17 Star 4 Fork 58

src-openEuler / llvm

 / 详情

CVE-2024-31852

已完成
CVE和安全问题 拥有者
创建于  
2024-04-05 23:43

一、漏洞信息
漏洞编号:CVE-2024-31852
漏洞归属组件:llvm
漏洞归属的版本:10.0.1,11.0.0,12.0.1,13.0.1,15.0.7,7.0.0
CVSS V2.0分值:
BaseScore:0.0 Low
Vector:CVSS:2.0/
漏洞简述:
LLVM before 18.1.3 generates code in which the LR register can be overwritten without data being saved to the stack, and thus there can sometimes be an exploitable error in the flow of control. This affects the ARM backend and can be demonstrated with Clang. NOTE: the vendor perspective is we don t have strong objections for a CVE to be created ... It does seem that the likelihood of this miscompile enabling an exploit remains very low, because the miscompile resulting in this JOP gadget is such that the function is most likely to crash on most valid inputs to the function. So, if this function is covered by any testing, the miscompile is most likely to be discovered before the binary is shipped to production.
漏洞公开时间:2024-04-05 23:15:08
漏洞创建时间:2024-04-05 23:43:30
漏洞详情参考链接:
https://nvd.nist.gov/vuln/detail/CVE-2024-31852

更多参考(点击展开)
参考来源 参考链接 来源链接
cve.mitre.org https://bugs.chromium.org/p/llvm/issues/detail?id=69
cve.mitre.org https://github.com/llvm/llvm-project/issues/80287
cve.mitre.org https://github.com/llvmbot/llvm-project/commit/0e16af8e4cf3a66ad5d078d52744ae2776f9c4b2
cve.mitre.org https://llvm.org/docs/Security.html
suse_bugzilla https://llvm.org/docs/Security.html https://bugzilla.suse.com/show_bug.cgi?id=1222739
suse_bugzilla http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2024-31852 https://bugzilla.suse.com/show_bug.cgi?id=1222739
suse_bugzilla https://www.cve.org/CVERecord?id=CVE-2024-31852 https://bugzilla.suse.com/show_bug.cgi?id=1222739
suse_bugzilla https://bugs.chromium.org/p/llvm/issues/detail?id=69 https://bugzilla.suse.com/show_bug.cgi?id=1222739
suse_bugzilla https://github.com/llvm/llvm-project/issues/80287 https://bugzilla.suse.com/show_bug.cgi?id=1222739
suse_bugzilla https://github.com/llvmbot/llvm-project/commit/0e16af8e4cf3a66ad5d078d52744ae2776f9c4b2 https://bugzilla.suse.com/show_bug.cgi?id=1222739
suse_bugzilla https://bugzilla.redhat.com/show_bug.cgi?id=2273715 https://bugzilla.suse.com/show_bug.cgi?id=1222739
suse_bugzilla https://github.com/llvm/llvm-project/pull/82745 https://bugzilla.suse.com/show_bug.cgi?id=1222739
suse_bugzilla https://github.com/llvm/llvm-project/commit/749384c08e042739342c88b521c8ba5dac1b9276 https://bugzilla.suse.com/show_bug.cgi?id=1222739
suse_bugzilla https://github.com/llvm/llvm-project/pull/75527 https://bugzilla.suse.com/show_bug.cgi?id=1222739
suse_bugzilla https://github.com/llvm/llvm-project/commit/b1a5ee1febd8a903cec3dfdad61d57900dc3823e https://bugzilla.suse.com/show_bug.cgi?id=1222739
redhat_bugzilla https://bugs.chromium.org/p/llvm/issues/detail?id=69 https://bugzilla.redhat.com/show_bug.cgi?id=2273715
redhat_bugzilla https://github.com/llvm/llvm-project/issues/80287 https://bugzilla.redhat.com/show_bug.cgi?id=2273715
redhat_bugzilla https://github.com/llvmbot/llvm-project/commit/0e16af8e4cf3a66ad5d078d52744ae2776f9c4b2 https://bugzilla.redhat.com/show_bug.cgi?id=2273715
redhat_bugzilla https://llvm.org/docs/Security.html https://bugzilla.redhat.com/show_bug.cgi?id=2273715
ubuntu https://github.com/llvm/llvm-project/issues/80287 https://ubuntu.com/security/CVE-2024-31852
ubuntu https://llvm.org/docs/Security.html https://ubuntu.com/security/CVE-2024-31852
ubuntu https://bugs.chromium.org/p/llvm/issues/detail?id=69 https://ubuntu.com/security/CVE-2024-31852
ubuntu https://github.com/llvmbot/llvm-project/commit/0e16af8e4cf3a66ad5d078d52744ae2776f9c4b2 https://ubuntu.com/security/CVE-2024-31852
ubuntu https://www.cve.org/CVERecord?id=CVE-2024-31852 https://ubuntu.com/security/CVE-2024-31852
ubuntu https://nvd.nist.gov/vuln/detail/CVE-2024-31852 https://ubuntu.com/security/CVE-2024-31852
ubuntu https://launchpad.net/bugs/cve/CVE-2024-31852 https://ubuntu.com/security/CVE-2024-31852
ubuntu https://security-tracker.debian.org/tracker/CVE-2024-31852 https://ubuntu.com/security/CVE-2024-31852
debian https://security-tracker.debian.org/tracker/CVE-2024-31852
amazon_linux_explore https://access.redhat.com/security/cve/CVE-2024-31852 https://explore.alas.aws.amazon.com/CVE-2024-31852.html
amazon_linux_explore https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-31852 https://explore.alas.aws.amazon.com/CVE-2024-31852.html
snyk https://github.com/llvmbot/llvm-project/commit/0e16af8e4cf3a66ad5d078d52744ae2776f9c4b2 https://security.snyk.io/vuln/SNYK-UNMANAGED-LLVM-6579634
snyk https://github.com/llvm/llvm-project/pull/82745/commits/08505775f92063b512562ba0bd3a1c0b4b45dd03?show-viewed-files=true&file-filters%5B%5D= https://security.snyk.io/vuln/SNYK-UNMANAGED-LLVM-6579634
snyk https://github.com/llvm/llvm-project/issues/80287 https://security.snyk.io/vuln/SNYK-UNMANAGED-LLVM-6579634
ubuntu https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-31852 https://ubuntu.com/security/CVE-2024-31852

