Type a vendor name or a vulnerability id.



All the vulnerabilites related to openEuler - kernel
cve-2024-24891
Vulnerability from cvelistv5
Published
2024-04-15 12:03
Modified
2024-08-20 17:41
Severity
Summary
Information Leakage in kernel
Impacted products
VendorProduct
openEulerkernel
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T23:28:12.962Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1358"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://gitee.com/openeuler/kernel/pulls/2810"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://gitee.com/src-openeuler/kernel/pulls/1321"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://gitee.com/src-openeuler/kernel/pulls/1320"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://gitee.com/src-openeuler/kernel/pulls/1322"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-24891",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-08-20T17:41:09.914934Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-08-20T17:41:19.874Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "collectionURL": "https://gitee.com/openeuler",
          "defaultStatus": "unaffected",
          "packageName": "kernel",
          "platforms": [
            "Linux"
          ],
          "product": "kernel",
          "programFiles": [
            "https://gitee.com/openeuler/kernel/blob/openEuler-1.0-LTS/drivers/staging/gmjstcm/tcm.c"
          ],
          "repo": "https://gitee.com/openeuler/kernel",
          "vendor": "openEuler",
          "versions": [
            {
              "changes": [
                {
                  "at": "c04a1c6afc6bca0fa5739ecf4f58e4723d82e82f",
                  "status": "unaffected"
                },
                {
                  "at": "4a049cbb02e83fdd7bd9400b6b6b27d1cda4fc99",
                  "status": "unaffected"
                },
                {
                  "at": "08f66d6cf651fabd9dff262c300cb8cd7f8f0741",
                  "status": "unaffected"
                },
                {
                  "at": "a3360846085a5558e5d8f9dd42a5c2e83345b4db",
                  "status": "unaffected"
                }
              ],
              "lessThan": "4.19.90-2403.4.0.0244",
              "status": "affected",
              "version": "4.19.90-2109.1.0.0108",
              "versionType": "git"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "user": "00000000-0000-4000-9000-000000000000",
          "value": "chlu22@m.fudan.edu.cn"
        },
        {
          "lang": "en",
          "type": "finder",
          "user": "00000000-0000-4000-9000-000000000000",
          "value": "caoyh23@m.fudan.edu.cn"
        }
      ],
      "datePublic": "2024-04-03T02:06:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "Exposure of Sensitive Information to an Unauthorized Actor vulnerability in openEuler kernel on Linux allows Resource Leak Exposure.\u003cp\u003e This vulnerability is associated with program files \u003ctt\u003ehttps://gitee.Com/openeuler/kernel/blob/openEuler-1.0-LTS/drivers/staging/gmjstcm/tcm.C\u003c/tt\u003e.\u003c/p\u003e\u003cp\u003eThis issue affects kernel: from 4.19.90-2109.1.0.0108 before 4.19.90-2403.4.0.0244.\u003c/p\u003e"
            }
          ],
          "value": "Exposure of Sensitive Information to an Unauthorized Actor vulnerability in openEuler kernel on Linux allows Resource Leak Exposure. This vulnerability is associated with program files https://gitee.Com/openeuler/kernel/blob/openEuler-1.0-LTS/drivers/staging/gmjstcm/tcm.C.\n\nThis issue affects kernel: from 4.19.90-2109.1.0.0108 before 4.19.90-2403.4.0.0244.\n\n"
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-131",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-131 Resource Leak Exposure"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-200",
              "description": "CWE-200 Exposure of Sensitive Information to an Unauthorized Actor",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-04-15T12:03:40.643Z",
        "orgId": "7e1ac599-2767-43fa-b3ea-f10178cc98f2",
        "shortName": "openEuler"
      },
      "references": [
        {
          "url": "https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1358"
        },
        {
          "url": "https://gitee.com/openeuler/kernel/pulls/2810"
        },
        {
          "url": "https://gitee.com/src-openeuler/kernel/pulls/1321"
        },
        {
          "url": "https://gitee.com/src-openeuler/kernel/pulls/1320"
        },
        {
          "url": "https://gitee.com/src-openeuler/kernel/pulls/1322"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "title": "Information Leakage in kernel",
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e1ac599-2767-43fa-b3ea-f10178cc98f2",
    "assignerShortName": "openEuler",
    "cveId": "CVE-2024-24891",
    "datePublished": "2024-04-15T12:03:40.643Z",
    "dateReserved": "2024-02-01T12:52:39.757Z",
    "dateUpdated": "2024-08-20T17:41:19.874Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-33631
Vulnerability from cvelistv5
Published
2024-01-18 15:05
Modified
2024-08-03 23:58
Severity
Summary
Kernel crash in EXT4 filesystem
Impacted products
VendorProduct
openEulerkernel
