10 Star 1 Fork 25

src-openEuler/skopeo

 / 详情

CVE-2024-28180

待办的
CVE和安全问题 拥有者
创建于  
2024-04-22 15:30

一、漏洞信息
漏洞编号:CVE-2024-28180
漏洞归属组件:skopeo
漏洞归属的版本:1.1.0,1.5.2,1.8.0
CVSS V3.0分值:
BaseScore:4.3 Medium
Vector:CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
漏洞简述:
Package jose aims to provide an implementation of the Javascript Object Signing and Encryption set of standards. An attacker could send a JWE containing compressed data that used large amounts of memory and CPU when decompressed by Decrypt or DecryptMulti. Those functions now return an error if the decompressed data would exceed 250kB or 10x the compressed size (whichever is larger). This vulnerability has been patched in versions 4.0.1, 3.0.3 and 2.6.3.
漏洞公开时间:2024-03-09 09:15:07
漏洞创建时间:2024-05-24 16:40:04
漏洞详情参考链接:
https://nvd.nist.gov/vuln/detail/CVE-2024-28180

更多参考(点击展开)
参考来源 参考链接 来源链接
security-advisories.github.com https://github.com/go-jose/go-jose/commit/0dd4dd541c665fb292d664f77604ba694726f298
security-advisories.github.com https://github.com/go-jose/go-jose/commit/add6a284ea0f844fd6628cba637be5451fe4b28a
security-advisories.github.com https://github.com/go-jose/go-jose/commit/f4c051a0653d78199a053892f7619ebf96339502
security-advisories.github.com https://github.com/go-jose/go-jose/security/advisories/GHSA-c5q2-7r4c-mv6g
security-advisories.github.com https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I6MMWFBOXJA6ZCXNVPDFJ4XMK5PVG5RG/
security-advisories.github.com https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IJ6LAJJ2FTA2JVVOACCV5RZTOIZLXUNJ/
security-advisories.github.com https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JNPMXL36YGS3GQEVI3Q5HKHJ7YAAQXL5/
security-advisories.github.com https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KXKGNCRU7OTM5AHC7YIYBNOWI742PRMY/
security-advisories.github.com https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MSOMHDKRPU3A2JEMRODT2IREDFBLVPGS/
security-advisories.github.com https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UG5FSEYJ3GP27FZXC5YAAMMEC5XWKJHG/
security-advisories.github.com https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UJO2U5ACZVACNQXJ5EBRFLFW6DP5BROY/
security-advisories.github.com https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XJDO5VSIAOGT2WP63AXAAWNRSVJCNCRH/
redhat_bugzilla https://github.com/go-jose/go-jose/commit/0dd4dd541c665fb292d664f77604ba694726f298 https://bugzilla.redhat.com/show_bug.cgi?id=2268854
redhat_bugzilla https://github.com/go-jose/go-jose/commit/add6a284ea0f844fd6628cba637be5451fe4b28a https://bugzilla.redhat.com/show_bug.cgi?id=2268854
redhat_bugzilla https://github.com/go-jose/go-jose/commit/f4c051a0653d78199a053892f7619ebf96339502 https://bugzilla.redhat.com/show_bug.cgi?id=2268854
redhat_bugzilla https://github.com/go-jose/go-jose/security/advisories/GHSA-c5q2-7r4c-mv6g https://bugzilla.redhat.com/show_bug.cgi?id=2268854
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:1456 https://bugzilla.redhat.com/show_bug.cgi?id=2268854
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:1563 https://bugzilla.redhat.com/show_bug.cgi?id=2268854
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:1574 https://bugzilla.redhat.com/show_bug.cgi?id=2268854
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:1567 https://bugzilla.redhat.com/show_bug.cgi?id=2268854
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:1812 https://bugzilla.redhat.com/show_bug.cgi?id=2268854
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:1859 https://bugzilla.redhat.com/show_bug.cgi?id=2268854
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:2639 https://bugzilla.redhat.com/show_bug.cgi?id=2268854