漏洞分析指导链接:
https://gitee.com/openeuler/cve-manager/blob/master/cve-vulner-manager/doc/md/manual.md
漏洞数据来源:
openBrain开源漏洞感知系统
漏洞补丁信息:

详情(点击展开)
影响的包 修复版本 修复补丁 问题引入补丁 来源
https://github.com/llvmbot/llvm-project/commit/0e16af8e4cf3a66ad5d078d52744ae2776f9c4b2 cve.mitre.org
https://github.com/llvmbot/llvm-project/commit/0e16af8e4cf3a66ad5d078d52744ae2776f9c4b2 suse_bugzilla
https://github.com/llvm/llvm-project/pull/82745 suse_bugzilla
https://github.com/llvm/llvm-project/commit/749384c08e042739342c88b521c8ba5dac1b9276 suse_bugzilla
https://github.com/llvm/llvm-project/pull/75527 suse_bugzilla
https://github.com/llvm/llvm-project/commit/b1a5ee1febd8a903cec3dfdad61d57900dc3823e suse_bugzilla
https://github.com/llvmbot/llvm-project/commit/0e16af8e4cf3a66ad5d078d52744ae2776f9c4b2 redhat_bugzilla
https://github.com/llvmbot/llvm-project/commit/0e16af8e4cf3a66ad5d078d52744ae2776f9c4b2 ubuntu
https://github.com/llvmbot/llvm-project/commit/0e16af8e4cf3a66ad5d078d52744ae2776f9c4b2 snyk
https://github.com/llvm/llvm-project/pull/82745/commits/08505775f92063b512562ba0bd3a1c0b4b45dd03?show-viewed-files=true&file-filters%5B%5D= snyk

二、漏洞分析结构反馈
影响性分析说明:
llvmorg-17.0.2版本引入问题,影响arm后端,需要回合patch修复
openEuler评分:
2.0
Vector:CVSS:2.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
受影响版本排查(受影响/不受影响):
1.master(12.0.1):受影响
2.openEuler-24.03-LTS:受影响
3.openEuler-24.03-LTS-Next:受影响
4.openEuler-20.03-LTS-SP1(10.0.1):不受影响
5.openEuler-20.03-LTS-SP4(10.0.1):不受影响
6.openEuler-22.03-LTS(12.0.1):不受影响
7.openEuler-22.03-LTS-Next(12.0.1):不受影响
8.openEuler-22.03-LTS-SP1(12.0.1):不受影响
9.openEuler-22.03-LTS-SP2(12.0.1):不受影响
10.openEuler-22.03-LTS-SP3(12.0.1):不受影响

