12 Star 0 Fork 6

src-openEuler / uriparser

 / 详情

CVE-2024-34403

已完成
CVE和安全问题 拥有者
创建于  
2024-05-03 09:13

一、漏洞信息
漏洞编号:CVE-2024-34403
漏洞归属组件:uriparser
漏洞归属的版本:0.9.3,0.9.6,0.9.7
CVSS V2.0分值:
BaseScore:0.0 Low
Vector:CVSS:2.0/
漏洞简述:
An issue was discovered in uriparser through 0.9.7. ComposeQueryMallocExMm in UriQuery.c has an integer overflow via a long string.
漏洞公开时间:2024-05-03 09:15:48
漏洞创建时间:2024-05-03 09:13:46
漏洞详情参考链接:
https://nvd.nist.gov/vuln/detail/CVE-2024-34403

更多参考(点击展开)
参考来源 参考链接 来源链接
cve.mitre.org http://www.openwall.com/lists/oss-security/2024/05/06/1
cve.mitre.org http://www.openwall.com/lists/oss-security/2024/05/06/3
cve.mitre.org https://github.com/uriparser/uriparser/issues/183
cve.mitre.org https://github.com/uriparser/uriparser/pull/186
suse_bugzilla https://github.com/uriparser/uriparser/issues/183 https://bugzilla.suse.com/show_bug.cgi?id=1223888
suse_bugzilla http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2024-34403 https://bugzilla.suse.com/show_bug.cgi?id=1223888
suse_bugzilla https://www.cve.org/CVERecord?id=CVE-2024-34403 https://bugzilla.suse.com/show_bug.cgi?id=1223888
suse_bugzilla https://github.com/uriparser/uriparser/pull/186 https://bugzilla.suse.com/show_bug.cgi?id=1223888
suse_bugzilla https://bugzilla.redhat.com/show_bug.cgi?id=2278808 https://bugzilla.suse.com/show_bug.cgi?id=1223888
redhat_bugzilla https://github.com/uriparser/uriparser/issues/183 https://bugzilla.redhat.com/show_bug.cgi?id=2278808
redhat_bugzilla https://github.com/uriparser/uriparser/pull/186 https://bugzilla.redhat.com/show_bug.cgi?id=2278808
redhat_bugzilla https://github.com/uriparser/uriparser/commit/bb6b9b3f25fbafeb12dac68574d9f677b09880e3 https://bugzilla.redhat.com/show_bug.cgi?id=2278808
ubuntu https://www.cve.org/CVERecord?id=CVE-2024-34403 https://ubuntu.com/security/CVE-2024-34403
ubuntu https://github.com/uriparser/uriparser/issues/183 https://ubuntu.com/security/CVE-2024-34403
ubuntu https://github.com/uriparser/uriparser/pull/186 https://ubuntu.com/security/CVE-2024-34403
ubuntu https://nvd.nist.gov/vuln/detail/CVE-2024-34403 https://ubuntu.com/security/CVE-2024-34403
ubuntu https://launchpad.net/bugs/cve/CVE-2024-34403 https://ubuntu.com/security/CVE-2024-34403
ubuntu https://security-tracker.debian.org/tracker/CVE-2024-34403 https://ubuntu.com/security/CVE-2024-34403
debian https://security-tracker.debian.org/tracker/CVE-2024-34403
cve_search https://github.com/uriparser/uriparser/issues/183
cve_search https://github.com/uriparser/uriparser/pull/186
cve_search http://www.openwall.com/lists/oss-security/2024/05/06/1
amazon_linux_explore https://access.redhat.com/security/cve/CVE-2024-34403 https://explore.alas.aws.amazon.com/CVE-2024-34403.html
amazon_linux_explore https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-34403 https://explore.alas.aws.amazon.com/CVE-2024-34403.html
snyk https://github.com/uriparser/uriparser/pull/186/commits/bb6b9b3f25fbafeb12dac68574d9f677b09880e3 https://security.snyk.io/vuln/SNYK-UNMANAGED-URIPARSERURIPARSER-6808847
snyk https://github.com/uriparser/uriparser/issues/183 https://security.snyk.io/vuln/SNYK-UNMANAGED-URIPARSERURIPARSER-6808847
snyk https://github.com/uriparser/uriparser/pull/186 https://security.snyk.io/vuln/SNYK-UNMANAGED-URIPARSERURIPARSER-6808847