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:2071 https://bugzilla.redhat.com/show_bug.cgi?id=2268854
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:2054 https://bugzilla.redhat.com/show_bug.cgi?id=2268854
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:2049 https://bugzilla.redhat.com/show_bug.cgi?id=2268854
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:2669 https://bugzilla.redhat.com/show_bug.cgi?id=2268854
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:2672 https://bugzilla.redhat.com/show_bug.cgi?id=2268854
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:2773 https://bugzilla.redhat.com/show_bug.cgi?id=2268854
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:2776 https://bugzilla.redhat.com/show_bug.cgi?id=2268854
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:2784 https://bugzilla.redhat.com/show_bug.cgi?id=2268854
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:2865 https://bugzilla.redhat.com/show_bug.cgi?id=2268854
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:3254 https://bugzilla.redhat.com/show_bug.cgi?id=2268854
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:2869 https://bugzilla.redhat.com/show_bug.cgi?id=2268854
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:2875 https://bugzilla.redhat.com/show_bug.cgi?id=2268854
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:2877 https://bugzilla.redhat.com/show_bug.cgi?id=2268854
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:3327 https://bugzilla.redhat.com/show_bug.cgi?id=2268854
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:3349 https://bugzilla.redhat.com/show_bug.cgi?id=2268854
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:3351 https://bugzilla.redhat.com/show_bug.cgi?id=2268854
ubuntu https://github.com/go-jose/go-jose/security/advisories/GHSA-c5q2-7r4c-mv6g https://ubuntu.com/security/CVE-2024-28180
ubuntu https://github.com/go-jose/go-jose/commit/0dd4dd541c665fb292d664f77604ba694726f298 (v2.6.3) https://ubuntu.com/security/CVE-2024-28180
ubuntu https://github.com/go-jose/go-jose/commit/add6a284ea0f844fd6628cba637be5451fe4b28a (v3.0.3) https://ubuntu.com/security/CVE-2024-28180
ubuntu https://github.com/go-jose/go-jose/commit/f4c051a0653d78199a053892f7619ebf96339502 (v4.0.1) https://ubuntu.com/security/CVE-2024-28180
ubuntu https://github.com/go-jose/go-jose/commit/0dd4dd541c665fb292d664f77604ba694726f298 https://ubuntu.com/security/CVE-2024-28180
ubuntu https://github.com/go-jose/go-jose/commit/add6a284ea0f844fd6628cba637be5451fe4b28a https://ubuntu.com/security/CVE-2024-28180
ubuntu https://github.com/go-jose/go-jose/commit/f4c051a0653d78199a053892f7619ebf96339502 https://ubuntu.com/security/CVE-2024-28180
ubuntu https://www.cve.org/CVERecord?id=CVE-2024-28180 https://ubuntu.com/security/CVE-2024-28180
ubuntu https://nvd.nist.gov/vuln/detail/CVE-2024-28180 https://ubuntu.com/security/CVE-2024-28180
ubuntu https://launchpad.net/bugs/cve/CVE-2024-28180 https://ubuntu.com/security/CVE-2024-28180
ubuntu https://security-tracker.debian.org/tracker/CVE-2024-28180 https://ubuntu.com/security/CVE-2024-28180
ubuntu http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1065814 https://ubuntu.com/security/CVE-2024-28180
debian https://security-tracker.debian.org/tracker/CVE-2024-28180
anolis https://anas.openanolis.cn/cves/detail/CVE-2024-28180
cve_search https://github.com/go-jose/go-jose/security/advisories/GHSA-c5q2-7r4c-mv6g
cve_search https://github.com/go-jose/go-jose/commit/0dd4dd541c665fb292d664f77604ba694726f298
cve_search https://github.com/go-jose/go-jose/commit/add6a284ea0f844fd6628cba637be5451fe4b28a
