99 Star 56 Fork 233

src-openEuler / kernel

 / 详情

CVE-2021-47153

已完成
CVE和安全问题 拥有者
创建于  
2024-03-25 18:10

一、漏洞信息
漏洞编号:CVE-2021-47153
漏洞归属组件:kernel
漏洞归属的版本:4.19.140,4.19.194,4.19.90,5.10.0,6.1.0,6.1.14,6.1.19,6.1.5,6.1.6,6.1.8,6.4.0
CVSS V2.0分值:
BaseScore:0.0 Low
Vector:CVSS:2.0/
漏洞简述:
In the Linux kernel, the following vulnerability has been resolved:i2c: i801: Don t generate an interrupt on bus resetNow that the i2c-i801 driver supports interrupts, setting the KILL bitin a attempt to recover from a timed out transaction triggers aninterrupt. Unfortunately, the interrupt handler (i801_isr) is notprepared for this situation and will try to process the interrupt asif it was signaling the end of a successful transaction. In the caseof a block transaction, this can result in an out-of-range memoryaccess.This condition was reproduced several times by syzbot:https://syzkaller.appspot.com/bug?extid=ed71512d469895b5b34ehttps://syzkaller.appspot.com/bug?extid=8c8dedc0ba9e03f6c79ehttps://syzkaller.appspot.com/bug?extid=c8ff0b6d6c73d81b610ehttps://syzkaller.appspot.com/bug?extid=33f6c360821c399d69ebhttps://syzkaller.appspot.com/bug?extid=be15dc0b1933f04b043ahttps://syzkaller.appspot.com/bug?extid=b4d3fd1dfd53e90afd79So disable interrupts while trying to reset the bus. Interrupts willbe enabled again for the following transaction.
漏洞公开时间:2024-03-25 17:15:09
漏洞创建时间:2024-03-25 18:10:34
漏洞详情参考链接:
https://nvd.nist.gov/vuln/detail/CVE-2021-47153

