11 Star 2 Fork 19

src-openEuler / openjdk-latest

 / 详情

CVE-2022-34169

已完成
CVE和安全问题 拥有者
创建于  
2022-07-20 08:49

一、漏洞信息
漏洞编号:CVE-2022-34169
漏洞归属组件:openjdk-latest
漏洞归属的版本:15.0.1.9,15.0.2.7,16.0.1.9,16.0.2.7,17.0.0.35,17.0.1.12,17.0.2.9
CVSS V2.0分值:
BaseScore:9.8 Critical
Vector:CVSS:2.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
漏洞简述:
The Apache Xalan Java XSLT library is vulnerable to an integer truncation issue when processing malicious XSLT stylesheets. This can be used to corrupt Java class files generated by the internal XSLTC compiler and execute arbitrary Java bytecode. The Apache Xalan Java project is dormant and in the process of being retired. No future releases of Apache Xalan Java to address this issue are expected. Note: Java runtimes (such as OpenJDK) include repackaged copies of Xalan.
漏洞公开时间:2022-07-20 02:15
漏洞创建时间:2022-07-20 08:49:04
漏洞详情参考链接:
https://nvd.nist.gov/vuln/detail/CVE-2022-34169

更多参考(点击展开)
参考来源 参考链接 来源链接
nvd https://lists.apache.org/thread/12pxy4phsry6c34x2ol4fft6xlho4kyw
nvd https://lists.apache.org/thread/2qvl7r43wb4t8p9dd9om1bnkssk07sn8
nvd http://www.openwall.com/lists/oss-security/2022/07/19/5
nvd http://www.openwall.com/lists/oss-security/2022/07/19/6
nvd http://www.openwall.com/lists/oss-security/2022/07/20/3
nvd http://www.openwall.com/lists/oss-security/2022/07/20/2
nvd https://www.oracle.com/security-alerts/cpujul2022.html
nvd https://www.debian.org/security/2022/dsa-5188
nvd https://www.debian.org/security/2022/dsa-5192
nvd https://security.netapp.com/advisory/ntap-20220729-0009/
nvd https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KO3DXNKZ4EU3UZBT6AAR4XRKCD73KLMO/
nvd https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I5OZNAZJ4YHLOKRRRZSWRT5OJ25E4XLM/
nvd http://packetstormsecurity.com/files/168186/Xalan-J-XSLTC-Integer-Truncation.html
nvd https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/H4YNJSJ64NPCNKFPNBYITNZU5H3L4D6L/
nvd https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JN3EVGR7FD3ZLV5SBTJXUIDCMSK4QUE2/
nvd https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YULPNO3PAWMEQQZV2C54I3H3ZOXFZUTB/
nvd https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L3XPOTPPBZIPFBZHQE5E7OW6PDACUMCJ/
nvd http://www.openwall.com/lists/oss-security/2022/10/18/2
nvd https://lists.debian.org/debian-lts-announce/2022/10/msg00024.html
nvd https://www.debian.org/security/2022/dsa-5256
nvd http://www.openwall.com/lists/oss-security/2022/11/04/8
redhat https://access.redhat.com/security/cve/CVE-2022-34169
suse_bugzilla https://bugzilla.redhat.com/show_bug.cgi?id=2108554 https://bugzilla.suse.com/show_bug.cgi?id=1201684
suse_bugzilla http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-34169 https://bugzilla.suse.com/show_bug.cgi?id=1201684
suse_bugzilla http://www.openwall.com/lists/oss-security/2022/07/19/6 https://bugzilla.suse.com/show_bug.cgi?id=1201684
suse_bugzilla https://seclists.org/oss-sec/2022/q3/58 https://bugzilla.suse.com/show_bug.cgi?id=1201684
suse_bugzilla http://www.openwall.com/lists/oss-security/2022/07/19/5 https://bugzilla.suse.com/show_bug.cgi?id=1201684
suse_bugzilla http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34169 https://bugzilla.suse.com/show_bug.cgi?id=1201684
suse_bugzilla https://lists.apache.org/thread/2qvl7r43wb4t8p9dd9om1bnkssk07sn8 https://bugzilla.suse.com/show_bug.cgi?id=1201684
suse_bugzilla https://lists.apache.org/thread/12pxy4phsry6c34x2ol4fft6xlho4kyw https://bugzilla.suse.com/show_bug.cgi?id=1201684
redhat_bugzilla https://www.oracle.com/security-alerts/cpujul2022.html#AppendixJAVA https://bugzilla.redhat.com/show_bug.cgi?id=2108554
redhat_bugzilla https://www.oracle.com/java/technologies/javase/7-support-relnotes.html#R170_351 https://bugzilla.redhat.com/show_bug.cgi?id=2108554
redhat_bugzilla https://www.oracle.com/java/technologies/javase/8u341-relnotes.html https://bugzilla.redhat.com/show_bug.cgi?id=2108554
redhat_bugzilla https://www.oracle.com/java/technologies/javase/11-0-16-relnotes.html https://bugzilla.redhat.com/show_bug.cgi?id=2108554
