100 Star 60 Fork 241

src-openEuler / kernel

 / 详情

CVE-2022-26966

已完成
CVE和安全问题
创建于  
2022-03-26 19:07

一、漏洞信息
漏洞编号:CVE-2022-26966
漏洞归属组件:kernel
漏洞归属的版本:4.19.140,4.19.194,4.19.90,5.10.0,5.16.9
CVSS V3.0分值:
BaseScore:5.5 Medium
Vector:CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
漏洞简述:
An issue was discovered in the Linux kernel before 5.16.12. drivers/net/usb/sr9700.c allows attackers to obtain sensitive information from heap memory via crafted frame lengths from a device.
漏洞公开时间:2022-03-13 06:15
漏洞创建时间:2022-03-26 19:07:12
漏洞详情参考链接:
https://nvd.nist.gov/vuln/detail/CVE-2022-26966

更多参考(点击展开)
参考来源 参考链接 来源链接
MISC https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.16.10
MISC https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e9da0b56fe27206b49f39805f7dcda8a89379062
CONFIRM https://security.netapp.com/advisory/ntap-20220419-0001/
MLIST https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html
nvd https://access.redhat.com/security/cve/CVE-2022-26966
suse_bugzilla https://www.first.org/cvss/specification-document#Base-Metrics
suse_bugzilla https://www.first.org/cvss/specification-document#Base-Metrics
redhat_bugzilla https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.16.10
ubuntu https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-26966
ubuntu https://git.kernel.org/linus/e9da0b56fe27206b49f39805f7dcda8a89379062 (5.17-rc6)
ubuntu https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.16.10
ubuntu https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e9da0b56fe27206b49f39805f7dcda8a89379062
ubuntu https://ubuntu.com/security/notices/USN-5381-1
ubuntu https://ubuntu.com/security/notices/USN-5417-1
ubuntu https://ubuntu.com/security/notices/USN-5418-1
ubuntu https://ubuntu.com/security/notices/USN-5467-1
ubuntu https://nvd.nist.gov/vuln/detail/CVE-2022-26966
ubuntu https://launchpad.net/bugs/cve/CVE-2022-26966
ubuntu https://security-tracker.debian.org/tracker/CVE-2022-26966
debian https://security-tracker.debian.org/tracker/CVE-2022-26966
oracle https://www.oracle.com/security-alerts/ovmbulletinapr2022.html

漏洞分析指导链接:
https://gitee.com/openeuler/cve-manager/blob/master/cve-vulner-manager/doc/md/manual.md
漏洞数据来源:
其它
漏洞补丁信息:

详情(点击展开)
影响的包 修复版本 修复补丁 问题引入补丁 来源
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e9da0b56fe27206b49f39805f7dcda8a89379062 MISC
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e9da0b56fe27206b49f39805f7dcda8a89379062 ubuntu
linux_kernel 4.14.269 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=fbc3c962b6eb42b1483d00d8ea28b61b9f2fff26 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=c9b37458e95629b1d1171457afdcc1bf1eb7881d linuxkernelcves
linux_kernel 4.19.232 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=dde5ddf02a47487dd6efcc7077307f1d4e1ba337 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=c9b37458e95629b1d1171457afdcc1bf1eb7881d linuxkernelcves
linux_kernel 4.9.304 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=89260e0e191e8a3a9872f72836bdf0641853c87f https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=c9b37458e95629b1d1171457afdcc1bf1eb7881d linuxkernelcves
linux_kernel 5.10.103 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=4f5f5411f0c14ac0b61d5e6a77d996dd3d5b5fd3 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=c9b37458e95629b1d1171457afdcc1bf1eb7881d linuxkernelcves
linux_kernel 5.15.26 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=9f2d614779906f3d8ad4fb882c5b3e5ad6150bbe https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=c9b37458e95629b1d1171457afdcc1bf1eb7881d linuxkernelcves
linux_kernel 5.16.12 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=639f72dce8667a3d601561e0e47d53ad999e7f8a https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=c9b37458e95629b1d1171457afdcc1bf1eb7881d linuxkernelcves
linux_kernel 5.4.182 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=b95d71abeb7d31d4d51cd836d80f99fd783fd6d5 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=c9b37458e95629b1d1171457afdcc1bf1eb7881d linuxkernelcves