cve_search https://github.com/go-jose/go-jose/commit/f4c051a0653d78199a053892f7619ebf96339502
cve_search https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XJDO5VSIAOGT2WP63AXAAWNRSVJCNCRH/
cve_search https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KXKGNCRU7OTM5AHC7YIYBNOWI742PRMY/
cve_search https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I6MMWFBOXJA6ZCXNVPDFJ4XMK5PVG5RG/
cve_search https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UJO2U5ACZVACNQXJ5EBRFLFW6DP5BROY/
cve_search https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UG5FSEYJ3GP27FZXC5YAAMMEC5XWKJHG/
go https://github.com/go-jose/go-jose/security/advisories/GHSA-c5q2-7r4c-mv6g https://github.com/golang/vulndb/blob/master/reports/GO-2024-2631.yaml
go https://github.com/go-jose/go-jose/commit/0dd4dd541c665fb292d664f77604ba694726f298 https://github.com/golang/vulndb/blob/master/reports/GO-2024-2631.yaml
go https://github.com/go-jose/go-jose/commit/add6a284ea0f844fd6628cba637be5451fe4b28a https://github.com/golang/vulndb/blob/master/reports/GO-2024-2631.yaml
go https://github.com/go-jose/go-jose/commit/f4c051a0653d78199a053892f7619ebf96339502 https://github.com/golang/vulndb/blob/master/reports/GO-2024-2631.yaml
osv https://github.com/go-jose/go-jose/security/advisories/GHSA-c5q2-7r4c-mv6g https://osv.dev/vulnerability/CVE-2024-28180
osv https://github.com/go-jose/go-jose/commit/0dd4dd541c665fb292d664f77604ba694726f298 https://osv.dev/vulnerability/CVE-2024-28180
osv https://github.com/go-jose/go-jose/commit/add6a284ea0f844fd6628cba637be5451fe4b28a https://osv.dev/vulnerability/CVE-2024-28180
osv https://github.com/go-jose/go-jose/commit/f4c051a0653d78199a053892f7619ebf96339502 https://osv.dev/vulnerability/CVE-2024-28180
amazon_linux_explore https://access.redhat.com/security/cve/CVE-2024-28180 https://explore.alas.aws.amazon.com/CVE-2024-28180.html
amazon_linux_explore https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-28180 https://explore.alas.aws.amazon.com/CVE-2024-28180.html
snyk https://github.com/go-jose/go-jose/commit/0dd4dd541c665fb292d664f77604ba694726f298 https://security.snyk.io/vuln/SNYK-GOLANG-GOPKGINGOJOSEGOJOSEV2-6419235
snyk https://github.com/go-jose/go-jose/commit/add6a284ea0f844fd6628cba637be5451fe4b28a https://security.snyk.io/vuln/SNYK-GOLANG-GOPKGINGOJOSEGOJOSEV2-6419235
snyk https://github.com/go-jose/go-jose/commit/f4c051a0653d78199a053892f7619ebf96339502 https://security.snyk.io/vuln/SNYK-GOLANG-GOPKGINGOJOSEGOJOSEV2-6419235
snyk https://github.com/go-jose/go-jose/commit/0dd4dd541c665fb292d664f77604ba694726f298 https://security.snyk.io/vuln/SNYK-GOLANG-GITHUBCOMGOJOSEGOJOSEV4-6419234
snyk https://github.com/go-jose/go-jose/commit/add6a284ea0f844fd6628cba637be5451fe4b28a https://security.snyk.io/vuln/SNYK-GOLANG-GITHUBCOMGOJOSEGOJOSEV4-6419234
snyk https://github.com/go-jose/go-jose/commit/f4c051a0653d78199a053892f7619ebf96339502 https://security.snyk.io/vuln/SNYK-GOLANG-GITHUBCOMGOJOSEGOJOSEV4-6419234
snyk https://github.com/go-jose/go-jose/commit/0dd4dd541c665fb292d664f77604ba694726f298 https://security.snyk.io/vuln/SNYK-GOLANG-GITHUBCOMGOJOSEGOJOSEV3-6419233
snyk https://github.com/go-jose/go-jose/commit/add6a284ea0f844fd6628cba637be5451fe4b28a https://security.snyk.io/vuln/SNYK-GOLANG-GITHUBCOMGOJOSEGOJOSEV3-6419233
snyk https://github.com/go-jose/go-jose/commit/f4c051a0653d78199a053892f7619ebf96339502 https://security.snyk.io/vuln/SNYK-GOLANG-GITHUBCOMGOJOSEGOJOSEV3-6419233
ubuntu https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-28180 https://ubuntu.com/security/CVE-2024-28180

