7 Star 6 Fork 65

src-openEuler / golang

 / 详情

CVE-2022-32189

已完成
CVE和安全问题 拥有者
创建于  
2022-08-02 10:05

一、漏洞信息
漏洞编号:CVE-2022-32189
漏洞归属组件:golang
漏洞归属的版本:1.13.15,1.15.7,1.17.3
CVSS V3.0分值:
BaseScore:7.5 High
Vector:CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
漏洞简述:
A too-short encoded message can cause a panic in Float.GobDecode and Rat GobDecode in math/big in Go before 1.17.13 and 1.18.5, potentially allowing a denial of service.
漏洞公开时间:2022-08-11 04:15:00
漏洞创建时间:2022-08-02 10:05:35
漏洞详情参考链接:
https://nvd.nist.gov/vuln/detail/CVE-2022-32189

更多参考(点击展开)
参考来源 参考链接 来源链接
nvd https://go.dev/issue/53871
nvd https://groups.google.com/g/golang-announce/c/YqYYG87xB10
nvd https://pkg.go.dev/vuln/GO-2022-0537
nvd https://go.dev/cl/417774
nvd https://go.googlesource.com/go/+/055113ef364337607e3e72ed7d48df67fde6fc66
redhat https://access.redhat.com/security/cve/CVE-2022-32189
redhat_bugzilla https://go.dev/issue/53871 https://bugzilla.redhat.com/show_bug.cgi?id=2113814
redhat_bugzilla https://groups.google.com/g/golang-nuts/c/DCFSyTGM0wU https://bugzilla.redhat.com/show_bug.cgi?id=2113814
redhat_bugzilla https://github.com/golang/go/commit/055113ef364337607e3e72ed7d48df67fde6fc66 https://bugzilla.redhat.com/show_bug.cgi?id=2113814
redhat_bugzilla https://github.com/golang/go/commit/703c8ab7e5ba75c95553d4e249309297abad7102 https://bugzilla.redhat.com/show_bug.cgi?id=2113814
redhat_bugzilla https://github.com/golang/go/commit/9240558e4f342fc6e98fec22de17c04b45089349 https://bugzilla.redhat.com/show_bug.cgi?id=2113814
redhat_bugzilla https://access.redhat.com/errata/RHSA-2022:7129 https://bugzilla.redhat.com/show_bug.cgi?id=2113814
redhat_bugzilla https://access.redhat.com/errata/RHSA-2022:7548 https://bugzilla.redhat.com/show_bug.cgi?id=2113814
redhat_bugzilla https://access.redhat.com/errata/RHSA-2022:7950 https://bugzilla.redhat.com/show_bug.cgi?id=2113814
redhat_bugzilla https://access.redhat.com/errata/RHSA-2022:8534 https://bugzilla.redhat.com/show_bug.cgi?id=2113814
redhat_bugzilla https://access.redhat.com/errata/RHSA-2022:8535 https://bugzilla.redhat.com/show_bug.cgi?id=2113814
redhat_bugzilla https://access.redhat.com/errata/RHSA-2022:8626 https://bugzilla.redhat.com/show_bug.cgi?id=2113814
redhat_bugzilla https://access.redhat.com/errata/RHSA-2022:8781 https://bugzilla.redhat.com/show_bug.cgi?id=2113814
ubuntu https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32189 https://ubuntu.com/security/CVE-2022-32189
ubuntu https://access.redhat.com/security/cve/CVE-2022-32189 https://ubuntu.com/security/CVE-2022-32189
ubuntu https://nvd.nist.gov/vuln/detail/CVE-2022-32189 https://ubuntu.com/security/CVE-2022-32189
ubuntu https://launchpad.net/bugs/cve/CVE-2022-32189 https://ubuntu.com/security/CVE-2022-32189
ubuntu https://security-tracker.debian.org/tracker/CVE-2022-32189 https://ubuntu.com/security/CVE-2022-32189
