15 Star 1 Fork 39

src-openEuler / xorg-x11-server

 / 详情

CVE-2022-2319

Done
CVE和安全问题 owner
Opened this issue  
2022-07-13 00:27

一、漏洞信息
漏洞编号:CVE-2022-2319
漏洞归属组件:xorg-x11-server
漏洞归属的版本:1.20.10,1.20.11,1.20.8
CVSS V2.0分值:
BaseScore:7.8 High
Vector:CVSS:2.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
漏洞简述:
A flaw was found in the Xorg-x11-server. An out-of-bounds access issue can occur in the ProcXkbSetGeometry function due to improper validation of the request length.
漏洞公开时间:2022-09-02 05:15:00
漏洞创建时间:2022-07-13 00:27:04
漏洞详情参考链接:
https://nvd.nist.gov/vuln/detail/CVE-2022-2319

更多参考(点击展开)
参考来源 参考链接 来源链接
nvd https://gitlab.freedesktop.org/xorg/xserver/-/merge_requests/938
nvd https://gitlab.freedesktop.org/xorg/xserver/-/merge_requests/939
nvd https://www.zerodayinitiative.com/advisories/ZDI-22-964/
nvd https://lists.freedesktop.org/archives/xorg-announce/2022-July/003192.html
nvd https://security.gentoo.org/glsa/202210-30
nvd https://security.netapp.com/advisory/ntap-20221104-0003/
redhat https://access.redhat.com/security/cve/CVE-2022-2319
redhat_bugzilla https://gitlab.freedesktop.org/xorg/xserver/-/merge_requests/938 https://bugzilla.redhat.com/show_bug.cgi?id=2106671
redhat_bugzilla https://gitlab.freedesktop.org/xorg/xserver/-/merge_requests/939 https://bugzilla.redhat.com/show_bug.cgi?id=2106671
redhat_bugzilla https://access.redhat.com/errata/RHSA-2022:5905 https://bugzilla.redhat.com/show_bug.cgi?id=2106671
redhat_bugzilla https://access.redhat.com/security/cve/cve-2022-2319 https://bugzilla.redhat.com/show_bug.cgi?id=2106671
ubuntu https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2319 https://ubuntu.com/security/CVE-2022-2319
ubuntu https://www.openwall.com/lists/oss-security/2022/07/12/1 https://ubuntu.com/security/CVE-2022-2319
ubuntu https://ubuntu.com/security/notices/USN-5510-1 https://ubuntu.com/security/CVE-2022-2319
ubuntu https://ubuntu.com/security/notices/USN-5510-2 https://ubuntu.com/security/CVE-2022-2319
ubuntu https://nvd.nist.gov/vuln/detail/CVE-2022-2319 https://ubuntu.com/security/CVE-2022-2319
ubuntu https://launchpad.net/bugs/cve/CVE-2022-2319 https://ubuntu.com/security/CVE-2022-2319
ubuntu https://security-tracker.debian.org/tracker/CVE-2022-2319 https://ubuntu.com/security/CVE-2022-2319
debian https://security-tracker.debian.org/tracker/CVE-2022-2319
oracle https://www.oracle.com/security-alerts/linuxbulletinjul2022.html
gentoo https://security.gentoo.org/glsa/202210-30
anolis https://anas.openanolis.cn/cves/detail/CVE-2022-2319
cve_search https://gitlab.freedesktop.org/xorg/xserver/-/merge_requests/938
cve_search https://gitlab.freedesktop.org/xorg/xserver/-/merge_requests/939
cve_search https://www.zerodayinitiative.com/advisories/ZDI-22-964/
cve_search https://lists.freedesktop.org/archives/xorg-announce/2022-July/003192.html
cve_search https://security.gentoo.org/glsa/202210-30
nvd https://security.gentoo.org/glsa/202210-30
nvd https://security.netapp.com/advisory/ntap-20221104-0003/
redhat_bugzilla https://gitlab.freedesktop.org/xorg/xserver/-/merge_requests/938
redhat_bugzilla https://gitlab.freedesktop.org/xorg/xserver/-/merge_requests/939
redhat_bugzilla https://access.redhat.com/errata/RHSA-2022:5905
redhat_bugzilla https://access.redhat.com/security/cve/cve-2022-2319
redhat_bugzilla https://bugzilla.redhat.com/show_bug.cgi?id=2106671
ubuntu https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2319
ubuntu https://www.openwall.com/lists/oss-security/2022/07/12/1
ubuntu https://ubuntu.com/security/notices/USN-5510-1
ubuntu https://ubuntu.com/security/notices/USN-5510-2
ubuntu https://nvd.nist.gov/vuln/detail/CVE-2022-2319
ubuntu https://launchpad.net/bugs/cve/CVE-2022-2319
ubuntu https://security-tracker.debian.org/tracker/CVE-2022-2319
debian https://security-tracker.debian.org/tracker/CVE-2022-2319
oracle https://www.oracle.com/security-alerts/linuxbulletinjul2022.html
anolis https://anas.openanolis.cn/cves/detail/CVE-2022-2319
nvd https://www.zerodayinitiative.com/advisories/ZDI-22-964/
nvd https://lists.freedesktop.org/archives/xorg-announce/2022-July/003192.html
nvd https://gitlab.freedesktop.org/xorg/xserver/-/merge_requests/938
nvd https://gitlab.freedesktop.org/xorg/xserver/-/merge_requests/939