修复是否涉及abi变化(是/否):
1.master(12.0.1):否
2.openEuler-24.03-LTS:否
3.openEuler-24.03-LTS-Next:否
4.openEuler-20.03-LTS-SP1(10.0.1):否
5.openEuler-20.03-LTS-SP4(10.0.1):否
6.openEuler-22.03-LTS(12.0.1):否
7.openEuler-22.03-LTS-Next(12.0.1):否
8.openEuler-22.03-LTS-SP1(12.0.1):否
9.openEuler-22.03-LTS-SP2(12.0.1):否
10.openEuler-22.03-LTS-SP3(12.0.1):否

评论 (22)

openeuler-ci-bot 创建了CVE和安全问题
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
展开全部操作日志

Hi openeuler-ci-bot, welcome to the openEuler Community.
I'm the Bot here serving you. You can find the instructions on how to interact with me at Here.
If you have any questions, please contact the SIG: Compiler, and any of the maintainers: @kuen , @Noah , @eastb233 , @cf-zhao , @周磊 , @编译小伙 , @stubCode , @zhongyunde , @liyunfei

@kuen ,@Noah ,@eastb233 ,@cf-zhao ,@周磊 ,@编译小伙 ,@stubCode ,@zhongyunde ,@liyunfei
issue处理注意事项:
1. 当前issue受影响的分支提交pr时, 须在pr描述中填写当前issue编号进行关联, 否则无法关闭当前issue;
2. 模板内容需要填写完整, 无论是受影响或者不受影响都需要填写完整内容,未引入的分支不需要填写, 否则无法关闭当前issue;
3. 以下为模板中需要填写完整的内容, 请复制到评论区回复, 注: 内容的标题名称(影响性分析说明, openEuler评分, 受影响版本排查(受影响/不受影响), 修复是否涉及abi变化(是/否))不能省略,省略后cve-manager将无法正常解析填写内容.


影响性分析说明:

openEuler评分: (评分和向量)

受影响版本排查(受影响/不受影响):
1.master(12.0.1):
2.openEuler-20.03-LTS-SP1(10.0.1):
3.openEuler-20.03-LTS-SP4(10.0.1):
4.openEuler-22.03-LTS(12.0.1):
5.openEuler-22.03-LTS-Next(12.0.1):
6.openEuler-22.03-LTS-SP1(12.0.1):
7.openEuler-22.03-LTS-SP2(12.0.1):
8.openEuler-22.03-LTS-SP3(12.0.1):
9.openEuler-24.03-LTS:
10.openEuler-24.03-LTS-Next:

修复是否涉及abi变化(是/否):
1.master(12.0.1):
2.openEuler-20.03-LTS-SP1(10.0.1):
3.openEuler-20.03-LTS-SP4(10.0.1):
4.openEuler-22.03-LTS(12.0.1):
5.openEuler-22.03-LTS-Next(12.0.1):
6.openEuler-22.03-LTS-SP1(12.0.1):
7.openEuler-22.03-LTS-SP2(12.0.1):
8.openEuler-22.03-LTS-SP3(12.0.1):
9.openEuler-24.03-LTS:
10.openEuler-24.03-LTS-Next:


issue处理具体操作请参考:
https://gitee.com/openeuler/cve-manager/blob/master/cve-vulner-manager/doc/md/manual.md
pr关联issue具体操作请参考:
https://gitee.com/help/articles/4142

openeuler-ci-bot 添加了
 
sig/Compiler
标签
参考网址 关联pr 状态 补丁链接
https://nvd.nist.gov/vuln/detail/CVE-2024-31852 None None https://github.com/llvmbot/llvm-project/commit/0e16af8e4cf3a66ad5d078d52744ae2776f9c4b2
https://ubuntu.com/security/CVE-2024-31852 None None https://discourse.ubuntu.com/c/ubuntu-pro
https://www.opencve.io/cve/CVE-2024-31852 None None https://github.com/llvmbot/llvm-project/commit/0e16af8e4cf3a66ad5d078d52744ae2776f9c4b2
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2024-31852
https://security-tracker.debian.org/tracker/CVE-2024-31852