二、漏洞分析结构反馈
影响性分析说明:
An issue was discovered in the Linux kernel before 5.16.12. drivers/net/usb/sr9700.c allows attackers to obtain sensitive information from heap memory via crafted frame lengths from a device.
openEuler评分:
5.5
Vector:CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
受影响版本排查(受影响/不受影响):
1.openEuler-20.03-LTS-SP1(4.19.90):受影响
2.openEuler-20.03-LTS-SP2(4.19.90):受影响
3.openEuler-20.03-LTS-SP3(4.19.90):受影响
4.openEuler-22.03-LTS:不受影响

修复是否涉及abi变化(是/否):
1.openEuler-20.03-LTS(4.19.90):否
2.openEuler-20.03-LTS-SP1(4.19.90):否
3.openEuler-20.03-LTS-SP2(4.19.90):否
4.openEuler-20.03-LTS-SP3(4.19.90):否

三、漏洞修复
安全公告链接:https://www.openeuler.org/zh/security/safety-bulletin/detail/?id=openEuler-SA-2022-1614

评论 (15)

saarloos 创建了CVE和安全问题

Hi saarloos, welcome to the openEuler Community.
I'm the Bot here serving you. You can find the instructions on how to interact with me at Here.
If you have any questions, please contact the SIG: Kernel, and any of the maintainers: @Xie XiuQi , @YangYingliang , @成坚 (CHENG Jian) , @pi3orama , @jiaoff

openeuler-ci-bot 添加了
 
sig/Kernel
标签
openeuler-ci-bot 修改了描述
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签

@Xie XiuQi ,@YangYingliang ,@成坚 (CHENG Jian) ,@pi3orama ,@jiaoff
issue处理注意事项:
1. 当前issue受影响的分支提交pr时, 须在pr描述中填写当前issue编号进行关联, 否则无法关闭当前issue;
2. 模板内容需要填写完整, 无论是受影响或者不受影响都需要填写完整内容,未引入的分支不需要填写, 否则无法关闭当前issue;
3. 以下为模板中需要填写完整的内容, 请复制到评论区回复, 注: 内容的标题名称(影响性分析说明, openEuler评分, 受影响版本排查(受影响/不受影响), 修复是否涉及abi变化(是/否))不能省略,省略后cve-manager将无法正常解析填写内容.


影响性分析说明:

openEuler评分: (评分和向量)

受影响版本排查(受影响/不受影响):
1.openEuler-20.03-LTS-SP1(4.19.90):
2.openEuler-20.03-LTS-SP2(4.19.90):
3.openEuler-20.03-LTS-SP3(4.19.194):

修复是否涉及abi变化(是/否):
1.openEuler-20.03-LTS-SP1(4.19.90):
2.openEuler-20.03-LTS-SP2(4.19.90):
3.openEuler-20.03-LTS-SP3(4.19.194):


issue处理具体操作请参考:
https://gitee.com/openeuler/cve-manager/blob/master/cve-vulner-manager/doc/md/manual.md
pr关联issue具体操作请参考:
https://gitee.com/help/articles/4142

@saarloos CVE信息从NVD同步成功, 稍后请重新加载页面.

openeuler-ci-bot 修改了描述
yanxiaobing2020 优先级设置为次要
yanxiaobing2020 计划开始日期设置为2022-03-26
yanxiaobing2020 计划截止日期设置为2022-04-25

CVE-2022-26966
I4ZQIZ

影响性分析说明:
An issue was discovered in the Linux kernel before 5.16.12. drivers/net/usb/sr9700.c allows attackers to obtain sensitive information from heap memory via crafted frame lengths from a device.

openEuler评分:(评分和向量)
5.5
CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

CVE状态:已测试
修复时间:2022-03-12

受影响版本排查(受影响/不受影响):
1.openEuler-22.03-LTS(4.19.90):受影响
2.openEuler-20.03-LTS-SP1(4.19.90):受影响
3.openEuler-20.03-LTS-SP2(4.19.90):受影响
4.openEuler-20.03-LTS-SP3(4.19.194):受影响

