4 Star 0 Fork 12

src-openEuler/ignition

 / 详情

CVE-2022-41723

待办的
CVE和安全问题
创建于  
2024-02-01 08:56

一、漏洞信息
漏洞编号:CVE-2022-41723
漏洞归属组件:ignition
漏洞归属的版本:2.14.0,2.15.0,2.16.2,2.9.0
CVSS V3.0分值:
BaseScore:7.5 High
Vector:CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
漏洞简述:
A maliciously crafted HTTP/2 stream could cause excessive CPU consumption in the HPACK decoder, sufficient to cause a denial of service from a small number of small requests.
漏洞公开时间:2023-03-01 02:15:09
漏洞创建时间:2024-02-01 08:56:01
漏洞详情参考链接:
https://nvd.nist.gov/vuln/detail/CVE-2022-41723

更多参考(点击展开)
参考来源 参考链接 来源链接
security.golang.org https://go.dev/cl/468135
security.golang.org https://go.dev/cl/468295
security.golang.org https://go.dev/issue/57855
security.golang.org https://groups.google.com/g/golang-announce/c/V0aBFqaFs_E
security.golang.org https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4BUK2ZIAGCULOOYDNH25JPU6JBES5NF2/
security.golang.org https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4MA5XS5DAOJ5PKKNG5TUXKPQOFHT5VBC/
security.golang.org https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/REMHVVIBDNKSRKNOTV7EQSB7CYQWOUOU/
security.golang.org https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RGW7GE2Z32ZT47UFAQFDRQE33B7Q7LMT/
security.golang.org https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RLBQ3A7ROLEQXQLXFDLNJ7MYPKG5GULE/
security.golang.org https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T7N5GV4CHH6WAGX3GFMDD3COEOVCZ4RI/
security.golang.org https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XX3IMUTZKRQ73PBZM4E2JP4BKYH4C6XE/
security.golang.org https://pkg.go.dev/vuln/GO-2023-1571
security.golang.org https://security.gentoo.org/glsa/202311-09
security.golang.org https://www.couchbase.com/alerts/
redhat_bugzilla https://go.dev/issue/57855 https://bugzilla.redhat.com/show_bug.cgi?id=2178358
redhat_bugzilla https://pkg.go.dev/vuln/GO-2023-1571 https://bugzilla.redhat.com/show_bug.cgi?id=2178358
redhat_bugzilla https://groups.google.com/g/golang-announce/c/V0aBFqaFs_E https://bugzilla.redhat.com/show_bug.cgi?id=2178358
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:1326 https://bugzilla.redhat.com/show_bug.cgi?id=2178358
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:1325 https://bugzilla.redhat.com/show_bug.cgi?id=2178358
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:3167 https://bugzilla.redhat.com/show_bug.cgi?id=2178358
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:3305 https://bugzilla.redhat.com/show_bug.cgi?id=2178358
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:3304 https://bugzilla.redhat.com/show_bug.cgi?id=2178358
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:3445 https://bugzilla.redhat.com/show_bug.cgi?id=2178358
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:3447 https://bugzilla.redhat.com/show_bug.cgi?id=2178358
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:3450 https://bugzilla.redhat.com/show_bug.cgi?id=2178358
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:3455 https://bugzilla.redhat.com/show_bug.cgi?id=2178358
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:3367 https://bugzilla.redhat.com/show_bug.cgi?id=2178358
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:3495 https://bugzilla.redhat.com/show_bug.cgi?id=2178358
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:3537 https://bugzilla.redhat.com/show_bug.cgi?id=2178358
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:3610 https://bugzilla.redhat.com/show_bug.cgi?id=2178358
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:3614 https://bugzilla.redhat.com/show_bug.cgi?id=2178358
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:3742 https://bugzilla.redhat.com/show_bug.cgi?id=2178358
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:3918 https://bugzilla.redhat.com/show_bug.cgi?id=2178358
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:3943 https://bugzilla.redhat.com/show_bug.cgi?id=2178358
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:4003 https://bugzilla.redhat.com/show_bug.cgi?id=2178358
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:4112 https://bugzilla.redhat.com/show_bug.cgi?id=2178358
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:4113 https://bugzilla.redhat.com/show_bug.cgi?id=2178358
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:4090 https://bugzilla.redhat.com/show_bug.cgi?id=2178358
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:4091 https://bugzilla.redhat.com/show_bug.cgi?id=2178358
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:4225 https://bugzilla.redhat.com/show_bug.cgi?id=2178358
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:4226 https://bugzilla.redhat.com/show_bug.cgi?id=2178358
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:4293 https://bugzilla.redhat.com/show_bug.cgi?id=2178358
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:4335 https://bugzilla.redhat.com/show_bug.cgi?id=2178358
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:4456 https://bugzilla.redhat.com/show_bug.cgi?id=2178358
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:4627 https://bugzilla.redhat.com/show_bug.cgi?id=2178358
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:4603 https://bugzilla.redhat.com/show_bug.cgi?id=2178358
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:4664 https://bugzilla.redhat.com/show_bug.cgi?id=2178358