更多参考(点击展开)
参考来源 参考链接 来源链接
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/04cc05e3716ae31b17ecdab7bc55c8170def1b8b
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/09c9e79f4c10cfb6b9e0e1b4dd355232e4b5a3b3
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/1f583d3813f204449037cd2acbfc09168171362a
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/b523feb7e8e44652f92f3babb953a976e7ccbbef
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/c70e1ba2e7e65255a0ce004f531dd90dada97a8c
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/dfa8929e117b0228a7765f5c3f5988a4a028f3c6
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/e4d8716c3dcec47f1557024add24e1f3c09eb24b
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/f9469082126cebb7337db3992d143f5e4edfe629
suse_bugzilla http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-47153 https://bugzilla.suse.com/show_bug.cgi?id=1221969
suse_bugzilla https://www.cve.org/CVERecord?id=CVE-2021-47153 https://bugzilla.suse.com/show_bug.cgi?id=1221969
suse_bugzilla https://git.kernel.org/stable/c/04cc05e3716ae31b17ecdab7bc55c8170def1b8b https://bugzilla.suse.com/show_bug.cgi?id=1221969
suse_bugzilla https://git.kernel.org/stable/c/09c9e79f4c10cfb6b9e0e1b4dd355232e4b5a3b3 https://bugzilla.suse.com/show_bug.cgi?id=1221969
suse_bugzilla https://git.kernel.org/stable/c/1f583d3813f204449037cd2acbfc09168171362a https://bugzilla.suse.com/show_bug.cgi?id=1221969
suse_bugzilla https://git.kernel.org/stable/c/b523feb7e8e44652f92f3babb953a976e7ccbbef https://bugzilla.suse.com/show_bug.cgi?id=1221969
suse_bugzilla https://git.kernel.org/stable/c/c70e1ba2e7e65255a0ce004f531dd90dada97a8c https://bugzilla.suse.com/show_bug.cgi?id=1221969
suse_bugzilla https://git.kernel.org/stable/c/dfa8929e117b0228a7765f5c3f5988a4a028f3c6 https://bugzilla.suse.com/show_bug.cgi?id=1221969
suse_bugzilla https://git.kernel.org/stable/c/e4d8716c3dcec47f1557024add24e1f3c09eb24b https://bugzilla.suse.com/show_bug.cgi?id=1221969
suse_bugzilla https://git.kernel.org/stable/c/f9469082126cebb7337db3992d143f5e4edfe629 https://bugzilla.suse.com/show_bug.cgi?id=1221969
suse_bugzilla https://bugzilla.redhat.com/show_bug.cgi?id=2271476 https://bugzilla.suse.com/show_bug.cgi?id=1221969
redhat_bugzilla https://lore.kernel.org/linux-cve-announce/2024032501-CVE-2021-47153-8c75@gregkh/T https://bugzilla.redhat.com/show_bug.cgi?id=2271476
ubuntu https://git.kernel.org/stable/c/f9469082126cebb7337db3992d143f5e4edfe629 https://ubuntu.com/security/CVE-2021-47153
ubuntu https://git.kernel.org/stable/c/09c9e79f4c10cfb6b9e0e1b4dd355232e4b5a3b3 https://ubuntu.com/security/CVE-2021-47153
ubuntu https://git.kernel.org/stable/c/dfa8929e117b0228a7765f5c3f5988a4a028f3c6 https://ubuntu.com/security/CVE-2021-47153
ubuntu https://git.kernel.org/stable/c/c70e1ba2e7e65255a0ce004f531dd90dada97a8c https://ubuntu.com/security/CVE-2021-47153
ubuntu https://git.kernel.org/stable/c/04cc05e3716ae31b17ecdab7bc55c8170def1b8b https://ubuntu.com/security/CVE-2021-47153
ubuntu https://git.kernel.org/stable/c/b523feb7e8e44652f92f3babb953a976e7ccbbef https://ubuntu.com/security/CVE-2021-47153
ubuntu https://git.kernel.org/stable/c/1f583d3813f204449037cd2acbfc09168171362a https://ubuntu.com/security/CVE-2021-47153
ubuntu https://git.kernel.org/stable/c/e4d8716c3dcec47f1557024add24e1f3c09eb24b https://ubuntu.com/security/CVE-2021-47153
ubuntu https://www.cve.org/CVERecord?id=CVE-2021-47153 https://ubuntu.com/security/CVE-2021-47153
ubuntu https://nvd.nist.gov/vuln/detail/CVE-2021-47153 https://ubuntu.com/security/CVE-2021-47153
ubuntu https://launchpad.net/bugs/cve/CVE-2021-47153 https://ubuntu.com/security/CVE-2021-47153
ubuntu https://security-tracker.debian.org/tracker/CVE-2021-47153 https://ubuntu.com/security/CVE-2021-47153
cve_search https://git.kernel.org/stable/c/f9469082126cebb7337db3992d143f5e4edfe629
cve_search https://git.kernel.org/stable/c/09c9e79f4c10cfb6b9e0e1b4dd355232e4b5a3b3
cve_search https://git.kernel.org/stable/c/dfa8929e117b0228a7765f5c3f5988a4a028f3c6
cve_search https://git.kernel.org/stable/c/c70e1ba2e7e65255a0ce004f531dd90dada97a8c
cve_search https://git.kernel.org/stable/c/04cc05e3716ae31b17ecdab7bc55c8170def1b8b
cve_search https://git.kernel.org/stable/c/b523feb7e8e44652f92f3babb953a976e7ccbbef
cve_search https://git.kernel.org/stable/c/1f583d3813f204449037cd2acbfc09168171362a
cve_search https://git.kernel.org/stable/c/e4d8716c3dcec47f1557024add24e1f3c09eb24b
ubuntu https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47153 https://ubuntu.com/security/CVE-2021-47153

漏洞分析指导链接:
https://gitee.com/openeuler/cve-manager/blob/master/cve-vulner-manager/doc/md/manual.md
漏洞数据来源:
openBrain开源漏洞感知系统
漏洞补丁信息:

详情(点击展开)
影响的包 修复版本 修复补丁 问题引入补丁 来源
linux https://git.kernel.org/linus/e4d8716c3dcec47f1557024add24e1f3c09eb24b https://git.kernel.org/linus/636752bcb5177a301d0266270661581de8624828 ubuntu

