109 Star 72 Fork 300

src-openEuler/kernel

CVE-2025-37782

已完成
CVE和安全问题 拥有者
创建于  
2025-05-01 22:48

一、漏洞信息
漏洞编号:CVE-2025-37782
漏洞归属组件:kernel
漏洞归属的版本:4.19.140,4.19.194,4.19.90,5.10.0,6.1.19,6.4.0,6.6.0
CVSS V3.0分值:
BaseScore:N/A None
Vector:CVSS:3.0/
漏洞简述:
Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority.
漏洞公开时间:2025-05-01 22:15:42
漏洞创建时间:2025-05-01 22:48:52
漏洞详情参考链接:
https://nvd.nist.gov/vuln/detail/CVE-2025-37782

更多参考(点击展开)
参考来源 参考链接 来源链接
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/0296f9733543c7c8e666e69da743cfffd32dd805
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/8060afd77761eac2048db12fb0510d76ce0cf1f3
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/84e8719c087e68c967975b78e67be54f697c957f
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/9c93fb4ad8d3b730afe1a09949ebbea64d4f60eb
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/9f77aa584a659b21211a794e53522e6fb16d4a16
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/a33c035df01d1e008874607da74bf7cf45152f47
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/bb5e07cb927724e0b47be371fa081141cfb14414
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/f6651c04191d49907d40f0891bbe51ef9703c792
suse_bugzilla http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2025-37782 https://bugzilla.suse.com/show_bug.cgi?id=1242770
suse_bugzilla https://git.kernel.org/pub/scm/linux/security/vulns.git/plain/cve/published/2025/CVE-2025-37782.mbox https://bugzilla.suse.com/show_bug.cgi?id=1242770
suse_bugzilla https://git.kernel.org/stable/c/0296f9733543c7c8e666e69da743cfffd32dd805 https://bugzilla.suse.com/show_bug.cgi?id=1242770
suse_bugzilla https://git.kernel.org/stable/c/9f77aa584a659b21211a794e53522e6fb16d4a16 https://bugzilla.suse.com/show_bug.cgi?id=1242770
suse_bugzilla https://git.kernel.org/stable/c/84e8719c087e68c967975b78e67be54f697c957f https://bugzilla.suse.com/show_bug.cgi?id=1242770
suse_bugzilla https://git.kernel.org/stable/c/9c93fb4ad8d3b730afe1a09949ebbea64d4f60eb https://bugzilla.suse.com/show_bug.cgi?id=1242770
suse_bugzilla https://git.kernel.org/stable/c/bb5e07cb927724e0b47be371fa081141cfb14414 https://bugzilla.suse.com/show_bug.cgi?id=1242770
suse_bugzilla https://www.cve.org/CVERecord?id=CVE-2025-37782 https://bugzilla.suse.com/show_bug.cgi?id=1242770
suse_bugzilla https://bugzilla.redhat.com/show_bug.cgi?id=2363271 https://bugzilla.suse.com/show_bug.cgi?id=1242770
suse_bugzilla https://git.kernel.org/stable/c/8060afd77761eac2048db12fb0510d76ce0cf1f3 https://bugzilla.suse.com/show_bug.cgi?id=1242770
suse_bugzilla https://git.kernel.org/stable/c/a33c035df01d1e008874607da74bf7cf45152f47 https://bugzilla.suse.com/show_bug.cgi?id=1242770
suse_bugzilla https://git.kernel.org/stable/c/f6651c04191d49907d40f0891bbe51ef9703c792 https://bugzilla.suse.com/show_bug.cgi?id=1242770
anolis https://anas.openanolis.cn/cves/detail/CVE-2025-37782

漏洞分析指导链接:
https://gitee.com/openeuler/cve-manager/blob/master/cve-vulner-manager/doc/md/manual.md
漏洞数据来源:
openBrain开源漏洞感知系统
漏洞补丁信息:

详情(点击展开)

二、漏洞分析结构反馈
影响性分析说明:
CVE-2025-37782 has now been rejected and is no longer a valid CVE.
openEuler评分:
3.9
Vector:CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:L/I:L/A:L
受影响版本排查(受影响/不受影响):
1.openEuler-22.03-LTS-SP3(5.10.0):受影响
2.openEuler-22.03-LTS-SP4(5.10.0):受影响
3.master(6.12.0):不受影响
4.openEuler-20.03-LTS-SP4(4.19.90):不受影响
5.openEuler-24.03-LTS(6.6.0):不受影响
6.openEuler-24.03-LTS-Next(6.6.0):不受影响
7.openEuler-24.03-LTS-SP1(6.6.0):不受影响
8.openEuler-24.03-LTS-SP2(6.6.0):不受影响