漏洞分析指导链接:
https://gitee.com/openeuler/cve-manager/blob/master/cve-vulner-manager/doc/md/manual.md
漏洞数据来源:
openBrain开源漏洞感知系统
漏洞补丁信息:

详情(点击展开)
影响的包 修复版本 修复补丁 问题引入补丁 来源
https://github.com/go-jose/go-jose/commit/0dd4dd541c665fb292d664f77604ba694726f298 security-advisories.github.com
https://github.com/go-jose/go-jose/commit/add6a284ea0f844fd6628cba637be5451fe4b28a security-advisories.github.com
https://github.com/go-jose/go-jose/commit/f4c051a0653d78199a053892f7619ebf96339502 security-advisories.github.com
https://github.com/go-jose/go-jose/commit/0dd4dd541c665fb292d664f77604ba694726f298 redhat_bugzilla
https://github.com/go-jose/go-jose/commit/add6a284ea0f844fd6628cba637be5451fe4b28a redhat_bugzilla
https://github.com/go-jose/go-jose/commit/f4c051a0653d78199a053892f7619ebf96339502 redhat_bugzilla
https://github.com/go-jose/go-jose/commit/0dd4dd541c665fb292d664f77604ba694726f298 (v2.6.3) ubuntu
https://github.com/go-jose/go-jose/commit/add6a284ea0f844fd6628cba637be5451fe4b28a (v3.0.3) ubuntu
https://github.com/go-jose/go-jose/commit/f4c051a0653d78199a053892f7619ebf96339502 (v4.0.1) ubuntu
https://github.com/go-jose/go-jose/commit/0dd4dd541c665fb292d664f77604ba694726f298 ubuntu
https://github.com/go-jose/go-jose/commit/add6a284ea0f844fd6628cba637be5451fe4b28a ubuntu
https://github.com/go-jose/go-jose/commit/f4c051a0653d78199a053892f7619ebf96339502 ubuntu
https://github.com/go-jose/go-jose/commit/0dd4dd541c665fb292d664f77604ba694726f298 go
https://github.com/go-jose/go-jose/commit/add6a284ea0f844fd6628cba637be5451fe4b28a go
https://github.com/go-jose/go-jose/commit/f4c051a0653d78199a053892f7619ebf96339502 go
https://github.com/go-jose/go-jose/commit/0dd4dd541c665fb292d664f77604ba694726f298 osv
https://github.com/go-jose/go-jose/commit/add6a284ea0f844fd6628cba637be5451fe4b28a osv
https://github.com/go-jose/go-jose/commit/f4c051a0653d78199a053892f7619ebf96339502 osv
https://github.com/go-jose/go-jose/commit/0dd4dd541c665fb292d664f77604ba694726f298 snyk
https://github.com/go-jose/go-jose/commit/add6a284ea0f844fd6628cba637be5451fe4b28a snyk
https://github.com/go-jose/go-jose/commit/f4c051a0653d78199a053892f7619ebf96339502 snyk

二、漏洞分析结构反馈
影响性分析说明:
jose 软件包旨在提供 Javascript 对象签名和加密标准集的实现。攻击者可以发送包含压缩数据的 JWE,当使用 Decrypt 或 DecryptMulti 解压缩时,会占用大量内存和 CPU。如果解压缩数据超过 250kB 或压缩后大小的 10 倍(以较大者为准),这些函数现在会返回错误信息。
openEuler评分:
4.3
Vector:CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
受影响版本排查(受影响/不受影响):
1.master(1.14.2):受影响
2.openEuler-20.03-LTS-SP4(1.1.0):受影响
3.openEuler-22.03-LTS(1.5.2):受影响
4.openEuler-22.03-LTS-Next(1.8.0):受影响
5.openEuler-22.03-LTS-SP1(1.5.2):受影响
6.openEuler-22.03-LTS-SP2(1.5.2):受影响
7.openEuler-22.03-LTS-SP3(1.8.0):受影响
8.openEuler-24.03-LTS(1.14.2):受影响
9.openEuler-24.03-LTS-Next(1.14.2):受影响
10.openEuler-20.03-LTS-SP1(1.1.0):不受影响

修复是否涉及abi变化(是/否):
1.master(1.14.2):否
2.openEuler-20.03-LTS-SP1(1.1.0):否
3.openEuler-20.03-LTS-SP4(1.1.0):否
4.openEuler-22.03-LTS(1.5.2):否
5.openEuler-22.03-LTS-Next(1.8.0):否
6.openEuler-22.03-LTS-SP1(1.5.2):否
7.openEuler-22.03-LTS-SP2(1.5.2):否
8.openEuler-22.03-LTS-SP3(1.8.0):否
9.openEuler-24.03-LTS(1.14.2):否
10.openEuler-24.03-LTS-Next(1.14.2):否

评论 (13)

openeuler-ci-bot 创建了CVE和安全问题
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
展开全部操作日志

@haomintsai ,@yangzhao_kl ,@biannm ,@pixiake ,@haozi007 ,@Jianmin ,@weibaohui ,@leon wang ,@lijian
issue处理注意事项:
1. 当前issue受影响的分支提交pr时, 须在pr描述中填写当前issue编号进行关联, 否则无法关闭当前issue;
2. 模板内容需要填写完整, 无论是受影响或者不受影响都需要填写完整内容,未引入的分支不需要填写, 否则无法关闭当前issue;
3. 以下为模板中需要填写完整的内容, 请复制到评论区回复, 注: 内容的标题名称(影响性分析说明, openEuler评分, 受影响版本排查(受影响/不受影响), 修复是否涉及abi变化(是/否))不能省略,省略后cve-manager将无法正常解析填写内容.