debian https://security-tracker.debian.org/tracker/CVE-2022-32189
oracle https://www.oracle.com/security-alerts/linuxbulletinoct2022.html
gentoo https://security.gentoo.org/glsa/202208-02
anolis https://anas.openanolis.cn/cves/detail/CVE-2022-32189
cve_search https://go.dev/issue/53871
cve_search https://groups.google.com/g/golang-announce/c/YqYYG87xB10
cve_search https://pkg.go.dev/vuln/GO-2022-0537
cve_search https://go.dev/cl/417774
cve_search https://go.googlesource.com/go/+/055113ef364337607e3e72ed7d48df67fde6fc66
cve_search https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UH4RHZUO6LPJKGF2UZSD2UZOCIGHUI5E/
cve_search https://security.netapp.com/advisory/ntap-20220923-0003/
mageia http://advisories.mageia.org/MGASA-2022-0283.html
amazon_linux https://alas.aws.amazon.com/cve/html/CVE-2022-1705.html https://alas.aws.amazon.com/AL2/ALAS-2022-1846.html
amazon_linux https://alas.aws.amazon.com/cve/html/CVE-2022-1962.html https://alas.aws.amazon.com/AL2/ALAS-2022-1846.html
amazon_linux https://alas.aws.amazon.com/cve/html/CVE-2022-1996.html https://alas.aws.amazon.com/AL2/ALAS-2022-1846.html
amazon_linux https://alas.aws.amazon.com/cve/html/CVE-2022-24675.html https://alas.aws.amazon.com/AL2/ALAS-2022-1846.html
amazon_linux https://alas.aws.amazon.com/cve/html/CVE-2022-27191.html https://alas.aws.amazon.com/AL2/ALAS-2022-1846.html
amazon_linux https://alas.aws.amazon.com/cve/html/CVE-2022-28131.html https://alas.aws.amazon.com/AL2/ALAS-2022-1846.html
amazon_linux https://alas.aws.amazon.com/cve/html/CVE-2022-28327.html https://alas.aws.amazon.com/AL2/ALAS-2022-1846.html
amazon_linux https://alas.aws.amazon.com/cve/html/CVE-2022-29526.html https://alas.aws.amazon.com/AL2/ALAS-2022-1846.html
amazon_linux https://alas.aws.amazon.com/cve/html/CVE-2022-30629.html https://alas.aws.amazon.com/AL2/ALAS-2022-1846.html
amazon_linux https://alas.aws.amazon.com/cve/html/CVE-2022-30630.html https://alas.aws.amazon.com/AL2/ALAS-2022-1846.html
amazon_linux https://alas.aws.amazon.com/cve/html/CVE-2022-30631.html https://alas.aws.amazon.com/AL2/ALAS-2022-1846.html
amazon_linux https://alas.aws.amazon.com/cve/html/CVE-2022-30632.html https://alas.aws.amazon.com/AL2/ALAS-2022-1846.html
amazon_linux https://alas.aws.amazon.com/cve/html/CVE-2022-30633.html https://alas.aws.amazon.com/AL2/ALAS-2022-1846.html
amazon_linux https://alas.aws.amazon.com/cve/html/CVE-2022-30635.html https://alas.aws.amazon.com/AL2/ALAS-2022-1846.html
amazon_linux https://alas.aws.amazon.com/cve/html/CVE-2022-32148.html https://alas.aws.amazon.com/AL2/ALAS-2022-1846.html
amazon_linux https://alas.aws.amazon.com/cve/html/CVE-2022-32189.html https://alas.aws.amazon.com/AL2/ALAS-2022-1846.html
amazon_linux https://alas.aws.amazon.com/cve/html/CVE-2022-2257.html https://alas.aws.amazon.com/ALAS-2022-1639.html
