128 Star 0 Fork 35

src-openEuler / podman

 / 详情

CVE-2022-32149

已完成
CVE和安全问题 拥有者
创建于  
2024-03-28 06:30

一、漏洞信息
漏洞编号:CVE-2022-32149
漏洞归属组件:podman
漏洞归属的版本:0.10.1,3.4.4,4.5.1
CVSS V3.0分值:
BaseScore:7.5 High
Vector:CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
漏洞简述:
An attacker may cause a denial of service by crafting an Accept-Language header which ParseAcceptLanguage will take significant time to parse.
漏洞公开时间:2022-10-14 23:15:34
漏洞创建时间:2024-03-28 06:30:35
漏洞详情参考链接:
https://nvd.nist.gov/vuln/detail/CVE-2022-32149

更多参考(点击展开)
参考来源 参考链接 来源链接
security.golang.org https://go.dev/cl/442235
security.golang.org https://go.dev/issue/56152
security.golang.org https://groups.google.com/g/golang-announce/c/-hjNw559_tE/m/KlGTfid5CAAJ
security.golang.org https://pkg.go.dev/vuln/GO-2022-1059
suse_bugzilla https://groups.google.com/g/golang-dev/c/qfPIly0X7aU. https://bugzilla.suse.com/show_bug.cgi?id=1204501
suse_bugzilla https://go.dev/issue/56152. https://bugzilla.suse.com/show_bug.cgi?id=1204501
suse_bugzilla https://github.com/golang/text/commit/434eadcdbc3b0256971992e8c70027278364c72c https://bugzilla.suse.com/show_bug.cgi?id=1204501
suse_bugzilla https://bugzilla.redhat.com/show_bug.cgi?id=2134010 https://bugzilla.suse.com/show_bug.cgi?id=1204501
suse_bugzilla http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-32149 https://bugzilla.suse.com/show_bug.cgi?id=1204501
suse_bugzilla https://www.cve.org/CVERecord?id=CVE-2022-32149 https://bugzilla.suse.com/show_bug.cgi?id=1204501
suse_bugzilla https://pkg.go.dev/vuln/GO-2022-1059 https://bugzilla.suse.com/show_bug.cgi?id=1204501
suse_bugzilla https://go.dev/cl/442235 https://bugzilla.suse.com/show_bug.cgi?id=1204501
suse_bugzilla https://go.dev/issue/56152 https://bugzilla.suse.com/show_bug.cgi?id=1204501
suse_bugzilla https://groups.google.com/g/golang-announce/c/-hjNw559_tE/m/KlGTfid5CAAJ https://bugzilla.suse.com/show_bug.cgi?id=1204501
redhat_bugzilla https://groups.google.com/g/golang-dev/c/qfPIly0X7aU https://bugzilla.redhat.com/show_bug.cgi?id=2134010
redhat_bugzilla https://go.dev/issue/56152 https://bugzilla.redhat.com/show_bug.cgi?id=2134010
redhat_bugzilla https://github.com/golang/text/commit/434eadcdbc3b0256971992e8c70027278364c72c https://bugzilla.redhat.com/show_bug.cgi?id=2134010
redhat_bugzilla https://access.redhat.com/errata/RHSA-2022:7407 https://bugzilla.redhat.com/show_bug.cgi?id=2134010
redhat_bugzilla https://access.redhat.com/errata/RHSA-2022:6882 https://bugzilla.redhat.com/show_bug.cgi?id=2134010
redhat_bugzilla https://access.redhat.com/errata/RHSA-2022:7434 https://bugzilla.redhat.com/show_bug.cgi?id=2134010
redhat_bugzilla https://access.redhat.com/errata/RHSA-2022:7435 https://bugzilla.redhat.com/show_bug.cgi?id=2134010
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:0481 https://bugzilla.redhat.com/show_bug.cgi?id=2134010
