123 Star 0 Fork 8

src-openEuler / fdupes

 / 详情

CVE-2022-48682

Done
CVE和安全问题 owner
Opened this issue  
2024-04-26 11:55

一、漏洞信息
漏洞编号:CVE-2022-48682
漏洞归属组件:fdupes
漏洞归属的版本:1.6.1
CVSS V3.0分值:
BaseScore:6.0 Medium
Vector:CVSS:3.0/AV:L/AC:H/PR:L/UI:R/S:U/C:N/I:H/A:H
漏洞简述:
In deletefiles in FDUPES before 2.2.0, a TOCTOU race condition allows arbitrary file deletion via a symlink.
漏洞公开时间:2024-04-26 09:15:45
漏洞创建时间:2024-04-26 11:55:57
漏洞详情参考链接:
https://nvd.nist.gov/vuln/detail/CVE-2022-48682

更多参考(点击展开)
参考来源 参考链接 来源链接
cve.mitre.org https://bugzilla.suse.com/show_bug.cgi?id=1200381
cve.mitre.org https://github.com/adrianlopezroche/fdupes/blob/4b6bcde1b3eb1cebe87cd30814f7d6cf4ee46e95/fdupes.c
cve.mitre.org https://github.com/adrianlopezroche/fdupes/commit/85680897148f1ac33b55418e00334116e419717f
cve.mitre.org https://github.com/adrianlopezroche/fdupes/compare/v2.1.2...v2.2.0
redhat_bugzilla https://bugzilla.suse.com/show_bug.cgi?id=1200381 https://bugzilla.redhat.com/show_bug.cgi?id=2277277
redhat_bugzilla https://github.com/adrianlopezroche/fdupes/blob/4b6bcde1b3eb1cebe87cd30814f7d6cf4ee46e95/fdupes.c https://bugzilla.redhat.com/show_bug.cgi?id=2277277
redhat_bugzilla https://github.com/adrianlopezroche/fdupes/commit/85680897148f1ac33b55418e00334116e419717f https://bugzilla.redhat.com/show_bug.cgi?id=2277277
redhat_bugzilla https://github.com/adrianlopezroche/fdupes/compare/v2.1.2...v2.2.0 https://bugzilla.redhat.com/show_bug.cgi?id=2277277
ubuntu https://www.cve.org/CVERecord?id=CVE-2022-48682 https://ubuntu.com/security/CVE-2022-48682
ubuntu https://bugzilla.suse.com/show_bug.cgi?id=1200381 https://ubuntu.com/security/CVE-2022-48682
ubuntu https://github.com/adrianlopezroche/fdupes/commit/85680897148f1ac33b55418e00334116e419717f (v2.2.0) https://ubuntu.com/security/CVE-2022-48682
ubuntu https://github.com/adrianlopezroche/fdupes/blob/4b6bcde1b3eb1cebe87cd30814f7d6cf4ee46e95/fdupes.c https://ubuntu.com/security/CVE-2022-48682
ubuntu https://github.com/adrianlopezroche/fdupes/commit/85680897148f1ac33b55418e00334116e419717f https://ubuntu.com/security/CVE-2022-48682
ubuntu https://github.com/adrianlopezroche/fdupes/compare/v2.1.2...v2.2.0 https://ubuntu.com/security/CVE-2022-48682
ubuntu https://nvd.nist.gov/vuln/detail/CVE-2022-48682 https://ubuntu.com/security/CVE-2022-48682
ubuntu https://launchpad.net/bugs/cve/CVE-2022-48682 https://ubuntu.com/security/CVE-2022-48682
ubuntu https://security-tracker.debian.org/tracker/CVE-2022-48682 https://ubuntu.com/security/CVE-2022-48682
cve_search https://github.com/adrianlopezroche/fdupes/blob/4b6bcde1b3eb1cebe87cd30814f7d6cf4ee46e95/fdupes.c
cve_search https://github.com/adrianlopezroche/fdupes/commit/85680897148f1ac33b55418e00334116e419717f
cve_search https://bugzilla.suse.com/show_bug.cgi?id=1200381
cve_search https://github.com/adrianlopezroche/fdupes/compare/v2.1.2...v2.2.0
amazon_linux_explore https://access.redhat.com/security/cve/CVE-2022-48682 https://explore.alas.aws.amazon.com/CVE-2022-48682.html
amazon_linux_explore https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48682 https://explore.alas.aws.amazon.com/CVE-2022-48682.html
snyk https://github.com/adrianlopezroche/fdupes/commit/85680897148f1ac33b55418e00334116e419717f https://security.snyk.io/vuln/SNYK-UNMANAGED-ADRIANLOPEZROCHEFDUPES-6674152