漏洞分析指导链接:
https://gitee.com/openeuler/cve-manager/blob/master/cve-vulner-manager/doc/md/manual.md
漏洞数据来源:
其它
漏洞补丁信息:

详情(点击展开)
影响的包 修复版本 修复补丁 问题引入补丁 来源
https://gitlab.freedesktop.org/xorg/xserver/-/merge_requests/938 nvd
https://gitlab.freedesktop.org/xorg/xserver/-/merge_requests/939 nvd
https://gitlab.freedesktop.org/xorg/xserver/-/merge_requests/938 redhat_bugzilla
https://gitlab.freedesktop.org/xorg/xserver/-/merge_requests/939 redhat_bugzilla
https://bugzilla.suse.com/attachment.cgi?id=860031 suse_bugzilla

二、漏洞分析结构反馈
影响性分析说明:
在 Xorg-x11-server 中发现了一个缺陷。由于请求长度验证不当,ProcXkbSetGeometry 函数中可能会出现越界访问问题。
openEuler评分:
7.6
Vector:CVSS:2.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
受影响版本排查(受影响/不受影响):
1.openEuler-20.03-LTS-SP1(1.20.8):受影响
2.openEuler-20.03-LTS-SP3(1.20.8):受影响
3.openEuler-22.03-LTS(1.20.11):受影响

修复是否涉及abi变化(是/否):
1.openEuler-20.03-LTS-SP1(1.20.8):否
2.openEuler-20.03-LTS-SP3(1.20.8):否
3.openEuler-22.03-LTS(1.20.11):否

三、漏洞修复
安全公告链接:https://www.openeuler.org/zh/security/safety-bulletin/detail/?id=openEuler-SA-2022-1834

Comments (12)

@weidongkl ,@Randy.Wang ,@small_leek ,@yanan-rock ,@t.feng ,@wenlongd ,@douyan ,@薄皮小笼包 ,@weijin-deng ,@丈青山
issue处理注意事项:
1. 当前issue受影响的分支提交pr时, 须在pr描述中填写当前issue编号进行关联, 否则无法关闭当前issue;
2. 模板内容需要填写完整, 无论是受影响或者不受影响都需要填写完整内容,未引入的分支不需要填写, 否则无法关闭当前issue;
3. 以下为模板中需要填写完整的内容, 请复制到评论区回复, 注: 内容的标题名称(影响性分析说明, openEuler评分, 受影响版本排查(受影响/不受影响), 修复是否涉及abi变化(是/否))不能省略,省略后cve-manager将无法正常解析填写内容.


影响性分析说明:

openEuler评分: (评分和向量)

受影响版本排查(受影响/不受影响):
1.openEuler-20.03-LTS-SP1(1.20.8):
2.openEuler-20.03-LTS-SP3(1.20.8):
3.openEuler-22.03-LTS(1.20.11):

修复是否涉及abi变化(是/否):
1.openEuler-20.03-LTS-SP1(1.20.8):
2.openEuler-20.03-LTS-SP3(1.20.8):
3.openEuler-22.03-LTS(1.20.11):


issue处理具体操作请参考:
https://gitee.com/openeuler/cve-manager/blob/master/cve-vulner-manager/doc/md/manual.md
pr关联issue具体操作请参考:
https://gitee.com/help/articles/4142

openeuler-ci-bot createdCVE和安全问题
openeuler-ci-bot added
 
CVE/UNFIXED
label
Expand operation logs

Hi openeuler-ci-bot, welcome to the openEuler Community.
I'm the Bot here serving you. You can find the instructions on how to interact with me at Here.
If you have any questions, please contact the SIG: Desktop, and any of the maintainers: @weidongkl , @Randy.Wang , @small_leek , @yanan-rock , @t.feng , @wenlongd , @douyan , @薄皮小笼包 , @weijin-deng , @丈青山

openeuler-ci-bot added
 
sig/Desktop
label
参考网址 关联pr 状态 补丁链接
https://ubuntu.com/security/CVE-2022-2319
https://nvd.nist.gov/vuln/detail/CVE-2022-2319
https://security-tracker.debian.org/tracker/CVE-2022-2319 None None https://github.com/freedesktop/xorg-xserver/commit/f1070c01d616c5f21f939d5ebc533738779451ac
https://github.com/freedesktop/xorg-xserver/commit/6907b6ea2b4ce949cb07271f5b678d5966d9df42
https://bugzilla.suse.com/show_bug.cgi?id=CVE-2022-2319 https://gitlab.freedesktop.org/xorg/xserver/-/merge_requests/933 None