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2021-33631",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-02-21T18:54:33.956367Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-07-23T20:45:02.175Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T23:58:21.529Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1030"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1031"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1032"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1033"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1034"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1035"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://gitee.com/src-openeuler/kernel/pulls/1389"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://gitee.com/src-openeuler/kernel/pulls/1396"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5c099c4fdc438014d5893629e70a8ba934433ee8"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2024/01/30/3"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2024/01/30/4"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2024/01/30/5"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2024/01/30/9"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2024/01/30/10"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2024/01/31/3"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2024/01/31/2"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2024/02/02/6"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2024/02/02/9"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2024/02/03/1"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "collectionURL": "https://gitee.com/src-openeuler",
          "defaultStatus": "unaffected",
          "modules": [
            "filesystem"
          ],
          "packageName": "kernel",
          "platforms": [
            "Linux"
          ],
          "product": "kernel",
          "programFiles": [
            "https://gitee.com/openeuler/kernel/blob/openEuler-22.03-LTS/fs/ext4/inline.c"
          ],
          "repo": "https://gitee.com/src-openeuler/kernel",
          "vendor": "openEuler",
          "versions": [
            {
              "changes": [
                {
                  "at": "cf1d16ea2f1086c0765348344b70aa2361436642 ext4: fix kernel BUG in \u0027ext4_write_inline_data_end()\u0027",
                  "status": "unaffected"
                }
              ],
              "lessThan": "4.19.90-2401.3",
              "status": "affected",
              "version": "4.19.90",
              "versionType": "git"
            },
            {
              "changes": [
                {
                  "at": "1587126a0f2a79b3ee6cb309bbfaf079c39eda29 ext4: fix kernel BUG in \u0027ext4_write_inline_data_end()\u0027",
                  "status": "unaffected"
                }
              ],
              "lessThan": "5.10.0-183.0.0",
              "status": "affected",
              "version": "5.10.0-60.18.0",
              "versionType": "git"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "Integer Overflow or Wraparound vulnerability in openEuler kernel on Linux (filesystem modules) allows Forced Integer Overflow.\u003cp\u003eThis issue affects openEuler kernel: from 4.19.90 before 4.19.90-2401.3, from 5.10.0-60.18.0 before 5.10.0-183.0.0.\u003c/p\u003e"
            }
          ],
          "value": "Integer Overflow or Wraparound vulnerability in openEuler kernel on Linux (filesystem modules) allows Forced Integer Overflow.This issue affects openEuler kernel: from 4.19.90 before 4.19.90-2401.3, from 5.10.0-60.18.0 before 5.10.0-183.0.0.\n\n"
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-92",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-92 Forced Integer Overflow"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-190",
              "description": "CWE-190 Integer Overflow or Wraparound",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-26T08:11:01.065Z",
        "orgId": "7e1ac599-2767-43fa-b3ea-f10178cc98f2",
        "shortName": "openEuler"
      },
      "references": [
        {
          "url": "https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1030"
        },
        {
          "url": "https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1031"
        },
        {
          "url": "https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1032"
        },
        {
          "url": "https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1033"
        },
        {
          "url": "https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1034"
        },
        {
          "url": "https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1035"
        },
        {
          "url": "https://gitee.com/src-openeuler/kernel/pulls/1389"
        },
        {
          "url": "https://gitee.com/src-openeuler/kernel/pulls/1396"
        },
        {
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5c099c4fdc438014d5893629e70a8ba934433ee8"
        },
        {
          "url": "http://www.openwall.com/lists/oss-security/2024/01/30/3"
        },
        {
          "url": "http://www.openwall.com/lists/oss-security/2024/01/30/4"
        },
        {
          "url": "http://www.openwall.com/lists/oss-security/2024/01/30/5"
        },
        {
          "url": "http://www.openwall.com/lists/oss-security/2024/01/30/9"
        },
        {
          "url": "http://www.openwall.com/lists/oss-security/2024/01/30/10"
        },
        {
          "url": "http://www.openwall.com/lists/oss-security/2024/01/31/3"