redhat_bugzilla https://www.oracle.com/java/technologies/javase/17-0-4-relnotes.html https://bugzilla.redhat.com/show_bug.cgi?id=2108554
redhat_bugzilla https://www.oracle.com/java/technologies/javase/18-0-2-relnotes.html https://bugzilla.redhat.com/show_bug.cgi?id=2108554
redhat_bugzilla https://access.redhat.com/errata/RHSA-2022:5685 https://bugzilla.redhat.com/show_bug.cgi?id=2108554
redhat_bugzilla https://access.redhat.com/errata/RHSA-2022:5684 https://bugzilla.redhat.com/show_bug.cgi?id=2108554
redhat_bugzilla https://access.redhat.com/errata/RHSA-2022:5683 https://bugzilla.redhat.com/show_bug.cgi?id=2108554
redhat_bugzilla https://access.redhat.com/errata/RHSA-2022:5681 https://bugzilla.redhat.com/show_bug.cgi?id=2108554
redhat_bugzilla https://access.redhat.com/errata/RHSA-2022:5687 https://bugzilla.redhat.com/show_bug.cgi?id=2108554
redhat_bugzilla https://access.redhat.com/errata/RHSA-2022:5695 https://bugzilla.redhat.com/show_bug.cgi?id=2108554
redhat_bugzilla https://access.redhat.com/errata/RHSA-2022:5701 https://bugzilla.redhat.com/show_bug.cgi?id=2108554
redhat_bugzilla https://access.redhat.com/errata/RHSA-2022:5697 https://bugzilla.redhat.com/show_bug.cgi?id=2108554
redhat_bugzilla https://access.redhat.com/errata/RHSA-2022:5696 https://bugzilla.redhat.com/show_bug.cgi?id=2108554
redhat_bugzilla https://access.redhat.com/errata/RHSA-2022:5700 https://bugzilla.redhat.com/show_bug.cgi?id=2108554
redhat_bugzilla https://access.redhat.com/errata/RHSA-2022:5698 https://bugzilla.redhat.com/show_bug.cgi?id=2108554
redhat_bugzilla https://access.redhat.com/errata/RHSA-2022:5709 https://bugzilla.redhat.com/show_bug.cgi?id=2108554
redhat_bugzilla https://access.redhat.com/errata/RHSA-2022:5726 https://bugzilla.redhat.com/show_bug.cgi?id=2108554
redhat_bugzilla https://access.redhat.com/errata/RHSA-2022:5736 https://bugzilla.redhat.com/show_bug.cgi?id=2108554
redhat_bugzilla https://access.redhat.com/errata/RHSA-2022:5753 https://bugzilla.redhat.com/show_bug.cgi?id=2108554
redhat_bugzilla https://access.redhat.com/errata/RHSA-2022:5754 https://bugzilla.redhat.com/show_bug.cgi?id=2108554
redhat_bugzilla https://access.redhat.com/errata/RHSA-2022:5755 https://bugzilla.redhat.com/show_bug.cgi?id=2108554
redhat_bugzilla https://access.redhat.com/errata/RHSA-2022:5756 https://bugzilla.redhat.com/show_bug.cgi?id=2108554
redhat_bugzilla https://access.redhat.com/errata/RHSA-2022:5757 https://bugzilla.redhat.com/show_bug.cgi?id=2108554
redhat_bugzilla https://access.redhat.com/errata/RHSA-2022:5758 https://bugzilla.redhat.com/show_bug.cgi?id=2108554
redhat_bugzilla https://github.com/openjdk/jdk17u/commit/9dcec4db4a6d8fdfc49eefe8028605d9f26848cc https://bugzilla.redhat.com/show_bug.cgi?id=2108554
redhat_bugzilla https://github.com/openjdk/jdk11u/commit/13bf52c8d876528a43be7cb77a1f452d29a21492 https://bugzilla.redhat.com/show_bug.cgi?id=2108554
redhat_bugzilla https://github.com/openjdk/jdk8u/commit/3dca446d440e55cbb7dc3555392f4520ec9ff3bc https://bugzilla.redhat.com/show_bug.cgi?id=2108554
redhat_bugzilla https://access.redhat.com/security/cve/cve-2022-34169 https://bugzilla.redhat.com/show_bug.cgi?id=2108554
ubuntu https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34169 https://ubuntu.com/security/CVE-2022-34169
ubuntu https://lists.apache.org/thread/12pxy4phsry6c34x2ol4fft6xlho4kyw https://ubuntu.com/security/CVE-2022-34169
ubuntu https://lists.apache.org/thread/2qvl7r43wb4t8p9dd9om1bnkssk07sn8 https://ubuntu.com/security/CVE-2022-34169
ubuntu https://marc.info/?l=oss-security&m=165825217622132 https://ubuntu.com/security/CVE-2022-34169
ubuntu https://openjdk.org/groups/vulnerability/advisories/2022-07-19 https://ubuntu.com/security/CVE-2022-34169
ubuntu https://github.com/openjdk/jdk/commit/41ef2b249073450172e11163a4d05762364b1297 https://ubuntu.com/security/CVE-2022-34169
ubuntu https://ubuntu.com/security/notices/USN-5546-1 https://ubuntu.com/security/CVE-2022-34169