漏洞分析指导链接:
https://gitee.com/openeuler/cve-manager/blob/master/cve-vulner-manager/doc/md/manual.md
漏洞数据来源:
openBrain开源漏洞感知系统
漏洞补丁信息:

详情(点击展开)
影响的包 修复版本 修复补丁 问题引入补丁 来源
https://github.com/uriparser/uriparser/pull/186 cve.mitre.org
https://github.com/uriparser/uriparser/pull/186 suse_bugzilla
https://github.com/uriparser/uriparser/pull/186 redhat_bugzilla
https://github.com/uriparser/uriparser/commit/bb6b9b3f25fbafeb12dac68574d9f677b09880e3 redhat_bugzilla
https://github.com/uriparser/uriparser/pull/186 ubuntu
https://github.com/uriparser/uriparser/pull/186/commits/bb6b9b3f25fbafeb12dac68574d9f677b09880e3 snyk
https://github.com/uriparser/uriparser/pull/186 snyk

二、漏洞分析结构反馈
影响性分析说明:
An issue was discovered in uriparser through 0.9.7. ComposeQueryMallocExMm in UriQuery.c has an integer overflow via a long string.
openEuler评分:
5.5
Vector:CVSS:2.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
受影响版本排查(受影响/不受影响):
1.master(0.9.7):受影响
2.openEuler-20.03-LTS-SP1(0.9.6):受影响
3.openEuler-20.03-LTS-SP4(0.9.6):受影响
4.openEuler-22.03-LTS(0.9.6):受影响
5.openEuler-22.03-LTS-Next(0.9.6):受影响
6.openEuler-22.03-LTS-SP1(0.9.6):受影响
7.openEuler-22.03-LTS-SP2(0.9.6):受影响
8.openEuler-22.03-LTS-SP3(0.9.6):受影响
9.openEuler-24.03-LTS:受影响
10.openEuler-24.03-LTS-Next:受影响

修复是否涉及abi变化(是/否):
1.master(0.9.7):否
2.openEuler-20.03-LTS-SP1(0.9.6):否
3.openEuler-20.03-LTS-SP4(0.9.6):否
4.openEuler-22.03-LTS(0.9.6):否
5.openEuler-22.03-LTS-Next(0.9.6):否
6.openEuler-22.03-LTS-SP1(0.9.6):否
7.openEuler-22.03-LTS-SP2(0.9.6):否
8.openEuler-22.03-LTS-SP3(0.9.6):否
9.openEuler-24.03-LTS:否
10.openEuler-24.03-LTS-Next:否

三、漏洞修复
安全公告链接:https://www.openeuler.org/zh/security/safety-bulletin/detail/?id=openEuler-SA-2024-1627

评论 (12)

openeuler-ci-bot 创建了CVE和安全问题
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
展开全部操作日志

@love_hangzhou ,@ethan848 ,@myeuler ,@hexiaowen ,@Monday ,@fcwicky ,@yanan-rock ,@jingxiaolu ,@forrest_ly ,@caodongxia ,@王歌 ,@wk333
issue处理注意事项:
1. 当前issue受影响的分支提交pr时, 须在pr描述中填写当前issue编号进行关联, 否则无法关闭当前issue;
2. 模板内容需要填写完整, 无论是受影响或者不受影响都需要填写完整内容,未引入的分支不需要填写, 否则无法关闭当前issue;
3. 以下为模板中需要填写完整的内容, 请复制到评论区回复, 注: 内容的标题名称(影响性分析说明, openEuler评分, 受影响版本排查(受影响/不受影响), 修复是否涉及abi变化(是/否))不能省略,省略后cve-manager将无法正常解析填写内容.