二、漏洞分析结构反馈
影响性分析说明:
In the Linux kernel, the following vulnerability has been resolved:i2c: i801: Don t generate an interrupt on bus resetNow that the i2c-i801 driver supports interrupts, setting the KILL bitin a attempt to recover from a timed out transaction triggers aninterrupt. Unfortunately, the interrupt handler (i801_isr) is notprepared for this situation and will try to process the interrupt asif it was signaling the end of a successful transaction. In the caseof a block transaction, this can result in an out-of-range memoryaccess.This condition was reproduced several times by syzbot:https://syzkaller.appspot.com/bug?extid=ed71512d469895b5b34ehttps://syzkaller.appspot.com/bug?extid=8c8dedc0ba9e03f6c79ehttps://syzkaller.appspot.com/bug?extid=c8ff0b6d6c73d81b610ehttps://syzkaller.appspot.com/bug?extid=33f6c360821c399d69ebhttps://syzkaller.appspot.com/bug?extid=be15dc0b1933f04b043ahttps://syzkaller.appspot.com/bug?extid=b4d3fd1dfd53e90afd79So disable interrupts while trying to reset the bus. Interrupts willbe enabled again for the following transaction.
openEuler评分:
5.5
Vector:CVSS:2.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
受影响版本排查(受影响/不受影响):
1.openEuler-20.03-LTS-SP1(4.19.90):受影响
2.openEuler-20.03-LTS-SP4(4.19.90):受影响
3.openEuler-22.03-LTS(5.10.0):不受影响
4.openEuler-22.03-LTS-SP1(5.10.0):不受影响
5.openEuler-22.03-LTS-SP2(5.10.0):不受影响
6.openEuler-22.03-LTS-SP3(5.10.0):不受影响
7.master(6.1.0):不受影响
8.openEuler-22.03-LTS-Next(5.10.0):不受影响
9.openEuler-24.03-LTS:不受影响
10.openEuler-24.03-LTS-Next:不受影响

修复是否涉及abi变化(是/否):
1.openEuler-20.03-LTS-SP1(4.19.90):否
2.openEuler-20.03-LTS-SP4(4.19.90):否
3.openEuler-22.03-LTS(5.10.0):否
4.openEuler-22.03-LTS-SP1(5.10.0):否
5.openEuler-22.03-LTS-SP2(5.10.0):否
6.openEuler-22.03-LTS-SP3(5.10.0):否
7.master(6.1.0):否
8.openEuler-22.03-LTS-Next(5.10.0):否
9.openEuler-24.03-LTS:否
10.openEuler-24.03-LTS-Next:否

三、漏洞修复
安全公告链接:https://www.openeuler.org/zh/security/safety-bulletin/detail/?id=openEuler-SA-2024-1484

评论 (10)

openeuler-ci-bot 创建了CVE和安全问题
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
展开全部操作日志

Hi openeuler-ci-bot, welcome to the openEuler Community.
I'm the Bot here serving you. You can find the instructions on how to interact with me at Here.
If you have any questions, please contact the SIG: Kernel, and any of the maintainers.

@YangYingliang ,@成坚 (CHENG Jian) ,@jiaoff ,@AlexGuo ,@hanjun-guo ,@woqidaideshi ,@Jackie Liu ,@Zhang Yi ,@colyli ,@ThunderTown ,@htforge ,@Chiqijun ,@冷嘲啊 ,@zhujianwei001 ,@kylin-mayukun ,@wangxiongfeng ,@Kefeng ,@SuperSix173 ,@WangShaoBo ,@Zheng Zucheng
issue处理注意事项:
1. 当前issue受影响的分支提交pr时, 须在pr描述中填写当前issue编号进行关联, 否则无法关闭当前issue;
2. 模板内容需要填写完整, 无论是受影响或者不受影响都需要填写完整内容,未引入的分支不需要填写, 否则无法关闭当前issue;
3. 以下为模板中需要填写完整的内容, 请复制到评论区回复, 注: 内容的标题名称(影响性分析说明, openEuler评分, 受影响版本排查(受影响/不受影响), 修复是否涉及abi变化(是/否))不能省略,省略后cve-manager将无法正常解析填写内容.