修复是否涉及abi变化(是/否):
1.openEuler-20.03-LTS(4.19.90):否
2.openEuler-20.03-LTS-SP1(4.19.90):否
3.openEuler-20.03-LTS-SP2(4.19.90):否
4.openEuler-20.03-LTS-SP3(4.19.194):否

分支 commit tag
openEuler-1.0-LTS 2126576ff274665fa5b98bff56e7da1e0a6335cc openEuler-1.0-LTS~5

@Qiuuuuu 经过 cve-manager 解析, 已分析的内容如下表所示:

状态 需分析 内容
已分析 1.影响性分析说明 An issue was discovered in the Linux kernel before 5.16.12. drivers/net/usb/sr9700.c allows attackers to obtain sensitive information from heap memory via crafted frame lengths from a device.
已分析 2.openEulerScore 5.5
已分析 2.openEulerVector AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
已分析 3.受影响版本排查 openEuler-22.03-LTS:受影响,openEuler-20.03-LTS-SP1:受影响,openEuler-20.03-LTS-SP2:受影响,openEuler-20.03-LTS-SP3:受影响
已分析 4.修复是否涉及abi变化 openEuler-20.03-LTS:否,openEuler-20.03-LTS-SP1:否,openEuler-20.03-LTS-SP2:否,openEuler-20.03-LTS-SP3:否

请确认分析内容的准确性, 确认无误后, 您可以进行后续步骤, 否则您可以继续分析.

openeuler-ci-bot 修改了描述
Qiuuuuu 通过src-openeuler/kernel Pull Request !587任务状态待办的 修改为已完成
openeuler-ci-bot 任务状态已完成 修改为待办的

@成坚 (CHENG Jian) ,@Xie XiuQi ,@YangYingliang ,@pi3orama ,@jiaoff ,@Qiuuuuu
关闭issue前,需要将受影响的分支在合并pr时关联上当前issue编号: #I4ZQIZ:CVE-2022-26966
受影响分支: openEuler-20.03-LTS-SP2/openEuler-20.03-LTS-SP3/openEuler-22.03-LTS
具体操作参考: https://gitee.com/help/articles/4142

openeuler-ci-bot 移除了
 
sig/Kernel
标签
openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
sig/Kernel
标签
Qiuuuuu 通过src-openeuler/kernel Pull Request !588任务状态待办的 修改为已完成

@成坚 (CHENG Jian) ,@Xie XiuQi ,@YangYingliang ,@pi3orama ,@jiaoff ,@Qiuuuuu
关闭issue前,需要将受影响的分支在合并pr时关联上当前issue编号: #I4ZQIZ:CVE-2022-26966
受影响分支: openEuler-20.03-LTS-SP3/openEuler-22.03-LTS
具体操作参考: https://gitee.com/help/articles/4142

openeuler-ci-bot 任务状态已完成 修改为待办的
openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/Kernel
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
sig/Kernel
标签
Qiuuuuu 通过src-openeuler/kernel Pull Request !589任务状态待办的 修改为已完成

@成坚 (CHENG Jian) ,@Xie XiuQi ,@YangYingliang ,@pi3orama ,@jiaoff ,@Qiuuuuu
关闭issue前,需要将受影响的分支在合并pr时关联上当前issue编号: #I4ZQIZ:CVE-2022-26966
受影响分支: openEuler-22.03-LTS
具体操作参考: https://gitee.com/help/articles/4142

openeuler-ci-bot 任务状态已完成 修改为待办的
openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/Kernel
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
sig/Kernel
标签
Qiuuuuu 任务状态待办的 修改为已完成
openeuler-ci-bot 任务状态已完成 修改为待办的

@成坚 (CHENG Jian) ,@Xie XiuQi ,@YangYingliang ,@pi3orama ,@jiaoff ,@Qiuuuuu
关闭issue前,需要将受影响的分支在合并pr时关联上当前issue编号: #I4ZQIZ:CVE-2022-26966
受影响分支: openEuler-22.03-LTS
具体操作参考: https://gitee.com/help/articles/4142

openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/Kernel
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
sig/Kernel
标签

