100 Star 60 Fork 240

src-openEuler / kernel

 / 详情

CVE-2022-3628

Done
CVE和安全问题 owner
Opened this issue  
2022-10-30 21:22

一、漏洞信息
漏洞编号:CVE-2022-3628
漏洞归属组件:kernel
漏洞归属的版本:4.19.140,4.19.194,4.19.90,5.10.0
CVSS V2.0分值:
BaseScore:0.0 Low
Vector:CVSS:2.0/
漏洞简述:
A buffer overflow flaw was found in the Linux kernel Broadcom Full MAC Wi-Fi driver. This issue occurs when a user connects to a malicious USB device. This can allow a local user to crash the system or escalate their privileges.
漏洞公开时间:2023-01-13 03:15:00
漏洞创建时间:2022-10-30 21:22:12
漏洞详情参考链接:
https://nvd.nist.gov/vuln/detail/CVE-2022-3628

更多参考(点击展开)
参考来源 参考链接 来源链接
nvd https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/drivers/net/wireless/broadcom/brcm80211/brcmfmac/fweh.c?id=6788ba8aed4e28e90f72d68a9d794e34eac17295
redhat https://access.redhat.com/security/cve/CVE-2022-3628
suse_bugzilla http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-3628 https://bugzilla.suse.com/show_bug.cgi?id=1204868
suse_bugzilla https://seclists.org/oss-sec/2022/q4/60 https://bugzilla.suse.com/show_bug.cgi?id=1204868
redhat_bugzilla https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/drivers/net/wireless/broadcom/brcm80211/brcmfmac/fweh.c?id=6788ba8aed4e28e90f72d68a9d794e34eac17295 https://bugzilla.redhat.com/show_bug.cgi?id=2150960
redhat_bugzilla https://seclists.org/oss-sec/2022/q4/60 https://bugzilla.redhat.com/show_bug.cgi?id=2150960
ubuntu https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3628 https://ubuntu.com/security/CVE-2022-3628
ubuntu https://www.openwall.com/lists/oss-security/2022/10/29/1 https://ubuntu.com/security/CVE-2022-3628
ubuntu https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6788ba8aed4e28e90f72d68a9d794e34eac17295 https://ubuntu.com/security/CVE-2022-3628
ubuntu https://ubuntu.com/security/notices/USN-5780-1 https://ubuntu.com/security/CVE-2022-3628
ubuntu https://nvd.nist.gov/vuln/detail/CVE-2022-3628 https://ubuntu.com/security/CVE-2022-3628
ubuntu https://launchpad.net/bugs/cve/CVE-2022-3628 https://ubuntu.com/security/CVE-2022-3628
ubuntu https://security-tracker.debian.org/tracker/CVE-2022-3628 https://ubuntu.com/security/CVE-2022-3628
debian https://security-tracker.debian.org/tracker/CVE-2022-3628
anolis https://anas.openanolis.cn/cves/detail/CVE-2022-3628
mageia http://advisories.mageia.org/MGASA-2022-0443.html
amazon_linux https://alas.aws.amazon.com/cve/html/CVE-2022-2257.html https://alas.aws.amazon.com/ALAS-2022-1639.html
amazon_linux https://alas.aws.amazon.com/cve/html/CVE-2022-2264.html https://alas.aws.amazon.com/ALAS-2022-1639.html
amazon_linux https://alas.aws.amazon.com/cve/html/CVE-2022-2284.html https://alas.aws.amazon.com/ALAS-2022-1639.html
amazon_linux https://alas.aws.amazon.com/cve/html/CVE-2022-2285.html https://alas.aws.amazon.com/ALAS-2022-1639.html
amazon_linux https://alas.aws.amazon.com/cve/html/CVE-2022-2286.html https://alas.aws.amazon.com/ALAS-2022-1639.html
amazon_linux https://alas.aws.amazon.com/cve/html/CVE-2022-2287.html https://alas.aws.amazon.com/ALAS-2022-1639.html
amazon_linux https://alas.aws.amazon.com/cve/html/CVE-2022-2288.html https://alas.aws.amazon.com/ALAS-2022-1639.html
amazon_linux https://alas.aws.amazon.com/cve/html/CVE-2022-2289.html https://alas.aws.amazon.com/ALAS-2022-1639.html
amazon_linux https://alas.aws.amazon.com/cve/html/CVE-2022-2304.html https://alas.aws.amazon.com/ALAS-2022-1639.html
amazon_linux https://alas.aws.amazon.com/cve/html/CVE-2022-2343.html https://alas.aws.amazon.com/ALAS-2022-1639.html
amazon_linux https://alas.aws.amazon.com/cve/html/CVE-2022-2344.html https://alas.aws.amazon.com/ALAS-2022-1639.html
amazon_linux https://alas.aws.amazon.com/cve/html/CVE-2022-2345.html https://alas.aws.amazon.com/ALAS-2022-1639.html
amazon_linux https://alas.aws.amazon.com/cve/html/CVE-2022-2816.html https://alas.aws.amazon.com/ALAS-2022-1639.html
amazon_linux https://alas.aws.amazon.com/cve/html/CVE-2022-2817.html https://alas.aws.amazon.com/ALAS-2022-1639.html
amazon_linux https://alas.aws.amazon.com/cve/html/CVE-2022-2819.html https://alas.aws.amazon.com/ALAS-2022-1639.html
amazon_linux https://alas.aws.amazon.com/cve/html/CVE-2022-3037.html https://alas.aws.amazon.com/ALAS-2022-1639.html
debian https://security-tracker.debian.org/tracker/CVE-2022-3628

