1.openEuler-24.03-LTS(6.6.0):正常修复
2.openEuler-24.03-LTS-SP1(6.6.0):正常修复
3.openEuler-20.03-LTS-SP4(4.19.90):不修复-超出修复范围
4.openEuler-22.03-LTS-SP3(5.10.0):不修复-超出修复范围
5.openEuler-22.03-LTS-SP4(5.10.0):不修复-超出修复范围
6.master(6.6.0):不受影响-漏洞代码不能被攻击者触发
7.openEuler-24.03-LTS-Next(6.6.0):不受影响-漏洞代码不能被攻击者触发

三、漏洞修复
安全公告链接:https://www.openeuler.org/zh/security/safety-bulletin/detail/?id=openEuler-SA-2025-1372

评论 (10)

Hi openeuler-ci-bot, welcome to the openEuler Community.
I'm the Bot here serving you. You can find the instructions on how to interact with me at Here.
If you have any questions, please contact the SIG: Kernel, and any of the maintainers.

openeuler-ci-bot 创建了CVE和安全问题 3个月前
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
3个月前
展开全部操作日志
openeuler-ci-bot 添加了
 
sig/Kernel
标签
3个月前
参考网址 关联pr 状态 补丁链接
https://nvd.nist.gov/vuln/detail/CVE-2025-21846NoneNonehttps://git.kernel.org/stable/c/5c928e14a2ccd99462f2351ead627b58075bb736
https://git.kernel.org/stable/c/5a59ced8ffc71973d42c82484a719c8f6ac8f7f7
https://git.kernel.org/stable/c/5ee8da9bea70dda492d61f075658939af33d8410
https://git.kernel.org/stable/c/56d5f3eba3f5de0efdd556de4ef381e109b973a9
https://git.kernel.org/stable/c/a8136afca090412a36429cb6c2543c714d9c0f84
https://ubuntu.com/security/CVE-2025-21846
https://www.opencve.io/cve/CVE-2025-21846NoneNonehttps://git.kernel.org/stable/c/5c928e14a2ccd99462f2351ead627b58075bb736
https://git.kernel.org/stable/c/5a59ced8ffc71973d42c82484a719c8f6ac8f7f7
https://git.kernel.org/stable/c/5ee8da9bea70dda492d61f075658939af33d8410
https://git.kernel.org/stable/c/56d5f3eba3f5de0efdd556de4ef381e109b973a9
https://git.kernel.org/stable/c/a8136afca090412a36429cb6c2543c714d9c0f84
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2025-21846
https://security-tracker.debian.org/tracker/CVE-2025-21846
http://www.cnnvd.org.cn/web/vulnerability/queryLds.tag?qcvCnnvdid=CVE-2025-21846

说明:补丁链接仅供初步排查参考,实际可用性请人工再次确认,补丁下载验证可使用CVE补丁工具
若补丁不准确,烦请在此issue下评论 '/report-patch 参考网址 补丁链接1,补丁链接2' 反馈正确信息,便于我们不断优化工具,不胜感激。
如 /report-patch https://security-tracker.debian.org/tracker/CVE-2021-3997 https://github.com/systemd/systemd/commit/5b1cf7a9be37e20133c0208005274ce4a5b5c6a1

openeuler-ci-bot 修改了描述 3个月前
openeuler-ci-bot 修改了描述 3个月前
openeuler-ci-bot 修改了描述 3个月前
openeuler-ci-bot 修改了描述 3个月前
openeuler-ci-bot 修改了描述 3个月前
openeuler-ci-bot 修改了描述 3个月前
openeuler-ci-bot 计划开始日期设置为2025-03-12 3个月前
openeuler-ci-bot 计划截止日期设置为2025-04-11 3个月前
openeuler-ci-bot 优先级设置为次要 3个月前
openeuler-ci-bot 修改了描述 3个月前

CVE-2025-21846

影响性分析说明:
In the Linux kernel, the following vulnerability has been resolved:

acct: perform last write from workqueue

In [1] it was reported that the acct(2) system call can be used to
trigger NULL deref in cases where it is set to write to a file that
triggers an internal lookup. This can e.g., happen when pointing acc(2)
to /sys/power/resume. At the point the where the write to this file
happens the calling task has already exited and called exit_fs(). A
lookup will thus trigger a NULL-deref when accessing current->fs.

Reorganize the code so that the the final write happens from the
workqueue but with the caller's credentials. This preserves the
(strange) permission model and has almost no regression risk.