影响性分析说明:

openEuler评分: (评分和向量)

受影响版本排查(受影响/不受影响):
1.master(0.9.7):
2.openEuler-20.03-LTS-SP1(0.9.6):
3.openEuler-20.03-LTS-SP4(0.9.6):
4.openEuler-22.03-LTS(0.9.6):
5.openEuler-22.03-LTS-Next(0.9.6):
6.openEuler-22.03-LTS-SP1(0.9.6):
7.openEuler-22.03-LTS-SP2(0.9.6):
8.openEuler-22.03-LTS-SP3(0.9.6):
9.openEuler-24.03-LTS:
10.openEuler-24.03-LTS-Next:

修复是否涉及abi变化(是/否):
1.master(0.9.7):
2.openEuler-20.03-LTS-SP1(0.9.6):
3.openEuler-20.03-LTS-SP4(0.9.6):
4.openEuler-22.03-LTS(0.9.6):
5.openEuler-22.03-LTS-Next(0.9.6):
6.openEuler-22.03-LTS-SP1(0.9.6):
7.openEuler-22.03-LTS-SP2(0.9.6):
8.openEuler-22.03-LTS-SP3(0.9.6):
9.openEuler-24.03-LTS:
10.openEuler-24.03-LTS-Next:


issue处理具体操作请参考:
https://gitee.com/openeuler/cve-manager/blob/master/cve-vulner-manager/doc/md/manual.md
pr关联issue具体操作请参考:
https://gitee.com/help/articles/4142

Hi openeuler-ci-bot, welcome to the openEuler Community.
I'm the Bot here serving you. You can find the instructions on how to interact with me at Here.
If you have any questions, please contact the SIG: dev-utils, and any of the maintainers: @love_hangzhou , @ethan848 , @myeuler , @hexiaowen , @Monday , @fcwicky , @yanan-rock , @jingxiaolu , @forrest_ly , @caodongxia , @王歌 , @wk333

openeuler-ci-bot 添加了
 
sig/dev-utils
标签
参考网址 关联pr 状态 补丁链接
https://nvd.nist.gov/vuln/detail/CVE-2024-34403
https://ubuntu.com/security/CVE-2024-34403 None None https://discourse.ubuntu.com/c/ubuntu-pro
https://www.opencve.io/cve/CVE-2024-34403
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2024-34403
https://security-tracker.debian.org/tracker/CVE-2024-34403

说明:补丁链接仅供初步排查参考,实际可用性请人工再次确认,补丁下载验证可使用CVE补丁工具
若补丁不准确,烦请在此issue下评论 '/report-patch 参考网址 补丁链接1,补丁链接2' 反馈正确信息,便于我们不断优化工具,不胜感激。
如 /report-patch https://security-tracker.debian.org/tracker/CVE-2021-3997 https://github.com/systemd/systemd/commit/5b1cf7a9be37e20133c0208005274ce4a5b5c6a1

openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
kouwq 通过src-openeuler/uriparser Pull Request !14任务状态待办的 修改为已完成
openeuler-ci-bot 任务状态已完成 修改为待办的
openeuler-ci-bot 修改了描述
openeuler-sync-bot 通过src-openeuler/uriparser Pull Request !16任务状态待办的 修改为已完成
openeuler-ci-bot 任务状态已完成 修改为待办的

@openeuler-sync-bot 请确认分支: master,openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP4,openEuler-22.03-LTS,openEuler-22.03-LTS-Next,openEuler-22.03-LTS-SP1,openEuler-22.03-LTS-SP2,openEuler-22.03-LTS-SP3,openEuler-24.03-LTS,openEuler-24.03-LTS-Next 受影响/不受影响.
请确认分支信息是否填写完整,否则将无法关闭当前issue.

openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/dev-utils
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
sig/dev-utils
标签
openeuler-sync-bot 通过src-openeuler/uriparser Pull Request !15任务状态待办的 修改为已完成
openeuler-ci-bot 任务状态已完成 修改为待办的

@openeuler-sync-bot 请确认分支: master,openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP4,openEuler-22.03-LTS,openEuler-22.03-LTS-Next,openEuler-22.03-LTS-SP1,openEuler-22.03-LTS-SP2,openEuler-22.03-LTS-SP3,openEuler-24.03-LTS,openEuler-24.03-LTS-Next 受影响/不受影响.
请确认分支信息是否填写完整,否则将无法关闭当前issue.

openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/dev-utils
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
sig/dev-utils
标签
kouwq 通过src-openeuler/uriparser Pull Request !17任务状态待办的 修改为已完成
openeuler-ci-bot 任务状态已完成 修改为待办的

@kouwq 请确认分支: master,openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP4,openEuler-22.03-LTS,openEuler-22.03-LTS-Next,openEuler-22.03-LTS-SP1,openEuler-22.03-LTS-SP2,openEuler-22.03-LTS-SP3,openEuler-24.03-LTS,openEuler-24.03-LTS-Next 受影响/不受影响.
请确认分支信息是否填写完整,否则将无法关闭当前issue.

@kouwq 请确认分支: master,openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP4,openEuler-22.03-LTS,openEuler-22.03-LTS-Next,openEuler-22.03-LTS-SP1,openEuler-22.03-LTS-SP2,openEuler-22.03-LTS-SP3,openEuler-24.03-LTS,openEuler-24.03-LTS-Next 受影响/不受影响.
请确认分支信息是否填写完整,否则将无法关闭当前issue.

openeuler-ci-bot 任务状态已完成 修改为待办的
openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/dev-utils
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
sig/dev-utils
标签
openeuler-sync-bot 通过src-openeuler/uriparser Pull Request !18任务状态待办的 修改为已完成

@openeuler-sync-bot 请确认分支: master,openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP4,openEuler-22.03-LTS,openEuler-22.03-LTS-Next,openEuler-22.03-LTS-SP1,openEuler-22.03-LTS-SP2,openEuler-22.03-LTS-SP3,openEuler-24.03-LTS,openEuler-24.03-LTS-Next 受影响/不受影响.
请确认分支信息是否填写完整,否则将无法关闭当前issue.

openeuler-ci-bot 任务状态已完成 修改为待办的
openeuler-sync-bot 通过src-openeuler/uriparser Pull Request !19任务状态待办的 修改为已完成
openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/dev-utils
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
sig/dev-utils
标签
openeuler-ci-bot 任务状态已完成 修改为待办的

@openeuler-sync-bot 请确认分支: master,openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP4,openEuler-22.03-LTS,openEuler-22.03-LTS-Next,openEuler-22.03-LTS-SP1,openEuler-22.03-LTS-SP2,openEuler-22.03-LTS-SP3,openEuler-24.03-LTS,openEuler-24.03-LTS-Next 受影响/不受影响.
请确认分支信息是否填写完整,否则将无法关闭当前issue.

openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/dev-utils
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
sig/dev-utils
标签
openeuler-sync-bot 通过src-openeuler/uriparser Pull Request !21任务状态待办的 修改为已完成
openeuler-ci-bot 任务状态已完成 修改为待办的

@openeuler-sync-bot 请确认分支: master,openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP4,openEuler-22.03-LTS,openEuler-22.03-LTS-Next,openEuler-22.03-LTS-SP1,openEuler-22.03-LTS-SP2,openEuler-22.03-LTS-SP3,openEuler-24.03-LTS,openEuler-24.03-LTS-Next 受影响/不受影响.
请确认分支信息是否填写完整,否则将无法关闭当前issue.

openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/dev-utils
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
sig/dev-utils
标签

影响性分析说明:
An issue was discovered in uriparser through 0.9.7. ComposeQueryMallocExMm in UriQuery.c has an integer overflow via a long string.

openEuler评分:
5.5
Vector:CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

受影响版本排查(受影响/不受影响):
1.master(0.9.7): 受影响
2.openEuler-20.03-LTS-SP1(0.9.6): 受影响
3.openEuler-20.03-LTS-SP4(0.9.6): 受影响
4.openEuler-22.03-LTS(0.9.6): 受影响
5.openEuler-22.03-LTS-Next(0.9.6): 受影响
6.openEuler-22.03-LTS-SP1(0.9.6): 受影响
7.openEuler-22.03-LTS-SP2(0.9.6): 受影响
8.openEuler-22.03-LTS-SP3(0.9.6): 受影响
9.openEuler-24.03-LTS: 受影响
10.openEuler-24.03-LTS-Next: 受影响

修复是否涉及abi变化(是/否):
1.master(0.9.7): 否
2.openEuler-20.03-LTS-SP1(0.9.6): 否
3.openEuler-20.03-LTS-SP4(0.9.6): 否
4.openEuler-22.03-LTS(0.9.6): 否
5.openEuler-22.03-LTS-Next(0.9.6): 否
6.openEuler-22.03-LTS-SP1(0.9.6): 否
7.openEuler-22.03-LTS-SP2(0.9.6): 否
8.openEuler-22.03-LTS-SP3(0.9.6): 否
9.openEuler-24.03-LTS: 否
10.openEuler-24.03-LTS-Next: 否

@ 经过 cve-manager 解析, 已分析的内容如下表所示:

状态 需分析 内容
已分析 1.影响性分析说明 An issue was discovered in uriparser through 0.9.7. ComposeQueryMallocExMm in UriQuery.c has an integer overflow via a long string.
已分析 2.openEulerScore 5.5
已分析 3.openEulerVector AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
已分析 4.受影响版本排查 master:受影响,openEuler-20.03-LTS-SP1:受影响,openEuler-20.03-LTS-SP4:受影响,openEuler-22.03-LTS:受影响,openEuler-22.03-LTS-Next:受影响,openEuler-22.03-LTS-SP1:受影响,openEuler-22.03-LTS-SP2:受影响,openEuler-22.03-LTS-SP3:受影响,openEuler-24.03-LTS:受影响,openEuler-24.03-LTS-Next:受影响
已分析 5.修复是否涉及abi变化 master:否,openEuler-20.03-LTS-SP1:否,openEuler-20.03-LTS-SP4:否,openEuler-22.03-LTS:否,openEuler-22.03-LTS-Next:否,openEuler-22.03-LTS-SP1:否,openEuler-22.03-LTS-SP2:否,openEuler-22.03-LTS-SP3:否,openEuler-24.03-LTS:否,openEuler-24.03-LTS-Next:否

请确认分析内容的准确性, 确认无误后, 您可以进行后续步骤, 否则您可以继续分析.

openeuler-ci-bot 修改了描述
starlet_dx 任务状态待办的 修改为已完成
openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/dev-utils
标签
openeuler-ci-bot 添加了
 
CVE/FIXED
标签
openeuler-ci-bot 添加了
 
sig/dev-utils
标签
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述

登录 后才可以发表评论

状态
负责人
项目
里程碑
Pull Requests
关联的 Pull Requests 被合并后可能会关闭此 issue
分支
开始日期   -   截止日期
-
置顶选项
优先级
预计工期 (小时)
参与者(2)
5329419 openeuler ci bot 1632792936
1
https://gitee.com/src-openeuler/uriparser.git
git@gitee.com:src-openeuler/uriparser.git
src-openeuler
uriparser
uriparser

搜索帮助