影响性分析说明:

openEuler评分: (评分和向量)

受影响版本排查(受影响/不受影响):
1.master(1.8.0):
2.openEuler-20.03-LTS-SP1(1.1.0):
3.openEuler-20.03-LTS-SP4(1.1.0):
4.openEuler-22.03-LTS(1.5.2):
5.openEuler-22.03-LTS-Next(1.8.0):
6.openEuler-22.03-LTS-SP1(1.5.2):
7.openEuler-22.03-LTS-SP2(1.5.2):
8.openEuler-22.03-LTS-SP3(1.8.0):
9.openEuler-24.03-LTS:
10.openEuler-24.03-LTS-Next:

修复是否涉及abi变化(是/否):
1.master(1.8.0):
2.openEuler-20.03-LTS-SP1(1.1.0):
3.openEuler-20.03-LTS-SP4(1.1.0):
4.openEuler-22.03-LTS(1.5.2):
5.openEuler-22.03-LTS-Next(1.8.0):
6.openEuler-22.03-LTS-SP1(1.5.2):
7.openEuler-22.03-LTS-SP2(1.5.2):
8.openEuler-22.03-LTS-SP3(1.8.0):
9.openEuler-24.03-LTS:
10.openEuler-24.03-LTS-Next:


issue处理具体操作请参考:
https://gitee.com/openeuler/cve-manager/blob/master/cve-vulner-manager/doc/md/manual.md
pr关联issue具体操作请参考:
https://gitee.com/help/articles/4142

Hi openeuler-ci-bot, welcome to the openEuler Community.
I'm the Bot here serving you. You can find the instructions on how to interact with me at Here.
If you have any questions, please contact the SIG: sig-CloudNative, and any of the maintainers: @haomintsai , @yangzhao_kl , @biannm , @pixiake , @haozi007 , @Jianmin , @weibaohui , @leon wang , @lijian

openeuler-ci-bot 添加了
 
sig/sig-CloudNative
标签
参考网址 关联pr 状态 补丁链接
https://nvd.nist.gov/vuln/detail/CVE-2024-28180 None None https://github.com/go-jose/go-jose/commit/f4c051a0653d78199a053892f7619ebf96339502
https://github.com/go-jose/go-jose/commit/add6a284ea0f844fd6628cba637be5451fe4b28a
https://github.com/go-jose/go-jose/commit/0dd4dd541c665fb292d664f77604ba694726f298
https://ubuntu.com/security/CVE-2024-28180 None None https://github.com/go-jose/go-jose/commit/f4c051a0653d78199a053892f7619ebf96339502
https://github.com/go-jose/go-jose/commit/add6a284ea0f844fd6628cba637be5451fe4b28a
https://github.com/go-jose/go-jose/commit/0dd4dd541c665fb292d664f77604ba694726f298
https://discourse.ubuntu.com/c/ubuntu-pro
https://www.opencve.io/cve/CVE-2024-28180 None None https://github.com/go-jose/go-jose/commit/f4c051a0653d78199a053892f7619ebf96339502
https://github.com/go-jose/go-jose/commit/add6a284ea0f844fd6628cba637be5451fe4b28a
https://github.com/go-jose/go-jose/commit/0dd4dd541c665fb292d664f77604ba694726f298
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2024-28180 None None https://github.com/go-jose/go-jose/commit/f4c051a0653d78199a053892f7619ebf96339502
https://github.com/go-jose/go-jose/commit/add6a284ea0f844fd6628cba637be5451fe4b28a
https://github.com/go-jose/go-jose/commit/0dd4dd541c665fb292d664f77604ba694726f298
https://security-tracker.debian.org/tracker/CVE-2024-28180 None None https://github.com/go-jose/go-jose/commit/f4c051a0653d78199a053892f7619ebf96339502
https://github.com/go-jose/go-jose/commit/add6a284ea0f844fd6628cba637be5451fe4b28a
https://github.com/go-jose/go-jose/commit/0dd4dd541c665fb292d664f77604ba694726f298

说明:补丁链接仅供初步排查参考,实际可用性请人工再次确认,补丁下载验证可使用CVE补丁工具
若补丁不准确,烦请在此issue下评论 '/report-patch 参考网址 补丁链接1,补丁链接2' 反馈正确信息,便于我们不断优化工具,不胜感激。
如 /report-patch https://security-tracker.debian.org/tracker/CVE-2021-3997 https://github.com/systemd/systemd/commit/5b1cf7a9be37e20133c0208005274ce4a5b5c6a1

openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 计划开始日期设置为2024-04-23
openeuler-ci-bot 计划截止日期设置为2024-05-23
openeuler-ci-bot 优先级设置为次要
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述

