登录
注册
开源
企业版
高校版
搜索
帮助中心
使用条款
关于我们
开源
企业版
高校版
私有云
模力方舟
登录
注册
代码拉取完成,页面将自动刷新
捐赠
捐赠前请先登录
取消
前往登录
扫描微信二维码支付
取消
支付完成
支付提示
将跳转至支付宝完成支付
确定
取消
Watch
不关注
关注所有动态
仅关注版本发行动态
关注但不提醒动态
5
Star
0
Fork
14
src-openEuler
/
ignition
代码
Issues
56
Pull Requests
1
Wiki
统计
流水线
服务
JavaDoc
PHPDoc
质量分析
Jenkins for Gitee
腾讯云托管
腾讯云 Serverless
悬镜安全
阿里云 SAE
Codeblitz
SBOM
我知道了,不再自动展开
更新失败,请稍后重试!
移除标识
内容风险标识
本任务被
标识为内容中包含有代码安全 Bug 、隐私泄露等敏感信息,仓库外成员不可访问
CVE-2022-41723
待办的
#I90BS5
CVE和安全问题
majun-bot
创建于
2024-02-01 08:56
一、漏洞信息 漏洞编号:[CVE-2022-41723](https://nvd.nist.gov/vuln/detail/CVE-2022-41723) 漏洞归属组件:[ignition](https://gitee.com/src-openeuler/ignition) 漏洞归属的版本:2.14.0,2.15.0,2.16.2,2.9.0 CVSS V3.0分值: BaseScore:7.5 High Vector:CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H 漏洞简述: A maliciously crafted HTTP/2 stream could cause excessive CPU consumption in the HPACK decoder, sufficient to cause a denial of service from a small number of small requests. 漏洞公开时间:2023-03-01 02:15:09 漏洞创建时间:2024-02-01 08:56:01 漏洞详情参考链接: https://nvd.nist.gov/vuln/detail/CVE-2022-41723 <details> <summary>更多参考(点击展开)</summary> | 参考来源 | 参考链接 | 来源链接 | | ------- | -------- | -------- | | security.golang.org | https://go.dev/cl/468135 | | | security.golang.org | https://go.dev/cl/468295 | | | security.golang.org | https://go.dev/issue/57855 | | | security.golang.org | https://groups.google.com/g/golang-announce/c/V0aBFqaFs_E | | | security.golang.org | https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4BUK2ZIAGCULOOYDNH25JPU6JBES5NF2/ | | | security.golang.org | https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4MA5XS5DAOJ5PKKNG5TUXKPQOFHT5VBC/ | | | security.golang.org | https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/REMHVVIBDNKSRKNOTV7EQSB7CYQWOUOU/ | | | security.golang.org | https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RGW7GE2Z32ZT47UFAQFDRQE33B7Q7LMT/ | | | security.golang.org | https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RLBQ3A7ROLEQXQLXFDLNJ7MYPKG5GULE/ | | | security.golang.org | https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T7N5GV4CHH6WAGX3GFMDD3COEOVCZ4RI/ | | | security.golang.org | https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XX3IMUTZKRQ73PBZM4E2JP4BKYH4C6XE/ | | | security.golang.org | https://pkg.go.dev/vuln/GO-2023-1571 | | | security.golang.org | https://security.gentoo.org/glsa/202311-09 | | | security.golang.org | https://www.couchbase.com/alerts/ | | | redhat_bugzilla | https://go.dev/issue/57855 | https://bugzilla.redhat.com/show_bug.cgi?id=2178358 | | redhat_bugzilla | https://pkg.go.dev/vuln/GO-2023-1571 | https://bugzilla.redhat.com/show_bug.cgi?id=2178358 | | redhat_bugzilla | https://groups.google.com/g/golang-announce/c/V0aBFqaFs_E | https://bugzilla.redhat.com/show_bug.cgi?id=2178358 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2023:1326 | https://bugzilla.redhat.com/show_bug.cgi?id=2178358 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2023:1325 | https://bugzilla.redhat.com/show_bug.cgi?id=2178358 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2023:3167 | https://bugzilla.redhat.com/show_bug.cgi?id=2178358 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2023:3305 | https://bugzilla.redhat.com/show_bug.cgi?id=2178358 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2023:3304 | https://bugzilla.redhat.com/show_bug.cgi?id=2178358 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2023:3445 | https://bugzilla.redhat.com/show_bug.cgi?id=2178358 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2023:3447 | https://bugzilla.redhat.com/show_bug.cgi?id=2178358 