漏洞分析指导链接:
https://gitee.com/openeuler/cve-manager/blob/master/cve-vulner-manager/doc/md/manual.md
漏洞数据来源:
openBrain开源漏洞感知系统
漏洞补丁信息:

详情(点击展开)
影响的包 修复版本 修复补丁 问题引入补丁 来源
https://github.com/adrianlopezroche/fdupes/commit/85680897148f1ac33b55418e00334116e419717f cve.mitre.org
https://github.com/adrianlopezroche/fdupes/commit/85680897148f1ac33b55418e00334116e419717f redhat_bugzilla
https://github.com/adrianlopezroche/fdupes/commit/85680897148f1ac33b55418e00334116e419717f (v2.2.0) ubuntu
https://github.com/adrianlopezroche/fdupes/commit/85680897148f1ac33b55418e00334116e419717f ubuntu
https://github.com/adrianlopezroche/fdupes/commit/85680897148f1ac33b55418e00334116e419717f snyk

二、漏洞分析结构反馈
影响性分析说明:
该漏洞在2.2.0版本修复,24.03和master分支为2.2.1版本不受影响,其他分支受影响
openEuler评分:
6.0
Vector:CVSS:3.0/AV:L/AC:H/PR:L/UI:R/S:U/C:N/I:H/A:H
受影响版本排查(受影响/不受影响):
1.openEuler-20.03-LTS-SP1(1.6.1):受影响
2.openEuler-20.03-LTS-SP4(1.6.1):受影响
3.openEuler-22.03-LTS(1.6.1):受影响
4.openEuler-22.03-LTS-Next(1.6.1):受影响
5.openEuler-22.03-LTS-SP1(1.6.1):受影响
6.openEuler-22.03-LTS-SP2(1.6.1):受影响
7.openEuler-22.03-LTS-SP3(1.6.1):受影响
8.master(2.2.1):不受影响
9.openEuler-24.03-LTS:不受影响
10.openEuler-24.03-LTS-Next:不受影响

修复是否涉及abi变化(是/否):
1.master(2.2.1):否
2.openEuler-20.03-LTS-SP1(1.6.1):否
3.openEuler-20.03-LTS-SP4(1.6.1):否
4.openEuler-22.03-LTS(1.6.1):否
5.openEuler-22.03-LTS-Next(1.6.1):否
6.openEuler-22.03-LTS-SP1(1.6.1):否
7.openEuler-22.03-LTS-SP2(1.6.1):否
8.openEuler-22.03-LTS-SP3(1.6.1):否
9.openEuler-24.03-LTS:否
10.openEuler-24.03-LTS-Next:否

三、漏洞修复
安全公告链接:https://www.openeuler.org/zh/security/safety-bulletin/detail/?id=openEuler-SA-2024-1616

Comments (9)

openeuler-ci-bot createdCVE和安全问题
openeuler-ci-bot added
 
CVE/UNFIXED
label
Expand operation logs

Hi openeuler-ci-bot, welcome to the openEuler Community.
I'm the Bot here serving you. You can find the instructions on how to interact with me at Here.
If you have any questions, please contact the SIG: Application, and any of the maintainers: @Alex_Chao , @small_leek , @jimmy_hero , @朱春意 , @caodongxia , @starlet_dx , @wk333

@Alex_Chao ,@small_leek ,@jimmy_hero ,@朱春意 ,@caodongxia ,@starlet_dx ,@wk333
issue处理注意事项:
1. 当前issue受影响的分支提交pr时, 须在pr描述中填写当前issue编号进行关联, 否则无法关闭当前issue;
2. 模板内容需要填写完整, 无论是受影响或者不受影响都需要填写完整内容,未引入的分支不需要填写, 否则无法关闭当前issue;
3. 以下为模板中需要填写完整的内容, 请复制到评论区回复, 注: 内容的标题名称(影响性分析说明, openEuler评分, 受影响版本排查(受影响/不受影响), 修复是否涉及abi变化(是/否))不能省略,省略后cve-manager将无法正常解析填写内容.


影响性分析说明:

openEuler评分: (评分和向量)

受影响版本排查(受影响/不受影响):
1.master(2.2.1):
2.openEuler-20.03-LTS-SP1(1.6.1):
3.openEuler-20.03-LTS-SP4(1.6.1):
4.openEuler-22.03-LTS(1.6.1):
5.openEuler-22.03-LTS-Next(1.6.1):
6.openEuler-22.03-LTS-SP1(1.6.1):
7.openEuler-22.03-LTS-SP2(1.6.1):
8.openEuler-22.03-LTS-SP3(1.6.1):
9.openEuler-24.03-LTS:
10.openEuler-24.03-LTS-Next:

修复是否涉及abi变化(是/否):
1.master(2.2.1):
2.openEuler-20.03-LTS-SP1(1.6.1):
3.openEuler-20.03-LTS-SP4(1.6.1):
4.openEuler-22.03-LTS(1.6.1):
5.openEuler-22.03-LTS-Next(1.6.1):
6.openEuler-22.03-LTS-SP1(1.6.1):
7.openEuler-22.03-LTS-SP2(1.6.1):
8.openEuler-22.03-LTS-SP3(1.6.1):
9.openEuler-24.03-LTS:
10.openEuler-24.03-LTS-Next:


issue处理具体操作请参考:
https://gitee.com/openeuler/cve-manager/blob/master/cve-vulner-manager/doc/md/manual.md
pr关联issue具体操作请参考:
https://gitee.com/help/articles/4142

openeuler-ci-bot added
 
sig/Application
label
参考网址 关联pr 状态 补丁链接
https://nvd.nist.gov/vuln/detail/CVE-2022-48682 None None https://github.com/adrianlopezroche/fdupes/commit/85680897148f1ac33b55418e00334116e419717f
https://ubuntu.com/security/CVE-2022-48682 None None https://discourse.ubuntu.com/c/ubuntu-pro
https://www.opencve.io/cve/CVE-2022-48682 None None https://github.com/adrianlopezroche/fdupes/commit/85680897148f1ac33b55418e00334116e419717f
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2022-48682
https://security-tracker.debian.org/tracker/CVE-2022-48682

说明:补丁链接仅供初步排查参考,实际可用性请人工再次确认,补丁下载验证可使用CVE补丁工具
若补丁不准确,烦请在此issue下评论 '/report-patch 参考网址 补丁链接1,补丁链接2' 反馈正确信息,便于我们不断优化工具,不胜感激。
如 /report-patch https://security-tracker.debian.org/tracker/CVE-2021-3997 https://github.com/systemd/systemd/commit/5b1cf7a9be37e20133c0208005274ce4a5b5c6a1

openeuler-ci-bot changed description
openeuler-ci-bot changed description
openeuler-ci-bot set start time to 2024-04-27
openeuler-ci-bot set deadline to 2024-05-27
openeuler-ci-bot set priority to Secondary

影响性分析说明:
该漏洞在2.2.0版本修复,24.03和master分支为2.2.1版本不受影响,其他分支受影响

openEuler评分:
BaseScore:6.0 Medium
Vector:CVSS:3.0/AV:L/AC:H/PR:L/UI:R/S:U/C:N/I:H/A:H

受影响版本排查(受影响/不受影响):
1.master:不受影响
2.openEuler-20.03-LTS-SP1:受影响
3.openEuler-20.03-LTS-SP4:受影响
4.openEuler-22.03-LTS:受影响
5.openEuler-22.03-LTS-Next:受影响
6.openEuler-22.03-LTS-SP1:受影响
7.openEuler-22.03-LTS-SP2:受影响
8.openEuler-22.03-LTS-SP3:受影响
9.openEuler-24.03-LTS:不受影响
10.openEuler-24.03-LTS-Next:不受影响

修复是否涉及abi变化(是/否):
1.master:否
2.openEuler-20.03-LTS-SP1:否
3.openEuler-20.03-LTS-SP4:否
4.openEuler-22.03-LTS:否
5.openEuler-22.03-LTS-Next:否
6.openEuler-22.03-LTS-SP1:否
7.openEuler-22.03-LTS-SP2:否
8.openEuler-22.03-LTS-SP3:否
9.openEuler-24.03-LTS:否
10.openEuler-24.03-LTS-Next:否

openeuler-ci-bot changed description

@ 经过 cve-manager 解析, 已分析的内容如下表所示:

状态 需分析 内容
已分析 1.影响性分析说明 该漏洞在2.2.0版本修复,24.03和master分支为2.2.1版本不受影响,其他分支受影响
已分析 2.openEulerScore 6
已分析 3.openEulerVector AV:L/AC:H/PR:L/UI:R/S:U/C:N/I:H/A:H
已分析 4.受影响版本排查 openEuler-20.03-LTS-SP1:受影响,openEuler-20.03-LTS-SP4:受影响,openEuler-22.03-LTS:受影响,openEuler-22.03-LTS-Next:受影响,openEuler-22.03-LTS-SP1:受影响,openEuler-22.03-LTS-SP2:受影响,openEuler-22.03-LTS-SP3:受影响,master:不受影响,openEuler-24.03-LTS:不受影响,openEuler-24.03-LTS-Next:不受影响
已分析 5.修复是否涉及abi变化 master:否,openEuler-20.03-LTS-SP1:否,openEuler-20.03-LTS-SP4:否,openEuler-22.03-LTS:否,openEuler-22.03-LTS-Next:否,openEuler-22.03-LTS-SP1:否,openEuler-22.03-LTS-SP2:否,openEuler-22.03-LTS-SP3:否,openEuler-24.03-LTS:否,openEuler-24.03-LTS-Next:否

请确认分析内容的准确性, 确认无误后, 您可以进行后续步骤, 否则您可以继续分析.