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:0692 https://bugzilla.redhat.com/show_bug.cgi?id=2134010
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:0693 https://bugzilla.redhat.com/show_bug.cgi?id=2134010
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:0795 https://bugzilla.redhat.com/show_bug.cgi?id=2134010
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:1042 https://bugzilla.redhat.com/show_bug.cgi?id=2134010
redhat_bugzilla https://access.redhat.com/security/cve/cve-2022-32149 https://bugzilla.redhat.com/show_bug.cgi?id=2134010
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:3204 https://bugzilla.redhat.com/show_bug.cgi?id=2134010
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:3205 https://bugzilla.redhat.com/show_bug.cgi?id=2134010
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:3613 https://bugzilla.redhat.com/show_bug.cgi?id=2134010
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:1994 https://bugzilla.redhat.com/show_bug.cgi?id=2134010
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:2077 https://bugzilla.redhat.com/show_bug.cgi?id=2134010
ubuntu https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32149 https://ubuntu.com/security/CVE-2022-32149
ubuntu https://groups.google.com/g/golang-dev/c/qfPIly0X7aU https://ubuntu.com/security/CVE-2022-32149
ubuntu https://go.dev/issue/56152 https://ubuntu.com/security/CVE-2022-32149
ubuntu https://github.com/golang/text/commit/434eadcdbc3b0256971992e8c70027278364c72c (v0.3.8) https://ubuntu.com/security/CVE-2022-32149
ubuntu https://ubuntu.com/security/notices/USN-5873-1 https://ubuntu.com/security/CVE-2022-32149
ubuntu https://nvd.nist.gov/vuln/detail/CVE-2022-32149 https://ubuntu.com/security/CVE-2022-32149
ubuntu https://launchpad.net/bugs/cve/CVE-2022-32149 https://ubuntu.com/security/CVE-2022-32149
ubuntu https://security-tracker.debian.org/tracker/CVE-2022-32149 https://ubuntu.com/security/CVE-2022-32149
ubuntu http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1021785 https://ubuntu.com/security/CVE-2022-32149
debian https://security-tracker.debian.org/tracker/CVE-2022-32149
gentoo https://security.gentoo.org/glsa/202210-14
anolis https://anas.openanolis.cn/cves/detail/CVE-2022-32149
cve_search https://go.dev/cl/442235
cve_search https://go.dev/issue/56152
cve_search https://groups.google.com/g/golang-announce/c/-hjNw559_tE/m/KlGTfid5CAAJ
cve_search https://pkg.go.dev/vuln/GO-2022-1059
github_advisory https://github.com/golang/go/issues/56152 https://github.com/advisories/GHSA-69ch-w2m2-3vjp
github_advisory https://nvd.nist.gov/vuln/detail/CVE-2022-32149 https://github.com/advisories/GHSA-69ch-w2m2-3vjp
github_advisory https://pkg.go.dev/vuln/GO-2022-1059 https://github.com/advisories/GHSA-69ch-w2m2-3vjp
github_advisory https://go.dev/cl/442235 https://github.com/advisories/GHSA-69ch-w2m2-3vjp