        },
        {
          "url": "http://www.openwall.com/lists/oss-security/2024/01/31/2"
        },
        {
          "url": "http://www.openwall.com/lists/oss-security/2024/02/02/6"
        },
        {
          "url": "http://www.openwall.com/lists/oss-security/2024/02/02/9"
        },
        {
          "url": "http://www.openwall.com/lists/oss-security/2024/02/03/1"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "title": "Kernel crash in EXT4 filesystem",
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e1ac599-2767-43fa-b3ea-f10178cc98f2",
    "assignerShortName": "openEuler",
    "cveId": "CVE-2021-33631",
    "datePublished": "2024-01-18T15:05:58.610Z",
    "dateReserved": "2021-05-28T14:26:05.941Z",
    "dateUpdated": "2024-08-03T23:58:21.529Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2024-24898
Vulnerability from cvelistv5
Published
2024-04-15 12:04
Modified
2024-08-01 23:28
Severity
Summary
Information Leakage in kernel
Impacted products
VendorProduct
openEulerkernel
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-24898",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-05-15T18:07:35.529789Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-06-04T17:43:39.624Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T23:28:12.928Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1358"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://gitee.com/src-openeuler/kernel/pulls/1321"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://gitee.com/src-openeuler/kernel/pulls/1320"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://gitee.com/src-openeuler/kernel/pulls/1322"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "collectionURL": "https://gitee.com/openeuler",
          "defaultStatus": "unaffected",
          "packageName": "kernel",
          "platforms": [
            "Linux"
          ],
          "product": "kernel",
          "programFiles": [
            "https://gitee.com/openeuler/kernel/blob/openEuler-1.0-LTS/drivers/staging/gmjstcm/tcm.c"
          ],
          "repo": "https://gitee.com/openeuler/kernel",
          "vendor": "openEuler",
          "versions": [
            {
              "changes": [
                {
                  "at": "c04a1c6afc6bca0fa5739ecf4f58e4723d82e82f",
                  "status": "unaffected"
                },
                {
                  "at": "4a049cbb02e83fdd7bd9400b6b6b27d1cda4fc99",
                  "status": "unaffected"
                },
                {
                  "at": "08f66d6cf651fabd9dff262c300cb8cd7f8f0741",
                  "status": "unaffected"
                },
                {
                  "at": "a3360846085a5558e5d8f9dd42a5c2e83345b4db",
                  "status": "unaffected"
                }
              ],
              "lessThan": "4.19.90-2403.4.0.0244",
              "status": "affected",
              "version": "4.19.90-2109.1.0.0108",
              "versionType": "git"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "user": "00000000-0000-4000-9000-000000000000",
          "value": "chlu22@m.fudan.edu.cn"
        },
        {
          "lang": "en",
          "type": "finder",
          "user": "00000000-0000-4000-9000-000000000000",
          "value": "caoyh23@m.fudan.edu.cn"
        }
      ],
      "datePublic": "2024-04-03T02:00:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "Exposure of Sensitive Information to an Unauthorized Actor vulnerability in openEuler kernel on Linux allows Resource Leak Exposure.\u003cp\u003e This vulnerability is associated with program files \u003ctt\u003ehttps://gitee.Com/openeuler/kernel/blob/openEuler-1.0-LTS/drivers/staging/gmjstcm/tcm.C\u003c/tt\u003e.\u003c/p\u003e\u003cp\u003eThis issue affects kernel: from 4.19.90-2109.1.0.0108 before 4.19.90-2403.4.0.0244.\u003c/p\u003e"
            }
          ],
          "value": "Exposure of Sensitive Information to an Unauthorized Actor vulnerability in openEuler kernel on Linux allows Resource Leak Exposure. This vulnerability is associated with program files https://gitee.Com/openeuler/kernel/blob/openEuler-1.0-LTS/drivers/staging/gmjstcm/tcm.C.\n\nThis issue affects kernel: from 4.19.90-2109.1.0.0108 before 4.19.90-2403.4.0.0244.\n\n"
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-131",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-131 Resource Leak Exposure"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-200",
              "description": "CWE-200 Exposure of Sensitive Information to an Unauthorized Actor",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-04-15T12:04:31.270Z",
        "orgId": "7e1ac599-2767-43fa-b3ea-f10178cc98f2",
        "shortName": "openEuler"
      },
      "references": [
        {
          "url": "https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1358"
        },
        {
          "url": "https://gitee.com/src-openeuler/kernel/pulls/1321"
        },
        {
          "url": "https://gitee.com/src-openeuler/kernel/pulls/1320"
        },
        {
          "url": "https://gitee.com/src-openeuler/kernel/pulls/1322"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "title": "Information Leakage in kernel",
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e1ac599-2767-43fa-b3ea-f10178cc98f2",
    "assignerShortName": "openEuler",
    "cveId": "CVE-2024-24898",