修复是否涉及abi变化(是/否):
1.master(6.12.0):否
2.openEuler-20.03-LTS-SP4(4.19.90):否
3.openEuler-22.03-LTS-SP3(5.10.0):否
4.openEuler-22.03-LTS-SP4(5.10.0):否
5.openEuler-24.03-LTS(6.6.0):否
6.openEuler-24.03-LTS-Next(6.6.0):否
7.openEuler-24.03-LTS-SP1(6.6.0):否
8.openEuler-24.03-LTS-SP2(6.6.0):否

原因说明:
1.openEuler-22.03-LTS-SP3(5.10.0):不修复-超出修复范围
2.openEuler-22.03-LTS-SP4(5.10.0):不修复-超出修复范围
3.openEuler-20.03-LTS-SP4(4.19.90):不受影响-组件不存在
4.openEuler-24.03-LTS(6.6.0):不受影响-组件不存在
5.openEuler-24.03-LTS-SP1(6.6.0):不受影响-组件不存在
6.openEuler-24.03-LTS-SP2(6.6.0):不受影响-组件不存在
7.master(6.12.0):不受影响-漏洞代码不能被攻击者触发
8.openEuler-24.03-LTS-Next(6.6.0):不受影响-漏洞代码不能被攻击者触发

评论 (9)

Hi openeuler-ci-bot, welcome to the openEuler Community.
I'm the Bot here serving you. You can find the instructions on how to interact with me at Here.
If you have any questions, please contact the SIG: Kernel, and any of the maintainers.

openeuler-ci-bot 创建了CVE和安全问题 2个月前
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
2个月前
openeuler-ci-bot 添加了
 
sig/Kernel
标签
2个月前
展开全部操作日志
参考网址 关联pr 状态 补丁链接
https://nvd.nist.gov/vuln/detail/CVE-2025-37782NoneNonehttps://git.kernel.org/stable/c/bb5e07cb927724e0b47be371fa081141cfb14414
https://git.kernel.org/stable/c/0296f9733543c7c8e666e69da743cfffd32dd805
https://git.kernel.org/stable/c/9c93fb4ad8d3b730afe1a09949ebbea64d4f60eb
https://git.kernel.org/stable/c/84e8719c087e68c967975b78e67be54f697c957f
https://git.kernel.org/stable/c/9f77aa584a659b21211a794e53522e6fb16d4a16
https://ubuntu.com/security/CVE-2025-37782NoneNonehttps://discourse.ubuntu.com/c/project
https://www.opencve.io/cve/CVE-2025-37782NoneNonehttps://git.kernel.org/stable/c/bb5e07cb927724e0b47be371fa081141cfb14414
https://git.kernel.org/stable/c/0296f9733543c7c8e666e69da743cfffd32dd805
https://git.kernel.org/stable/c/9c93fb4ad8d3b730afe1a09949ebbea64d4f60eb
https://git.kernel.org/stable/c/84e8719c087e68c967975b78e67be54f697c957f
https://git.kernel.org/stable/c/9f77aa584a659b21211a794e53522e6fb16d4a16
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2025-37782
https://security-tracker.debian.org/tracker/CVE-2025-37782
http://www.cnnvd.org.cn/web/vulnerability/queryLds.tag?qcvCnnvdid=CVE-2025-37782

说明:补丁链接仅供初步排查参考,实际可用性请人工再次确认,补丁下载验证可使用CVE补丁工具
若补丁不准确,烦请在此issue下评论 '/report-patch 参考网址 补丁链接1,补丁链接2' 反馈正确信息,便于我们不断优化工具,不胜感激。
如 /report-patch https://security-tracker.debian.org/tracker/CVE-2021-3997 https://github.com/systemd/systemd/commit/5b1cf7a9be37e20133c0208005274ce4a5b5c6a1

openeuler-ci-bot 修改了描述 2个月前
openeuler-ci-bot 修改了描述 1个月前
openeuler-ci-bot 修改了描述 1个月前
openeuler-ci-bot 修改了描述 1个月前