github_advisory https://groups.google.com/g/golang-announce/c/-hjNw559_tE/m/KlGTfid5CAAJ https://github.com/advisories/GHSA-69ch-w2m2-3vjp
github_advisory https://github.com/golang/text/commit/434eadcdbc3b0256971992e8c70027278364c72c https://github.com/advisories/GHSA-69ch-w2m2-3vjp
github_advisory https://go.dev/issue/56152 https://github.com/advisories/GHSA-69ch-w2m2-3vjp
go https://go.dev/issue/56152 https://github.com/golang/vulndb/blob/master/reports/GO-2022-1059.yaml
go https://go.dev/cl/442235 https://github.com/golang/vulndb/blob/master/reports/GO-2022-1059.yaml
go https://groups.google.com/g/golang-announce/c/-hjNw559_tE/m/KlGTfid5CAAJ https://github.com/golang/vulndb/blob/master/reports/GO-2022-1059.yaml
osv https://go.dev/cl/442235 https://osv.dev/vulnerability/CVE-2022-32149
osv https://pkg.go.dev/vuln/GO-2022-1059 https://osv.dev/vulnerability/CVE-2022-32149
osv https://groups.google.com/g/golang-announce/c/-hjNw559_tE/m/KlGTfid5CAAJ https://osv.dev/vulnerability/CVE-2022-32149
osv https://go.dev/issue/56152 https://osv.dev/vulnerability/CVE-2022-32149
osv https://go.dev/issue/56152 https://osv.dev/vulnerability/GO-2022-1059
osv https://go.dev/cl/442235 https://osv.dev/vulnerability/GO-2022-1059
osv https://groups.google.com/g/golang-announce/c/-hjNw559_tE/m/KlGTfid5CAAJ https://osv.dev/vulnerability/GO-2022-1059
nvd https://go.dev/cl/442235
nvd https://go.dev/issue/56152
nvd https://groups.google.com/g/golang-announce/c/-hjNw559_tE/m/KlGTfid5CAAJ
nvd https://pkg.go.dev/vuln/GO-2022-1059
redhat https://access.redhat.com/security/cve/CVE-2022-32149
redhat_bugzilla https://groups.google.com/g/golang-dev/c/qfPIly0X7aU. https://bugzilla.redhat.com/show_bug.cgi?id=2134010
redhat_bugzilla https://go.dev/issue/56152. https://bugzilla.redhat.com/show_bug.cgi?id=2134010
suse_bugzilla https://groups.google.com/g/golang-dev/c/qfPIly0X7aU.
suse_bugzilla https://go.dev/issue/56152.
suse_bugzilla https://github.com/golang/text/commit/434eadcdbc3b0256971992e8c70027278364c72c
suse_bugzilla https://bugzilla.redhat.com/show_bug.cgi?id=2134010
suse_bugzilla http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-32149
suse_bugzilla https://www.cve.org/CVERecord?id=CVE-2022-32149
suse_bugzilla https://pkg.go.dev/vuln/GO-2022-1059
suse_bugzilla https://go.dev/cl/442235
suse_bugzilla https://go.dev/issue/56152
suse_bugzilla https://groups.google.com/g/golang-announce/c/-hjNw559_tE/m/KlGTfid5CAAJ
redhat_bugzilla https://groups.google.com/g/golang-dev/c/qfPIly0X7aU.
redhat_bugzilla https://go.dev/issue/56152.
redhat_bugzilla https://github.com/golang/text/commit/434eadcdbc3b0256971992e8c70027278364c72c
redhat_bugzilla https://bugzilla.redhat.com/show_bug.cgi?id=2134010
debian https://security-tracker.debian.org/tracker/CVE-2022-32149
nvd https://go.dev/cl/442235
nvd https://go.dev/issue/56152
nvd https://groups.google.com/g/golang-announce/c/-hjNw559_tE/m/KlGTfid5CAAJ
nvd https://pkg.go.dev/vuln/GO-2022-1059