ubuntu https://ubuntu.com/security/notices/USN-5546-2 https://ubuntu.com/security/CVE-2022-34169
ubuntu https://nvd.nist.gov/vuln/detail/CVE-2022-34169 https://ubuntu.com/security/CVE-2022-34169
ubuntu https://launchpad.net/bugs/cve/CVE-2022-34169 https://ubuntu.com/security/CVE-2022-34169
ubuntu https://security-tracker.debian.org/tracker/CVE-2022-34169 https://ubuntu.com/security/CVE-2022-34169
debian https://security-tracker.debian.org/tracker/CVE-2022-34169
oracle https://www.oracle.com/security-alerts/cpujul2022.html
anolis https://anas.openanolis.cn/cves/detail/CVE-2022-34169
cve_search https://lists.apache.org/thread/12pxy4phsry6c34x2ol4fft6xlho4kyw
cve_search https://lists.apache.org/thread/2qvl7r43wb4t8p9dd9om1bnkssk07sn8
cve_search http://www.openwall.com/lists/oss-security/2022/07/19/5
cve_search http://www.openwall.com/lists/oss-security/2022/07/19/6
cve_search http://www.openwall.com/lists/oss-security/2022/07/20/3
cve_search http://www.openwall.com/lists/oss-security/2022/07/20/2
cve_search https://www.oracle.com/security-alerts/cpujul2022.html
cve_search https://www.debian.org/security/2022/dsa-5188
cve_search https://www.debian.org/security/2022/dsa-5192
cve_search https://security.netapp.com/advisory/ntap-20220729-0009/
cve_search https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KO3DXNKZ4EU3UZBT6AAR4XRKCD73KLMO/
cve_search https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I5OZNAZJ4YHLOKRRRZSWRT5OJ25E4XLM/
cve_search http://packetstormsecurity.com/files/168186/Xalan-J-XSLTC-Integer-Truncation.html
cve_search https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/H4YNJSJ64NPCNKFPNBYITNZU5H3L4D6L/
cve_search https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JN3EVGR7FD3ZLV5SBTJXUIDCMSK4QUE2/
cve_search https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YULPNO3PAWMEQQZV2C54I3H3ZOXFZUTB/
cve_search https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L3XPOTPPBZIPFBZHQE5E7OW6PDACUMCJ/
cve_search http://www.openwall.com/lists/oss-security/2022/10/18/2
cve_search https://lists.debian.org/debian-lts-announce/2022/10/msg00024.html
cve_search https://www.debian.org/security/2022/dsa-5256
cve_search http://www.openwall.com/lists/oss-security/2022/11/04/8
nvd https://lists.apache.org/thread/12pxy4phsry6c34x2ol4fft6xlho4kyw
nvd https://lists.apache.org/thread/2qvl7r43wb4t8p9dd9om1bnkssk07sn8
nvd http://www.openwall.com/lists/oss-security/2022/07/19/5
nvd http://www.openwall.com/lists/oss-security/2022/07/19/6
nvd http://www.openwall.com/lists/oss-security/2022/07/20/3
nvd http://www.openwall.com/lists/oss-security/2022/07/20/2
nvd https://www.oracle.com/security-alerts/cpujul2022.html
nvd https://www.debian.org/security/2022/dsa-5188
nvd https://www.debian.org/security/2022/dsa-5192
nvd https://security.netapp.com/advisory/ntap-20220729-0009/
nvd https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KO3DXNKZ4EU3UZBT6AAR4XRKCD73KLMO/
nvd https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I5OZNAZJ4YHLOKRRRZSWRT5OJ25E4XLM/
nvd http://packetstormsecurity.com/files/168186/Xalan-J-XSLTC-Integer-Truncation.html
nvd https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/H4YNJSJ64NPCNKFPNBYITNZU5H3L4D6L/
nvd https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JN3EVGR7FD3ZLV5SBTJXUIDCMSK4QUE2/
nvd https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YULPNO3PAWMEQQZV2C54I3H3ZOXFZUTB/
nvd https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L3XPOTPPBZIPFBZHQE5E7OW6PDACUMCJ/
nvd http://www.openwall.com/lists/oss-security/2022/10/18/2
nvd https://lists.debian.org/debian-lts-announce/2022/10/msg00024.html
nvd https://www.debian.org/security/2022/dsa-5256
redhat https://access.redhat.com/security/cve/CVE-2022-34169
suse_bugzilla https://bugzilla.redhat.com/show_bug.cgi?id=2108554
suse_bugzilla http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-34169
suse_bugzilla http://www.openwall.com/lists/oss-security/2022/07/19/6
suse_bugzilla https://seclists.org/oss-sec/2022/q3/58
