10 Star 1 Fork 25

src-openEuler/skopeo

 / 详情

CVE-2024-24784

已拒绝
CVE和安全问题 拥有者
创建于  
2024-03-24 07:50

一、漏洞信息
漏洞编号:CVE-2024-24784
漏洞归属组件:skopeo
漏洞归属的版本:1.1.0,1.5.2,1.8.0
CVSS V2.0分值:
BaseScore:0.0 Low
Vector:CVSS:2.0/
漏洞简述:
The ParseAddressList function incorrectly handles comments (text within parentheses) within display names. Since this is a misalignment with conforming address parsers, it can result in different trust decisions being made by programs using different parsers.
漏洞公开时间:2024-03-06 07:15:07
漏洞创建时间:2024-03-24 07:50:00
漏洞详情参考链接:
https://nvd.nist.gov/vuln/detail/CVE-2024-24784

更多参考(点击展开)
参考来源 参考链接 来源链接
security.golang.org http://www.openwall.com/lists/oss-security/2024/03/08/4
security.golang.org https://go.dev/cl/555596
security.golang.org https://go.dev/issue/65083
security.golang.org https://groups.google.com/g/golang-announce/c/5pwGVUPoMbg
security.golang.org https://pkg.go.dev/vuln/GO-2024-2609
security.golang.org https://security.netapp.com/advisory/ntap-20240329-0007/
redhat_bugzilla https://github.com/golang/go/issues/65083 https://bugzilla.redhat.com/show_bug.cgi?id=2268021
debian https://security-tracker.debian.org/tracker/CVE-2024-24784
cve_search https://go.dev/issue/65083
cve_search https://go.dev/cl/555596
cve_search https://groups.google.com/g/golang-announce/c/5pwGVUPoMbg
cve_search https://pkg.go.dev/vuln/GO-2024-2609
cve_search https://security.netapp.com/advisory/ntap-20240329-0007/
go https://go.dev/issue/65083 https://github.com/golang/vulndb/blob/master/reports/GO-2024-2609.yaml
go https://go.dev/cl/555596 https://github.com/golang/vulndb/blob/master/reports/GO-2024-2609.yaml
go https://groups.google.com/g/golang-announce/c/5pwGVUPoMbg https://github.com/golang/vulndb/blob/master/reports/GO-2024-2609.yaml
ubuntu https://github.com/golang/go/issues/65083 https://ubuntu.com/security/CVE-2024-24784
ubuntu https://github.com/golang/go/commit/5330cd225ba54c7dc78c1b46dcdf61a4671a632c (go1.22.1) https://ubuntu.com/security/CVE-2024-24784
ubuntu https://github.com/golang/go/commit/263c059b09fdd40d9dd945f2ecb20c89ea28efe5 (go1.21.8) https://ubuntu.com/security/CVE-2024-24784
ubuntu https://go.dev/issue/65083 https://ubuntu.com/security/CVE-2024-24784
ubuntu https://go.dev/cl/555596 https://ubuntu.com/security/CVE-2024-24784
ubuntu https://groups.google.com/g/golang-announce/c/5pwGVUPoMbg https://ubuntu.com/security/CVE-2024-24784
ubuntu https://pkg.go.dev/vuln/GO-2024-2609 https://ubuntu.com/security/CVE-2024-24784
ubuntu https://www.cve.org/CVERecord?id=CVE-2024-24784 https://ubuntu.com/security/CVE-2024-24784
ubuntu https://nvd.nist.gov/vuln/detail/CVE-2024-24784 https://ubuntu.com/security/CVE-2024-24784
ubuntu https://launchpad.net/bugs/cve/CVE-2024-24784 https://ubuntu.com/security/CVE-2024-24784
ubuntu https://security-tracker.debian.org/tracker/CVE-2024-24784 https://ubuntu.com/security/CVE-2024-24784
ubuntu https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-24784 https://ubuntu.com/security/CVE-2024-24784

漏洞分析指导链接:
https://gitee.com/openeuler/cve-manager/blob/master/cve-vulner-manager/doc/md/manual.md
漏洞数据来源:
openBrain开源漏洞感知系统
漏洞补丁信息:

详情(点击展开)
影响的包 修复版本 修复补丁 问题引入补丁 来源
https://github.com/golang/go/commit/5330cd225ba54c7dc78c1b46dcdf61a4671a632c (go1.22.1) ubuntu
https://github.com/golang/go/commit/263c059b09fdd40d9dd945f2ecb20c89ea28efe5 (go1.21.8) ubuntu

二、漏洞分析结构反馈
影响性分析说明:

openEuler评分:

受影响版本排查(受影响/不受影响):
1.master(1.8.0):
2.openEuler-20.03-LTS-SP1(1.1.0):
3.openEuler-20.03-LTS-SP4(1.1.0):
4.openEuler-22.03-LTS(1.5.2):
5.openEuler-22.03-LTS-Next(1.8.0):
6.openEuler-22.03-LTS-SP1(1.5.2):
7.openEuler-22.03-LTS-SP2(1.5.2):
8.openEuler-22.03-LTS-SP3(1.8.0):
9.openEuler-24.03-LTS:

修复是否涉及abi变化(是/否):
1.master(1.8.0):
2.openEuler-20.03-LTS-SP1(1.1.0):
3.openEuler-20.03-LTS-SP4(1.1.0):
4.openEuler-22.03-LTS(1.5.2):
5.openEuler-22.03-LTS-Next(1.8.0):
6.openEuler-22.03-LTS-SP1(1.5.2):
7.openEuler-22.03-LTS-SP2(1.5.2):
8.openEuler-22.03-LTS-SP3(1.8.0):
9.openEuler-24.03-LTS:

