99 Star 56 Fork 232

src-openEuler / kernel

 / 详情

CVE-2022-2639

已完成
CVE和安全问题 拥有者
创建于  
2022-08-04 00:24

一、漏洞信息
漏洞编号:CVE-2022-2639
漏洞归属组件:kernel
漏洞归属的版本:4.19.140,4.19.194,4.19.90,5.10.0
CVSS V3.0分值:
BaseScore:7.8 High
Vector:CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
漏洞简述:
An integer coercion error was found in the openvswitch kernel module. Given a sufficiently large number of actions, while copying and reserving memory for a new action of a new flow, the reserve_sfa_size() function does not return -EMSGSIZE as expected, potentially leading to an out-of-bounds write access. This flaw allows a local user to crash or potentially escalate their privileges on the system.
漏洞公开时间:2022-09-02 05:15:00
漏洞创建时间:2022-08-04 00:24:58
漏洞详情参考链接:
https://nvd.nist.gov/vuln/detail/CVE-2022-2639

更多参考(点击展开)
参考来源 参考链接 来源链接
nvd https://bugzilla.redhat.com/show_bug.cgi?id=2084479
nvd https://github.com/torvalds/linux/commit/cefa91b2332d7009bc0be5d951d6cbbf349f90f8
redhat https://access.redhat.com/security/cve/CVE-2022-2639
suse_bugzilla https://bugzilla.redhat.com/show_bug.cgi?id=2084479 https://bugzilla.suse.com/show_bug.cgi?id=1202154
suse_bugzilla http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-2639 https://bugzilla.suse.com/show_bug.cgi?id=1202154
redhat_bugzilla https://github.com/torvalds/linux/commit/cefa91b2332d7009bc0be5d951d6cbbf349f90f8 https://bugzilla.redhat.com/show_bug.cgi?id=2084479
redhat_bugzilla https://access.redhat.com/errata/RHSA-2022:7444 https://bugzilla.redhat.com/show_bug.cgi?id=2084479
redhat_bugzilla https://access.redhat.com/errata/RHSA-2022:7683 https://bugzilla.redhat.com/show_bug.cgi?id=2084479
redhat_bugzilla https://access.redhat.com/errata/RHSA-2022:7933 https://bugzilla.redhat.com/show_bug.cgi?id=2084479
redhat_bugzilla https://access.redhat.com/errata/RHSA-2022:8267 https://bugzilla.redhat.com/show_bug.cgi?id=2084479
redhat_bugzilla https://lolbeans.online https://bugzilla.redhat.com/show_bug.cgi?id=2084479
redhat_bugzilla https://access.redhat.com/errata/RHSA-2022:8765 https://bugzilla.redhat.com/show_bug.cgi?id=2084479
redhat_bugzilla https://access.redhat.com/errata/RHSA-2022:8768 https://bugzilla.redhat.com/show_bug.cgi?id=2084479
redhat_bugzilla https://access.redhat.com/errata/RHSA-2022:8767 https://bugzilla.redhat.com/show_bug.cgi?id=2084479
redhat_bugzilla https://access.redhat.com/errata/RHSA-2022:8809 https://bugzilla.redhat.com/show_bug.cgi?id=2084479
redhat_bugzilla https://access.redhat.com/errata/RHSA-2022:8831 https://bugzilla.redhat.com/show_bug.cgi?id=2084479
redhat_bugzilla https://access.redhat.com/errata/RHSA-2022:8940 https://bugzilla.redhat.com/show_bug.cgi?id=2084479
redhat_bugzilla https://access.redhat.com/errata/RHSA-2022:8941 https://bugzilla.redhat.com/show_bug.cgi?id=2084479
redhat_bugzilla https://access.redhat.com/errata/RHSA-2022:8989 https://bugzilla.redhat.com/show_bug.cgi?id=2084479
redhat_bugzilla https://access.redhat.com/errata/RHSA-2022:8973 https://bugzilla.redhat.com/show_bug.cgi?id=2084479
redhat_bugzilla https://access.redhat.com/errata/RHSA-2022:8974 https://bugzilla.redhat.com/show_bug.cgi?id=2084479
redhat_bugzilla https://access.redhat.com/errata/RHSA-2022:9082 https://bugzilla.redhat.com/show_bug.cgi?id=2084479
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:0058 https://bugzilla.redhat.com/show_bug.cgi?id=2084479
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:0059 https://bugzilla.redhat.com/show_bug.cgi?id=2084479
ubuntu https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2639 https://ubuntu.com/security/CVE-2022-2639