CVE-2025-37782

影响性分析说明:
In the Linux kernel, the following vulnerability has been resolved:

hfs/hfsplus: fix slab-out-of-bounds in hfs_bnode_read_key

Syzbot reported an issue in hfs subsystem:

BUG: KASAN: slab-out-of-bounds in memcpy_from_page include/linux/highmem.h:423 [inline]
BUG: KASAN: slab-out-of-bounds in hfs_bnode_read fs/hfs/bnode.c:35 [inline]
BUG: KASAN: slab-out-of-bounds in hfs_bnode_read_key+0x314/0x450 fs/hfs/bnode.c:70
Write of size 94 at addr ffff8880123cd100 by task syz-executor237/5102

Call Trace:

__dump_stack lib/dump_stack.c:94 [inline]
dump_stack_lvl+0x241/0x360 lib/dump_stack.c:120
print_address_description mm/kasan/report.c:377 [inline]
print_report+0x169/0x550 mm/kasan/report.c:488
kasan_report+0x143/0x180 mm/kasan/report.c:601
kasan_check_range+0x282/0x290 mm/kasan/generic.c:189
__asan_memcpy+0x40/0x70 mm/kasan/shadow.c:106
memcpy_from_page include/linux/highmem.h:423 [inline]
hfs_bnode_read fs/hfs/bnode.c:35 [inline]
hfs_bnode_read_key+0x314/0x450 fs/hfs/bnode.c:70
hfs_brec_insert+0x7f3/0xbd0 fs/hfs/brec.c:159
hfs_cat_create+0x41d/0xa50 fs/hfs/catalog.c:118
hfs_mkdir+0x6c/0xe0 fs/hfs/dir.c:232
vfs_mkdir+0x2f9/0x4f0 fs/namei.c:4257
do_mkdirat+0x264/0x3a0 fs/namei.c:4280
__do_sys_mkdir fs/namei.c:4300 [inline]
__se_sys_mkdir fs/namei.c:4298 [inline]
__x64_sys_mkdir+0x6c/0x80 fs/namei.c:4298
do_syscall_x64 arch/x86/entry/common.c:52 [inline]
do_syscall_64+0xf3/0x230 arch/x86/entry/common.c:83
entry_SYSCALL_64_after_hwframe+0x77/0x7f
RIP: 0033:0x7fbdd6057a99

Add a check for key length in hfs_bnode_read_key to prevent
out-of-bounds memory access. If the key length is invalid, the
key buffer is cleared, improving stability and reliability.

The Linux kernel CVE team has assigned CVE-2025-37782 to this issue.

openEuler评分: (评分和向量)
8.4
AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:H

受影响版本排查(受影响/不受影响):
1.master(6.6.0):不受影响
2.openEuler-20.03-LTS-SP4(4.19.90):受影响
3.openEuler-22.03-LTS-SP3(5.10.0):受影响
4.openEuler-22.03-LTS-SP4(5.10.0):受影响
5.openEuler-24.03-LTS(6.6.0):受影响
6.openEuler-24.03-LTS-Next(6.6.0):不受影响
7.openEuler-24.03-LTS-SP1(6.6.0):受影响
8.openEuler-24.03-LTS-SP2(6.6.0):受影响

修复是否涉及abi变化(是/否):
1.master(6.6.0):否
2.openEuler-20.03-LTS-SP4(4.19.90):否
3.openEuler-22.03-LTS-SP3(5.10.0):否
4.openEuler-22.03-LTS-SP4(5.10.0):否
5.openEuler-24.03-LTS(6.6.0):否
6.openEuler-24.03-LTS-Next(6.6.0):否
7.openEuler-24.03-LTS-SP1(6.6.0):否
8.openEuler-24.03-LTS-SP2(6.6.0):否

原因说明:
1.master(6.6.0):不受影响-漏洞代码不能被攻击者触发
2.openEuler-20.03-LTS-SP4(4.19.90):正常修复
3.openEuler-22.03-LTS-SP3(5.10.0):正常修复
4.openEuler-22.03-LTS-SP4(5.10.0):正常修复
5.openEuler-24.03-LTS(6.6.0):正常修复
6.openEuler-24.03-LTS-Next(6.6.0):不受影响-漏洞代码不能被攻击者触发
7.openEuler-24.03-LTS-SP1(6.6.0):正常修复
8.openEuler-24.03-LTS-SP2(6.6.0):正常修复