    "datePublished": "2024-04-15T12:04:31.270Z",
    "dateReserved": "2024-02-01T12:52:39.758Z",
    "dateUpdated": "2024-08-01T23:28:12.928Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-33630
Vulnerability from cvelistv5
Published
2024-01-18 15:00
Modified
2024-08-03 23:58
Severity
Summary
NULL-ptr-deref in network sched
Impacted products
VendorProduct
openEulerkernel
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T23:58:21.572Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1030"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1031"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://gitee.com/src-openeuler/kernel/pulls/1389"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3e8b9bfa110896f95d602d8c98d5f9d67e41d78c"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2024/01/30/3"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2024/01/30/4"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2024/01/30/5"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2024/01/30/9"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2024/01/30/10"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2024/01/31/3"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2024/01/31/2"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2024/02/02/6"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2024/02/02/9"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2024/02/03/1"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "collectionURL": "https://gitee.com/src-openeuler",
          "defaultStatus": "unaffected",
          "modules": [
            "network"
          ],
          "packageName": "kernel",
          "platforms": [
            "Linux"
          ],
          "product": "kernel",
          "programFiles": [
            "https://gitee.com/openeuler/kernel/blob/openEuler-1.0-LTS/net/sched/sch_cbs.c"
          ],
          "repo": "https://gitee.com/src-openeuler/kernel",
          "vendor": "openEuler",
          "versions": [
            {
              "changes": [
                {
                  "at": "b2239f607df25fc401179e6dd4b7406f942a7632 net/sched: cbs: Fix not adding cbs instance to list",
                  "status": "unaffected"
                }
              ],
              "lessThan": "4.19.90-2401.3",
              "status": "affected",
              "version": "4.19.90",
              "versionType": "git"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "NULL Pointer Dereference vulnerability in openEuler kernel on Linux (network modules) allows Pointer Manipulation.\u003cp\u003e This vulnerability is associated with program files \u003ctt\u003enet/sched/sch_cbs.C\u003c/tt\u003e.\u003c/p\u003e\u003cp\u003eThis issue affects openEuler kernel: from 4.19.90 before 4.19.90-2401.3.\u003c/p\u003e"
            }
          ],
          "value": "NULL Pointer Dereference vulnerability in openEuler kernel on Linux (network modules) allows Pointer Manipulation. This vulnerability is associated with program files net/sched/sch_cbs.C.\n\nThis issue affects openEuler kernel: from 4.19.90 before 4.19.90-2401.3.\n\n"
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-129",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-129 Pointer Manipulation"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-476",
              "description": "CWE-476 NULL Pointer Dereference",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-26T08:11:43.505Z",
        "orgId": "7e1ac599-2767-43fa-b3ea-f10178cc98f2",
        "shortName": "openEuler"
      },
      "references": [
        {
          "url": "https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1030"
        },
        {
          "url": "https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1031"
        },
        {
          "url": "https://gitee.com/src-openeuler/kernel/pulls/1389"
        },
        {
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3e8b9bfa110896f95d602d8c98d5f9d67e41d78c"
        },
        {
          "url": "http://www.openwall.com/lists/oss-security/2024/01/30/3"
        },
        {
          "url": "http://www.openwall.com/lists/oss-security/2024/01/30/4"
        },
        {
          "url": "http://www.openwall.com/lists/oss-security/2024/01/30/5"
        },
        {
          "url": "http://www.openwall.com/lists/oss-security/2024/01/30/9"
        },
        {
          "url": "http://www.openwall.com/lists/oss-security/2024/01/30/10"
        },
        {
          "url": "http://www.openwall.com/lists/oss-security/2024/01/31/3"
        },
        {
          "url": "http://www.openwall.com/lists/oss-security/2024/01/31/2"
        },
        {
          "url": "http://www.openwall.com/lists/oss-security/2024/02/02/6"
        },
        {
          "url": "http://www.openwall.com/lists/oss-security/2024/02/02/9"
        },
        {
          "url": "http://www.openwall.com/lists/oss-security/2024/02/03/1"
        },
        {
          "url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "title": "NULL-ptr-deref in network sched",
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e1ac599-2767-43fa-b3ea-f10178cc98f2",
    "assignerShortName": "openEuler",
    "cveId": "CVE-2021-33630",
    "datePublished": "2024-01-18T15:00:49.312Z",
    "dateReserved": "2021-05-28T14:26:05.940Z",
    "dateUpdated": "2024-08-03T23:58:21.572Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}