suse_bugzilla http://www.openwall.com/lists/oss-security/2022/07/19/5
suse_bugzilla http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34169
suse_bugzilla https://lists.apache.org/thread/2qvl7r43wb4t8p9dd9om1bnkssk07sn8
suse_bugzilla https://lists.apache.org/thread/12pxy4phsry6c34x2ol4fft6xlho4kyw
redhat_bugzilla https://www.oracle.com/security-alerts/cpujul2022.html#AppendixJAVA
redhat_bugzilla https://www.oracle.com/java/technologies/javase/7-support-relnotes.html#R170_351
redhat_bugzilla https://www.oracle.com/java/technologies/javase/8u341-relnotes.html
redhat_bugzilla https://www.oracle.com/java/technologies/javase/11-0-16-relnotes.html
redhat_bugzilla https://www.oracle.com/java/technologies/javase/17-0-4-relnotes.html
redhat_bugzilla https://www.oracle.com/java/technologies/javase/18-0-2-relnotes.html
redhat_bugzilla https://access.redhat.com/errata/RHSA-2022:5685
redhat_bugzilla https://access.redhat.com/errata/RHSA-2022:5684
redhat_bugzilla https://access.redhat.com/errata/RHSA-2022:5683
redhat_bugzilla https://access.redhat.com/errata/RHSA-2022:5681
redhat_bugzilla https://access.redhat.com/errata/RHSA-2022:5687
redhat_bugzilla https://access.redhat.com/errata/RHSA-2022:5695
redhat_bugzilla https://access.redhat.com/errata/RHSA-2022:5701
redhat_bugzilla https://access.redhat.com/errata/RHSA-2022:5697
redhat_bugzilla https://access.redhat.com/errata/RHSA-2022:5696
redhat_bugzilla https://access.redhat.com/errata/RHSA-2022:5700
redhat_bugzilla https://access.redhat.com/errata/RHSA-2022:5698
redhat_bugzilla https://access.redhat.com/errata/RHSA-2022:5709
redhat_bugzilla https://access.redhat.com/errata/RHSA-2022:5726
redhat_bugzilla https://access.redhat.com/errata/RHSA-2022:5736
redhat_bugzilla https://access.redhat.com/errata/RHSA-2022:5753
redhat_bugzilla https://access.redhat.com/errata/RHSA-2022:5754
redhat_bugzilla https://access.redhat.com/errata/RHSA-2022:5755
redhat_bugzilla https://access.redhat.com/errata/RHSA-2022:5756
redhat_bugzilla https://access.redhat.com/errata/RHSA-2022:5757
redhat_bugzilla https://access.redhat.com/errata/RHSA-2022:5758
redhat_bugzilla https://github.com/openjdk/jdk17u/commit/9dcec4db4a6d8fdfc49eefe8028605d9f26848cc
redhat_bugzilla https://github.com/openjdk/jdk11u/commit/13bf52c8d876528a43be7cb77a1f452d29a21492
redhat_bugzilla https://github.com/openjdk/jdk8u/commit/3dca446d440e55cbb7dc3555392f4520ec9ff3bc
redhat_bugzilla https://access.redhat.com/security/cve/cve-2022-34169
redhat_bugzilla https://bugzilla.redhat.com/show_bug.cgi?id=2108554
ubuntu https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34169
ubuntu https://lists.apache.org/thread/12pxy4phsry6c34x2ol4fft6xlho4kyw
ubuntu https://lists.apache.org/thread/2qvl7r43wb4t8p9dd9om1bnkssk07sn8
ubuntu https://marc.info/?l=oss-security&m=165825217622132
ubuntu https://openjdk.org/groups/vulnerability/advisories/2022-07-19
ubuntu https://github.com/openjdk/jdk/commit/41ef2b249073450172e11163a4d05762364b1297
ubuntu https://ubuntu.com/security/notices/USN-5546-1
ubuntu https://ubuntu.com/security/notices/USN-5546-2
ubuntu https://nvd.nist.gov/vuln/detail/CVE-2022-34169
ubuntu https://launchpad.net/bugs/cve/CVE-2022-34169
ubuntu https://security-tracker.debian.org/tracker/CVE-2022-34169
debian https://security-tracker.debian.org/tracker/CVE-2022-34169
oracle https://www.oracle.com/security-alerts/cpujul2022.html
anolis https://anas.openanolis.cn/cves/detail/CVE-2022-34169
nvd https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I5OZNAZJ4YHLOKRRRZSWRT5OJ25E4XLM/
nvd http://packetstormsecurity.com/files/168186/Xalan-J-XSLTC-Integer-Truncation.html
nvd https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/H4YNJSJ64NPCNKFPNBYITNZU5H3L4D6L/
nvd https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JN3EVGR7FD3ZLV5SBTJXUIDCMSK4QUE2/
nvd https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YULPNO3PAWMEQQZV2C54I3H3ZOXFZUTB/
nvd https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L3XPOTPPBZIPFBZHQE5E7OW6PDACUMCJ/