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:4731 https://bugzilla.redhat.com/show_bug.cgi?id=2178358
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:5233 https://bugzilla.redhat.com/show_bug.cgi?id=2178358
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:5314 https://bugzilla.redhat.com/show_bug.cgi?id=2178358
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:5672 https://bugzilla.redhat.com/show_bug.cgi?id=2178358
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:5006 https://bugzilla.redhat.com/show_bug.cgi?id=2178358
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:5007 https://bugzilla.redhat.com/show_bug.cgi?id=2178358
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:6235 https://bugzilla.redhat.com/show_bug.cgi?id=2178358
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:6248 https://bugzilla.redhat.com/show_bug.cgi?id=2178358
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:6251 https://bugzilla.redhat.com/show_bug.cgi?id=2178358
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:6346 https://bugzilla.redhat.com/show_bug.cgi?id=2178358
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:6363 https://bugzilla.redhat.com/show_bug.cgi?id=2178358
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:6402 https://bugzilla.redhat.com/show_bug.cgi?id=2178358
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:6473 https://bugzilla.redhat.com/show_bug.cgi?id=2178358
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:6474 https://bugzilla.redhat.com/show_bug.cgi?id=2178358
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:6832 https://bugzilla.redhat.com/show_bug.cgi?id=2178358
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:6938 https://bugzilla.redhat.com/show_bug.cgi?id=2178358
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:6939 https://bugzilla.redhat.com/show_bug.cgi?id=2178358
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:7058 https://bugzilla.redhat.com/show_bug.cgi?id=2178358
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:7823 https://bugzilla.redhat.com/show_bug.cgi?id=2178358
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:0198 https://bugzilla.redhat.com/show_bug.cgi?id=2178358
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:0485 https://bugzilla.redhat.com/show_bug.cgi?id=2178358
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:7198 https://bugzilla.redhat.com/show_bug.cgi?id=2178358
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:0948 https://bugzilla.redhat.com/show_bug.cgi?id=2178358
ubuntu https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-41723 https://ubuntu.com/security/CVE-2022-41723
ubuntu https://nvd.nist.gov/vuln/detail/CVE-2022-41723 https://ubuntu.com/security/CVE-2022-41723
ubuntu https://launchpad.net/bugs/cve/CVE-2022-41723 https://ubuntu.com/security/CVE-2022-41723
ubuntu https://security-tracker.debian.org/tracker/CVE-2022-41723 https://ubuntu.com/security/CVE-2022-41723
debian https://security-tracker.debian.org/tracker/CVE-2022-41723
gentoo https://security.gentoo.org/glsa/202311-09
anolis https://anas.openanolis.cn/cves/detail/CVE-2022-41723
cve_search https://go.dev/cl/468135
cve_search https://go.dev/issue/57855
cve_search https://go.dev/cl/468295
cve_search https://pkg.go.dev/vuln/GO-2023-1571
cve_search https://groups.google.com/g/golang-announce/c/V0aBFqaFs_E
cve_search https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4MA5XS5DAOJ5PKKNG5TUXKPQOFHT5VBC/
cve_search https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RLBQ3A7ROLEQXQLXFDLNJ7MYPKG5GULE/
github_advisory https://nvd.nist.gov/vuln/detail/CVE-2022-41723 https://github.com/advisories/GHSA-vvpx-j8f3-3w6h
github_advisory https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4MA5XS5DAOJ5PKKNG5TUXKPQOFHT5VBC/ https://github.com/advisories/GHSA-vvpx-j8f3-3w6h
github_advisory https://go.dev/issue/57855 https://github.com/advisories/GHSA-vvpx-j8f3-3w6h
github_advisory https://go.dev/cl/468135 https://github.com/advisories/GHSA-vvpx-j8f3-3w6h
github_advisory https://groups.google.com/g/golang-announce/c/V0aBFqaFs_E https://github.com/advisories/GHSA-vvpx-j8f3-3w6h
github_advisory https://pkg.go.dev/vuln/GO-2023-1571 https://github.com/advisories/GHSA-vvpx-j8f3-3w6h
github_advisory https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XX3IMUTZKRQ73PBZM4E2JP4BKYH4C6XE/ https://github.com/advisories/GHSA-vvpx-j8f3-3w6h
github_advisory https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RGW7GE2Z32ZT47UFAQFDRQE33B7Q7LMT/ https://github.com/advisories/GHSA-vvpx-j8f3-3w6h
github_advisory https://go.dev/cl/468295 https://github.com/advisories/GHSA-vvpx-j8f3-3w6h
github_advisory https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RLBQ3A7ROLEQXQLXFDLNJ7MYPKG5GULE/ https://github.com/advisories/GHSA-vvpx-j8f3-3w6h
github_advisory https://vuln.go.dev/ID/GO-2023-1571.json https://github.com/advisories/GHSA-vvpx-j8f3-3w6h
mageia http://advisories.mageia.org/MGASA-2023-0109.html
go https://go.dev/issue/57855 https://github.com/golang/vulndb/blob/master/reports/GO-2023-1571.yaml
go https://go.dev/cl/468135 https://github.com/golang/vulndb/blob/master/reports/GO-2023-1571.yaml
go https://go.dev/cl/468295 https://github.com/golang/vulndb/blob/master/reports/GO-2023-1571.yaml
go https://groups.google.com/g/golang-announce/c/V0aBFqaFs_E https://github.com/golang/vulndb/blob/master/reports/GO-2023-1571.yaml