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2023:3450 | https://bugzilla.redhat.com/show_bug.cgi?id=2178358 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2023:3455 | https://bugzilla.redhat.com/show_bug.cgi?id=2178358 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2023:3367 | https://bugzilla.redhat.com/show_bug.cgi?id=2178358 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2023:3495 | https://bugzilla.redhat.com/show_bug.cgi?id=2178358 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2023:3537 | https://bugzilla.redhat.com/show_bug.cgi?id=2178358 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2023:3610 | https://bugzilla.redhat.com/show_bug.cgi?id=2178358 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2023:3614 | https://bugzilla.redhat.com/show_bug.cgi?id=2178358 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2023:3742 | https://bugzilla.redhat.com/show_bug.cgi?id=2178358 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2023:3918 | https://bugzilla.redhat.com/show_bug.cgi?id=2178358 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2023:3943 | https://bugzilla.redhat.com/show_bug.cgi?id=2178358 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2023:4003 | https://bugzilla.redhat.com/show_bug.cgi?id=2178358 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2023:4112 | https://bugzilla.redhat.com/show_bug.cgi?id=2178358 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2023:4113 | https://bugzilla.redhat.com/show_bug.cgi?id=2178358 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2023:4090 | https://bugzilla.redhat.com/show_bug.cgi?id=2178358 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2023:4091 | https://bugzilla.redhat.com/show_bug.cgi?id=2178358 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2023:4225 | https://bugzilla.redhat.com/show_bug.cgi?id=2178358 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2023:4226 | https://bugzilla.redhat.com/show_bug.cgi?id=2178358 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2023:4293 | https://bugzilla.redhat.com/show_bug.cgi?id=2178358 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2023:4335 | https://bugzilla.redhat.com/show_bug.cgi?id=2178358 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2023:4456 | https://bugzilla.redhat.com/show_bug.cgi?id=2178358 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2023:4627 | https://bugzilla.redhat.com/show_bug.cgi?id=2178358 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2023:4603 | https://bugzilla.redhat.com/show_bug.cgi?id=2178358 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2023:4664 | https://bugzilla.redhat.com/show_bug.cgi?id=2178358 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2023:4731 | https://bugzilla.redhat.com/show_bug.cgi?id=2178358 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2023:5233 | https://bugzilla.redhat.com/show_bug.cgi?id=2178358 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2023:5314 | https://bugzilla.redhat.com/show_bug.cgi?id=2178358 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2023:5672 | https://bugzilla.redhat.com/show_bug.cgi?id=2178358 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2023:5006 | https://bugzilla.redhat.com/show_bug.cgi?id=2178358 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2023:5007 | https://bugzilla.redhat.com/show_bug.cgi?id=2178358 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2023:6235 | https://bugzilla.redhat.com/show_bug.cgi?id=2178358 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2023:6248 | https://bugzilla.redhat.com/show_bug.cgi?id=2178358 