This api should stop to exist though.

openEuler评分:(评分和向量)
5.5
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

受影响版本排查(受影响/不受影响):
1.master(6.1.0):不受影响
2.openEuler-20.03-LTS-SP4:受影响
3.openEuler-22.03-LTS-SP3:受影响
4.openEuler-22.03-LTS-SP4:受影响
5.openEuler-24.03-LTS:受影响
6.openEuler-24.03-LTS-Next:不受影响
7.openEuler-24.03-LTS-SP1:受影响

修复是否涉及abi变化(是/否):
1.master(6.1.0):否
2.openEuler-20.03-LTS-SP4:否
3.openEuler-22.03-LTS-SP3:否
4.openEuler-22.03-LTS-SP4:否
5.openEuler-24.03-LTS:否
6.openEuler-24.03-LTS-Next:否
7.openEuler-24.03-LTS-SP1:否

原因说明:
1.master(23.08.5):不受影响-漏洞代码不能被攻击者触发
2.openEuler-20.03-LTS-SP4:不修复-超出修复范围
4.openEuler-22.03-LTS-SP3:正常修复
5.openEuler-22.03-LTS-SP4:正常修复
6.openEuler-24.03-LTS:正常修复
7.openEuler-24.03-LTS-Next:不受影响-漏洞代码不能被攻击者触发
8.openEuler-24.03-LTS-SP1:正常修复

openeuler-ci-bot 修改了描述 2个月前
openeuler-ci-bot 任务状态待办的 修改为进行中 2个月前

CVE-2025-21846

影响性分析说明:
In the Linux kernel, the following vulnerability has been resolved:

acct: perform last write from workqueue

In [1] it was reported that the acct(2) system call can be used to
trigger NULL deref in cases where it is set to write to a file that
triggers an internal lookup. This can e.g., happen when pointing acc(2)
to /sys/power/resume. At the point the where the write to this file
happens the calling task has already exited and called exit_fs(). A
lookup will thus trigger a NULL-deref when accessing current->fs.

Reorganize the code so that the the final write happens from the
workqueue but with the caller's credentials. This preserves the
(strange) permission model and has almost no regression risk.

This api should stop to exist though.

openEuler评分:(评分和向量)
5.5
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

受影响版本排查(受影响/不受影响):
1.master(6.1.0):不受影响
2.openEuler-20.03-LTS-SP4:受影响
3.openEuler-22.03-LTS-SP3:受影响
4.openEuler-22.03-LTS-SP4:受影响
5.openEuler-24.03-LTS:受影响
6.openEuler-24.03-LTS-Next:不受影响
7.openEuler-24.03-LTS-SP1:受影响

修复是否涉及abi变化(是/否):
1.master(6.1.0):否
2.openEuler-20.03-LTS-SP4:否
3.openEuler-22.03-LTS-SP3:否
4.openEuler-22.03-LTS-SP4:否
5.openEuler-24.03-LTS:否
6.openEuler-24.03-LTS-Next:否
7.openEuler-24.03-LTS-SP1:否

原因说明:
1.master(23.08.5):不受影响-漏洞代码不能被攻击者触发
2.openEuler-20.03-LTS-SP4:不修复-超出修复范围
4.openEuler-22.03-LTS-SP3:正常修复
5.openEuler-22.03-LTS-SP4:正常修复
6.openEuler-24.03-LTS:正常修复
7.openEuler-24.03-LTS-Next:不受影响-漏洞代码不能被攻击者触发
8.openEuler-24.03-LTS-SP1:正常修复

openeuler-ci-bot 任务状态进行中 修改为待办的 2个月前
openeuler-ci-bot 修改了描述 2个月前

CVE-2025-21846

影响性分析说明:
In the Linux kernel, the following vulnerability has been resolved:

acct: perform last write from workqueue

In [1] it was reported that the acct(2) system call can be used to
trigger NULL deref in cases where it is set to write to a file that
triggers an internal lookup. This can e.g., happen when pointing acc(2)
to /sys/power/resume. At the point the where the write to this file
happens the calling task has already exited and called exit_fs(). A
lookup will thus trigger a NULL-deref when accessing current->fs.

Reorganize the code so that the the final write happens from the
workqueue but with the caller's credentials. This preserves the
(strange) permission model and has almost no regression risk.