ubuntu https://git.kernel.org/linus/cefa91b2332d7009bc0be5d951d6cbbf349f90f8 (5.18-rc4) https://ubuntu.com/security/CVE-2022-2639
ubuntu https://ubuntu.com/security/notices/USN-5650-1 https://ubuntu.com/security/CVE-2022-2639
ubuntu https://nvd.nist.gov/vuln/detail/CVE-2022-2639 https://ubuntu.com/security/CVE-2022-2639
ubuntu https://launchpad.net/bugs/cve/CVE-2022-2639 https://ubuntu.com/security/CVE-2022-2639
ubuntu https://security-tracker.debian.org/tracker/CVE-2022-2639 https://ubuntu.com/security/CVE-2022-2639
debian https://security-tracker.debian.org/tracker/CVE-2022-2639
anolis https://anas.openanolis.cn/cves/detail/CVE-2022-2639
cve_search https://bugzilla.redhat.com/show_bug.cgi?id=2084479
cve_search https://github.com/torvalds/linux/commit/cefa91b2332d7009bc0be5d951d6cbbf349f90f8
amazon_linux https://alas.aws.amazon.com/cve/html/CVE-2022-2257.html https://alas.aws.amazon.com/ALAS-2022-1639.html
amazon_linux https://alas.aws.amazon.com/cve/html/CVE-2022-2264.html https://alas.aws.amazon.com/ALAS-2022-1639.html
amazon_linux https://alas.aws.amazon.com/cve/html/CVE-2022-2284.html https://alas.aws.amazon.com/ALAS-2022-1639.html
amazon_linux https://alas.aws.amazon.com/cve/html/CVE-2022-2285.html https://alas.aws.amazon.com/ALAS-2022-1639.html
amazon_linux https://alas.aws.amazon.com/cve/html/CVE-2022-2286.html https://alas.aws.amazon.com/ALAS-2022-1639.html
amazon_linux https://alas.aws.amazon.com/cve/html/CVE-2022-2287.html https://alas.aws.amazon.com/ALAS-2022-1639.html
amazon_linux https://alas.aws.amazon.com/cve/html/CVE-2022-2288.html https://alas.aws.amazon.com/ALAS-2022-1639.html
amazon_linux https://alas.aws.amazon.com/cve/html/CVE-2022-2289.html https://alas.aws.amazon.com/ALAS-2022-1639.html
amazon_linux https://alas.aws.amazon.com/cve/html/CVE-2022-2304.html https://alas.aws.amazon.com/ALAS-2022-1639.html
amazon_linux https://alas.aws.amazon.com/cve/html/CVE-2022-2343.html https://alas.aws.amazon.com/ALAS-2022-1639.html
amazon_linux https://alas.aws.amazon.com/cve/html/CVE-2022-2344.html https://alas.aws.amazon.com/ALAS-2022-1639.html
amazon_linux https://alas.aws.amazon.com/cve/html/CVE-2022-2345.html https://alas.aws.amazon.com/ALAS-2022-1639.html
amazon_linux https://alas.aws.amazon.com/cve/html/CVE-2022-2816.html https://alas.aws.amazon.com/ALAS-2022-1639.html
amazon_linux https://alas.aws.amazon.com/cve/html/CVE-2022-2817.html https://alas.aws.amazon.com/ALAS-2022-1639.html
amazon_linux https://alas.aws.amazon.com/cve/html/CVE-2022-2819.html https://alas.aws.amazon.com/ALAS-2022-1639.html
amazon_linux https://alas.aws.amazon.com/cve/html/CVE-2022-3037.html https://alas.aws.amazon.com/ALAS-2022-1639.html
oracle https://www.oracle.com/security-alerts/ovmbulletinoct2022.html
suse_bugzilla https://bugzilla.redhat.com/show_bug.cgi?id=2084479
suse_bugzilla http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-2639
redhat_bugzilla https://github.com/torvalds/linux/commit/cefa91b2332d7009bc0be5d951d6cbbf349f90f8
redhat_bugzilla https://bugzilla.redhat.com/show_bug.cgi?id=2084479
ubuntu https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2639
ubuntu https://git.kernel.org/linus/cefa91b2332d7009bc0be5d951d6cbbf349f90f8 (5.18-rc4)
ubuntu https://nvd.nist.gov/vuln/detail/CVE-2022-2639
ubuntu https://launchpad.net/bugs/cve/CVE-2022-2639
ubuntu https://security-tracker.debian.org/tracker/CVE-2022-2639
debian https://security-tracker.debian.org/tracker/CVE-2022-2639
anolis https://anas.openanolis.cn/cves/detail/CVE-2022-2639
nvd https://bugzilla.redhat.com/show_bug.cgi?id=2084479
nvd https://github.com/torvalds/linux/commit/cefa91b2332d7009bc0be5d951d6cbbf349f90f8