漏洞分析指导链接:
https://gitee.com/openeuler/cve-manager/blob/master/cve-vulner-manager/doc/md/manual.md
漏洞数据来源:
其它
漏洞补丁信息:

详情(点击展开)
影响的包 修复版本 修复补丁 问题引入补丁 来源
https://github.com/openjdk/jdk17u/commit/9dcec4db4a6d8fdfc49eefe8028605d9f26848cc redhat_bugzilla
https://github.com/openjdk/jdk11u/commit/13bf52c8d876528a43be7cb77a1f452d29a21492 redhat_bugzilla
https://github.com/openjdk/jdk8u/commit/3dca446d440e55cbb7dc3555392f4520ec9ff3bc redhat_bugzilla
https://github.com/openjdk/jdk/commit/41ef2b249073450172e11163a4d05762364b1297 ubuntu
https://github.com/openjdk/jdk17u/commit/9dcec4db4a6d8fdfc49eefe8028605d9f26848cc redhat_bugzilla
https://github.com/openjdk/jdk11u/commit/13bf52c8d876528a43be7cb77a1f452d29a21492 redhat_bugzilla
https://github.com/openjdk/jdk8u/commit/3dca446d440e55cbb7dc3555392f4520ec9ff3bc redhat_bugzilla
https://github.com/openjdk/jdk/commit/41ef2b249073450172e11163a4d05762364b1297 ubuntu