@Qiuuuuu 经过 cve-manager 解析, 已分析的内容如下表所示:

状态 需分析 内容
已分析 1.影响性分析说明 An issue was discovered in the Linux kernel before 5.16.12. drivers/net/usb/sr9700.c allows attackers to obtain sensitive information from heap memory via crafted frame lengths from a device.
已分析 2.openEulerScore 5.5
已分析 2.openEulerVector AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
已分析 3.受影响版本排查 openEuler-22.03-LTS:受影响,openEuler-20.03-LTS-SP1:受影响,openEuler-20.03-LTS-SP2:受影响,openEuler-20.03-LTS-SP3:受影响
已分析 4.修复是否涉及abi变化 openEuler-20.03-LTS:否,openEuler-20.03-LTS-SP1:否,openEuler-20.03-LTS-SP2:否,openEuler-20.03-LTS-SP3:否

请确认分析内容的准确性, 确认无误后, 您可以进行后续步骤, 否则您可以继续分析.

openeuler-ci-bot 修改了描述

受影响版本排查(受影响/不受影响):
1.openEuler-22.03-LTS(4.19.90):不受影响
2.openEuler-20.03-LTS-SP1(4.19.90):受影响
3.openEuler-20.03-LTS-SP2(4.19.90):受影响
4.openEuler-20.03-LTS-SP3(4.19.194):受影响

受影响版本排查(受影响/不受影响):
1.openEuler-22.03-LTS(4.19.90):不受影响
2.openEuler-20.03-LTS-SP1(4.19.90):受影响
3.openEuler-20.03-LTS-SP2(4.19.90):受影响
4.openEuler-20.03-LTS-SP3(4.19.194):受影响

@Qiuuuuu 经过 cve-manager 解析, 已分析的内容如下表所示:

状态 需分析 内容
已分析 1.影响性分析说明 An issue was discovered in the Linux kernel before 5.16.12. drivers/net/usb/sr9700.c allows attackers to obtain sensitive information from heap memory via crafted frame lengths from a device.
已分析 2.openEulerScore 5.5
已分析 2.openEulerVector AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
已分析 3.受影响版本排查 openEuler-20.03-LTS-SP1:受影响,openEuler-20.03-LTS-SP2:受影响,openEuler-20.03-LTS-SP3:受影响,openEuler-22.03-LTS:不受影响
已分析 4.修复是否涉及abi变化 openEuler-20.03-LTS:否,openEuler-20.03-LTS-SP1:否,openEuler-20.03-LTS-SP2:否,openEuler-20.03-LTS-SP3:否

请确认分析内容的准确性, 确认无误后, 您可以进行后续步骤, 否则您可以继续分析.

openeuler-ci-bot 修改了描述

@gwei3 你已审核模板内容,cve-manager 将关闭issue!

openeuler-ci-bot 任务状态待办的 修改为已完成
openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
CVE/FIXED
标签
openeuler-ci-bot 移除了
 
sig/Kernel
标签
openeuler-ci-bot 移除了
 
CVE/FIXED
标签
openeuler-ci-bot 添加了
 
CVE/FIXED
标签
openeuler-ci-bot 添加了
 
sig/Kernel
标签
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 移除了
 
CVE/FIXED
标签
openeuler-ci-bot 移除了
 
sig/Kernel
标签
openeuler-ci-bot 添加了
 
CVE/UNAFFECTED
标签
openeuler-ci-bot 添加了
 
sig/Kernel
标签

登录 后才可以发表评论

状态
负责人
项目
里程碑
Pull Requests
关联的 Pull Requests 被合并后可能会关闭此 issue
分支
开始日期   -   截止日期
-
置顶选项
优先级
预计工期 (小时)
参与者(5)
5329419 openeuler ci bot 1632792936
1
https://gitee.com/src-openeuler/kernel.git
git@gitee.com:src-openeuler/kernel.git
src-openeuler
kernel
kernel

搜索帮助

344bd9b3 5694891 D2dac590 5694891