漏洞分析指导链接:
https://gitee.com/openeuler/cve-manager/blob/master/cve-vulner-manager/doc/md/manual.md
漏洞数据来源:
其它
漏洞补丁信息:

详情(点击展开)
影响的包 修复版本 修复补丁 问题引入补丁 来源
https://go.dev/cl/468135 nvd
https://go.dev/cl/468295 nvd
https://go.dev/issue/57855 nvd
https://groups.google.com/g/golang-announce/c/V0aBFqaFs_E nvd
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4MA5XS5DAOJ5PKKNG5TUXKPQOFHT5VBC/ nvd
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RGW7GE2Z32ZT47UFAQFDRQE33B7Q7LMT/ nvd
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RLBQ3A7ROLEQXQLXFDLNJ7MYPKG5GULE/ nvd
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XX3IMUTZKRQ73PBZM4E2JP4BKYH4C6XE/ nvd
https://pkg.go.dev/vuln/GO-2023-1571 nvd

二、漏洞分析结构反馈
影响性分析说明:
恶意制作的 HTTP/2 数据流会导致 HPACK 解码器的 CPU 消耗过多,足以通过少量小请求造成拒绝服务。
openEuler评分:
7.5
Vector:CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
受影响版本排查(受影响/不受影响):
1.openEuler-22.03-LTS(2.14.0):受影响
2.openEuler-22.03-LTS-Next(2.14.0):受影响
3.openEuler-22.03-LTS-SP1(2.14.0):受影响
4.openEuler-22.03-LTS-SP2(2.14.0):受影响
5.openEuler-22.03-LTS-SP3(2.14.0):受影响
6.master(2.15.0):不受影响
7.openEuler-20.03-LTS-SP1:不受影响
8.openEuler-20.03-LTS-SP4:不受影响
9.openEuler-24.03-LTS:不受影响
10.openEuler-24.03-LTS-Next:不受影响