漏洞分析指导链接:
https://gitee.com/openeuler/cve-manager/blob/master/cve-vulner-manager/doc/md/manual.md
漏洞数据来源:
openBrain开源漏洞感知系统
漏洞补丁信息:

详情(点击展开)
影响的包 修复版本 修复补丁 问题引入补丁 来源
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6788ba8aed4e28e90f72d68a9d794e34eac17295 ubuntu

二、漏洞分析结构反馈
影响性分析说明:
Broadcom FullMAC无线驱动中有一处buf可能越界访问,这可能会产生安全隐患,影响系统机可用性。
openEuler评分:
4.6
Vector:CVSS:2.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
受影响版本排查(受影响/不受影响):
1.openEuler-22.03-LTS:受影响
2.openEuler-20.03-LTS-SP1(4.19.90):受影响
3.openEuler-20.03-LTS-SP3(4.19.90):受影响

修复是否涉及abi变化(是/否):
1.openEuler-22.03-LTS:否
2.openEuler-20.03-LTS-SP1(4.19.90):否
3.openEuler-20.03-LTS-SP3(4.19.90):否

三、漏洞修复
安全公告链接:https://www.openeuler.org/zh/security/safety-bulletin/detail/?id=openEuler-SA-2022-2103

Comments (9)

openeuler-ci-bot createdCVE和安全问题
openeuler-ci-bot added
 
CVE/UNFIXED
label
Expand operation logs

@Xie XiuQi ,@YangYingliang ,@成坚 (CHENG Jian) ,@jiaoff ,@AlexGuo ,@hanjun-guo ,@woqidaideshi ,@zhengzengkai ,@Jackie Liu ,@Zhang Yi ,@colyli ,@ThunderTown ,@htforge ,@Chiqijun ,@冷嘲啊 ,@zhujianwei001 ,@kylin-mayukun ,@wangxiongfeng ,@Kefeng ,@SuperSix173
issue处理注意事项:
1. 当前issue受影响的分支提交pr时, 须在pr描述中填写当前issue编号进行关联, 否则无法关闭当前issue;
2. 模板内容需要填写完整, 无论是受影响或者不受影响都需要填写完整内容,未引入的分支不需要填写, 否则无法关闭当前issue;
3. 以下为模板中需要填写完整的内容, 请复制到评论区回复, 注: 内容的标题名称(影响性分析说明, openEuler评分, 受影响版本排查(受影响/不受影响), 修复是否涉及abi变化(是/否))不能省略,省略后cve-manager将无法正常解析填写内容.