评论 (7)

openeuler-ci-bot 创建了CVE和安全问题
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
展开全部操作日志

@haomintsai ,@yangzhao_kl ,@biannm ,@pixiake ,@haozi007 ,@Jianmin ,@weibaohui ,@leon wang ,@lijian
issue处理注意事项:
1. 当前issue受影响的分支提交pr时, 须在pr描述中填写当前issue编号进行关联, 否则无法关闭当前issue;
2. 模板内容需要填写完整, 无论是受影响或者不受影响都需要填写完整内容,未引入的分支不需要填写, 否则无法关闭当前issue;
3. 以下为模板中需要填写完整的内容, 请复制到评论区回复, 注: 内容的标题名称(影响性分析说明, openEuler评分, 受影响版本排查(受影响/不受影响), 修复是否涉及abi变化(是/否))不能省略,省略后cve-manager将无法正常解析填写内容.


影响性分析说明:

openEuler评分: (评分和向量)

受影响版本排查(受影响/不受影响):
1.master(1.8.0):
2.openEuler-20.03-LTS-SP1(1.1.0):
3.openEuler-20.03-LTS-SP4:
4.openEuler-22.03-LTS(1.5.2):
5.openEuler-22.03-LTS-Next(1.5.2):
6.openEuler-22.03-LTS-SP1(1.5.2):
7.openEuler-22.03-LTS-SP2:
8.openEuler-22.03-LTS-SP3:
9.openEuler-24.03-LTS:

修复是否涉及abi变化(是/否):
1.master(1.8.0):
2.openEuler-20.03-LTS-SP1(1.1.0):
3.openEuler-20.03-LTS-SP4:
4.openEuler-22.03-LTS(1.5.2):
5.openEuler-22.03-LTS-Next(1.5.2):
6.openEuler-22.03-LTS-SP1(1.5.2):
7.openEuler-22.03-LTS-SP2:
8.openEuler-22.03-LTS-SP3:
9.openEuler-24.03-LTS:


issue处理具体操作请参考:
https://gitee.com/openeuler/cve-manager/blob/master/cve-vulner-manager/doc/md/manual.md
pr关联issue具体操作请参考:
https://gitee.com/help/articles/4142

Hi openeuler-ci-bot, welcome to the openEuler Community.
I'm the Bot here serving you. You can find the instructions on how to interact with me at Here.
If you have any questions, please contact the SIG: sig-CloudNative, and any of the maintainers: @haomintsai , @yangzhao_kl , @biannm , @pixiake , @haozi007 , @Jianmin , @weibaohui , @leon wang , @lijian

openeuler-ci-bot 添加了
 
sig/sig-CloudNative
标签
参考网址 关联pr 状态 补丁链接
https://nvd.nist.gov/vuln/detail/CVE-2024-24784 None None https://groups.google.com/g/golang-announce/c/5pw
https://ubuntu.com/security/CVE-2024-24784 None None https://discourse.ubuntu.com/c/ubuntu-pro
https://groups.google.com/g/golang-announce/c/5pw
https://github.com/golang/go/commit/5330cd225ba54c7dc78c1b46dcdf61a4671a632c
https://github.com/golang/go/commit/263c059b09fdd40d9dd945f2ecb20c89ea28efe5
https://www.opencve.io/cve/CVE-2024-24784 None None https://groups.google.com/g/golang-announce/c/5pw
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2024-24784 https://github.com/golang/go/issues/65848 None
https://github.com/golang/go/issues/65849 None
https://github.com/google/syzkaller/pull/4595 open https://github.com/google/syzkaller/commit/1c7ea06494812c48aea96235fcbe654ffb8d75cf
https://security-tracker.debian.org/tracker/CVE-2024-24784 None None https://github.com/golang/go/commit/5330cd225ba54c7dc78c1b46dcdf61a4671a632c
https://github.com/golang/go/commit/263c059b09fdd40d9dd945f2ecb20c89ea28efe5

说明:补丁链接仅供初步排查参考,实际可用性请人工再次确认,补丁下载验证可使用CVE补丁工具
若补丁不准确,烦请在此issue下评论 '/report-patch 参考网址 补丁链接1,补丁链接2' 反馈正确信息,便于我们不断优化工具,不胜感激。
如 /report-patch https://security-tracker.debian.org/tracker/CVE-2021-3997 https://github.com/systemd/systemd/commit/5b1cf7a9be37e20133c0208005274ce4a5b5c6a1

openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
lijian 任务状态待办的 修改为已拒绝
openeuler-ci-bot 任务状态已拒绝 修改为待办的

@lijian
issue变更为 [已挂起/已拒绝] 状态时,必须填写相关原因,现issue被重新打开
请按如下格式评论原因后,重新进行操作


/reason xxxxxx

/reason 未命中

lijian 任务状态待办的 修改为已拒绝
issue状态 操作者 原因
已拒绝 jianli-97 未命中

登录 后才可以发表评论

状态
负责人
项目
里程碑
Pull Requests
关联的 Pull Requests 被合并后可能会关闭此 issue
分支
开始日期   -   截止日期
-
置顶选项
优先级
预计工期 (小时)
参与者(3)
5329419 openeuler ci bot 1632792936 9955434 jianli 97 1670462542
1
https://gitee.com/src-openeuler/skopeo.git
git@gitee.com:src-openeuler/skopeo.git
src-openeuler
skopeo
skopeo

搜索帮助

Cb406eda 1850385 E526c682 1850385