修复是否涉及abi变化(是/否):
1.master(2.15.0):否
2.openEuler-20.03-LTS-SP1:否
3.openEuler-20.03-LTS-SP4:否
4.openEuler-22.03-LTS(2.14.0):否
5.openEuler-22.03-LTS-Next(2.14.0):否
6.openEuler-22.03-LTS-SP1(2.14.0):否
7.openEuler-22.03-LTS-SP2(2.14.0):否
8.openEuler-22.03-LTS-SP3(2.14.0):否
9.openEuler-24.03-LTS:否

评论 (11)

majun-bot 创建了CVE和安全问题
majun-bot 添加了
 
CVE/UNFIXED
标签
展开全部操作日志

Hi openMajun_admin, welcome to the openEuler Community.
I'm the Bot here serving you. You can find the instructions on how to interact with me at Here.
If you have any questions, please contact the SIG: sig-K8sDistro, and any of the maintainers: @wangyueliang , @duyiwei , @yangzhao_kl , @pixiake , @wanglmb , @付善庆 , @calvinyu

@wangyueliang ,@duyiwei ,@yangzhao_kl ,@pixiake ,@wanglmb ,@付善庆 ,@calvinyu
issue处理注意事项:
1. 当前issue受影响的分支提交pr时, 须在pr描述中填写当前issue编号进行关联, 否则无法关闭当前issue;
2. 模板内容需要填写完整, 无论是受影响或者不受影响都需要填写完整内容,未引入的分支不需要填写, 否则无法关闭当前issue;
3. 以下为模板中需要填写完整的内容, 请复制到评论区回复, 注: 内容的标题名称(影响性分析说明, openEuler评分, 受影响版本排查(受影响/不受影响), 修复是否涉及abi变化(是/否))不能省略,省略后cve-manager将无法正常解析填写内容.


影响性分析说明:

openEuler评分: (评分和向量)

受影响版本排查(受影响/不受影响):
1.master(2.15.0):
2.openEuler-20.03-LTS-SP1:
3.openEuler-20.03-LTS-SP4:
4.openEuler-22.03-LTS(2.14.0):
5.openEuler-22.03-LTS-Next(2.14.0):
6.openEuler-22.03-LTS-SP1(2.14.0):
7.openEuler-22.03-LTS-SP2(2.14.0):
8.openEuler-22.03-LTS-SP3:

修复是否涉及abi变化(是/否):
1.master(2.15.0):
2.openEuler-20.03-LTS-SP1:
3.openEuler-20.03-LTS-SP4:
4.openEuler-22.03-LTS(2.14.0):
5.openEuler-22.03-LTS-Next(2.14.0):
6.openEuler-22.03-LTS-SP1(2.14.0):
7.openEuler-22.03-LTS-SP2(2.14.0):
8.openEuler-22.03-LTS-SP3:


issue处理具体操作请参考:
https://gitee.com/openeuler/cve-manager/blob/master/cve-vulner-manager/doc/md/manual.md
pr关联issue具体操作请参考:
https://gitee.com/help/articles/4142

openeuler-ci-bot 添加了
 
sig/sig-K8sDistro
标签
参考网址 关联pr 状态 补丁链接
https://ubuntu.com/security/CVE-2022-41723 None None https://github.com/golang/net/commit/8e2b117aee74f6b86c207a808b0255de45c0a18a
https://discourse.ubuntu.com/c/ubuntu-pro

说明:补丁链接仅供初步排查参考,实际可用性请人工再次确认,补丁下载验证可使用CVE补丁工具
若补丁不准确,烦请在此issue下评论 '/report-patch 参考网址 补丁链接1,补丁链接2' 反馈正确信息,便于我们不断优化工具,不胜感激。
如 /report-patch https://security-tracker.debian.org/tracker/CVE-2021-3997 https://github.com/systemd/systemd/commit/5b1cf7a9be37e20133c0208005274ce4a5b5c6a1

openeuler-ci-bot 计划开始日期设置为2024-02-01
openeuler-ci-bot 计划截止日期设置为2024-03-02
openeuler-ci-bot 优先级设置为主要
openeuler-ci-bot 计划开始日期2024-02-01 修改为2024-02-02
openeuler-ci-bot 计划截止日期2024-03-02 修改为2024-02-16
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述