漏洞分析指导链接:
https://gitee.com/openeuler/cve-manager/blob/master/cve-vulner-manager/doc/md/manual.md
漏洞数据来源:
openBrain开源漏洞感知系统
漏洞补丁信息:

详情(点击展开)
影响的包 修复版本 修复补丁 问题引入补丁 来源
https://github.com/golang/text/commit/434eadcdbc3b0256971992e8c70027278364c72c suse_bugzilla
https://github.com/golang/text/commit/434eadcdbc3b0256971992e8c70027278364c72c redhat_bugzilla
https://github.com/golang/text/commit/434eadcdbc3b0256971992e8c70027278364c72c (v0.3.8) ubuntu
https://github.com/golang/text/commit/434eadcdbc3b0256971992e8c70027278364c72c github_advisory
https://go.dev/cl/442235 nvd
https://go.dev/issue/56152 nvd
https://groups.google.com/g/golang-announce/c/-hjNw559_tE/m/KlGTfid5CAAJ nvd
https://pkg.go.dev/vuln/GO-2022-1059 nvd

二、漏洞分析结构反馈
影响性分析说明:
攻击者可能会通过精心制作AcceptLanguage标头来导致拒绝服务,ParseAcceptLanguage将花费大量时间来解析该标头。
openEuler评分:
7.5
Vector:CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
受影响版本排查(受影响/不受影响):
1.openEuler-22.03-LTS-Next(3.4.4):受影响
2.openEuler-22.03-LTS-SP2(3.4.4):受影响
3.openEuler-22.03-LTS-SP3(3.4.4):受影响
4.master(4.5.1):不受影响
5.openEuler-20.03-LTS-SP1(0.10.1):不受影响
6.openEuler-20.03-LTS-SP4(0.10.1):不受影响
7.openEuler-22.03-LTS(0.10.1):不受影响
8.openEuler-22.03-LTS-SP1(0.10.1):不受影响
9.openEuler-24.03-LTS:不受影响
10.openEuler-24.03-LTS-Next:不受影响

修复是否涉及abi变化(是/否):
1.master(4.5.1):否
2.openEuler-20.03-LTS-SP1(0.10.1):否
3.openEuler-20.03-LTS-SP4(0.10.1):否
4.openEuler-22.03-LTS(0.10.1):否
5.openEuler-22.03-LTS-Next(3.4.4):否
6.openEuler-22.03-LTS-SP1(0.10.1):否
7.openEuler-22.03-LTS-SP2(3.4.4):否
8.openEuler-22.03-LTS-SP3(3.4.4):否
9.openEuler-24.03-LTS:否

三、漏洞修复
安全公告链接:https://www.openeuler.org/zh/security/safety-bulletin/detail/?id=openEuler-SA-2024-1528

评论 (11)

openeuler-ci-bot 创建了CVE和安全问题
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
展开全部操作日志

@weibaohui ,@biannm ,@pixiake ,@haozi007 ,@haomintsai ,@yangzhao_kl ,@Jianmin ,@leon wang ,@lijian
issue处理注意事项:
1. 当前issue受影响的分支提交pr时, 须在pr描述中填写当前issue编号进行关联, 否则无法关闭当前issue;
2. 模板内容需要填写完整, 无论是受影响或者不受影响都需要填写完整内容,未引入的分支不需要填写, 否则无法关闭当前issue;
3. 以下为模板中需要填写完整的内容, 请复制到评论区回复, 注: 内容的标题名称(影响性分析说明, openEuler评分, 受影响版本排查(受影响/不受影响), 修复是否涉及abi变化(是/否))不能省略,省略后cve-manager将无法正常解析填写内容.


影响性分析说明:

openEuler评分: (评分和向量)

受影响版本排查(受影响/不受影响):
1.master(0.10.1):
2.openEuler-20.03-LTS-SP1(0.10.1):
3.openEuler-20.03-LTS-SP4:
4.openEuler-22.03-LTS(0.10.1):
5.openEuler-22.03-LTS-Next(0.10.1):
6.openEuler-22.03-LTS-SP1:
7.openEuler-22.03-LTS-SP2(3.4.4):
8.openEuler-22.03-LTS-SP3(3.4.4):
9.openEuler-24.03-LTS:

修复是否涉及abi变化(是/否):
1.master(0.10.1):
2.openEuler-20.03-LTS-SP1(0.10.1):
3.openEuler-20.03-LTS-SP4:
4.openEuler-22.03-LTS(0.10.1):
5.openEuler-22.03-LTS-Next(0.10.1):
6.openEuler-22.03-LTS-SP1:
7.openEuler-22.03-LTS-SP2(3.4.4):
8.openEuler-22.03-LTS-SP3(3.4.4):
9.openEuler-24.03-LTS:


issue处理具体操作请参考:
https://gitee.com/openeuler/cve-manager/blob/master/cve-vulner-manager/doc/md/manual.md
pr关联issue具体操作请参考:
https://gitee.com/help/articles/4142