amazon_linux https://alas.aws.amazon.com/cve/html/CVE-2022-2264.html https://alas.aws.amazon.com/ALAS-2022-1639.html
amazon_linux https://alas.aws.amazon.com/cve/html/CVE-2022-2284.html https://alas.aws.amazon.com/ALAS-2022-1639.html
amazon_linux https://alas.aws.amazon.com/cve/html/CVE-2022-2285.html https://alas.aws.amazon.com/ALAS-2022-1639.html
amazon_linux https://alas.aws.amazon.com/cve/html/CVE-2022-2286.html https://alas.aws.amazon.com/ALAS-2022-1639.html
amazon_linux https://alas.aws.amazon.com/cve/html/CVE-2022-2287.html https://alas.aws.amazon.com/ALAS-2022-1639.html
amazon_linux https://alas.aws.amazon.com/cve/html/CVE-2022-2288.html https://alas.aws.amazon.com/ALAS-2022-1639.html
amazon_linux https://alas.aws.amazon.com/cve/html/CVE-2022-2289.html https://alas.aws.amazon.com/ALAS-2022-1639.html
amazon_linux https://alas.aws.amazon.com/cve/html/CVE-2022-2304.html https://alas.aws.amazon.com/ALAS-2022-1639.html
amazon_linux https://alas.aws.amazon.com/cve/html/CVE-2022-2343.html https://alas.aws.amazon.com/ALAS-2022-1639.html
amazon_linux https://alas.aws.amazon.com/cve/html/CVE-2022-2344.html https://alas.aws.amazon.com/ALAS-2022-1639.html
amazon_linux https://alas.aws.amazon.com/cve/html/CVE-2022-2345.html https://alas.aws.amazon.com/ALAS-2022-1639.html
amazon_linux https://alas.aws.amazon.com/cve/html/CVE-2022-2816.html https://alas.aws.amazon.com/ALAS-2022-1639.html
amazon_linux https://alas.aws.amazon.com/cve/html/CVE-2022-2817.html https://alas.aws.amazon.com/ALAS-2022-1639.html
amazon_linux https://alas.aws.amazon.com/cve/html/CVE-2022-2819.html https://alas.aws.amazon.com/ALAS-2022-1639.html
amazon_linux https://alas.aws.amazon.com/cve/html/CVE-2022-3037.html https://alas.aws.amazon.com/ALAS-2022-1639.html
nvd https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UH4RHZUO6LPJKGF2UZSD2UZOCIGHUI5E/
nvd https://security.netapp.com/advisory/ntap-20220923-0003/
nvd https://security.netapp.com/advisory/ntap-20220923-0003/
redhat_bugzilla https://go.dev/issue/53871
redhat_bugzilla https://groups.google.com/g/golang-nuts/c/DCFSyTGM0wU
redhat_bugzilla https://github.com/golang/go/commit/055113ef364337607e3e72ed7d48df67fde6fc66
redhat_bugzilla https://github.com/golang/go/commit/703c8ab7e5ba75c95553d4e249309297abad7102
redhat_bugzilla https://github.com/golang/go/commit/9240558e4f342fc6e98fec22de17c04b45089349
redhat_bugzilla https://access.redhat.com/errata/RHSA-2022:7129
redhat_bugzilla https://bugzilla.redhat.com/show_bug.cgi?id=2113814
ubuntu https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32189
ubuntu https://access.redhat.com/security/cve/CVE-2022-32189
ubuntu https://nvd.nist.gov/vuln/detail/CVE-2022-32189
ubuntu https://launchpad.net/bugs/cve/CVE-2022-32189
ubuntu https://security-tracker.debian.org/tracker/CVE-2022-32189
debian https://security-tracker.debian.org/tracker/CVE-2022-32189
gentoo https://security.gentoo.org/glsa/202208-02