影响性分析说明:
恶意制作的 HTTP/2 数据流会导致 HPACK 解码器的 CPU 消耗过多,足以通过少量小请求造成拒绝服务。
openEuler评分:
7.5
Vector:CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
受影响版本排查(受影响/不受影响):
1.master(2.15.0):不受影响
2.openEuler-20.03-LTS-SP1:不受影响
3.openEuler-20.03-LTS-SP4:不受影响
4.openEuler-22.03-LTS(2.14.0):受影响
5.openEuler-22.03-LTS-Next(2.14.0):受影响
6.openEuler-22.03-LTS-SP1(2.14.0):受影响
7.openEuler-22.03-LTS-SP2(2.14.0):受影响
8.openEuler-22.03-LTS-SP3:受影响
9.openEuler-24.03-LTS:不受影响

修复是否涉及abi变化(是/否):
1.master(2.15.0):否
2.openEuler-20.03-LTS-SP1:否
3.openEuler-20.03-LTS-SP4:否
4.openEuler-22.03-LTS(2.14.0):否
5.openEuler-22.03-LTS-Next(2.14.0):否
6.openEuler-22.03-LTS-SP1(2.14.0):否
7.openEuler-22.03-LTS-SP2(2.14.0):否
8.openEuler-22.03-LTS-SP3:否
9.openEuler-24.03-LTS:否

openeuler-ci-bot 修改了描述

@ 经过 cve-manager 解析, 已分析的内容如下表所示:

状态 需分析 内容
已分析 1.影响性分析说明 恶意制作的 HTTP/2 数据流会导致 HPACK 解码器的 CPU 消耗过多,足以通过少量小请求造成拒绝服务。
已分析 2.openEulerScore 7.5
已分析 3.openEulerVector AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
已分析 4.受影响版本排查 openEuler-22.03-LTS:受影响,openEuler-22.03-LTS-Next:受影响,openEuler-22.03-LTS-SP1:受影响,openEuler-22.03-LTS-SP2:受影响,openEuler-22.03-LTS-SP3:受影响,master:不受影响,openEuler-20.03-LTS-SP1:不受影响,openEuler-20.03-LTS-SP4:不受影响,openEuler-24.03-LTS:不受影响
已分析 5.修复是否涉及abi变化 master:否,openEuler-20.03-LTS-SP1:否,openEuler-20.03-LTS-SP4:否,openEuler-22.03-LTS:否,openEuler-22.03-LTS-Next:否,openEuler-22.03-LTS-SP1:否,openEuler-22.03-LTS-SP2:否,openEuler-22.03-LTS-SP3:否,openEuler-24.03-LTS:否

请确认分析内容的准确性, 确认无误后, 您可以进行后续步骤, 否则您可以继续分析.

TD北岸花园 通过src-openeuler/ignition Pull Request !32任务状态待办的 修改为已完成
openeuler-ci-bot 任务状态已完成 修改为待办的

@TD北岸花园 请确认分支: openEuler-24.03-LTS-Next 受影响/不受影响.
请确认分支信息是否填写完整,否则将无法关闭当前issue.

openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/sig-K8sDistro
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
sig/sig-K8sDistro
标签
TD北岸花园 通过src-openeuler/ignition Pull Request !34任务状态待办的 修改为已完成
openeuler-ci-bot 任务状态已完成 修改为待办的

@TD北岸花园 请确认分支: openEuler-24.03-LTS-Next 受影响/不受影响.
请确认分支信息是否填写完整,否则将无法关闭当前issue.

openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/sig-K8sDistro
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
sig/sig-K8sDistro
标签