说明:补丁链接仅供初步排查参考,实际可用性请人工再次确认,补丁下载验证可使用CVE补丁工具
若补丁不准确,烦请在此issue下评论 '/report-patch 参考网址 补丁链接1,补丁链接2' 反馈正确信息,便于我们不断优化工具,不胜感激。
如 /report-patch https://security-tracker.debian.org/tracker/CVE-2021-3997 https://github.com/systemd/systemd/commit/5b1cf7a9be37e20133c0208005274ce4a5b5c6a1

openeuler-ci-bot changed description
openeuler-ci-bot changed description
openeuler-ci-bot changed description
openeuler-ci-bot changed description
openeuler-ci-bot changed description
baiguo throughsrc-openeuler/xorg-x11-server Pull Request !92 changed issue state from 待办的 to 已完成
openeuler-ci-bot changed issue state from 已完成 to 待办的

@baiguo 请确认分支: openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3,openEuler-22.03-LTS 受影响/不受影响.
请确认分支信息是否填写完整,否则将无法关闭当前issue.

openeuler-ci-bot removed
 
CVE/UNFIXED
label
openeuler-ci-bot removed
 
sig/Desktop
label
openeuler-ci-bot added
 
CVE/UNFIXED
label
openeuler-ci-bot added
 
sig/Desktop
label
openeuler-ci-bot changed description
baiguo throughsrc-openeuler/xorg-x11-server Pull Request !93 changed issue state from 待办的 to 已完成

@baiguo 请确认分支: openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3,openEuler-22.03-LTS 受影响/不受影响.
请确认分支信息是否填写完整,否则将无法关闭当前issue.

openeuler-ci-bot changed issue state from 已完成 to 待办的
openeuler-ci-bot removed
 
CVE/UNFIXED
label
openeuler-ci-bot removed
 
sig/Desktop
label
openeuler-ci-bot added
 
CVE/UNFIXED
label
openeuler-ci-bot added
 
sig/Desktop
label
openeuler-ci-bot changed description
openeuler-ci-bot changed description
openeuler-ci-bot changed description
openeuler-ci-bot changed description
openeuler-ci-bot changed description
openeuler-ci-bot changed description
openeuler-ci-bot changed description
openeuler-ci-bot changed description
openeuler-ci-bot changed description
openeuler-ci-bot changed description
openeuler-ci-bot changed description
openeuler-ci-bot changed description
openeuler-ci-bot changed description
openeuler-ci-bot changed description
openeuler-ci-bot changed description

影响性分析说明:
在 Xorg-x11-server 中发现了一个缺陷。由于请求长度验证不当,ProcXkbSetGeometry 函数中可能会出现越界访问问题。
openEuler评分:7.6

受影响版本排查(受影响/不受影响):
1.openEuler-20.03-LTS-SP1(1.20.8):受影响
2.openEuler-20.03-LTS-SP3(1.20.8):受影响
3.openEuler-22.03-LTS(1.20.11):受影响

修复是否涉及abi变化(是/否):
1.openEuler-20.03-LTS-SP1(1.20.8):否
2.openEuler-20.03-LTS-SP3(1.20.8):否
3.openEuler-22.03-LTS(1.20.11):否

@kerongw 2.openEulerVector=> 没有正确填写

openeuler-ci-bot changed description

影响性分析说明:
在 Xorg-x11-server 中发现了一个缺陷。由于请求长度验证不当,ProcXkbSetGeometry 函数中可能会出现越界访问问题。
openEuler评分:7.6
Vector:CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
受影响版本排查(受影响/不受影响):
1.openEuler-20.03-LTS-SP1(1.20.8):受影响
2.openEuler-20.03-LTS-SP3(1.20.8):受影响
3.openEuler-22.03-LTS(1.20.11):受影响

修复是否涉及abi变化(是/否):
1.openEuler-20.03-LTS-SP1(1.20.8):否
2.openEuler-20.03-LTS-SP3(1.20.8):否
3.openEuler-22.03-LTS(1.20.11):否

openeuler-ci-bot changed description

@weidongkl 经过 cve-manager 解析, 已分析的内容如下表所示:

状态 需分析 内容
已分析 1.影响性分析说明 在 Xorg-x11-server 中发现了一个缺陷。由于请求长度验证不当,ProcXkbSetGeometry 函数中可能会出现越界访问问题。
已分析 2.openEulerScore 7.6
已分析 2.openEulerVector AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
已分析 3.受影响版本排查 openEuler-20.03-LTS-SP1:受影响,openEuler-20.03-LTS-SP3:受影响,openEuler-22.03-LTS:受影响
已分析 4.修复是否涉及abi变化 openEuler-20.03-LTS-SP1:否,openEuler-20.03-LTS-SP3:否,openEuler-22.03-LTS:否