Hi openeuler-ci-bot, welcome to the openEuler Community.
I'm the Bot here serving you. You can find the instructions on how to interact with me at Here.
If you have any questions, please contact the SIG: sig-CloudNative, and any of the maintainers: @weibaohui , @biannm , @pixiake , @haozi007 , @haomintsai , @yangzhao_kl , @Jianmin , @leon wang , @lijian

openeuler-ci-bot 添加了
 
sig/sig-CloudNative
标签
参考网址 关联pr 状态 补丁链接
https://nvd.nist.gov/vuln/detail/CVE-2022-32149 None None https://groups.google.com/g/golang-announce/c/-hj
https://ubuntu.com/security/CVE-2022-32149 None None https://discourse.ubuntu.com/c/ubuntu-pro
https://groups.google.com/g/golang-dev/c/qf
https://github.com/golang/text/commit/434eadcdbc3b0256971992e8c70027278364c72c
https://www.opencve.io/cve/CVE-2022-32149 None None https://groups.google.com/g/golang-announce/c/-hj
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2022-32149 None None https://groups.google.com/g/golang-dev/c/qf
https://github.com/golang/text/commit/434eadcdbc3b0256971992e8c70027278364c72c
https://security-tracker.debian.org/tracker/CVE-2022-32149 None None https://groups.google.com/g/golang-dev/c/qf
https://github.com/golang/text/commit/434eadcdbc3b0256971992e8c70027278364c72c

说明:补丁链接仅供初步排查参考,实际可用性请人工再次确认,补丁下载验证可使用CVE补丁工具
若补丁不准确,烦请在此issue下评论 '/report-patch 参考网址 补丁链接1,补丁链接2' 反馈正确信息,便于我们不断优化工具,不胜感激。
如 /report-patch https://security-tracker.debian.org/tracker/CVE-2021-3997 https://github.com/systemd/systemd/commit/5b1cf7a9be37e20133c0208005274ce4a5b5c6a1

openeuler-ci-bot 计划开始日期设置为2024-03-28
openeuler-ci-bot 计划截止日期设置为2024-04-27
openeuler-ci-bot 优先级设置为主要
openeuler-ci-bot 计划开始日期2024-03-28 修改为2024-03-29
openeuler-ci-bot 计划截止日期2024-04-27 修改为2024-04-12
openeuler-ci-bot 修改了描述

影响性分析说明:
攻击者可能会通过精心制作AcceptLanguage标头来导致拒绝服务,ParseAcceptLanguage将花费大量时间来解析该标头。
openEuler评分:
7.5
Vector:CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
受影响版本排查(受影响/不受影响):
1.master(4.5.1):受影响
2.openEuler-20.03-LTS-SP1(0.10.1):不受影响
3.openEuler-20.03-LTS-SP4(0.10.1):不受影响
4.openEuler-22.03-LTS(0.10.1):不受影响
5.openEuler-22.03-LTS-Next(3.4.4):受影响
6.openEuler-22.03-LTS-SP1(0.10.1):不受影响
7.openEuler-22.03-LTS-SP2(3.4.4):受影响
8.openEuler-22.03-LTS-SP3(3.4.4):受影响
9.openEuler-24.03-LTS:受影响
10.openEuler-24.03-LTS-Next:受影响

修复是否涉及abi变化(是/否):
1.master(4.5.1):否
2.openEuler-20.03-LTS-SP1(0.10.1):否
3.openEuler-20.03-LTS-SP4(0.10.1):否
4.openEuler-22.03-LTS(0.10.1):否
5.openEuler-22.03-LTS-Next(3.4.4):否
6.openEuler-22.03-LTS-SP1(0.10.1):否
7.openEuler-22.03-LTS-SP2(3.4.4):否
8.openEuler-22.03-LTS-SP3(3.4.4):否
9.openEuler-24.03-LTS:否

openeuler-ci-bot 修改了描述

@ 经过 cve-manager 解析, 已分析的内容如下表所示:

状态 需分析 内容
已分析 1.影响性分析说明 攻击者可能会通过精心制作AcceptLanguage标头来导致拒绝服务,ParseAcceptLanguage将花费大量时间来解析该标头。
已分析 2.openEulerScore 7.5
已分析 3.openEulerVector AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
已分析 4.受影响版本排查 master:受影响,openEuler-22.03-LTS-Next:受影响,openEuler-22.03-LTS-SP2:受影响,openEuler-22.03-LTS-SP3:受影响,openEuler-24.03-LTS:受影响,openEuler-24.03-LTS-Next:受影响,openEuler-20.03-LTS-SP1:不受影响,openEuler-20.03-LTS-SP4:不受影响,openEuler-22.03-LTS:不受影响,openEuler-22.03-LTS-SP1:不受影响
已分析 5.修复是否涉及abi变化 master:否,openEuler-20.03-LTS-SP1:否,openEuler-20.03-LTS-SP4:否,openEuler-22.03-LTS:否,openEuler-22.03-LTS-Next:否,openEuler-22.03-LTS-SP1:否,openEuler-22.03-LTS-SP2:否,openEuler-22.03-LTS-SP3:否,openEuler-24.03-LTS:否

请确认分析内容的准确性, 确认无误后, 您可以进行后续步骤, 否则您可以继续分析.

lijian 通过src-openeuler/podman Pull Request !89任务状态待办的 修改为已完成
openeuler-ci-bot 任务状态已完成 修改为待办的
openeuler-ci-bot 修改了描述

@haomintsai ,@lifeng_isula ,@haozi007 ,@LeonZhang ,@flyflyflypeng ,@small_leek ,@lijian
关闭issue前,需要将受影响的分支在合并pr时关联上当前issue编号: #I9C6X6:CVE-2022-32149
受影响分支: master/openEuler-22.03-LTS-SP2/openEuler-22.03-LTS-SP3/openEuler-24.03-LTS/openEuler-24.03-LTS-Next
具体操作参考: https://gitee.com/help/articles/4142

openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/sig-CloudNative
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
sig/sig-CloudNative
标签
openeuler-sync-bot 通过src-openeuler/podman Pull Request !91任务状态待办的 修改为已完成

@haomintsai ,@lifeng_isula ,@haozi007 ,@LeonZhang ,@flyflyflypeng ,@small_leek ,@openeuler-sync-bot
关闭issue前,需要将受影响的分支在合并pr时关联上当前issue编号: #I9C6X6:CVE-2022-32149
受影响分支: openEuler-24.03-LTS/openEuler-24.03-LTS-Next/master/openEuler-22.03-LTS-SP2
具体操作参考: https://gitee.com/help/articles/4142

openeuler-ci-bot 任务状态已完成 修改为待办的
openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/sig-CloudNative
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
sig/sig-CloudNative
标签
openeuler-sync-bot 通过src-openeuler/podman Pull Request !90任务状态待办的 修改为已完成
openeuler-ci-bot 任务状态已完成 修改为待办的

@haomintsai ,@lifeng_isula ,@haozi007 ,@LeonZhang ,@flyflyflypeng ,@small_leek ,@openeuler-sync-bot
关闭issue前,需要将受影响的分支在合并pr时关联上当前issue编号: #I9C6X6:CVE-2022-32149
受影响分支: openEuler-24.03-LTS/openEuler-24.03-LTS-Next/master
具体操作参考: https://gitee.com/help/articles/4142

openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/sig-CloudNative
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
sig/sig-CloudNative
标签
lijian 任务状态待办的 修改为已完成
openeuler-ci-bot 任务状态已完成 修改为待办的

@haomintsai ,@lifeng_isula ,@haozi007 ,@LeonZhang ,@flyflyflypeng ,@small_leek ,@lijian
关闭issue前,需要将受影响的分支在合并pr时关联上当前issue编号: #I9C6X6:CVE-2022-32149
受影响分支: openEuler-24.03-LTS/openEuler-24.03-LTS-Next/master
具体操作参考: https://gitee.com/help/articles/4142

openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/sig-CloudNative
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
sig/sig-CloudNative
标签