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2023:6251 | https://bugzilla.redhat.com/show_bug.cgi?id=2178358 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2023:6346 | https://bugzilla.redhat.com/show_bug.cgi?id=2178358 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2023:6363 | https://bugzilla.redhat.com/show_bug.cgi?id=2178358 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2023:6402 | https://bugzilla.redhat.com/show_bug.cgi?id=2178358 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2023:6473 | https://bugzilla.redhat.com/show_bug.cgi?id=2178358 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2023:6474 | https://bugzilla.redhat.com/show_bug.cgi?id=2178358 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2023:6832 | https://bugzilla.redhat.com/show_bug.cgi?id=2178358 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2023:6938 | https://bugzilla.redhat.com/show_bug.cgi?id=2178358 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2023:6939 | https://bugzilla.redhat.com/show_bug.cgi?id=2178358 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2023:7058 | https://bugzilla.redhat.com/show_bug.cgi?id=2178358 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2023:7823 | https://bugzilla.redhat.com/show_bug.cgi?id=2178358 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2024:0198 | https://bugzilla.redhat.com/show_bug.cgi?id=2178358 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2024:0485 | https://bugzilla.redhat.com/show_bug.cgi?id=2178358 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2023:7198 | https://bugzilla.redhat.com/show_bug.cgi?id=2178358 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2024:0948 | https://bugzilla.redhat.com/show_bug.cgi?id=2178358 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2024:2944 | https://bugzilla.redhat.com/show_bug.cgi?id=2178358 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2024:3494 | https://bugzilla.redhat.com/show_bug.cgi?id=2178358 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2024:4677 | https://bugzilla.redhat.com/show_bug.cgi?id=2178358 | | ubuntu | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-41723 | https://ubuntu.com/security/CVE-2022-41723 | | ubuntu | https://nvd.nist.gov/vuln/detail/CVE-2022-41723 | https://ubuntu.com/security/CVE-2022-41723 | | ubuntu | https://launchpad.net/bugs/cve/CVE-2022-41723 | https://ubuntu.com/security/CVE-2022-41723 | | ubuntu | https://security-tracker.debian.org/tracker/CVE-2022-41723 | https://ubuntu.com/security/CVE-2022-41723 | | debian | | https://security-tracker.debian.org/tracker/CVE-2022-41723 | | gentoo | | https://security.gentoo.org/glsa/202311-09 | | anolis | | https://anas.openanolis.cn/cves/detail/CVE-2022-41723 | | cve_search | | https://go.dev/cl/468135 | | cve_search | | https://go.dev/issue/57855 | | cve_search | | https://go.dev/cl/468295 | | cve_search | | https://pkg.go.dev/vuln/GO-2023-1571 | | cve_search | | https://groups.google.com/g/golang-announce/c/V0aBFqaFs_E | | cve_search | | https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4MA5XS5DAOJ5PKKNG5TUXKPQOFHT5VBC/ | | cve_search | | https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RLBQ3A7ROLEQXQLXFDLNJ7MYPKG5GULE/ | | github_advisory | https://nvd.nist.gov/vuln/detail/CVE-2022-41723 | https://github.com/advisories/GHSA-vvpx-j8f3-3w6h | | github_advisory | https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4MA5XS5DAOJ5PKKNG5TUXKPQOFHT5VBC/ | https://github.com/advisories/GHSA-vvpx-j8f3-3w6h | | github_advisory | https://go.dev/issue/57855 | https://github.com/advisories/GHSA-vvpx-j8f3-3w6h | | github_advisory | https://go.dev/cl/468135 | https://github.com/advisories/GHSA-vvpx-j8f3-3w6h | | github_advisory | https://groups.google.com/g/golang-announce/c/V0aBFqaFs_E | https://github.com/advisories/GHSA-vvpx-j8f3-3w6h | | github_advisory | https://pkg.go.dev/vuln/GO-2023-1571 | https://github.com/advisories/GHSA-vvpx-j8f3-3w6h | | github_advisory | https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XX3IMUTZKRQ73PBZM4E2JP4BKYH4C6XE/ | https://github.com/advisories/GHSA-vvpx-j8f3-3w6h | | github_advisory | https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RGW7GE2Z32ZT47UFAQFDRQE33B7Q7LMT/ | https://github.com/advisories/GHSA-vvpx-j8f3-3w6h | | github_advisory | https://go.dev/cl/468295 | https://github.com/advisories/GHSA-vvpx-j8f3-3w6h | | github_advisory | https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RLBQ3A7ROLEQXQLXFDLNJ7MYPKG5GULE/ | https://github.com/advisories/GHSA-vvpx-j8f3-3w6h | | github_advisory | https://vuln.go.dev/ID/GO-2023-1571.json | https://github.com/advisories/GHSA-vvpx-j8f3-3w6h | | mageia | | http://advisories.mageia.org/MGASA-2023-0109.html | | go | https://go.dev/issue/57855 | https://github.com/golang/vulndb/blob/master/reports/GO-2023-1571.yaml | </details> 漏洞分析指导链接: https://gitee.com/openeuler/cve-manager/blob/master/cve-vulner-manager/doc/md/manual.md 漏洞数据来源: 其它 漏洞补丁信息: <details> <summary>详情(点击展开)</summary> | 影响的包 | 修复版本 | 修复补丁 | 问题引入补丁 | 来源 | | ------- | -------- | ------- | -------- | --------- | | | | https://go.dev/cl/468135 | | nvd | | | | https://go.dev/cl/468295 | | nvd | | | | https://go.dev/issue/57855 | | nvd | | | | https://groups.google.com/g/golang-announce/c/V0aBFqaFs_E | | nvd | | | | https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4MA5XS5DAOJ5PKKNG5TUXKPQOFHT5VBC/ | | nvd | | | | https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RGW7GE2Z32ZT47UFAQFDRQE33B7Q7LMT/ | | nvd | | | | https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RLBQ3A7ROLEQXQLXFDLNJ7MYPKG5GULE/ | | nvd | | | | https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XX3IMUTZKRQ73PBZM4E2JP4BKYH4C6XE/ | | nvd | | | | https://pkg.go.dev/vuln/GO-2023-1571 | | nvd | </details> 二、漏洞分析结构反馈 影响性分析说明: 恶意制作的 HTTP/2 数据流会导致 HPACK 解码器的 CPU 消耗过多,足以通过少量小请求造成拒绝服务。 openEuler评分: 7.5 Vector:CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H 受影响版本排查(受影响/不受影响): 1.openEuler-22.03-LTS(2.14.0):受影响 2.openEuler-22.03-LTS-Next(2.14.0):受影响 3.openEuler-22.03-LTS-SP1(2.14.0):受影响 4.openEuler-22.03-LTS-SP2(2.14.0):受影响 5.openEuler-22.03-LTS-SP3(2.14.0):受影响 6.master(2.17.0):不受影响 7.openEuler-20.03-LTS-SP1:不受影响 8.openEuler-20.03-LTS-SP4:不受影响 9.openEuler-24.03-LTS(2.18.0):不受影响 10.openEuler-24.03-LTS-Next(2.18.0):不受影响 11.openEuler-22.03-LTS-SP4(2.14.0): 修复是否涉及abi变化(是/否): 1.master(2.17.0):否 2.openEuler-20.03-LTS-SP1:否 3.openEuler-20.03-LTS-SP4:否 4.openEuler-22.03-LTS(2.14.0):否 5.openEuler-22.03-LTS-Next(2.14.0):否 6.openEuler-22.03-LTS-SP1(2.14.0):否 7.openEuler-22.03-LTS-SP2(2.14.0):否 8.openEuler-22.03-LTS-SP3(2.14.0):否 9.openEuler-24.03-LTS(2.18.0):否 10.openEuler-22.03-LTS-SP4(2.14.0):
一、漏洞信息 漏洞编号:[CVE-2022-41723](https://nvd.nist.gov/vuln/detail/CVE-2022-41723) 漏洞归属组件:[ignition](https://gitee.com/src-openeuler/ignition) 漏洞归属的版本:2.14.0,2.15.0,2.16.2,2.9.0 CVSS V3.0分值: BaseScore:7.5 High Vector:CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H 漏洞简述: A maliciously crafted HTTP/2 stream could cause excessive CPU consumption in the HPACK decoder, sufficient to cause a denial of service from a small number of small requests. 