@惊奇脆片饼干 ,@BigSkySea ,@Alex_Chao ,@small_leek ,@jimmy_hero ,@朱春意 ,@openeuler-sync-bot
关闭issue前,需要将受影响的分支在合并pr时关联上当前issue编号: #I9JUKA:CVE-2022-48682
受影响分支: openEuler-20.03-LTS-SP4/openEuler-22.03-LTS-Next/openEuler-22.03-LTS-SP1/openEuler-22.03-LTS-SP2/openEuler-22.03-LTS-SP3
具体操作参考: https://gitee.com/help/articles/4142

openeuler-ci-bot removed
 
CVE/UNFIXED
label
openeuler-ci-bot removed
 
sig/Application
label
openeuler-ci-bot added
 
CVE/UNFIXED
label
openeuler-ci-bot added
 
sig/Application
label
openeuler-sync-bot throughsrc-openeuler/fdupes Pull Request !6 changed issue state from 待办的 to 已完成
openeuler-ci-bot changed issue state from 已完成 to 待办的

@惊奇脆片饼干 ,@BigSkySea ,@Alex_Chao ,@small_leek ,@jimmy_hero ,@朱春意 ,@openeuler-sync-bot
关闭issue前,需要将受影响的分支在合并pr时关联上当前issue编号: #I9JUKA:CVE-2022-48682
受影响分支: openEuler-22.03-LTS-SP2/openEuler-22.03-LTS-SP3/openEuler-22.03-LTS-Next/openEuler-22.03-LTS-SP1
具体操作参考: https://gitee.com/help/articles/4142

openeuler-ci-bot removed
 
CVE/UNFIXED
label
openeuler-ci-bot removed
 
sig/Application
label
openeuler-ci-bot added
 
CVE/UNFIXED
label
openeuler-ci-bot added
 
sig/Application
label
openeuler-sync-bot throughsrc-openeuler/fdupes Pull Request !7 changed issue state from 待办的 to 已完成
openeuler-ci-bot changed issue state from 已完成 to 待办的

@惊奇脆片饼干 ,@BigSkySea ,@Alex_Chao ,@small_leek ,@jimmy_hero ,@朱春意 ,@openeuler-sync-bot
关闭issue前,需要将受影响的分支在合并pr时关联上当前issue编号: #I9JUKA:CVE-2022-48682
受影响分支: openEuler-22.03-LTS-Next/openEuler-22.03-LTS-SP2/openEuler-22.03-LTS-SP3
具体操作参考: https://gitee.com/help/articles/4142

openeuler-ci-bot removed
 
CVE/UNFIXED
label
openeuler-ci-bot removed
 
sig/Application
label
openeuler-ci-bot added
 
CVE/UNFIXED
label
openeuler-ci-bot added
 
sig/Application
label
openeuler-sync-bot throughsrc-openeuler/fdupes Pull Request !10 changed issue state from 待办的 to 已完成
openeuler-ci-bot changed issue state from 已完成 to 待办的

@惊奇脆片饼干 ,@BigSkySea ,@Alex_Chao ,@small_leek ,@jimmy_hero ,@朱春意 ,@openeuler-sync-bot
关闭issue前,需要将受影响的分支在合并pr时关联上当前issue编号: #I9JUKA:CVE-2022-48682
受影响分支: openEuler-22.03-LTS-SP2/openEuler-22.03-LTS-SP3
具体操作参考: https://gitee.com/help/articles/4142

openeuler-ci-bot removed
 
CVE/UNFIXED
label
openeuler-ci-bot removed
 
sig/Application
label
openeuler-ci-bot added
 
CVE/UNFIXED
label
openeuler-ci-bot added
 
sig/Application
label
openeuler-sync-bot throughsrc-openeuler/fdupes Pull Request !8 changed issue state from 待办的 to 已完成
openeuler-ci-bot removed
 
CVE/UNFIXED
label
openeuler-ci-bot removed
 
sig/Application
label
openeuler-ci-bot added
 
CVE/FIXED
label
openeuler-ci-bot added
 
sig/Application
label
openeuler-ci-bot changed description
openeuler-ci-bot changed description

Sign in to comment

Status
Assignees
Projects
Milestones
Pull Requests
Successfully merging a pull request will close this issue.
Branches
Planed to start   -   Planed to end
-
Top level
Priority
Duration (hours)
参与者(2)
5329419 openeuler ci bot 1632792936
1
https://gitee.com/src-openeuler/fdupes.git
git@gitee.com:src-openeuler/fdupes.git
src-openeuler
fdupes
fdupes

Search