说明:补丁链接仅供初步排查参考,实际可用性请人工再次确认,补丁下载验证可使用CVE补丁工具
若补丁不准确,烦请在此issue下评论 '/report-patch 参考网址 补丁链接1,补丁链接2' 反馈正确信息,便于我们不断优化工具,不胜感激。
如 /report-patch https://security-tracker.debian.org/tracker/CVE-2021-3997 https://github.com/systemd/systemd/commit/5b1cf7a9be37e20133c0208005274ce4a5b5c6a1

openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述

影响性分析说明:llvmorg-17.0.2版本引入问题,影响arm后端,需要回合patch修复

openEuler评分:
0

受影响版本排查(受影响/不受影响):
1.master(12.0.1):受影响
2.openEuler-20.03-LTS-SP1(10.0.1):不受影响
3.openEuler-20.03-LTS-SP4(10.0.1):不受影响
4.openEuler-22.03-LTS(12.0.1):不受影响
5.openEuler-22.03-LTS-Next(12.0.1):不受影响
6.openEuler-22.03-LTS-SP1(12.0.1):不受影响
7.openEuler-22.03-LTS-SP2(12.0.1):不受影响
8.openEuler-22.03-LTS-SP3(12.0.1):不受影响
9.openEuler-24.03-LTS:受影响
10.openEuler-24.03-LTS-Next:受影响

修复是否涉及abi变化(是/否):
1.master(12.0.1):是
2.openEuler-20.03-LTS-SP1(10.0.1):否
3.openEuler-20.03-LTS-SP4(10.0.1):否
4.openEuler-22.03-LTS(12.0.1):否
5.openEuler-22.03-LTS-Next(12.0.1):否
6.openEuler-22.03-LTS-SP1(12.0.1):否
7.openEuler-22.03-LTS-SP2(12.0.1):否
8.openEuler-22.03-LTS-SP3(12.0.1):否
9.openEuler-24.03-LTS:是
10.openEuler-24.03-LTS-Next:是

openeuler-ci-bot 修改了描述

@liyunfei 2.openEulerScore=> 没有填写或正确填写(0-10)

@liyunfei 2.openEulerScore=> 没有填写或正确填写(0-10)

openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述

@liyunfei 2.openEulerScore=> 没有填写或正确填写(0-10)

openeuler-ci-bot 修改了描述

@liyunfei 2.openEulerScore=> 没有填写或正确填写(0-10)

@liyunfei 2.openEulerScore=> 没有填写或正确填写(0-10)

openEuler评分: (评分和向量):
2.0
CVSS:2.0/

openeuler-ci-bot 修改了描述

@liyunfei 2.openEulerVector=> 没有正确填写

@liyunfei 2.openEulerVector=> 没有正确填写

@liyunfei 2.openEulerVector=> 没有正确填写

openEuler评分:
0.0
Vector:CVSS:NA

@liyunfei 2.openEulerVector=> 没有正确填写

openeuler-ci-bot 修改了描述

openEuler评分:
BaseScore:0.0 Low
Vector:CVSS:2.0/

@liyunfei 2.openEulerVector=> 没有正确填写

openEuler评分:0.0 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

@kuen 经过 cve-manager 解析, 已分析的内容如下表所示:

状态 需分析 内容
已分析 1.影响性分析说明 llvmorg-17.0.2版本引入问题,影响arm后端,需要回合patch修复
已分析 2.openEulerScore 2
已分析 3.openEulerVector AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
已分析 4.受影响版本排查 master:受影响,openEuler-24.03-LTS:受影响,openEuler-24.03-LTS-Next:受影响,openEuler-20.03-LTS-SP1:不受影响,openEuler-20.03-LTS-SP4:不受影响,openEuler-22.03-LTS:不受影响,openEuler-22.03-LTS-Next:不受影响,openEuler-22.03-LTS-SP1:不受影响,openEuler-22.03-LTS-SP2:不受影响,openEuler-22.03-LTS-SP3:不受影响
已分析 5.修复是否涉及abi变化 master:是,openEuler-24.03-LTS:是,openEuler-24.03-LTS-Next:是,openEuler-20.03-LTS-SP1:否,openEuler-20.03-LTS-SP4:否,openEuler-22.03-LTS:否,openEuler-22.03-LTS-Next:否,openEuler-22.03-LTS-SP1:否,openEuler-22.03-LTS-SP2:否,openEuler-22.03-LTS-SP3:否

