100 Star 58 Fork 234

src-openEuler / kernel

 / 详情

CVE-2022-25258

已完成
CVE和安全问题 拥有者
创建于  
2022-03-01 06:11

一、漏洞信息
漏洞编号:CVE-2022-25258
漏洞归属组件:kernel
漏洞归属的版本:4.19.140,4.19.194,4.19.90,5.10.0,5.16.9
CVSS V3.0分值:
BaseScore:4.6 Medium
Vector:CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
漏洞简述:
An issue was discovered in drivers/usb/gadget/composite.c in the Linux kernel before 5.16.10. The USB Gadget subsystem lacks certain validation of interface OS descriptor requests (ones with a large array index and ones associated with NULL function pointer retrieval). Memory corruption might occur.
漏洞公开时间:2022-02-17 04:15
漏洞创建时间:2022-03-01 06:11:42
漏洞详情参考链接:
https://nvd.nist.gov/vuln/detail/CVE-2022-25258

更多参考(点击展开)
参考来源 参考链接 来源链接
MISC https://github.com/torvalds/linux/commit/75e5b4849b81e19e9efe1654b30d7f3151c33c2c
MISC https://github.com/szymonh/d-os-descriptor
MISC https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.16.10
FEDORA https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TCW2KZYJ2H6BKZE3CVLHRIXYDGNYYC5P/
DEBIAN https://www.debian.org/security/2022/dsa-5096
MLIST https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html
MLIST https://lists.debian.org/debian-lts-announce/2022/03/msg00011.html
DEBIAN https://www.debian.org/security/2022/dsa-5092
nvd https://access.redhat.com/security/cve/CVE-2022-25258
suse_bugzilla https://github.com/torvalds/linux/commit/75e5b4849b81e19e9efe1654b30d7f3151c33c2c
suse_bugzilla https://github.com/szymonh/d-os-descriptor
suse_bugzilla https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.16.10
suse_bugzilla https://bugzilla.redhat.com/show_bug.cgi?id=2055502
suse_bugzilla http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-25258
suse_bugzilla http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25258
suse_bugzilla https://github.com/torvalds/linux/commit/75e5b4849b81e19e9efe1654b30d7f3151c33c2c
suse_bugzilla https://github.com/szymonh/d-os-descriptor
redhat_bugzilla https://github.com/torvalds/linux/commit/75e5b4849b81e19e9efe1654b30d7f3151c33c2c
redhat_bugzilla https://github.com/szymonh/d-os-descriptor
ubuntu https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25258
ubuntu https://github.com/torvalds/linux/commit/75e5b4849b81e19e9efe1654b30d7f3151c33c2c
ubuntu https://github.com/szymonh/d-os-descriptor
ubuntu https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.16.10
ubuntu https://ubuntu.com/security/notices/USN-5415-1
ubuntu https://ubuntu.com/security/notices/USN-5417-1
ubuntu https://ubuntu.com/security/notices/USN-5418-1
ubuntu https://nvd.nist.gov/vuln/detail/CVE-2022-25258
ubuntu https://launchpad.net/bugs/cve/CVE-2022-25258
ubuntu https://security-tracker.debian.org/tracker/CVE-2022-25258
debian https://security-tracker.debian.org/tracker/CVE-2022-25258

漏洞分析指导链接:
https://gitee.com/openeuler/cve-manager/blob/master/cve-vulner-manager/doc/md/manual.md
漏洞数据来源:
其它
漏洞补丁信息:

详情(点击展开)
影响的包 修复版本 修复补丁 问题引入补丁 来源
https://github.com/torvalds/linux/commit/75e5b4849b81e19e9efe1654b30d7f3151c33c2c MISC
https://github.com/torvalds/linux/commit/75e5b4849b81e19e9efe1654b30d7f3151c33c2c suse_bugzilla
https://github.com/torvalds/linux/commit/75e5b4849b81e19e9efe1654b30d7f3151c33c2c redhat_bugzilla
https://github.com/torvalds/linux/commit/75e5b4849b81e19e9efe1654b30d7f3151c33c2c ubuntu
linux_kernel 4.14.267 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=c7ad83d561df15ac6043d3b0d783aee777cf1731 linuxkernelcves
linux_kernel 4.19.230 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=e5eb8d19aee115d8fb354d1eff1b8df700467164 linuxkernelcves
linux_kernel 4.9.302 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=f3bcd744b0bc8dcc6cdb3ac5be20f54aecfb78a4 linuxkernelcves
linux_kernel 5.10.101 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=22ec1004728548598f4f5b4a079a7873409eacfd linuxkernelcves
linux_kernel 5.15.24 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=3e33e5c67cb9ebd2b791b9a9fb2b71daacebd8d4 linuxkernelcves
linux_kernel 5.16.10 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=8895017abfc76bbc223499b179919dd205047197 linuxkernelcves
linux_kernel 5.4.180 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=38fd68f55a7ef57fb9cc3102ac65d1ac474a1a18 linuxkernelcves