请确认分析内容的准确性, 确认无误后, 您可以进行后续步骤, 否则您可以继续分析.

openeuler-ci-bot changed description
kerongw throughsrc-openeuler/xorg-x11-server Pull Request !94 changed issue state from 待办的 to 已完成
openeuler-ci-bot changed issue state from 已完成 to 待办的

@薄皮小笼包 ,@small_leek ,@张洋 ,@t.feng ,@宋宁宁 ,@Randy.Wang ,@wenlongd ,@weidongkl ,@douyan ,@ ,@committers: ,@lucifer ,@丈青山 ,@kerongw
关闭issue前,需要将受影响的分支在合并pr时关联上当前issue编号: #I5GS6P:CVE-2022-2319
受影响分支: openEuler-20.03-LTS-SP1/openEuler-20.03-LTS-SP3/openEuler-22.03-LTS
具体操作参考: https://gitee.com/help/articles/4142

openeuler-ci-bot removed
 
CVE/UNFIXED
label
openeuler-ci-bot removed
 
sig/Desktop
label
openeuler-ci-bot added
 
CVE/UNFIXED
label
openeuler-ci-bot added
 
sig/Desktop
label
kerongw throughsrc-openeuler/xorg-x11-server Pull Request !95 changed issue state from 待办的 to 已完成
openeuler-ci-bot changed issue state from 已完成 to 待办的

@薄皮小笼包 ,@small_leek ,@张洋 ,@t.feng ,@宋宁宁 ,@Randy.Wang ,@wenlongd ,@weidongkl ,@douyan ,@ ,@committers: ,@lucifer ,@丈青山 ,@kerongw
关闭issue前,需要将受影响的分支在合并pr时关联上当前issue编号: #I5GS6P:CVE-2022-2319
受影响分支: openEuler-20.03-LTS-SP1/openEuler-20.03-LTS-SP3
具体操作参考: https://gitee.com/help/articles/4142

openeuler-ci-bot removed
 
CVE/UNFIXED
label
openeuler-ci-bot removed
 
sig/Desktop
label
openeuler-ci-bot added
 
CVE/UNFIXED
label
openeuler-ci-bot added
 
sig/Desktop
label
kerongw throughsrc-openeuler/xorg-x11-server Pull Request !96 changed issue state from 待办的 to 已完成
openeuler-ci-bot changed issue state from 已完成 to 待办的

@薄皮小笼包 ,@small_leek ,@张洋 ,@t.feng ,@宋宁宁 ,@Randy.Wang ,@wenlongd ,@weidongkl ,@douyan ,@ ,@committers: ,@lucifer ,@丈青山 ,@kerongw
关闭issue前,需要将受影响的分支在合并pr时关联上当前issue编号: #I5GS6P:CVE-2022-2319
受影响分支: openEuler-20.03-LTS-SP3
具体操作参考: https://gitee.com/help/articles/4142

openeuler-ci-bot removed
 
CVE/UNFIXED
label
openeuler-ci-bot removed
 
sig/Desktop
label
openeuler-ci-bot added
 
CVE/UNFIXED
label
openeuler-ci-bot added
 
sig/Desktop
label
kerongw throughsrc-openeuler/xorg-x11-server Pull Request !98 changed issue state from 待办的 to 已完成
openeuler-ci-bot removed
 
CVE/UNFIXED
label
openeuler-ci-bot removed
 
sig/Desktop
label
openeuler-ci-bot added
 
CVE/FIXED
label
openeuler-ci-bot added
 
sig/Desktop
label
openeuler-ci-bot changed description
openeuler-ci-bot changed description
openeuler-ci-bot set start time to 2022-07-13
openeuler-ci-bot set deadline to 2022-07-27
openeuler-ci-bot set priority to Main
openeuler-ci-bot removed
 
CVE/FIXED
label
openeuler-ci-bot removed
 
sig/Desktop
label
openeuler-ci-bot added
 
CVE/UNAFFECTED
label
openeuler-ci-bot added
 
sig/Desktop
label

Sign in to comment

Status
Assignees
Projects
Milestones
Pull Requests
Successfully merging a pull request will close this issue.
Branches
Planed to start   -   Planed to end
-
Top level
Priority
Duration (hours)
参与者(2)
5329419 openeuler ci bot 1632792936
1
https://gitee.com/src-openeuler/xorg-x11-server.git
git@gitee.com:src-openeuler/xorg-x11-server.git
src-openeuler
xorg-x11-server
xorg-x11-server

Search