请确认分析内容的准确性, 确认无误后, 您可以进行后续步骤, 否则您可以继续分析.

openeuler-ci-bot 修改了描述

openEuler评分:
0.0

@kuen 经过 cve-manager 解析, 已分析的内容如下表所示:

状态 需分析 内容
已分析 1.影响性分析说明 llvmorg-17.0.2版本引入问题,影响arm后端,需要回合patch修复
已分析 2.openEulerScore 2
已分析 3.openEulerVector AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
已分析 4.受影响版本排查 master:受影响,openEuler-24.03-LTS:受影响,openEuler-24.03-LTS-Next:受影响,openEuler-20.03-LTS-SP1:不受影响,openEuler-20.03-LTS-SP4:不受影响,openEuler-22.03-LTS:不受影响,openEuler-22.03-LTS-Next:不受影响,openEuler-22.03-LTS-SP1:不受影响,openEuler-22.03-LTS-SP2:不受影响,openEuler-22.03-LTS-SP3:不受影响
已分析 5.修复是否涉及abi变化 master:是,openEuler-24.03-LTS:是,openEuler-24.03-LTS-Next:是,openEuler-20.03-LTS-SP1:否,openEuler-20.03-LTS-SP4:否,openEuler-22.03-LTS:否,openEuler-22.03-LTS-Next:否,openEuler-22.03-LTS-SP1:否,openEuler-22.03-LTS-SP2:否,openEuler-22.03-LTS-SP3:否

请确认分析内容的准确性, 确认无误后, 您可以进行后续步骤, 否则您可以继续分析.

openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
liyunfei 通过openeuler/llvm-project Pull Request !52任务状态待办的 修改为已完成

@Ryan Peng ,@guoge ,@Haijian.Zhang ,@Noah ,@eastb233 ,@wangyadong ,@jiangfeilong ,@HsError ,@kuen ,@GUO ,@敲三敲四 ,@CharlieZhao95 ,@shihai1991 ,@liyunfei
关闭issue前,需要将受影响的分支在合并pr时关联上当前issue编号: #I9E7JQ:CVE-2024-31852
受影响分支: openEuler-24.03-LTS-Next/master/openEuler-24.03-LTS
具体操作参考: https://gitee.com/help/articles/4142

openeuler-ci-bot 任务状态已完成 修改为待办的
openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/Compiler
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
sig/Compiler
标签
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
liyunfei 通过src-openeuler/llvm Pull Request !105任务状态待办的 修改为已完成
openeuler-ci-bot 任务状态已完成 修改为待办的

@Ryan Peng ,@guoge ,@Haijian.Zhang ,@Noah ,@eastb233 ,@wangyadong ,@jiangfeilong ,@HsError ,@kuen ,@GUO ,@敲三敲四 ,@CharlieZhao95 ,@shihai1991 ,@liyunfei
关闭issue前,需要将受影响的分支在合并pr时关联上当前issue编号: #I9E7JQ:CVE-2024-31852
受影响分支: openEuler-24.03-LTS/openEuler-24.03-LTS-Next
具体操作参考: https://gitee.com/help/articles/4142

openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/Compiler
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
sig/Compiler
标签
openeuler-sync-bot 通过src-openeuler/llvm Pull Request !108任务状态待办的 修改为已完成
openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/Compiler
标签
openeuler-ci-bot 添加了
 
CVE/FIXED
标签
openeuler-ci-bot 添加了
 
sig/Compiler
标签
openeuler-ci-bot 添加了
 
abi-changed
标签
liyunfei 移除了
 
abi-changed
标签
liyunfei 修改了描述

登录 后才可以发表评论

状态
负责人
项目
里程碑
Pull Requests
关联的 Pull Requests 被合并后可能会关闭此 issue
分支
开始日期   -   截止日期
-
置顶选项
优先级
预计工期 (小时)
参与者(2)
5329419 openeuler ci bot 1632792936
1
https://gitee.com/src-openeuler/llvm.git
git@gitee.com:src-openeuler/llvm.git
src-openeuler
llvm
llvm

搜索帮助

53164aa7 5694891 3bd8fe86 5694891