影响性分析说明:
jose 软件包旨在提供 Javascript 对象签名和加密标准集的实现。攻击者可以发送包含压缩数据的 JWE,当使用 Decrypt 或 DecryptMulti 解压缩时,会占用大量内存和 CPU。如果解压缩数据超过 250kB 或压缩后大小的 10 倍(以较大者为准),这些函数现在会返回错误信息。
openEuler评分:
4.3
Vector:CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
受影响版本排查(受影响/不受影响):
1.master(1.8.0):受影响
2.openEuler-20.03-LTS-SP1(1.1.0):不受影响
3.openEuler-20.03-LTS-SP4(1.1.0):受影响
4.openEuler-22.03-LTS(1.5.2):受影响
5.openEuler-22.03-LTS-Next(1.8.0):受影响
6.openEuler-22.03-LTS-SP1(1.5.2):受影响
7.openEuler-22.03-LTS-SP2(1.5.2):受影响
8.openEuler-22.03-LTS-SP3(1.8.0):受影响
9.openEuler-24.03-LTS:受影响
10.openEuler-24.03-LTS-Next:受影响

修复是否涉及abi变化(是/否):
1.master(1.8.0):否
2.openEuler-20.03-LTS-SP1(1.1.0):否
3.openEuler-20.03-LTS-SP4(1.1.0):否
4.openEuler-22.03-LTS(1.5.2):否
5.openEuler-22.03-LTS-Next(1.8.0):否
6.openEuler-22.03-LTS-SP1(1.5.2):否
7.openEuler-22.03-LTS-SP2(1.5.2):否
8.openEuler-22.03-LTS-SP3(1.8.0):否
9.openEuler-24.03-LTS:否
10.openEuler-24.03-LTS-Next:否

@ 经过 cve-manager 解析, 已分析的内容如下表所示:

状态 需分析 内容
已分析 1.影响性分析说明 jose 软件包旨在提供 Javascript 对象签名和加密标准集的实现。攻击者可以发送包含压缩数据的 JWE,当使用 Decrypt 或 DecryptMulti 解压缩时,会占用大量内存和 CPU。如果解压缩数据超过 250kB 或压缩后大小的 10 倍(以较大者为准),这些函数现在会返回错误信息。
已分析 2.openEulerScore 4.3
已分析 3.openEulerVector AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
已分析 4.受影响版本排查 master:受影响,openEuler-20.03-LTS-SP4:受影响,openEuler-22.03-LTS:受影响,openEuler-22.03-LTS-Next:受影响,openEuler-22.03-LTS-SP1:受影响,openEuler-22.03-LTS-SP2:受影响,openEuler-22.03-LTS-SP3:受影响,openEuler-24.03-LTS:受影响,openEuler-24.03-LTS-Next:受影响,openEuler-20.03-LTS-SP1:不受影响
已分析 5.修复是否涉及abi变化 master:否,openEuler-20.03-LTS-SP1:否,openEuler-20.03-LTS-SP4:否,openEuler-22.03-LTS:否,openEuler-22.03-LTS-Next:否,openEuler-22.03-LTS-SP1:否,openEuler-22.03-LTS-SP2:否,openEuler-22.03-LTS-SP3:否,openEuler-24.03-LTS:否,openEuler-24.03-LTS-Next:否

请确认分析内容的准确性, 确认无误后, 您可以进行后续步骤, 否则您可以继续分析.

openeuler-ci-bot 修改了描述
TD北岸花园 通过src-openeuler/skopeo Pull Request !77任务状态待办的 修改为已完成
openeuler-ci-bot 任务状态已完成 修改为待办的

@haomintsai ,@lifeng_isula ,@haozi007 ,@LeonZhang ,@flyflyflypeng ,@TD北岸花园
关闭issue前,需要将受影响的分支在合并pr时关联上当前issue编号: #I9IN8W:CVE-2024-28180
受影响分支: openEuler-22.03-LTS-Next/openEuler-22.03-LTS-SP1/openEuler-22.03-LTS-SP2/openEuler-24.03-LTS-Next/master/openEuler-20.03-LTS-SP4/openEuler-22.03-LTS
具体操作参考: https://gitee.com/help/articles/4142

openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/sig-CloudNative
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
sig/sig-CloudNative
标签
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
lijian 通过src-openeuler/skopeo Pull Request !81任务状态待办的 修改为已完成

@lijian 请确认分支: master,openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP4,openEuler-22.03-LTS,openEuler-22.03-LTS-Next,openEuler-22.03-LTS-SP1,openEuler-22.03-LTS-SP2,openEuler-22.03-LTS-SP3,openEuler-24.03-LTS,openEuler-24.03-LTS-Next 受影响/不受影响.
请确认分支信息是否填写完整,否则将无法关闭当前issue.