漏洞分析指导链接:
https://gitee.com/openeuler/cve-manager/blob/master/cve-vulner-manager/doc/md/manual.md
漏洞数据来源:
openBrain开源漏洞感知系统
漏洞补丁信息:

详情(点击展开)
影响的包 修复版本 修复补丁 问题引入补丁 来源
https://github.com/torvalds/linux/commit/cefa91b2332d7009bc0be5d951d6cbbf349f90f8 nvd
https://github.com/torvalds/linux/commit/cefa91b2332d7009bc0be5d951d6cbbf349f90f8 redhat_bugzilla
linux_kernel 4.14.277 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=6cde4a87248e8d39fad5e5e72e104b6d74fcabef https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=f28cd2af22a0c134e4aa1c64a70f70d815d473fb linuxkernelcves
linux_kernel 4.19.240 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=bbbf059337f9a74285c1cf088ff85ee92d149e64 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=f28cd2af22a0c134e4aa1c64a70f70d815d473fb linuxkernelcves
linux_kernel 4.9.312 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=1aba176280dcd0eb08e291bc59ba6067df22af98 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=f28cd2af22a0c134e4aa1c64a70f70d815d473fb linuxkernelcves
linux_kernel 5.10.113 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0837ff17d052b7d755d5086208c3445867aaff82 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=f28cd2af22a0c134e4aa1c64a70f70d815d473fb linuxkernelcves
linux_kernel 5.15.36 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=e411af98013dba5bce8118ee2b84bd1ad4c36b86 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=f28cd2af22a0c134e4aa1c64a70f70d815d473fb linuxkernelcves
linux_kernel 5.17.5 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=24f0f311a060fd333f821c4600afc054356ef23f https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=f28cd2af22a0c134e4aa1c64a70f70d815d473fb linuxkernelcves
linux_kernel 5.4.191 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=aa70705560871725e963945a2d36ace7849c004e https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=f28cd2af22a0c134e4aa1c64a70f70d815d473fb linuxkernelcves

二、漏洞分析结构反馈
影响性分析说明:
An integer coercion error was found in the openvswitch kernel module. Given a sufficiently large number of actions, while copying and reserving memory for a new action of a new flow, the reserve_sfa_size() function does not return -EMSGSIZE as expected, potentially leading to an out-of-bounds write access. This flaw allows a local user to crash or potentially escalate their privileges on the system.
openEuler评分:
6.1
Vector:CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H
受影响版本排查(受影响/不受影响):
1.openEuler-22.03-LTS:受影响
2.openEuler-20.03-LTS-SP1(4.19.90):受影响
3.openEuler-20.03-LTS-SP3(4.19.90):受影响

修复是否涉及abi变化(是/否):
1.openEuler-22.03-LTS:否
2.openEuler-20.03-LTS-SP1(4.19.90):否
3.openEuler-20.03-LTS-SP3(4.19.90):否

三、漏洞修复
安全公告链接:https://www.openeuler.org/zh/security/safety-bulletin/detail/?id=openEuler-SA-2022-1824

评论 (8)

openeuler-ci-bot 创建了CVE和安全问题
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
展开全部操作日志