二、漏洞分析结构反馈
影响性分析说明:
The Apache Xalan Java XSLT library is vulnerable to an integer truncation issue when processing malicious XSLT stylesheets. This can be used to corrupt Java class files generated by the internal XSLTC compiler and execute arbitrary Java bytecode. The Apache Xalan Java project is dormant and in the process of being retired. No future releases of Apache Xalan Java to address this issue are expected. Note: Java runtimes (such as OpenJDK) include repackaged copies of Xalan.
openEuler评分:
7.5
Vector:CVSS:2.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
受影响版本排查(受影响/不受影响):
1.openEuler-20.03-LTS-SP1(16.0.2.7):受影响
2.openEuler-20.03-LTS-SP3(16.0.1.9):受影响
3.openEuler-22.03-LTS(17.0.1.12):受影响

修复是否涉及abi变化(是/否):
1.openEuler-20.03-LTS-SP1(16.0.2.7):否
2.openEuler-20.03-LTS-SP3(16.0.1.9):否
3.openEuler-22.03-LTS(17.0.1.12):否

三、漏洞修复
安全公告链接:https://www.openeuler.org/zh/security/safety-bulletin/detail/?id=openEuler-SA-2022-1832

评论 (12)

openeuler-ci-bot 创建了CVE和安全问题
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
展开全部操作日志

@HsError ,@Noah ,@Ryan Peng ,@eastb233 ,@kuen ,@Peilin Guo ,@guoge ,@cf-zhao
issue处理注意事项:
1. 当前issue受影响的分支提交pr时, 须在pr描述中填写当前issue编号进行关联, 否则无法关闭当前issue;
2. 模板内容需要填写完整, 无论是受影响或者不受影响都需要填写完整内容,未引入的分支不需要填写, 否则无法关闭当前issue;
3. 以下为模板中需要填写完整的内容, 请复制到评论区回复, 注: 内容的标题名称(影响性分析说明, openEuler评分, 受影响版本排查(受影响/不受影响), 修复是否涉及abi变化(是/否))不能省略,省略后cve-manager将无法正常解析填写内容.


影响性分析说明:

openEuler评分: (评分和向量)

受影响版本排查(受影响/不受影响):
1.openEuler-20.03-LTS-SP1(16.0.2.7):
2.openEuler-20.03-LTS-SP3(16.0.1.9):
3.openEuler-22.03-LTS(17.0.1.12):

修复是否涉及abi变化(是/否):
1.openEuler-20.03-LTS-SP1(16.0.2.7):
2.openEuler-20.03-LTS-SP3(16.0.1.9):
3.openEuler-22.03-LTS(17.0.1.12):


issue处理具体操作请参考:
https://gitee.com/openeuler/cve-manager/blob/master/cve-vulner-manager/doc/md/manual.md
pr关联issue具体操作请参考:
https://gitee.com/help/articles/4142

Hi openeuler-ci-bot, welcome to the openEuler Community.
I'm the Bot here serving you. You can find the instructions on how to interact with me at Here.
If you have any questions, please contact the SIG: Compiler, and any of the maintainers: @HsError , @Noah , @Ryan Peng , @eastb233 , @kuen , @Peilin Guo , @guoge , @cf-zhao

openeuler-ci-bot 添加了
 
sig/Compiler
标签
参考网址 关联pr 状态 补丁链接
https://ubuntu.com/security/CVE-2022-34169
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2022-34169
https://nvd.nist.gov/vuln/detail/CVE-2022-34169
https://security-tracker.debian.org/tracker/CVE-2022-34169
https://bugzilla.suse.com/show_bug.cgi?id=CVE-2022-34169