二、漏洞分析结构反馈
影响性分析说明:
An issue was discovered in drivers/usb/gadget/composite.c in the Linux kernel before 5.16.10. The USB Gadget subsystem lacks certain validation of interface OS descriptor requests (ones with a large array index and ones associated with NULL function pointer retrieval). Memory corruption might occur.
openEuler评分:
4.6
Vector:CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
受影响版本排查(受影响/不受影响):
1.openEuler-20.03-LTS-SP1(4.19.90):受影响
2.openEuler-20.03-LTS-SP2(4.19.90):受影响
3.openEuler-20.03-LTS-SP3(4.19.90):受影响

修复是否涉及abi变化(是/否):
1.openEuler-20.03-LTS-SP1(4.19.90):否
2.openEuler-20.03-LTS-SP2(4.19.90):否
3.openEuler-20.03-LTS-SP3(4.19.90):否

三、漏洞修复
安全公告链接:https://www.openeuler.org/zh/security/safety-bulletin/detail/?id=openEuler-SA-2022-1559

评论 (8)

@Xie XiuQi ,@YangYingliang ,@成坚 (CHENG Jian) ,@pi3orama
issue处理注意事项:
1. 当前issue受影响的分支提交pr时, 须在pr描述中填写当前issue编号进行关联, 否则无法关闭当前issue;
2. 模板内容需要填写完整, 无论是受影响或者不受影响都需要填写完整内容,未引入的分支不需要填写, 否则无法关闭当前issue;
3. 以下为模板中需要填写完整的内容, 请复制到评论区回复, 注: 内容的标题名称(影响性分析说明, openEuler评分, 受影响版本排查(受影响/不受影响), 修复是否涉及abi变化(是/否))不能省略,省略后cve-manager将无法正常解析填写内容.


影响性分析说明:

openEuler评分: (评分和向量)

受影响版本排查(受影响/不受影响):
1.openEuler-20.03-LTS-SP1(4.19.90):
2.openEuler-20.03-LTS-SP2(4.19.90):
3.openEuler-20.03-LTS-SP3(4.19.194):

修复是否涉及abi变化(是/否):
1.openEuler-20.03-LTS-SP1(4.19.90):
2.openEuler-20.03-LTS-SP2(4.19.90):
3.openEuler-20.03-LTS-SP3(4.19.194):


issue处理具体操作请参考:
https://gitee.com/openeuler/cve-manager/blob/master/cve-vulner-manager/doc/md/manual.md
pr关联issue具体操作请参考:
https://gitee.com/help/articles/4142

openeuler-ci-bot 创建了CVE和安全问题
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
展开全部操作日志

Hi openeuler-ci-bot, welcome to the openEuler Community.
I'm the Bot here serving you. You can find the instructions on how to interact with me at Here.
If you have any questions, please contact the SIG: Kernel, and any of the maintainers: @Xie XiuQi , @YangYingliang , @成坚 (CHENG Jian) , @pi3orama

参考网址 关联pr 状态 补丁链接
https://bugzilla.suse.com/show_bug.cgi?id=CVE-2022-25258 None None https://github.com/torvalds/linux/commit/75e5b4849b81e19e9efe1654b30d7f3151c33c2c
https://ubuntu.com/security/CVE-2022-25258 None None https://github.com/torvalds/linux/commit/75e5b4849b81e19e9efe1654b30d7f3151c33c2c
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2022-25258 None None https://github.com/torvalds/linux/commit/75e5b4849b81e19e9efe1654b30d7f3151c33c2c
https://nvd.nist.gov/vuln/detail/CVE-2022-25258 None None https://github.com/torvalds/linux/commit/75e5b4849b81e19e9efe1654b30d7f3151c33c2c
https://security-tracker.debian.org/tracker/CVE-2022-25258