@Xie XiuQi ,@YangYingliang ,@成坚 (CHENG Jian) ,@jiaoff ,@AlexGuo ,@hanjun-guo ,@woqidaideshi ,@zhengzengkai ,@Jackie Liu ,@Zhang Yi ,@colyli ,@ThunderTown ,@htforge ,@Chiqijun ,@冷嘲啊 ,@zhujianwei001 ,@kylin-mayukun ,@wangxiongfeng ,@Kefeng ,@SuperSix173
issue处理注意事项:
1. 当前issue受影响的分支提交pr时, 须在pr描述中填写当前issue编号进行关联, 否则无法关闭当前issue;
2. 模板内容需要填写完整, 无论是受影响或者不受影响都需要填写完整内容,未引入的分支不需要填写, 否则无法关闭当前issue;
3. 以下为模板中需要填写完整的内容, 请复制到评论区回复, 注: 内容的标题名称(影响性分析说明, openEuler评分, 受影响版本排查(受影响/不受影响), 修复是否涉及abi变化(是/否))不能省略,省略后cve-manager将无法正常解析填写内容.


影响性分析说明:

openEuler评分: (评分和向量)

受影响版本排查(受影响/不受影响):
1.openEuler-20.03-LTS-SP1(4.19.90):
2.openEuler-20.03-LTS-SP3(4.19.194):
3.openEuler-22.03-LTS(5.10.0):

修复是否涉及abi变化(是/否):
1.openEuler-20.03-LTS-SP1(4.19.90):
2.openEuler-20.03-LTS-SP3(4.19.194):
3.openEuler-22.03-LTS(5.10.0):


issue处理具体操作请参考:
https://gitee.com/openeuler/cve-manager/blob/master/cve-vulner-manager/doc/md/manual.md
pr关联issue具体操作请参考:
https://gitee.com/help/articles/4142

Hi openeuler-ci-bot, welcome to the openEuler Community.
I'm the Bot here serving you. You can find the instructions on how to interact with me at Here.
If you have any questions, please contact the SIG: Kernel, and any of the maintainers: @Xie XiuQi , @YangYingliang , @成坚 (CHENG Jian) , @jiaoff , @AlexGuo , @hanjun-guo , @woqidaideshi , @zhengzengkai , @Jackie Liu , @Zhang Yi , @colyli , @ThunderTown , @htforge , @Chiqijun , @冷嘲啊 , @zhujianwei001 , @kylin-mayukun , @wangxiongfeng , @Kefeng , @SuperSix173 , @WangShaoBo , @Zheng Zucheng , @lujialin , @陈结松 , @刘恺 , @whoisxxx , @wuxu_buque , @koulihong , @柳歆 , @朱科潜 , @Xu Kuohai , @Lingmingqiang , @juntian , @OSSIM , @岳海兵 , @郑振鹏 , @刘勇强 , @yuzenghui

参考网址 关联pr 状态 补丁链接
https://ubuntu.com/security/CVE-2022-2639
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2022-2639 None None https://github.com/torvalds/linux/commit/cefa91b2332d7009bc0be5d951d6cbbf349f90f8
https://nvd.nist.gov/vuln/detail/CVE-2022-2639
https://security-tracker.debian.org/tracker/CVE-2022-2639
https://bugzilla.suse.com/show_bug.cgi?id=CVE-2022-2639

说明:补丁链接仅供初步排查参考,实际可用性请人工再次确认,补丁下载验证可使用CVE补丁工具
若补丁不准确,烦请在此issue下评论 '/report-patch 参考网址 补丁链接1,补丁链接2' 反馈正确信息,便于我们不断优化工具,不胜感激。
如 /report-patch https://security-tracker.debian.org/tracker/CVE-2021-3997 https://github.com/systemd/systemd/commit/5b1cf7a9be37e20133c0208005274ce4a5b5c6a1

openeuler-ci-bot 添加了
 
sig/Kernel
标签
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述

CVE-2022-2639
I5KKF2

影响性分析说明:
An integer coercion error was found in the openvswitch kernel module. Given a sufficiently large number of actions, while copying and reserving memory for a new action of a new flow, the reserve_sfa_size() function does not return -EMSGSIZE as expected, potentially leading to an out-of-bounds write access. This flaw allows a local user to crash or potentially escalate their privileges on the system.