影响性分析说明:

openEuler评分: (评分和向量)

受影响版本排查(受影响/不受影响):
1.master(6.1.0):
2.openEuler-20.03-LTS-SP1(4.19.90):
3.openEuler-20.03-LTS-SP4:
4.openEuler-22.03-LTS(5.10.0):
5.openEuler-22.03-LTS-Next(5.10.0):
6.openEuler-22.03-LTS-SP1(5.10.0):
7.openEuler-22.03-LTS-SP2(5.10.0):
8.openEuler-22.03-LTS-SP3:
9.openEuler-24.03-LTS:

修复是否涉及abi变化(是/否):
1.master(6.1.0):
2.openEuler-20.03-LTS-SP1(4.19.90):
3.openEuler-20.03-LTS-SP4:
4.openEuler-22.03-LTS(5.10.0):
5.openEuler-22.03-LTS-Next(5.10.0):
6.openEuler-22.03-LTS-SP1(5.10.0):
7.openEuler-22.03-LTS-SP2(5.10.0):
8.openEuler-22.03-LTS-SP3:
9.openEuler-24.03-LTS:


issue处理具体操作请参考:
https://gitee.com/openeuler/cve-manager/blob/master/cve-vulner-manager/doc/md/manual.md
pr关联issue具体操作请参考:
https://gitee.com/help/articles/4142

openeuler-ci-bot 添加了
 
sig/Kernel
标签
参考网址 关联pr 状态 补丁链接
https://nvd.nist.gov/vuln/detail/CVE-2021-47153 None None https://git.kernel.org/stable/c/04cc05e3716ae31b17ecdab7bc55c8170def1b8b
https://git.kernel.org/stable/c/b523feb7e8e44652f92f3babb953a976e7ccbbef
https://git.kernel.org/stable/c/f9469082126cebb7337db3992d143f5e4edfe629
https://git.kernel.org/stable/c/dfa8929e117b0228a7765f5c3f5988a4a028f3c6
https://git.kernel.org/stable/c/c70e1ba2e7e65255a0ce004f531dd90dada97a8c
https://git.kernel.org/stable/c/09c9e79f4c10cfb6b9e0e1b4dd355232e4b5a3b3
https://git.kernel.org/stable/c/e4d8716c3dcec47f1557024add24e1f3c09eb24b
https://git.kernel.org/stable/c/1f583d3813f204449037cd2acbfc09168171362a
https://ubuntu.com/security/CVE-2021-47153 None None https://discourse.ubuntu.com/c/ubuntu-pro
https://www.opencve.io/cve/CVE-2021-47153 None None https://git.kernel.org/stable/c/04cc05e3716ae31b17ecdab7bc55c8170def1b8b
https://git.kernel.org/stable/c/b523feb7e8e44652f92f3babb953a976e7ccbbef
https://git.kernel.org/stable/c/f9469082126cebb7337db3992d143f5e4edfe629
https://git.kernel.org/stable/c/dfa8929e117b0228a7765f5c3f5988a4a028f3c6
https://git.kernel.org/stable/c/c70e1ba2e7e65255a0ce004f531dd90dada97a8c
https://git.kernel.org/stable/c/09c9e79f4c10cfb6b9e0e1b4dd355232e4b5a3b3
https://git.kernel.org/stable/c/e4d8716c3dcec47f1557024add24e1f3c09eb24b
https://git.kernel.org/stable/c/1f583d3813f204449037cd2acbfc09168171362a
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2021-47153
https://security-tracker.debian.org/tracker/CVE-2021-47153

说明:补丁链接仅供初步排查参考,实际可用性请人工再次确认,补丁下载验证可使用CVE补丁工具
若补丁不准确,烦请在此issue下评论 '/report-patch 参考网址 补丁链接1,补丁链接2' 反馈正确信息,便于我们不断优化工具,不胜感激。
如 /report-patch https://security-tracker.debian.org/tracker/CVE-2021-3997 https://github.com/systemd/systemd/commit/5b1cf7a9be37e20133c0208005274ce4a5b5c6a1

openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
ci-robot 通过openeuler/kernel Pull Request !5625任务状态待办的 修改为已完成
openeuler-ci-bot 任务状态已完成 修改为待办的