说明:补丁链接仅供初步排查参考,实际可用性请人工再次确认,补丁下载验证可使用CVE补丁工具
若补丁不准确,烦请在此issue下评论 '/report-patch 参考网址 补丁链接1,补丁链接2' 反馈正确信息,便于我们不断优化工具,不胜感激。
如 /report-patch https://security-tracker.debian.org/tracker/CVE-2021-3997 https://github.com/systemd/systemd/commit/5b1cf7a9be37e20133c0208005274ce4a5b5c6a1

openeuler-ci-bot 添加了
 
sig/Kernel
标签
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
Qiuuuuu 通过src-openeuler/kernel Pull Request !527任务状态待办的 修改为已完成
openeuler-ci-bot 任务状态已完成 修改为待办的

@Qiuuuuu 请确认分支: openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP2,openEuler-20.03-LTS-SP3 受影响/不受影响.
请确认分支信息是否填写完整,否则将无法关闭当前issue.

openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/Kernel
标签
openeuler-ci-bot 添加了
 
sig/Kernel
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
Qiuuuuu 通过src-openeuler/kernel Pull Request !528任务状态待办的 修改为已完成

@Qiuuuuu 请确认分支: openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP2,openEuler-20.03-LTS-SP3 受影响/不受影响.
请确认分支信息是否填写完整,否则将无法关闭当前issue.

openeuler-ci-bot 任务状态已完成 修改为待办的
openeuler-ci-bot 移除了
 
sig/Kernel
标签
openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
sig/Kernel
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
Qiuuuuu 通过src-openeuler/kernel Pull Request !529任务状态待办的 修改为已完成

@Qiuuuuu 请确认分支: openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP2,openEuler-20.03-LTS-SP3 受影响/不受影响.
请确认分支信息是否填写完整,否则将无法关闭当前issue.

openeuler-ci-bot 任务状态已完成 修改为待办的
openeuler-ci-bot 移除了
 
sig/Kernel
标签
openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
sig/Kernel
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签

影响性分析说明:
An issue was discovered in drivers/usb/gadget/composite.c in the Linux kernel before 5.16.10. The USB Gadget subsystem lacks certain validation of interface OS descriptor requests (ones with a large array index and ones associated with NULL function pointer retrieval). Memory corruption might occur.

openEuler评分:
CVSS V3.0分值:
BaseScore:4.6 MEDIUM
Vector:CVSS:CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

受影响版本排查(受影响/不受影响):
1.openEuler-20.03-LTS-SP1(4.19.90):受影响
2.openEuler-20.03-LTS-SP2(4.19.90):受影响
3.openEuler-20.03-LTS-SP3(4.19.90):受影响

修复是否涉及abi变化(是/否):
1.openEuler-20.03-LTS-SP1(4.19.90):否
2.openEuler-20.03-LTS-SP2(4.19.90):否
3.openEuler-20.03-LTS-SP3(4.19.90):否

openeuler-ci-bot 修改了描述

@Xie XiuQi 经过 cve-manager 解析, 已分析的内容如下表所示:

状态 需分析 内容
已分析 1.影响性分析说明 An issue was discovered in drivers/usb/gadget/composite.c in the Linux kernel before 5.16.10. The USB Gadget subsystem lacks certain validation of interface OS descriptor requests (ones with a large array index and ones associated with NULL function pointer retrieval). Memory corruption might occur.
已分析 2.openEulerScore 4.6
已分析 2.openEulerVector AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
已分析 3.受影响版本排查 openEuler-20.03-LTS-SP1:受影响,openEuler-20.03-LTS-SP2:受影响,openEuler-20.03-LTS-SP3:受影响
已分析 4.修复是否涉及abi变化 openEuler-20.03-LTS-SP1:否,openEuler-20.03-LTS-SP2:否,openEuler-20.03-LTS-SP3:否

请确认分析内容的准确性, 确认无误后, 您可以进行后续步骤, 否则您可以继续分析.

yanxiaobing2020 任务状态待办的 修改为已完成
openeuler-ci-bot 移除了
 
sig/Kernel
标签
openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
sig/Kernel
标签
openeuler-ci-bot 添加了
 
CVE/FIXED
标签
yanxiaobing2020 计划开始日期设置为2022-03-01
yanxiaobing2020 计划截止日期设置为2022-03-30
yanxiaobing2020 优先级设置为次要
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 计划截止日期2022-03-30 修改为2022-03-31

登录 后才可以发表评论

状态
负责人
项目
里程碑
Pull Requests
关联的 Pull Requests 被合并后可能会关闭此 issue
分支
开始日期   -   截止日期
-
置顶选项
优先级
预计工期 (小时)
参与者(2)
5329419 openeuler ci bot 1632792936
1
https://gitee.com/src-openeuler/kernel.git
git@gitee.com:src-openeuler/kernel.git
src-openeuler
kernel
kernel

搜索帮助