openeuler-ci-bot 任务状态已完成 修改为待办的
lijian 通过src-openeuler/skopeo Pull Request !82任务状态待办的 修改为已完成
openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/sig-CloudNative
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
sig/sig-CloudNative
标签
openeuler-ci-bot 任务状态已完成 修改为待办的

@lijian 请确认分支: master,openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP4,openEuler-22.03-LTS,openEuler-22.03-LTS-Next,openEuler-22.03-LTS-SP1,openEuler-22.03-LTS-SP2,openEuler-22.03-LTS-SP3,openEuler-24.03-LTS,openEuler-24.03-LTS-Next 受影响/不受影响.
请确认分支信息是否填写完整,否则将无法关闭当前issue.

lijian 通过src-openeuler/skopeo Pull Request !84任务状态待办的 修改为已完成
openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/sig-CloudNative
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
sig/sig-CloudNative
标签
openeuler-ci-bot 任务状态已完成 修改为待办的

@lijian 请确认分支: master,openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP4,openEuler-22.03-LTS,openEuler-22.03-LTS-Next,openEuler-22.03-LTS-SP1,openEuler-22.03-LTS-SP2,openEuler-22.03-LTS-SP3,openEuler-24.03-LTS,openEuler-24.03-LTS-Next 受影响/不受影响.
请确认分支信息是否填写完整,否则将无法关闭当前issue.

openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/sig-CloudNative
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
sig/sig-CloudNative
标签
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述

影响性分析说明:
jose 软件包旨在提供 Javascript 对象签名和加密标准集的实现。攻击者可以发送包含压缩数据的 JWE,当使用 Decrypt 或 DecryptMulti 解压缩时,会占用大量内存和 CPU。如果解压缩数据超过 250kB 或压缩后大小的 10 倍(以较大者为准),这些函数现在会返回错误信息。
openEuler评分:
4.3
Vector:CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
受影响版本排查(受影响/不受影响):
1.master(1.8.0):受影响
2.openEuler-20.03-LTS-SP1(1.1.0):不受影响
3.openEuler-20.03-LTS-SP4(1.1.0):受影响
4.openEuler-22.03-LTS(1.5.2):受影响
5.openEuler-22.03-LTS-Next(1.8.0):受影响
6.openEuler-22.03-LTS-SP1(1.5.2):受影响
7.openEuler-22.03-LTS-SP2(1.5.2):受影响
8.openEuler-22.03-LTS-SP3(1.8.0):受影响
9.openEuler-24.03-LTS:受影响
10.openEuler-24.03-LTS-Next:受影响

修复是否涉及abi变化(是/否):
1.master(1.8.0):否
2.openEuler-20.03-LTS-SP1(1.1.0):否
3.openEuler-20.03-LTS-SP4(1.1.0):否
4.openEuler-22.03-LTS(1.5.2):否
5.openEuler-22.03-LTS-Next(1.8.0):否
6.openEuler-22.03-LTS-SP1(1.5.2):否
7.openEuler-22.03-LTS-SP2(1.5.2):否
8.openEuler-22.03-LTS-SP3(1.8.0):否
9.openEuler-24.03-LTS:否
10.openEuler-24.03-LTS-Next:否

openeuler-ci-bot 修改了描述

@ 经过 cve-manager 解析, 已分析的内容如下表所示:

状态 需分析 内容
已分析 1.影响性分析说明 jose 软件包旨在提供 Javascript 对象签名和加密标准集的实现。攻击者可以发送包含压缩数据的 JWE,当使用 Decrypt 或 DecryptMulti 解压缩时,会占用大量内存和 CPU。如果解压缩数据超过 250kB 或压缩后大小的 10 倍(以较大者为准),这些函数现在会返回错误信息。
已分析 2.openEulerScore 4.3
已分析 3.openEulerVector AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
已分析 4.受影响版本排查 master:受影响,openEuler-20.03-LTS-SP4:受影响,openEuler-22.03-LTS:受影响,openEuler-22.03-LTS-Next:受影响,openEuler-22.03-LTS-SP1:受影响,openEuler-22.03-LTS-SP2:受影响,openEuler-22.03-LTS-SP3:受影响,openEuler-24.03-LTS:受影响,openEuler-24.03-LTS-Next:受影响,openEuler-20.03-LTS-SP1:不受影响
已分析 5.修复是否涉及abi变化 master:否,openEuler-20.03-LTS-SP1:否,openEuler-20.03-LTS-SP4:否,openEuler-22.03-LTS:否,openEuler-22.03-LTS-Next:否,openEuler-22.03-LTS-SP1:否,openEuler-22.03-LTS-SP2:否,openEuler-22.03-LTS-SP3:否,openEuler-24.03-LTS:否,openEuler-24.03-LTS-Next:否