说明:抱歉,当前工具暂未找到推荐补丁,请人工查找或者之后评论'/find-patch'尝试再次查找。
若人工查找到补丁,烦请在此issue下评论 '/report-patch 参考网址 补丁链接1,补丁链接2' 便于我们不断优化工具,不胜感激。
如 /report-patch https://security-tracker.debian.org/tracker/CVE-2021-3997 https://github.com/systemd/systemd/commit/5b1cf7a9be37e20133c0208005274ce4a5b5c6a1

openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述

影响性分析说明:
The Apache Xalan Java XSLT library is vulnerable to an integer truncation issue when processing malicious XSLT stylesheets. This can be used to corrupt Java class files generated by the internal XSLTC compiler and execute arbitrary Java bytecode. The Apache Xalan Java project is dormant and in the process of being retired. No future releases of Apache Xalan Java to address this issue are expected. Note: Java runtimes (such as OpenJDK) include repackaged copies of Xalan.
openEuler评分:7.5

受影响版本排查(受影响/不受影响):
1.openEuler-20.03-LTS-SP1(16.0.2.7):受影响
2.openEuler-20.03-LTS-SP3(16.0.1.9):受影响
3.openEuler-22.03-LTS(17.0.1.12):受影响

修复是否涉及abi变化(是/否):
1.openEuler-20.03-LTS-SP1(16.0.2.7):否
2.openEuler-20.03-LTS-SP3(16.0.1.9):否
3.openEuler-22.03-LTS(17.0.1.12):否

openeuler-ci-bot 修改了描述

@Noah 2.openEulerVector=> 没有正确填写

Noah 任务状态待办的 修改为已完成
openeuler-ci-bot 任务状态已完成 修改为待办的

@Noah 请完成以下操作:

状态 需分析 内容
已分析 1.影响性分析说明 The Apache Xalan Java XSLT library is vulnerable to an integer truncation issue when processing malicious XSLT stylesheets. This can be used to corrupt Java class files generated by the internal XSLTC compiler and execute arbitrary Java bytecode. The Apache Xalan Java project is dormant and in the process of being retired. No future releases of Apache Xalan Java to address this issue are expected. Note: Java runtimes (such as OpenJDK) include repackaged copies of Xalan.
已分析 2.openEulerScore 7.5
待分析 2.openEulerVector 2.openEulerVector=> 没有正确填写
已分析 3.受影响版本排查 openEuler-20.03-LTS-SP1:受影响,openEuler-20.03-LTS-SP3:受影响,openEuler-22.03-LTS:受影响
已分析 4.修复是否涉及abi变化 openEuler-20.03-LTS-SP1:否,openEuler-20.03-LTS-SP3:否,openEuler-22.03-LTS:否

请确认分析内容的准确性,待分析内容请填写完整,否则将无法关闭当前issue.

openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/Compiler
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
sig/Compiler
标签

影响性分析说明:
The Apache Xalan Java XSLT library is vulnerable to an integer truncation issue when processing malicious XSLT stylesheets. This can be used to corrupt Java class files generated by the internal XSLTC compiler and execute arbitrary Java bytecode. The Apache Xalan Java project is dormant and in the process of being retired. No future releases of Apache Xalan Java to address this issue are expected. Note: Java runtimes (such as OpenJDK) include repackaged copies of Xalan.
openEuler评分:7.5
openEulerVector: CVSS:2.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
受影响版本排查(受影响/不受影响):
1.openEuler-20.03-LTS-SP1(16.0.2.7):受影响
2.openEuler-20.03-LTS-SP3(16.0.1.9):受影响
3.openEuler-22.03-LTS(17.0.1.12):受影响

修复是否涉及abi变化(是/否):
1.openEuler-20.03-LTS-SP1(16.0.2.7):否
2.openEuler-20.03-LTS-SP3(16.0.1.9):否
3.openEuler-22.03-LTS(17.0.1.12):否