漏洞公开时间:2023-03-01 02:15:09 漏洞创建时间:2024-02-01 08:56:01 漏洞详情参考链接: https://nvd.nist.gov/vuln/detail/CVE-2022-41723 <details> <summary>更多参考(点击展开)</summary> | 参考来源 | 参考链接 | 来源链接 | | ------- | -------- | -------- | | security.golang.org | https://go.dev/cl/468135 | | | security.golang.org | https://go.dev/cl/468295 | | | security.golang.org | https://go.dev/issue/57855 | | | security.golang.org | https://groups.google.com/g/golang-announce/c/V0aBFqaFs_E | | | security.golang.org | https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4BUK2ZIAGCULOOYDNH25JPU6JBES5NF2/ | | | security.golang.org | https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4MA5XS5DAOJ5PKKNG5TUXKPQOFHT5VBC/ | | | security.golang.org | https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/REMHVVIBDNKSRKNOTV7EQSB7CYQWOUOU/ | | | security.golang.org | https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RGW7GE2Z32ZT47UFAQFDRQE33B7Q7LMT/ | | | security.golang.org | https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RLBQ3A7ROLEQXQLXFDLNJ7MYPKG5GULE/ | | | security.golang.org | https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T7N5GV4CHH6WAGX3GFMDD3COEOVCZ4RI/ | | | security.golang.org | https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XX3IMUTZKRQ73PBZM4E2JP4BKYH4C6XE/ | | | security.golang.org | https://pkg.go.dev/vuln/GO-2023-1571 | | | security.golang.org | https://security.gentoo.org/glsa/202311-09 | | | security.golang.org | https://www.couchbase.com/alerts/ | | | redhat_bugzilla | https://go.dev/issue/57855 | https://bugzilla.redhat.com/show_bug.cgi?id=2178358 | | redhat_bugzilla | https://pkg.go.dev/vuln/GO-2023-1571 | https://bugzilla.redhat.com/show_bug.cgi?id=2178358 | | redhat_bugzilla | https://groups.google.com/g/golang-announce/c/V0aBFqaFs_E | https://bugzilla.redhat.com/show_bug.cgi?id=2178358 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2023:1326 | https://bugzilla.redhat.com/show_bug.cgi?id=2178358 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2023:1325 | https://bugzilla.redhat.com/show_bug.cgi?id=2178358 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2023:3167 | https://bugzilla.redhat.com/show_bug.cgi?id=2178358 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2023:3305 | https://bugzilla.redhat.com/show_bug.cgi?id=2178358 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2023:3304 | https://bugzilla.redhat.com/show_bug.cgi?id=2178358 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2023:3445 | https://bugzilla.redhat.com/show_bug.cgi?id=2178358 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2023:3447 | https://bugzilla.redhat.com/show_bug.cgi?id=2178358 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2023:3450 | https://bugzilla.redhat.com/show_bug.cgi?id=2178358 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2023:3455 | https://bugzilla.redhat.com/show_bug.cgi?id=2178358 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2023:3367 | https://bugzilla.redhat.com/show_bug.cgi?id=2178358 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2023:3495 | https://bugzilla.redhat.com/show_bug.cgi?id=2178358 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2023:3537 | https://bugzilla.redhat.com/show_bug.cgi?id=2178358 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2023:3610 | https://bugzilla.redhat.com/show_bug.cgi?id=2178358 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2023:3614 | https://bugzilla.redhat.com/show_bug.cgi?id=2178358 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2023:3742 | https://bugzilla.redhat.com/show_bug.cgi?id=2178358 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2023:3918 | https://bugzilla.redhat.com/show_bug.cgi?id=2178358 