@ci-robot 请确认分支: master,openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP4,openEuler-22.03-LTS,openEuler-22.03-LTS-Next,openEuler-22.03-LTS-SP1,openEuler-22.03-LTS-SP2,openEuler-22.03-LTS-SP3,openEuler-24.03-LTS 受影响/不受影响.
请确认分支信息是否填写完整,否则将无法关闭当前issue.

openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/Kernel
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
sig/Kernel
标签
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 负责人设置为sanglipeng
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
zhangchangzhong 通过src-openeuler/kernel Pull Request !1523任务状态待办的 修改为已完成
openeuler-ci-bot 任务状态已完成 修改为待办的

@zhangchangzhong 请确认分支: master,openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP4,openEuler-22.03-LTS,openEuler-22.03-LTS-Next,openEuler-22.03-LTS-SP1,openEuler-22.03-LTS-SP2,openEuler-22.03-LTS-SP3,openEuler-24.03-LTS,openEuler-24.03-LTS-Next 受影响/不受影响.
请确认分支信息是否填写完整,否则将无法关闭当前issue.

openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/Kernel
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
sig/Kernel
标签
hongrongxuan 通过src-openeuler/kernel Pull Request !1524任务状态待办的 修改为已完成
openeuler-ci-bot 任务状态已完成 修改为待办的
openeuler-ci-bot 修改了描述

@hongrongxuan 请确认分支: master,openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP4,openEuler-22.03-LTS,openEuler-22.03-LTS-Next,openEuler-22.03-LTS-SP1,openEuler-22.03-LTS-SP2,openEuler-22.03-LTS-SP3,openEuler-24.03-LTS,openEuler-24.03-LTS-Next 受影响/不受影响.
请确认分支信息是否填写完整,否则将无法关闭当前issue.

openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/Kernel
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
sig/Kernel
标签
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述

CVE-2021-47153

影响性分析说明:
Reserved.

openEuler评分:(评分和向量)
0.0
CVSS: 3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:N

@郭梦琪 4.受影响版本排查(受影响/不受影响)=> 没有分析或未按正确格式填写:master:,openEuler-20.03-LTS-SP1:,openEuler-20.03-LTS-SP4:,openEuler-22.03-LTS:,openEuler-22.03-LTS-Next:,openEuler-22.03-LTS-SP1:,openEuler-22.03-LTS-SP2:,openEuler-22.03-LTS-SP3:,openEuler-24.03-LTS:,openEuler-24.03-LTS-Next:

openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述

CVE-2021-47153

影响性分析说明:
In the Linux kernel, the following vulnerability has been resolved:

i2c: i801: Don't generate an interrupt on bus reset

Now that the i2c-i801 driver supports interrupts, setting the KILL bit
in a attempt to recover from a timed out transaction triggers an
interrupt. Unfortunately, the interrupt handler (i801_isr) is not
prepared for this situation and will try to process the interrupt as
if it was signaling the end of a successful transaction. In the case
of a block transaction, this can result in an out-of-range memory
access.

This condition was reproduced several times by syzbot:
https://syzkaller.appspot.com/bug?extid=ed71512d469895b5b34e
https://syzkaller.appspot.com/bug?extid=8c8dedc0ba9e03f6c79e
https://syzkaller.appspot.com/bug?extid=c8ff0b6d6c73d81b610e
https://syzkaller.appspot.com/bug?extid=33f6c360821c399d69eb
https://syzkaller.appspot.com/bug?extid=be15dc0b1933f04b043a
https://syzkaller.appspot.com/bug?extid=b4d3fd1dfd53e90afd79

So disable interrupts while trying to reset the bus. Interrupts will
be enabled again for the following transaction.

openEuler评分:(评分和向量)
5.5
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

受影响版本排查(受影响/不受影响):
1.openEuler-20.03-LTS-SP1:受影响
2.openEuler-20.03-LTS-SP4:受影响
3.openEuler-22.03-LTS:不受影响
4.openEuler-22.03-LTS-SP1:不受影响
5.openEuler-22.03-LTS-SP2:不受影响
6.openEuler-22.03-LTS-SP3:不受影响
7.master(6.1.0):不受影响
8.openEuler-22.03-LTS-Next:不受影响
9.openEuler-24.03-LTS:不受影响
10.openEuler-24.03-LTS-Next:不受影响