@HsError 经过 cve-manager 解析, 已分析的内容如下表所示:

状态 需分析 内容
已分析 1.影响性分析说明 The Apache Xalan Java XSLT library is vulnerable to an integer truncation issue when processing malicious XSLT stylesheets. This can be used to corrupt Java class files generated by the internal XSLTC compiler and execute arbitrary Java bytecode. The Apache Xalan Java project is dormant and in the process of being retired. No future releases of Apache Xalan Java to address this issue are expected. Note: Java runtimes (such as OpenJDK) include repackaged copies of Xalan.
已分析 2.openEulerScore 7.5
已分析 2.openEulerVector AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
已分析 3.受影响版本排查 openEuler-20.03-LTS-SP1:受影响,openEuler-20.03-LTS-SP3:受影响,openEuler-22.03-LTS:受影响
已分析 4.修复是否涉及abi变化 openEuler-20.03-LTS-SP1:否,openEuler-20.03-LTS-SP3:否,openEuler-22.03-LTS:否

请确认分析内容的准确性, 确认无误后, 您可以进行后续步骤, 否则您可以继续分析.

openeuler-ci-bot 修改了描述
Noah 任务状态待办的 修改为已完成
openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/Compiler
标签
openeuler-ci-bot 添加了
 
CVE/FIXED
标签
openeuler-ci-bot 添加了
 
sig/Compiler
标签
yanxiaobing2020 任务状态已完成 修改为待办的
openeuler-ci-bot 移除了
 
CVE/FIXED
标签
openeuler-ci-bot 移除了
 
sig/Compiler
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
sig/Compiler
标签
wk333 任务状态待办的 修改为进行中
openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/Compiler
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
sig/Compiler
标签

影响性分析说明:
The Apache Xalan Java XSLT library is vulnerable to an integer truncation issue when processing malicious XSLT stylesheets. This can be used to corrupt Java class files generated by the internal XSLTC compiler and execute arbitrary Java bytecode. The Apache Xalan Java project is dormant and in the process of being retired. No future releases of Apache Xalan Java to address this issue are expected. Note: Java runtimes (such as OpenJDK) include repackaged copies of Xalan.
openEuler评分:7.5
openEulerVector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
受影响版本排查(受影响/不受影响):
1.openEuler-20.03-LTS-SP1(16.0.2.7):受影响
2.openEuler-20.03-LTS-SP3(16.0.1.9):受影响
3.openEuler-22.03-LTS(17.0.1.12):受影响

修复是否涉及abi变化(是/否):
1.openEuler-20.03-LTS-SP1(16.0.2.7):否
2.openEuler-20.03-LTS-SP3(16.0.1.9):否
3.openEuler-22.03-LTS(17.0.1.12):否

openeuler-ci-bot 修改了描述

@liujingang09 ,@yanxiaobing2020 ,@zhujianwei001 ,@gwei3 ,@mdche The CVE score needs to be reviewed (the review instruction /approve or /reject means agreement and rejection).

@HsError you submit issue score audit success(approved by yanxiaobing2020),You can proceed to the next step!

yanxiaobing2020 任务状态进行中 修改为已完成
openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/Compiler
标签
openeuler-ci-bot 添加了
 
CVE/FIXED
标签
openeuler-ci-bot 添加了
 
sig/Compiler
标签
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 计划开始日期设置为2022-07-20
openeuler-ci-bot 计划截止日期设置为2022-08-03
openeuler-ci-bot 优先级设置为严重

登录 后才可以发表评论

状态
负责人
项目
里程碑
Pull Requests
关联的 Pull Requests 被合并后可能会关闭此 issue
分支
开始日期   -   截止日期
-
置顶选项
优先级
预计工期 (小时)
参与者(4)
5329419 openeuler ci bot 1632792936 6572053 jvmboy 1603627780
1
https://gitee.com/src-openeuler/openjdk-latest.git
git@gitee.com:src-openeuler/openjdk-latest.git
src-openeuler
openjdk-latest
openjdk-latest

搜索帮助