openeuler-ci-bot 修改了描述 1个月前
openeuler-ci-bot 任务状态待办的 修改为进行中 1个月前
openeuler-ci-bot 修改了描述 25天前
openeuler-ci-bot 通过合并 Pull Request !16317: Fix CVE-2025-37782任务状态进行中 修改为已完成 21天前
openeuler-ci-bot 任务状态已完成 修改为进行中 21天前
openeuler-ci-bot 通过合并 Pull Request !16318: Fix CVE-2025-37782任务状态进行中 修改为已完成 21天前
openeuler-ci-bot 任务状态已完成 修改为进行中 21天前
openeuler-ci-bot 通过合并 Pull Request !2090: release 5.10.0-265.0.0任务状态进行中 修改为已完成 19天前
openeuler-ci-bot 任务状态已完成 修改为进行中 19天前
openeuler-ci-bot 通过合并 Pull Request !2091: release 5.10.0-265.0.0任务状态进行中 修改为已完成 19天前
openeuler-ci-bot 任务状态已完成 修改为进行中 19天前
openeuler-ci-bot 通过合并 Pull Request !2093: release 6.6.0-93.0.0任务状态进行中 修改为已完成 19天前
openeuler-ci-bot 任务状态已完成 修改为进行中 19天前
openeuler-ci-bot 通过合并 Pull Request !2095: release 6.6.0-93.0.0任务状态进行中 修改为已完成 19天前
openeuler-ci-bot 任务状态已完成 修改为进行中 19天前
openeuler-ci-bot 通过合并 Pull Request !2094: release 6.6.0-93.0.0任务状态进行中 修改为已完成 19天前
openeuler-ci-bot 任务状态已完成 修改为进行中 19天前

CVE-2025-37782

影响性分析说明:
In the Linux kernel, the following vulnerability has been resolved:

hfs/hfsplus: fix slab-out-of-bounds in hfs_bnode_read_key

Syzbot reported an issue in hfs subsystem:

BUG: KASAN: slab-out-of-bounds in memcpy_from_page include/linux/highmem.h:423 [inline]
BUG: KASAN: slab-out-of-bounds in hfs_bnode_read fs/hfs/bnode.c:35 [inline]
BUG: KASAN: slab-out-of-bounds in hfs_bnode_read_key+0x314/0x450 fs/hfs/bnode.c:70
Write of size 94 at addr ffff8880123cd100 by task syz-executor237/5102

Call Trace:

__dump_stack lib/dump_stack.c:94 [inline]
dump_stack_lvl+0x241/0x360 lib/dump_stack.c:120
print_address_description mm/kasan/report.c:377 [inline]
print_report+0x169/0x550 mm/kasan/report.c:488
kasan_report+0x143/0x180 mm/kasan/report.c:601
kasan_check_range+0x282/0x290 mm/kasan/generic.c:189
__asan_memcpy+0x40/0x70 mm/kasan/shadow.c:106
memcpy_from_page include/linux/highmem.h:423 [inline]
hfs_bnode_read fs/hfs/bnode.c:35 [inline]
hfs_bnode_read_key+0x314/0x450 fs/hfs/bnode.c:70
hfs_brec_insert+0x7f3/0xbd0 fs/hfs/brec.c:159
hfs_cat_create+0x41d/0xa50 fs/hfs/catalog.c:118
hfs_mkdir+0x6c/0xe0 fs/hfs/dir.c:232
vfs_mkdir+0x2f9/0x4f0 fs/namei.c:4257
do_mkdirat+0x264/0x3a0 fs/namei.c:4280
__do_sys_mkdir fs/namei.c:4300 [inline]
__se_sys_mkdir fs/namei.c:4298 [inline]
__x64_sys_mkdir+0x6c/0x80 fs/namei.c:4298
do_syscall_x64 arch/x86/entry/common.c:52 [inline]
do_syscall_64+0xf3/0x230 arch/x86/entry/common.c:83
entry_SYSCALL_64_after_hwframe+0x77/0x7f
RIP: 0033:0x7fbdd6057a99

Add a check for key length in hfs_bnode_read_key to prevent
out-of-bounds memory access. If the key length is invalid, the
key buffer is cleared, improving stability and reliability.