This api should stop to exist though.

openEuler评分:(评分和向量)
5.5
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

受影响版本排查(受影响/不受影响):
1.master(6.1.0):不受影响
2.openEuler-20.03-LTS-SP4:受影响
3.openEuler-22.03-LTS-SP3:受影响
4.openEuler-22.03-LTS-SP4:受影响
5.openEuler-24.03-LTS:受影响
6.openEuler-24.03-LTS-Next:不受影响
7.openEuler-24.03-LTS-SP1:受影响

修复是否涉及abi变化(是/否):
1.master(6.1.0):否
2.openEuler-20.03-LTS-SP4:否
3.openEuler-22.03-LTS-SP3:否
4.openEuler-22.03-LTS-SP4:否
5.openEuler-24.03-LTS:否
6.openEuler-24.03-LTS-Next:否
7.openEuler-24.03-LTS-SP1:否

原因说明:
1.master(23.08.5):不受影响-漏洞代码不能被攻击者触发
2.openEuler-20.03-LTS-SP4:不修复-超出修复范围
4.openEuler-22.03-LTS-SP3:不修复-超出修复范围
5.openEuler-22.03-LTS-SP4:不修复-超出修复范围
6.openEuler-24.03-LTS:正常修复
7.openEuler-24.03-LTS-Next:不受影响-漏洞代码不能被攻击者触发
8.openEuler-24.03-LTS-SP1:正常修复

openeuler-ci-bot 修改了描述 2个月前
openeuler-ci-bot 任务状态待办的 修改为进行中 2个月前
openeuler-ci-bot 通过合并 Pull Request !15622: Fix UAF in acct(2)任务状态进行中 修改为已完成 2个月前
openeuler-ci-bot 任务状态已完成 修改为进行中 2个月前
openeuler-ci-bot 通过合并 Pull Request !2033: release 6.6.0-85.0.0任务状态进行中 修改为已完成 2个月前
openeuler-ci-bot 任务状态已完成 修改为进行中 2个月前
openeuler-ci-bot 通过合并 Pull Request !2034: release 6.6.0-85.0.0任务状态进行中 修改为已完成 2个月前
openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
2个月前
openeuler-ci-bot 移除了
 
sig/Kernel
标签
2个月前
openeuler-ci-bot 添加了
 
CVE/FIXED
标签
2个月前
openeuler-ci-bot 添加了
 
sig/Kernel
标签
2个月前
openeuler-ci-bot 修改了描述 2个月前

CVE-2025-21846

影响性分析说明:
In the Linux kernel, the following vulnerability has been resolved:

acct: perform last write from workqueue

In [1] it was reported that the acct(2) system call can be used to
trigger NULL deref in cases where it is set to write to a file that
triggers an internal lookup. This can e.g., happen when pointing acc(2)
to /sys/power/resume. At the point the where the write to this file
happens the calling task has already exited and called exit_fs(). A
lookup will thus trigger a NULL-deref when accessing current->fs.

Reorganize the code so that the the final write happens from the
workqueue but with the caller's credentials. This preserves the
(strange) permission model and has almost no regression risk.

This api should stop to exist though.

openEuler评分:(评分和向量)
5.5
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

受影响版本排查(受影响/不受影响):
1.master(6.1.0):不受影响
2.openEuler-20.03-LTS-SP4:受影响
3.openEuler-22.03-LTS-SP3:受影响
4.openEuler-22.03-LTS-SP4:受影响
5.openEuler-24.03-LTS:受影响
6.openEuler-24.03-LTS-Next:不受影响
7.openEuler-24.03-LTS-SP1:受影响

修复是否涉及abi变化(是/否):
1.master(6.1.0):否
2.openEuler-20.03-LTS-SP4:否
3.openEuler-22.03-LTS-SP3:否
4.openEuler-22.03-LTS-SP4:否
5.openEuler-24.03-LTS:否
6.openEuler-24.03-LTS-Next:否
7.openEuler-24.03-LTS-SP1:否

原因说明:
1.master(23.08.5):不受影响-漏洞代码不能被攻击者触发
2.openEuler-20.03-LTS-SP4:不修复-超出修复范围
4.openEuler-22.03-LTS-SP3:不修复-超出修复范围
5.openEuler-22.03-LTS-SP4:不修复-超出修复范围
6.openEuler-24.03-LTS:正常修复
7.openEuler-24.03-LTS-Next:不受影响-漏洞代码不能被攻击者触发
8.openEuler-24.03-LTS-SP1:正常修复

登录 后才可以发表评论

状态
负责人
项目
Pull Requests
关联的 Pull Requests 被合并后可能会关闭此 issue
预计工期 (小时)
开始日期   -   截止日期
-
置顶选项
优先级
里程碑
分支
参与者(2)
5329419 openeuler ci bot 1632792936 hulk-robot-zhixiuzhou
1
https://gitee.com/src-openeuler/kernel.git
git@gitee.com:src-openeuler/kernel.git
src-openeuler
kernel
kernel

搜索帮助