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2023:3943 | https://bugzilla.redhat.com/show_bug.cgi?id=2178358 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2023:4003 | https://bugzilla.redhat.com/show_bug.cgi?id=2178358 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2023:4112 | https://bugzilla.redhat.com/show_bug.cgi?id=2178358 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2023:4113 | https://bugzilla.redhat.com/show_bug.cgi?id=2178358 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2023:4090 | https://bugzilla.redhat.com/show_bug.cgi?id=2178358 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2023:4091 | https://bugzilla.redhat.com/show_bug.cgi?id=2178358 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2023:4225 | https://bugzilla.redhat.com/show_bug.cgi?id=2178358 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2023:4226 | https://bugzilla.redhat.com/show_bug.cgi?id=2178358 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2023:4293 | https://bugzilla.redhat.com/show_bug.cgi?id=2178358 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2023:4335 | https://bugzilla.redhat.com/show_bug.cgi?id=2178358 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2023:4456 | https://bugzilla.redhat.com/show_bug.cgi?id=2178358 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2023:4627 | https://bugzilla.redhat.com/show_bug.cgi?id=2178358 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2023:4603 | https://bugzilla.redhat.com/show_bug.cgi?id=2178358 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2023:4664 | https://bugzilla.redhat.com/show_bug.cgi?id=2178358 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2023:4731 | https://bugzilla.redhat.com/show_bug.cgi?id=2178358 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2023:5233 | https://bugzilla.redhat.com/show_bug.cgi?id=2178358 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2023:5314 | https://bugzilla.redhat.com/show_bug.cgi?id=2178358 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2023:5672 | https://bugzilla.redhat.com/show_bug.cgi?id=2178358 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2023:5006 | https://bugzilla.redhat.com/show_bug.cgi?id=2178358 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2023:5007 | https://bugzilla.redhat.com/show_bug.cgi?id=2178358 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2023:6235 | https://bugzilla.redhat.com/show_bug.cgi?id=2178358 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2023:6248 | https://bugzilla.redhat.com/show_bug.cgi?id=2178358 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2023:6251 | https://bugzilla.redhat.com/show_bug.cgi?id=2178358 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2023:6346 | https://bugzilla.redhat.com/show_bug.cgi?id=2178358 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2023:6363 | https://bugzilla.redhat.com/show_bug.cgi?id=2178358 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2023:6402 | https://bugzilla.redhat.com/show_bug.cgi?id=2178358 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2023:6473 | https://bugzilla.redhat.com/show_bug.cgi?id=2178358 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2023:6474 | https://bugzilla.redhat.com/show_bug.cgi?id=2178358 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2023:6832 | https://bugzilla.redhat.com/show_bug.cgi?id=2178358 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2023:6938 | https://bugzilla.redhat.com/show_bug.cgi?id=2178358 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2023:6939 | https://bugzilla.redhat.com/show_bug.cgi?id=2178358 