The Linux kernel CVE team has assigned CVE-2025-37782 to this issue.

openEuler评分: (评分和向量)
8.4
AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:H

受影响版本排查(受影响/不受影响):
1.master(6.6.0):不受影响
2.openEuler-20.03-LTS-SP4(4.19.90):受影响
3.openEuler-22.03-LTS-SP3(5.10.0):受影响
4.openEuler-22.03-LTS-SP4(5.10.0):受影响
5.openEuler-24.03-LTS(6.6.0):受影响
6.openEuler-24.03-LTS-Next(6.6.0):不受影响
7.openEuler-24.03-LTS-SP1(6.6.0):受影响
8.openEuler-24.03-LTS-SP2(6.6.0):受影响

修复是否涉及abi变化(是/否):
1.master(6.6.0):否
2.openEuler-20.03-LTS-SP4(4.19.90):否
3.openEuler-22.03-LTS-SP3(5.10.0):否
4.openEuler-22.03-LTS-SP4(5.10.0):否
5.openEuler-24.03-LTS(6.6.0):否
6.openEuler-24.03-LTS-Next(6.6.0):否
7.openEuler-24.03-LTS-SP1(6.6.0):否
8.openEuler-24.03-LTS-SP2(6.6.0):否

原因说明:
1.master(6.6.0):不受影响-漏洞代码不能被攻击者触发
2.openEuler-20.03-LTS-SP4(4.19.90):不修复-超出修复范围
3.openEuler-22.03-LTS-SP3(5.10.0):正常修复
4.openEuler-22.03-LTS-SP4(5.10.0):正常修复
5.openEuler-24.03-LTS(6.6.0):正常修复
6.openEuler-24.03-LTS-Next(6.6.0):不受影响-漏洞代码不能被攻击者触发
7.openEuler-24.03-LTS-SP1(6.6.0):正常修复
8.openEuler-24.03-LTS-SP2(6.6.0):正常修复

openeuler-ci-bot 修改了描述 11天前

CVE-2025-37782

影响性分析说明:
CVE-2025-37782 has now been rejected and is no longer a valid CVE.

openEuler评分:(评分和向量)
3.9
AV:L/AC:H/PR:H/UI:N/S:U/C:L/I:L/A:L

受影响版本排查(受影响/不受影响):
1.master(6.1.0):不受影响
2.openEuler-20.03-LTS-SP4:不受影响
3.openEuler-22.03-LTS-SP3:受影响
4.openEuler-22.03-LTS-SP4:受影响
5.openEuler-24.03-LTS:不受影响
6.openEuler-24.03-LTS-Next:不受影响
7.openEuler-24.03-LTS-SP1:不受影响
8.openEuler-24.03-LTS-SP2:不受影响

修复是否涉及abi变化(是/否):
1.master(6.1.0):否
2.openEuler-20.03-LTS-SP4:否
3.openEuler-22.03-LTS-SP3:否
4.openEuler-22.03-LTS-SP4:否
5.openEuler-24.03-LTS:否
6.openEuler-24.03-LTS-Next:否
7.openEuler-24.03-LTS-SP1:否
8.openEuler-24.03-LTS-SP2:否

原因说明:
1.master(23.08.5):不受影响-漏洞代码不能被攻击者触发
2.openEuler-20.03-LTS-SP4:不受影响-组件不存在
3.openEuler-22.03-LTS-SP3:不修复-超出修复范围
4.openEuler-22.03-LTS-SP4:不修复-超出修复范围
5.openEuler-24.03-LTS:不受影响-组件不存在
6.openEuler-24.03-LTS-Next:不受影响-漏洞代码不能被攻击者触发
7.openEuler-24.03-LTS-SP1:不受影响-组件不存在
8.openEuler-24.03-LTS-SP2:不受影响-组件不存在

openeuler-ci-bot 修改了描述 4天前
openeuler-ci-bot 任务状态进行中 修改为已完成 4天前
openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
4天前
openeuler-ci-bot 移除了
 
sig/Kernel
标签
4天前
openeuler-ci-bot 添加了
 
CVE/FIXED
标签
4天前
openeuler-ci-bot 添加了
 
sig/Kernel
标签
4天前

登录 后才可以发表评论

状态
负责人
项目
预计工期 (小时)
开始日期   -   截止日期
-
置顶选项
优先级
里程碑
分支
参与者(3)
5329419 openeuler ci bot 1632792936 xiaochn-xiaochn hulk-robot-zhixiuzhou
1
https://gitee.com/src-openeuler/kernel.git
git@gitee.com:src-openeuler/kernel.git
src-openeuler
kernel
kernel

搜索帮助