影响性分析说明:

openEuler评分: (评分和向量)

受影响版本排查(受影响/不受影响):
1.openEuler-20.03-LTS-SP1(4.19.90):
2.openEuler-20.03-LTS-SP3(4.19.90):
3.openEuler-22.03-LTS:

修复是否涉及abi变化(是/否):
1.openEuler-20.03-LTS-SP1(4.19.90):
2.openEuler-20.03-LTS-SP3(4.19.90):
3.openEuler-22.03-LTS:


issue处理具体操作请参考:
https://gitee.com/openeuler/cve-manager/blob/master/cve-vulner-manager/doc/md/manual.md
pr关联issue具体操作请参考:
https://gitee.com/help/articles/4142

Hi openeuler-ci-bot, welcome to the openEuler Community.
I'm the Bot here serving you. You can find the instructions on how to interact with me at Here.
If you have any questions, please contact the SIG: Kernel, and any of the maintainers: @Xie XiuQi , @YangYingliang , @成坚 (CHENG Jian) , @jiaoff , @AlexGuo , @hanjun-guo , @woqidaideshi , @zhengzengkai , @Jackie Liu , @Zhang Yi , @colyli , @ThunderTown , @htforge , @Chiqijun , @冷嘲啊 , @zhujianwei001 , @kylin-mayukun , @wangxiongfeng , @Kefeng , @SuperSix173 , @WangShaoBo , @Zheng Zucheng , @lujialin , @陈结松 , @刘恺 , @whoisxxx , @wuxu_buque , @koulihong , @柳歆 , @朱科潜 , @Xu Kuohai , @Lingmingqiang , @juntian , @OSSIM , @郑振鹏 , @刘勇强 , @yuzenghui , @Qiuuuuu , @xiehaocheng , @chen wei , @CTC-Xibo.Wang , @Jason Zeng , @Yuehaibing , @guzitao , @zhanghongchen

openeuler-ci-bot added
 
sig/Kernel
label
参考网址 关联pr 状态 补丁链接
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2022-3628
https://www.opencve.io/cve/CVE-2022-3628
https://nvd.nist.gov/vuln/detail/CVE-2022-3628
https://security-tracker.debian.org/tracker/CVE-2022-3628
https://ubuntu.com/security/CVE-2022-3628
http://www.cnnvd.org.cn/web/vulnerability/queryLds.tag?qcvCnnvdid=CVE-2022-3628

说明:抱歉,当前工具暂未找到推荐补丁,请人工查找或者之后评论'/find-patch'尝试再次查找。
若人工查找到补丁,烦请在此issue下评论 '/report-patch 参考网址 补丁链接1,补丁链接2' 便于我们不断优化工具,不胜感激。
如 /report-patch https://security-tracker.debian.org/tracker/CVE-2021-3997 https://github.com/systemd/systemd/commit/5b1cf7a9be37e20133c0208005274ce4a5b5c6a1

openeuler-ci-bot changed description
openeuler-ci-bot changed description
openeuler-ci-bot changed description
openeuler-ci-bot changed description
zhengzengkai throughsrc-openeuler/kernel Pull Request !793 changed issue state from 待办的 to 已完成

@zhengzengkai 请确认分支: openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3,openEuler-22.03-LTS 受影响/不受影响.
请确认分支信息是否填写完整,否则将无法关闭当前issue.

openeuler-ci-bot changed issue state from 已完成 to 待办的
openeuler-ci-bot removed
 
CVE/UNFIXED
label
openeuler-ci-bot removed
 
sig/Kernel
label
openeuler-ci-bot added
 
CVE/UNFIXED
label
openeuler-ci-bot added
 
sig/Kernel
label
openeuler-ci-bot changed description
openeuler-ci-bot changed description
openeuler-ci-bot changed description
openeuler-ci-bot changed description
openeuler-ci-bot changed description
openeuler-ci-bot changed description
openeuler-ci-bot changed description
openeuler-ci-bot changed description
openeuler-ci-bot changed description
openeuler-ci-bot changed description
openeuler-ci-bot changed description
openeuler-ci-bot changed description
Qiuuuuu throughsrc-openeuler/kernel Pull Request !798 changed issue state from 待办的 to 已完成
openeuler-ci-bot changed issue state from 已完成 to 待办的

@Qiuuuuu 请确认分支: openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3,openEuler-22.03-LTS 受影响/不受影响.
请确认分支信息是否填写完整,否则将无法关闭当前issue.

openeuler-ci-bot removed
 
CVE/UNFIXED
label
openeuler-ci-bot removed
 
sig/Kernel
label
openeuler-ci-bot added
 
CVE/UNFIXED
label
openeuler-ci-bot added
 
sig/Kernel
label
Qiuuuuu throughsrc-openeuler/kernel Pull Request !799 changed issue state from 待办的 to 已完成
openeuler-ci-bot changed issue state from 已完成 to 待办的