openEuler评分:(评分和向量)
6.1
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H

受影响版本排查(受影响/不受影响):
1.openEuler-22.03-LTS(5.10.0):受影响
2.openEuler-20.03-LTS-SP1(4.19.90):受影响
3.openEuler-20.03-LTS-SP3(4.19.194):受影响

修复是否涉及abi变化(是/否):
1.openEuler-22.03-LTS(5.10.0):否
2.openEuler-20.03-LTS-SP1(4.19.90):否
3.openEuler-20.03-LTS-SP3(4.19.194):否

openeuler-ci-bot 修改了描述

@Xie XiuQi 经过 cve-manager 解析, 已分析的内容如下表所示:

状态 需分析 内容
已分析 1.影响性分析说明 An integer coercion error was found in the openvswitch kernel module. Given a sufficiently large number of actions, while copying and reserving memory for a new action of a new flow, the reserve_sfa_size() function does not return -EMSGSIZE as expected, potentially leading to an out-of-bounds write access. This flaw allows a local user to crash or potentially escalate their privileges on the system.
已分析 2.openEulerScore 6.1
已分析 2.openEulerVector AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H
已分析 3.受影响版本排查 openEuler-22.03-LTS:受影响,openEuler-20.03-LTS-SP1:受影响,openEuler-20.03-LTS-SP3:受影响
已分析 4.修复是否涉及abi变化 openEuler-22.03-LTS:否,openEuler-20.03-LTS-SP1:否,openEuler-20.03-LTS-SP3:否

请确认分析内容的准确性, 确认无误后, 您可以进行后续步骤, 否则您可以继续分析.

openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
Qiuuuuu 通过src-openeuler/kernel Pull Request !700任务状态待办的 修改为已完成
openeuler-ci-bot 任务状态已完成 修改为待办的

@成坚 (CHENG Jian) ,@Xie XiuQi ,@YangYingliang ,@pi3orama ,@jiaoff ,@Qiuuuuu
关闭issue前,需要将受影响的分支在合并pr时关联上当前issue编号: #I5KKF2:CVE-2022-2639
受影响分支: openEuler-20.03-LTS-SP3/openEuler-22.03-LTS
具体操作参考: https://gitee.com/help/articles/4142

openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/Kernel
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
sig/Kernel
标签
openeuler-ci-bot 修改了描述
Qiuuuuu 通过src-openeuler/kernel Pull Request !701任务状态待办的 修改为已完成
openeuler-ci-bot 任务状态已完成 修改为待办的

@成坚 (CHENG Jian) ,@Xie XiuQi ,@YangYingliang ,@pi3orama ,@jiaoff ,@Qiuuuuu
关闭issue前,需要将受影响的分支在合并pr时关联上当前issue编号: #I5KKF2:CVE-2022-2639
受影响分支: openEuler-22.03-LTS
具体操作参考: https://gitee.com/help/articles/4142

openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/Kernel
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
sig/Kernel
标签
openeuler-ci-bot 修改了描述

openEuler-22.03-LTS: 614460af74c9a267f28e5b935df460bf2d643d19 tags/5.10.0-60.47.0~33

郭梦琪 任务状态待办的 修改为已完成
openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/Kernel
标签
openeuler-ci-bot 添加了
 
CVE/FIXED
标签
openeuler-ci-bot 添加了
 
sig/Kernel
标签
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 计划开始日期设置为2022-08-04
openeuler-ci-bot 计划截止日期设置为2022-09-03
openeuler-ci-bot 优先级设置为主要

登录 后才可以发表评论

状态
负责人
项目
里程碑
Pull Requests
关联的 Pull Requests 被合并后可能会关闭此 issue
分支
开始日期   -   截止日期
-
置顶选项
优先级
预计工期 (小时)
参与者(2)
5329419 openeuler ci bot 1632792936
1
https://gitee.com/src-openeuler/kernel.git
git@gitee.com:src-openeuler/kernel.git
src-openeuler
kernel
kernel

搜索帮助