影响性分析说明:
攻击者可能会通过精心制作AcceptLanguage标头来导致拒绝服务,ParseAcceptLanguage将花费大量时间来解析该标头。
openEuler评分:
7.5
Vector:CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
受影响版本排查(受影响/不受影响):
1.master(4.5.1):不受影响
2.openEuler-20.03-LTS-SP1(0.10.1):不受影响
3.openEuler-20.03-LTS-SP4(0.10.1):不受影响
4.openEuler-22.03-LTS(0.10.1):不受影响
5.openEuler-22.03-LTS-Next(3.4.4):受影响
6.openEuler-22.03-LTS-SP1(0.10.1):不受影响
7.openEuler-22.03-LTS-SP2(3.4.4):受影响
8.openEuler-22.03-LTS-SP3(3.4.4):受影响
9.openEuler-24.03-LTS:不受影响
10.openEuler-24.03-LTS-Next:不受影响

修复是否涉及abi变化(是/否):
1.master(4.5.1):否
2.openEuler-20.03-LTS-SP1(0.10.1):否
3.openEuler-20.03-LTS-SP4(0.10.1):否
4.openEuler-22.03-LTS(0.10.1):否
5.openEuler-22.03-LTS-Next(3.4.4):否
6.openEuler-22.03-LTS-SP1(0.10.1):否
7.openEuler-22.03-LTS-SP2(3.4.4):否
8.openEuler-22.03-LTS-SP3(3.4.4):否
9.openEuler-24.03-LTS:否

@ 经过 cve-manager 解析, 已分析的内容如下表所示:

状态 需分析 内容
已分析 1.影响性分析说明 攻击者可能会通过精心制作AcceptLanguage标头来导致拒绝服务,ParseAcceptLanguage将花费大量时间来解析该标头。
已分析 2.openEulerScore 7.5
已分析 3.openEulerVector AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
已分析 4.受影响版本排查 openEuler-22.03-LTS-Next:受影响,openEuler-22.03-LTS-SP2:受影响,openEuler-22.03-LTS-SP3:受影响,master:不受影响,openEuler-20.03-LTS-SP1:不受影响,openEuler-20.03-LTS-SP4:不受影响,openEuler-22.03-LTS:不受影响,openEuler-22.03-LTS-SP1:不受影响,openEuler-24.03-LTS:不受影响,openEuler-24.03-LTS-Next:不受影响
已分析 5.修复是否涉及abi变化 master:否,openEuler-20.03-LTS-SP1:否,openEuler-20.03-LTS-SP4:否,openEuler-22.03-LTS:否,openEuler-22.03-LTS-Next:否,openEuler-22.03-LTS-SP1:否,openEuler-22.03-LTS-SP2:否,openEuler-22.03-LTS-SP3:否,openEuler-24.03-LTS:否

请确认分析内容的准确性, 确认无误后, 您可以进行后续步骤, 否则您可以继续分析.

openeuler-ci-bot 修改了描述
lijian 任务状态待办的 修改为已完成
openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/sig-CloudNative
标签
openeuler-ci-bot 添加了
 
CVE/FIXED
标签
openeuler-ci-bot 添加了
 
sig/sig-CloudNative
标签
openeuler-ci-bot 修改了描述

登录 后才可以发表评论

状态
负责人
项目
里程碑
Pull Requests
关联的 Pull Requests 被合并后可能会关闭此 issue
分支
开始日期   -   截止日期
-
置顶选项
优先级
预计工期 (小时)
参与者(3)
5329419 openeuler ci bot 1632792936 9955434 jianli 97 1670462542
1
https://gitee.com/src-openeuler/podman.git
git@gitee.com:src-openeuler/podman.git
src-openeuler
podman
podman

搜索帮助