请确认分析内容的准确性, 确认无误后, 您可以进行后续步骤, 否则您可以继续分析.

openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 计划开始日期2024-04-23 修改为2024-04-24
openeuler-ci-bot 计划截止日期2024-05-23 修改为2024-05-24

影响性分析说明:
jose 软件包旨在提供 Javascript 对象签名和加密标准集的实现。攻击者可以发送包含压缩数据的 JWE,当使用 Decrypt 或 DecryptMulti 解压缩时,会占用大量内存和 CPU。如果解压缩数据超过 250kB 或压缩后大小的 10 倍(以较大者为准),这些函数现在会返回错误信息。
openEuler评分:
4.3
Vector:CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
受影响版本排查(受影响/不受影响):
1.master(1.8.0):受影响
2.openEuler-20.03-LTS-SP1(1.1.0):不受影响
3.openEuler-20.03-LTS-SP4(1.1.0):受影响
4.openEuler-22.03-LTS(1.5.2):受影响
5.openEuler-22.03-LTS-Next(1.8.0):受影响
6.openEuler-22.03-LTS-SP1(1.5.2):受影响
7.openEuler-22.03-LTS-SP2(1.5.2):受影响
8.openEuler-22.03-LTS-SP3(1.8.0):受影响
9.openEuler-24.03-LTS:受影响
10.openEuler-24.03-LTS-Next:受影响

修复是否涉及abi变化(是/否):
1.master(1.8.0):否
2.openEuler-20.03-LTS-SP1(1.1.0):否
3.openEuler-20.03-LTS-SP4(1.1.0):否
4.openEuler-22.03-LTS(1.5.2):否
5.openEuler-22.03-LTS-Next(1.8.0):否
6.openEuler-22.03-LTS-SP1(1.5.2):否
7.openEuler-22.03-LTS-SP2(1.5.2):否
8.openEuler-22.03-LTS-SP3(1.8.0):否
9.openEuler-24.03-LTS:否
10.openEuler-24.03-LTS-Next:否

openeuler-ci-bot 修改了描述

@ 经过 cve-manager 解析, 已分析的内容如下表所示:

状态 需分析 内容
已分析 1.影响性分析说明 jose 软件包旨在提供 Javascript 对象签名和加密标准集的实现。攻击者可以发送包含压缩数据的 JWE,当使用 Decrypt 或 DecryptMulti 解压缩时,会占用大量内存和 CPU。如果解压缩数据超过 250kB 或压缩后大小的 10 倍(以较大者为准),这些函数现在会返回错误信息。
已分析 2.openEulerScore 4.3
已分析 3.openEulerVector AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
已分析 4.受影响版本排查 master:受影响,openEuler-20.03-LTS-SP4:受影响,openEuler-22.03-LTS:受影响,openEuler-22.03-LTS-Next:受影响,openEuler-22.03-LTS-SP1:受影响,openEuler-22.03-LTS-SP2:受影响,openEuler-22.03-LTS-SP3:受影响,openEuler-24.03-LTS:受影响,openEuler-24.03-LTS-Next:受影响,openEuler-20.03-LTS-SP1:不受影响
已分析 5.修复是否涉及abi变化 master:否,openEuler-20.03-LTS-SP1:否,openEuler-20.03-LTS-SP4:否,openEuler-22.03-LTS:否,openEuler-22.03-LTS-Next:否,openEuler-22.03-LTS-SP1:否,openEuler-22.03-LTS-SP2:否,openEuler-22.03-LTS-SP3:否,openEuler-24.03-LTS:否,openEuler-24.03-LTS-Next:否

请确认分析内容的准确性, 确认无误后, 您可以进行后续步骤, 否则您可以继续分析.

openeuler-ci-bot 修改了描述

登录 后才可以发表评论

状态
负责人
项目
里程碑
Pull Requests
关联的 Pull Requests 被合并后可能会关闭此 issue
分支
开始日期   -   截止日期
-
置顶选项
优先级
预计工期 (小时)
参与者(3)
5329419 openeuler ci bot 1632792936
1
https://gitee.com/src-openeuler/skopeo.git
git@gitee.com:src-openeuler/skopeo.git
src-openeuler
skopeo
skopeo

搜索帮助