影响性分析说明:
恶意制作的 HTTP/2 数据流会导致 HPACK 解码器的 CPU 消耗过多,足以通过少量小请求造成拒绝服务。
openEuler评分:
7.5
Vector:CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
受影响版本排查(受影响/不受影响):
1.master(2.15.0):不受影响
2.openEuler-20.03-LTS-SP1:不受影响
3.openEuler-20.03-LTS-SP4:不受影响
4.openEuler-22.03-LTS(2.14.0):受影响
5.openEuler-22.03-LTS-Next(2.14.0):受影响
6.openEuler-22.03-LTS-SP1(2.14.0):受影响
7.openEuler-22.03-LTS-SP2(2.14.0):受影响
8.openEuler-22.03-LTS-SP3:受影响
9.openEuler-24.03-LTS:不受影响
10.openEuler-24.03-LTS-Next:不受影响

修复是否涉及abi变化(是/否):
1.master(2.15.0):否
2.openEuler-20.03-LTS-SP1:否
3.openEuler-20.03-LTS-SP4:否
4.openEuler-22.03-LTS(2.14.0):否
5.openEuler-22.03-LTS-Next(2.14.0):否
6.openEuler-22.03-LTS-SP1(2.14.0):否
7.openEuler-22.03-LTS-SP2(2.14.0):否
8.openEuler-22.03-LTS-SP3:否
9.openEuler-24.03-LTS:否

openeuler-ci-bot 修改了描述

@ 经过 cve-manager 解析, 已分析的内容如下表所示:

状态 需分析 内容
已分析 1.影响性分析说明 恶意制作的 HTTP/2 数据流会导致 HPACK 解码器的 CPU 消耗过多,足以通过少量小请求造成拒绝服务。
已分析 2.openEulerScore 7.5
已分析 3.openEulerVector AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
已分析 4.受影响版本排查 openEuler-22.03-LTS:受影响,openEuler-22.03-LTS-Next:受影响,openEuler-22.03-LTS-SP1:受影响,openEuler-22.03-LTS-SP2:受影响,openEuler-22.03-LTS-SP3:受影响,master:不受影响,openEuler-20.03-LTS-SP1:不受影响,openEuler-20.03-LTS-SP4:不受影响,openEuler-24.03-LTS:不受影响,openEuler-24.03-LTS-Next:不受影响
已分析 5.修复是否涉及abi变化 master:否,openEuler-20.03-LTS-SP1:否,openEuler-20.03-LTS-SP4:否,openEuler-22.03-LTS:否,openEuler-22.03-LTS-Next:否,openEuler-22.03-LTS-SP1:否,openEuler-22.03-LTS-SP2:否,openEuler-22.03-LTS-SP3:否,openEuler-24.03-LTS:否

请确认分析内容的准确性, 确认无误后, 您可以进行后续步骤, 否则您可以继续分析.

openeuler-sync-bot 通过src-openeuler/ignition Pull Request !36任务状态待办的 修改为已完成
openeuler-ci-bot 任务状态已完成 修改为待办的
openeuler-ci-bot 修改了描述

@openeuler-sync-bot
关闭issue前,需要将受影响的分支在合并pr时关联上当前issue编号: #I90BS5:CVE-2022-41723
受影响分支: openEuler-22.03-LTS/openEuler-22.03-LTS-SP2
具体操作参考: https://gitee.com/help/articles/4142

openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/sig-K8sDistro
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
sig/sig-K8sDistro
标签
openeuler-sync-bot 通过src-openeuler/ignition Pull Request !35任务状态待办的 修改为已完成
openeuler-ci-bot 任务状态已完成 修改为待办的

@openeuler-sync-bot
关闭issue前,需要将受影响的分支在合并pr时关联上当前issue编号: #I90BS5:CVE-2022-41723
受影响分支: openEuler-22.03-LTS
具体操作参考: https://gitee.com/help/articles/4142

openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/sig-K8sDistro
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
sig/sig-K8sDistro
标签
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述

登录 后才可以发表评论

状态
负责人
项目
里程碑
Pull Requests
关联的 Pull Requests 被合并后可能会关闭此 issue
分支
开始日期   -   截止日期
-
置顶选项
优先级
预计工期 (小时)
参与者(3)
5329419 openeuler ci bot 1632792936
1
https://gitee.com/src-openeuler/ignition.git
git@gitee.com:src-openeuler/ignition.git
src-openeuler
ignition
ignition

搜索帮助