漏洞分析指导链接:
https://gitee.com/openeuler/cve-manager/blob/master/cve-vulner-manager/doc/md/manual.md
漏洞数据来源:
openBrain开源漏洞感知系统
漏洞补丁信息:

详情(点击展开)
影响的包 修复版本 修复补丁 问题引入补丁 来源
https://github.com/golang/go/commit/055113ef364337607e3e72ed7d48df67fde6fc66 redhat_bugzilla
https://github.com/golang/go/commit/703c8ab7e5ba75c95553d4e249309297abad7102 redhat_bugzilla
https://github.com/golang/go/commit/9240558e4f342fc6e98fec22de17c04b45089349 redhat_bugzilla

二、漏洞分析结构反馈
影响性分析说明:
A too-short encoded message can cause a panic in Float.GobDecode and Rat.GobDecode in math/big in Go before 1.17.13 and 1.18.5, potentially allowing a denial of
openEuler评分:
6.5
Vector:CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
受影响版本排查(受影响/不受影响):
1.openEuler-20.03-LTS-SP1(1.15.7):受影响
2.openEuler-20.03-LTS-SP3(1.15.7):受影响
3.openEuler-22.03-LTS(1.17.3):受影响

修复是否涉及abi变化(是/否):
1.openEuler-20.03-LTS-SP1(1.15.7):否
2.openEuler-20.03-LTS-SP3(1.15.7):否
3.openEuler-22.03-LTS(1.17.3):否

三、漏洞修复
安全公告链接:https://www.openeuler.org/zh/security/safety-bulletin/detail/?id=openEuler-SA-2022-1830

评论 (7)

@jing-rui ,@genedna ,@haomintsai
issue处理注意事项:
1. 当前issue受影响的分支提交pr时, 须在pr描述中填写当前issue编号进行关联, 否则无法关闭当前issue;
2. 模板内容需要填写完整, 无论是受影响或者不受影响都需要填写完整内容,未引入的分支不需要填写, 否则无法关闭当前issue;
3. 以下为模板中需要填写完整的内容, 请复制到评论区回复, 注: 内容的标题名称(影响性分析说明, openEuler评分, 受影响版本排查(受影响/不受影响), 修复是否涉及abi变化(是/否))不能省略,省略后cve-manager将无法正常解析填写内容.


影响性分析说明:

openEuler评分: (评分和向量)

受影响版本排查(受影响/不受影响):
1.openEuler-20.03-LTS-SP1(1.15.7):
2.openEuler-20.03-LTS-SP3(1.15.7):
3.openEuler-22.03-LTS(1.17.3):

修复是否涉及abi变化(是/否):
1.openEuler-20.03-LTS-SP1(1.15.7):
2.openEuler-20.03-LTS-SP3(1.15.7):
3.openEuler-22.03-LTS(1.17.3):


issue处理具体操作请参考:
https://gitee.com/openeuler/cve-manager/blob/master/cve-vulner-manager/doc/md/manual.md
pr关联issue具体操作请参考:
https://gitee.com/help/articles/4142

openeuler-ci-bot 创建了CVE和安全问题
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
展开全部操作日志

Hi openeuler-ci-bot, welcome to the openEuler Community.
I'm the Bot here serving you. You can find the instructions on how to interact with me at Here.
If you have any questions, please contact the SIG: sig-golang, and any of the maintainers: @jing-rui , @genedna , @haomintsai

openeuler-ci-bot 添加了
 
sig/sig-golang
标签
参考网址 关联pr 状态 补丁链接
https://ubuntu.com/security/CVE-2022-32189
https://nvd.nist.gov/vuln/detail/CVE-2022-32189
https://bugzilla.suse.com/show_bug.cgi?id=CVE-2022-32189

说明:抱歉,当前工具暂未找到推荐补丁,请人工查找或者之后评论'/find-patch'尝试再次查找。
若人工查找到补丁,烦请在此issue下评论 '/report-patch 参考网址 补丁链接1,补丁链接2' 便于我们不断优化工具,不胜感激。
如 /report-patch https://security-tracker.debian.org/tracker/CVE-2021-3997 https://github.com/systemd/systemd/commit/5b1cf7a9be37e20133c0208005274ce4a5b5c6a1

openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述

影响性分析说明:
A too-short encoded message can cause a panic in Float.GobDecode and Rat.GobDecode in math/big in Go before 1.17.13 and 1.18.5, potentially allowing a denial of

openEuler评分:6.5
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

受影响版本排查(受影响/不受影响):
1.openEuler-20.03-LTS-SP1(1.15.7):受影响
2.openEuler-20.03-LTS-SP3(1.15.7):受影响
3.openEuler-22.03-LTS(1.17.3):受影响