修复是否涉及abi变化(是/否):
1.openEuler-20.03-LTS-SP1(4.19.90):否
2.openEuler-20.03-LTS-SP4:否
3.openEuler-22.03-LTS:否
4.openEuler-22.03-LTS-SP1:否
5.openEuler-22.03-LTS-SP2:否
6.openEuler-22.03-LTS-SP3:否
7.master(6.1.0):否
8.openEuler-22.03-LTS-Next:否
9.openEuler-24.03-LTS:否
10.openEuler-24.03-LTS-Next:否

===========================================================

openeuler-ci-bot 修改了描述

@sanglipeng 经过 cve-manager 解析, 已分析的内容如下表所示:

状态 需分析 内容
已分析 1.影响性分析说明 In the Linux kernel, the following vulnerability has been resolved:i2c: i801: Don't generate an interrupt on bus resetNow that the i2c-i801 driver supports interrupts, setting the KILL bitin a attempt to recover from a timed out transaction triggers aninterrupt. Unfortunately, the interrupt handler (i801_isr) is notprepared for this situation and will try to process the interrupt asif it was signaling the end of a successful transaction. In the caseof a block transaction, this can result in an out-of-range memoryaccess.This condition was reproduced several times by syzbot:https://syzkaller.appspot.com/bug?extid=ed71512d469895b5b34ehttps://syzkaller.appspot.com/bug?extid=8c8dedc0ba9e03f6c79ehttps://syzkaller.appspot.com/bug?extid=c8ff0b6d6c73d81b610ehttps://syzkaller.appspot.com/bug?extid=33f6c360821c399d69ebhttps://syzkaller.appspot.com/bug?extid=be15dc0b1933f04b043ahttps://syzkaller.appspot.com/bug?extid=b4d3fd1dfd53e90afd79So disable interrupts while trying to reset the bus. Interrupts willbe enabled again for the following transaction.
已分析 2.openEulerScore 5.5
已分析 3.openEulerVector AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
已分析 4.受影响版本排查 openEuler-20.03-LTS-SP1:受影响,openEuler-20.03-LTS-SP4:受影响,openEuler-22.03-LTS:不受影响,openEuler-22.03-LTS-SP1:不受影响,openEuler-22.03-LTS-SP2:不受影响,openEuler-22.03-LTS-SP3:不受影响,master:不受影响,openEuler-22.03-LTS-Next:不受影响,openEuler-24.03-LTS:不受影响,openEuler-24.03-LTS-Next:不受影响
已分析 5.修复是否涉及abi变化 openEuler-20.03-LTS-SP1:否,openEuler-20.03-LTS-SP4:否,openEuler-22.03-LTS:否,openEuler-22.03-LTS-SP1:否,openEuler-22.03-LTS-SP2:否,openEuler-22.03-LTS-SP3:否,master:否,openEuler-22.03-LTS-Next:否,openEuler-24.03-LTS:否,openEuler-24.03-LTS-Next:否

请确认分析内容的准确性, 确认无误后, 您可以进行后续步骤, 否则您可以继续分析.

郭梦琪 任务状态待办的 修改为已完成
openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/Kernel
标签
openeuler-ci-bot 添加了
 
CVE/FIXED
标签
openeuler-ci-bot 添加了
 
sig/Kernel
标签
openeuler-ci-bot 修改了描述

登录 后才可以发表评论

状态
负责人
项目
里程碑
Pull Requests
关联的 Pull Requests 被合并后可能会关闭此 issue
分支
开始日期   -   截止日期
-
置顶选项
优先级
预计工期 (小时)
参与者(2)
5329419 openeuler ci bot 1632792936
1
https://gitee.com/src-openeuler/kernel.git
git@gitee.com:src-openeuler/kernel.git
src-openeuler
kernel
kernel

搜索帮助

53164aa7 5694891 3bd8fe86 5694891