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2023:7058 | https://bugzilla.redhat.com/show_bug.cgi?id=2178358 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2023:7823 | https://bugzilla.redhat.com/show_bug.cgi?id=2178358 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2024:0198 | https://bugzilla.redhat.com/show_bug.cgi?id=2178358 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2024:0485 | https://bugzilla.redhat.com/show_bug.cgi?id=2178358 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2023:7198 | https://bugzilla.redhat.com/show_bug.cgi?id=2178358 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2024:0948 | https://bugzilla.redhat.com/show_bug.cgi?id=2178358 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2024:2944 | https://bugzilla.redhat.com/show_bug.cgi?id=2178358 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2024:3494 | https://bugzilla.redhat.com/show_bug.cgi?id=2178358 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2024:4677 | https://bugzilla.redhat.com/show_bug.cgi?id=2178358 | | ubuntu | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-41723 | https://ubuntu.com/security/CVE-2022-41723 | | ubuntu | https://nvd.nist.gov/vuln/detail/CVE-2022-41723 | https://ubuntu.com/security/CVE-2022-41723 | | ubuntu | https://launchpad.net/bugs/cve/CVE-2022-41723 | https://ubuntu.com/security/CVE-2022-41723 | | ubuntu | https://security-tracker.debian.org/tracker/CVE-2022-41723 | https://ubuntu.com/security/CVE-2022-41723 | | debian | | https://security-tracker.debian.org/tracker/CVE-2022-41723 | | gentoo | | https://security.gentoo.org/glsa/202311-09 | | anolis | | https://anas.openanolis.cn/cves/detail/CVE-2022-41723 | | cve_search | | https://go.dev/cl/468135 | | cve_search | | https://go.dev/issue/57855 | | cve_search | | https://go.dev/cl/468295 | | cve_search | | https://pkg.go.dev/vuln/GO-2023-1571 | | cve_search | | https://groups.google.com/g/golang-announce/c/V0aBFqaFs_E | | cve_search | | https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4MA5XS5DAOJ5PKKNG5TUXKPQOFHT5VBC/ | | cve_search | | https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RLBQ3A7ROLEQXQLXFDLNJ7MYPKG5GULE/ | | github_advisory | https://nvd.nist.gov/vuln/detail/CVE-2022-41723 | https://github.com/advisories/GHSA-vvpx-j8f3-3w6h | | github_advisory | https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4MA5XS5DAOJ5PKKNG5TUXKPQOFHT5VBC/ | https://github.com/advisories/GHSA-vvpx-j8f3-3w6h | | github_advisory | https://go.dev/issue/57855 | https://github.com/advisories/GHSA-vvpx-j8f3-3w6h | | github_advisory | https://go.dev/cl/468135 | https://github.com/advisories/GHSA-vvpx-j8f3-3w6h | | github_advisory | https://groups.google.com/g/golang-announce/c/V0aBFqaFs_E | https://github.com/advisories/GHSA-vvpx-j8f3-3w6h | | github_advisory | https://pkg.go.dev/vuln/GO-2023-1571 | https://github.com/advisories/GHSA-vvpx-j8f3-3w6h | | github_advisory | https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XX3IMUTZKRQ73PBZM4E2JP4BKYH4C6XE/ | https://github.com/advisories/GHSA-vvpx-j8f3-3w6h | | github_advisory | https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RGW7GE2Z32ZT47UFAQFDRQE33B7Q7LMT/ | https://github.com/advisories/GHSA-vvpx-j8f3-3w6h | | github_advisory | https://go.dev/cl/468295 | https://github.com/advisories/GHSA-vvpx-j8f3-3w6h | | github_advisory | https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RLBQ3A7ROLEQXQLXFDLNJ7MYPKG5GULE/ | https://github.com/advisories/GHSA-vvpx-j8f3-3w6h | | github_advisory | https://vuln.go.dev/ID/GO-2023-1571.json | https://github.com/advisories/GHSA-vvpx-j8f3-3w6h | | mageia | | http://advisories.mageia.org/MGASA-2023-0109.html | | go | https://go.dev/issue/57855 | https://github.com/golang/vulndb/blob/master/reports/GO-2023-1571.yaml | </details> 漏洞分析指导链接: https://gitee.com/openeuler/cve-manager/blob/master/cve-vulner-manager/doc/md/manual.md 漏洞数据来源: 其它 漏洞补丁信息: <details> <summary>详情(点击展开)</summary> | 影响的包 | 修复版本 | 修复补丁 | 问题引入补丁 | 来源 | | ------- | -------- | ------- | -------- | --------- | | | | https://go.dev/cl/468135 | | nvd | | | | https://go.dev/cl/468295 | | nvd | | | | https://go.dev/issue/57855 | | nvd | | | | https://groups.google.com/g/golang-announce/c/V0aBFqaFs_E | | nvd | | | | https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4MA5XS5DAOJ5PKKNG5TUXKPQOFHT5VBC/ | | nvd | | | | https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RGW7GE2Z32ZT47UFAQFDRQE33B7Q7LMT/ | | nvd | | | | https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RLBQ3A7ROLEQXQLXFDLNJ7MYPKG5GULE/ | | nvd | | | | https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XX3IMUTZKRQ73PBZM4E2JP4BKYH4C6XE/ | | nvd | | | | https://pkg.go.dev/vuln/GO-2023-1571 | | nvd | </details> 二、漏洞分析结构反馈 影响性分析说明: 恶意制作的 HTTP/2 数据流会导致 HPACK 解码器的 CPU 消耗过多,足以通过少量小请求造成拒绝服务。 openEuler评分: 7.5 Vector:CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H 受影响版本排查(受影响/不受影响): 1.openEuler-22.03-LTS(2.14.0):受影响 2.openEuler-22.03-LTS-Next(2.14.0):受影响 3.openEuler-22.03-LTS-SP1(2.14.0):受影响 4.openEuler-22.03-LTS-SP2(2.14.0):受影响 5.openEuler-22.03-LTS-SP3(2.14.0):受影响 6.master(2.17.0):不受影响 7.openEuler-20.03-LTS-SP1:不受影响 8.openEuler-20.03-LTS-SP4:不受影响 9.openEuler-24.03-LTS(2.18.0):不受影响 10.openEuler-24.03-LTS-Next(2.18.0):不受影响 11.openEuler-22.03-LTS-SP4(2.14.0): 修复是否涉及abi变化(是/否): 1.master(2.17.0):否 2.openEuler-20.03-LTS-SP1:否 3.openEuler-20.03-LTS-SP4:否 4.openEuler-22.03-LTS(2.14.0):否 5.openEuler-22.03-LTS-Next(2.14.0):否 6.openEuler-22.03-LTS-SP1(2.14.0):否 7.openEuler-22.03-LTS-SP2(2.14.0):否 8.openEuler-22.03-LTS-SP3(2.14.0):否 9.openEuler-24.03-LTS(2.18.0):否 10.openEuler-22.03-LTS-SP4(2.14.0):
评论 (
11
)
登录
后才可以发表评论
状态
待办的
待办的
已挂起
进行中
已完成
已拒绝
负责人
未设置
标签
CVE/UNFIXED
sig/sig-K8sDistro
未设置
项目
未立项任务
未立项任务
里程碑
未关联里程碑
未关联里程碑
Pull Requests
未关联
未关联
关联的 Pull Requests 被合并后可能会关闭此 issue
分支
未关联
分支 (22)
标签 (10)
master
sync-pr53-openEuler-25.03-to-master
openEuler-25.03
openEuler-25.09
Multi-Version_NestOS-For-Container_openEuler-22.03-LTS-SP4
Multi-Version_NestOS-For-Container_openEuler-24.03-LTS-Next
openEuler-22.03-LTS-SP1
Multi-Version_NestOS-For-Container_openEuler-24.03-LTS-SP1
openEuler-22.03-LTS-SP3
openEuler-22.03-LTS-SP4
Multi-Version_NestOS-For-Container_openEuler-24.03-LTS
openEuler-24.09
openEuler-24.03-LTS-Next
openEuler-22.03-LTS-SP2
openEuler-22.03-LTS-Next
openEuler-24.03-LTS
openEuler-22.03-LTS
openEuler-23.09
Multi-Version_NestOS-For-Container_openEuler-22.03-LTS-Next
Multi-Version_NestOS-For-Container_openEuler-22.03-LTS-SP3
openEuler-23.03
openEuler-22.09
openEuler-24.09-release
openEuler-22.03-LTS-SP4-release
openEuler-24.03-LTS-release
openEuler-22.03-LTS-SP3-release
openEuler-23.09-rc5
openEuler-22.03-LTS-SP1-release
openEuler-22.09-release
openEuler-22.09-rc5
openEuler-22.09-20220829
v0.10.0
开始日期   -   截止日期
-
置顶选项
不置顶
置顶等级:高
置顶等级:中
置顶等级:低
优先级
不指定
严重
主要
次要
不重要
预计工期
(小时)
参与者(1)
1
https://gitee.com/src-openeuler/ignition.git
git@gitee.com:src-openeuler/ignition.git
src-openeuler
ignition
ignition
点此查找更多帮助
搜索帮助
Git 命令在线学习
如何在 Gitee 导入 GitHub 仓库
Git 仓库基础操作
企业版和社区版功能对比
SSH 公钥设置
如何处理代码冲突
仓库体积过大,如何减小?
如何找回被删除的仓库数据
Gitee 产品配额说明
GitHub仓库快速导入Gitee及同步更新
什么是 Release(发行版)
将 PHP 项目自动发布到 packagist.org
仓库举报
回到顶部
登录提示
该操作需登录 Gitee 帐号,请先登录后再操作。
立即登录
没有帐号,去注册