修复是否涉及abi变化(是/否):
1.openEuler-20.03-LTS-SP1(1.15.7):否
2.openEuler-20.03-LTS-SP3(1.15.7):否
3.openEuler-22.03-LTS(1.17.3):否

openeuler-ci-bot 修改了描述

@jing-rui 经过 cve-manager 解析, 已分析的内容如下表所示:

状态 需分析 内容
已分析 1.影响性分析说明 A too-short encoded message can cause a panic in Float.GobDecode and Rat.GobDecode in math/big in Go before 1.17.13 and 1.18.5, potentially allowing a denial of
已分析 2.openEulerScore 6.5
已分析 2.openEulerVector AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
已分析 3.受影响版本排查 openEuler-20.03-LTS-SP1:受影响,openEuler-20.03-LTS-SP3:受影响,openEuler-22.03-LTS:受影响
已分析 4.修复是否涉及abi变化 openEuler-20.03-LTS-SP1:否,openEuler-20.03-LTS-SP3:否,openEuler-22.03-LTS:否

请确认分析内容的准确性, 确认无误后, 您可以进行后续步骤, 否则您可以继续分析.

openeuler-ci-bot 修改了描述
hc 通过src-openeuler/golang Pull Request !106任务状态待办的 修改为已完成
openeuler-ci-bot 任务状态已完成 修改为待办的

@haomintsai ,@LeonZhang ,@genedna ,@hc
关闭issue前,需要将受影响的分支在合并pr时关联上当前issue编号: #I5K2BM:CVE-2022-32189
受影响分支: openEuler-20.03-LTS-SP3/openEuler-22.03-LTS
具体操作参考: https://gitee.com/help/articles/4142

openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/sig-golang
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
sig/sig-golang
标签
hc 通过src-openeuler/golang Pull Request !107任务状态待办的 修改为已完成
openeuler-ci-bot 任务状态已完成 修改为待办的

@haomintsai ,@LeonZhang ,@genedna ,@hc
关闭issue前,需要将受影响的分支在合并pr时关联上当前issue编号: #I5K2BM:CVE-2022-32189
受影响分支: openEuler-22.03-LTS
具体操作参考: https://gitee.com/help/articles/4142

openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/sig-golang
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
sig/sig-golang
标签
hc 通过src-openeuler/golang Pull Request !108任务状态待办的 修改为已完成
openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/sig-golang
标签
openeuler-ci-bot 添加了
 
CVE/FIXED
标签
openeuler-ci-bot 添加了
 
sig/sig-golang
标签
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 计划开始日期设置为2022-08-02
openeuler-ci-bot 计划截止日期设置为2022-09-01
openeuler-ci-bot 优先级设置为主要
openeuler-ci-bot 移除了
 
CVE/FIXED
标签
openeuler-ci-bot 移除了
 
sig/sig-golang
标签
openeuler-ci-bot 添加了
 
CVE/UNAFFECTED
标签
openeuler-ci-bot 添加了
 
sig/sig-golang
标签

登录 后才可以发表评论

状态
负责人
项目
里程碑
Pull Requests
关联的 Pull Requests 被合并后可能会关闭此 issue
分支
开始日期   -   截止日期
-
置顶选项
优先级
预计工期 (小时)
参与者(2)
5329419 openeuler ci bot 1632792936
1
https://gitee.com/src-openeuler/golang.git
git@gitee.com:src-openeuler/golang.git
src-openeuler
golang
golang

搜索帮助