@Qiuuuuu 请确认分支: openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3,openEuler-22.03-LTS 受影响/不受影响.
请确认分支信息是否填写完整,否则将无法关闭当前issue.

openeuler-ci-bot removed
 
CVE/UNFIXED
label
openeuler-ci-bot removed
 
sig/Kernel
label
openeuler-ci-bot added
 
CVE/UNFIXED
label
openeuler-ci-bot added
 
sig/Kernel
label
openeuler-ci-bot changed description
openeuler-ci-bot changed description
zhengzengkai throughsrc-openeuler/kernel Pull Request !800 changed issue state from 待办的 to 已完成
openeuler-ci-bot changed issue state from 已完成 to 待办的

@zhengzengkai 请确认分支: openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3,openEuler-22.03-LTS 受影响/不受影响.
请确认分支信息是否填写完整,否则将无法关闭当前issue.

openeuler-ci-bot removed
 
CVE/UNFIXED
label
openeuler-ci-bot removed
 
sig/Kernel
label
openeuler-ci-bot added
 
CVE/UNFIXED
label
openeuler-ci-bot added
 
sig/Kernel
label
openeuler-ci-bot changed description
openeuler-ci-bot changed description
openeuler-ci-bot changed description
openeuler-ci-bot changed description
openeuler-ci-bot changed description

CVE-2022-3628
I5YGD6

影响性分析说明:
Broadcom FullMAC无线驱动中有一处buf可能越界访问,这可能会产生安全隐患,影响系统机可用性。

openEuler评分:(评分和向量)
4.6
CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

受影响版本排查(受影响/不受影响):
1.openEuler-22.03-LTS(5.10.0):受影响
2.openEuler-20.03-LTS-SP1(4.19.90):受影响
3.openEuler-20.03-LTS-SP3(4.19.194):受影响

修复是否涉及abi变化(是/否):
1.openEuler-22.03-LTS(5.10.0):否
2.openEuler-20.03-LTS-SP1(4.19.90):否
3.openEuler-20.03-LTS-SP3(4.19.194):否

openeuler-ci-bot changed description

@Xie XiuQi 经过 cve-manager 解析, 已分析的内容如下表所示:

状态 需分析 内容
已分析 1.影响性分析说明 Broadcom FullMAC无线驱动中有一处buf可能越界访问,这可能会产生安全隐患,影响系统机可用性。
已分析 2.openEulerScore 4.6
已分析 2.openEulerVector AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
已分析 3.受影响版本排查 openEuler-22.03-LTS:受影响,openEuler-20.03-LTS-SP1:受影响,openEuler-20.03-LTS-SP3:受影响
已分析 4.修复是否涉及abi变化 openEuler-22.03-LTS:否,openEuler-20.03-LTS-SP1:否,openEuler-20.03-LTS-SP3:否

请确认分析内容的准确性, 确认无误后, 您可以进行后续步骤, 否则您可以继续分析.

郭梦琪 changed issue state from 待办的 to 已完成
openeuler-ci-bot removed
 
CVE/UNFIXED
label
openeuler-ci-bot removed
 
sig/Kernel
label
openeuler-ci-bot added
 
CVE/FIXED
label
openeuler-ci-bot added
 
sig/Kernel
label
openeuler-ci-bot changed description
openeuler-ci-bot changed description
openeuler-ci-bot set start time to 2022-10-30
openeuler-ci-bot set deadline to 2022-11-29
openeuler-ci-bot set priority to Secondary
openeuler-ci-bot removed
 
CVE/FIXED
label
openeuler-ci-bot removed
 
sig/Kernel
label
openeuler-ci-bot added
 
CVE/UNAFFECTED
label
openeuler-ci-bot added
 
sig/Kernel
label

Sign in to comment

Status
Assignees
Projects
Milestones
Pull Requests
Successfully merging a pull request will close this issue.
Branches
Planed to start   -   Planed to end
-
Top level
Priority
Duration (hours)
参与者(2)
5329419 openeuler ci bot 1632792936
1
https://gitee.com/src-openeuler/kernel.git
git@gitee.com:src-openeuler/kernel.git
src-openeuler
kernel
kernel

Search