15 Star 5 Fork 48

src-openEuler / edk2

 / 详情

CVE-2023-0466

已完成
CVE和安全问题
创建于  
2024-02-04 19:26

一、漏洞信息
漏洞编号:CVE-2023-0466
漏洞归属组件:edk2
漏洞归属的版本:202002,202011,202308
CVSS V3.0分值:
BaseScore:5.3 Medium
Vector:CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
漏洞简述:
The function X509_VERIFY_PARAM_add0_policy() is documented toimplicitly enable the certificate policy check when doing certificateverification. However the implementation of the function does notenable the check which allows certificates with invalid or incorrectpolicies to pass the certificate verification.As suddenly enabling the policy check could break existing deployments it wasdecided to keep the existing behavior of the X509_VERIFY_PARAM_add0_policy()function.Instead the applications that require OpenSSL to perform certificatepolicy check need to use X509_VERIFY_PARAM_set1_policies() or explicitlyenable the policy check by calling X509_VERIFY_PARAM_set_flags() withthe X509_V_FLAG_POLICY_CHECK flag argument.Certificate policy checks are disabled by default in OpenSSL and are notcommonly used by applications.
漏洞公开时间:2023-03-28 23:15:06
漏洞创建时间:2024-02-04 19:26:06
漏洞详情参考链接:
https://nvd.nist.gov/vuln/detail/CVE-2023-0466

更多参考(点击展开)
参考来源 参考链接 来源链接
openssl-security.openssl.org http://www.openwall.com/lists/oss-security/2023/09/28/4
openssl-security.openssl.org https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=0d16b7e99aafc0b4a6d729eec65a411a7e025f0a
openssl-security.openssl.org https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=51e8a84ce742db0f6c70510d0159dad8f7825908
openssl-security.openssl.org https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=73398dea26de9899fb4baa94098ad0a61f435c72
openssl-security.openssl.org https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=fc814a30fc4f0bc54fcea7d9a7462f5457aab061
openssl-security.openssl.org https://lists.debian.org/debian-lts-announce/2023/06/msg00011.html
openssl-security.openssl.org https://security.gentoo.org/glsa/202402-08
openssl-security.openssl.org https://security.netapp.com/advisory/ntap-20230414-0001/
openssl-security.openssl.org https://www.debian.org/security/2023/dsa-5417
openssl-security.openssl.org https://www.openssl.org/news/secadv/20230328.txt
suse_bugzilla http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-0466 https://bugzilla.suse.com/show_bug.cgi?id=1209873
suse_bugzilla https://bugzilla.redhat.com/show_bug.cgi?id=2182565 https://bugzilla.suse.com/show_bug.cgi?id=1209873
suse_bugzilla https://www.cve.org/CVERecord?id=CVE-2023-0466 https://bugzilla.suse.com/show_bug.cgi?id=1209873
suse_bugzilla https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=0d16b7e99aafc0b4a6d729eec65a411a7e025f0a https://bugzilla.suse.com/show_bug.cgi?id=1209873
suse_bugzilla https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=51e8a84ce742db0f6c70510d0159dad8f7825908 https://bugzilla.suse.com/show_bug.cgi?id=1209873
suse_bugzilla https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=73398dea26de9899fb4baa94098ad0a61f435c72 https://bugzilla.suse.com/show_bug.cgi?id=1209873
suse_bugzilla https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=fc814a30fc4f0bc54fcea7d9a7462f5457aab061 https://bugzilla.suse.com/show_bug.cgi?id=1209873
suse_bugzilla https://www.openssl.org/news/secadv/20230328.txt https://bugzilla.suse.com/show_bug.cgi?id=1209873
redhat_bugzilla https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=73398dea26de9899fb4baa94098ad0a61f435c72 https://bugzilla.redhat.com/show_bug.cgi?id=2182565
redhat_bugzilla https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=51e8a84ce742db0f6c70510d0159dad8f7825908 https://bugzilla.redhat.com/show_bug.cgi?id=2182565
redhat_bugzilla https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=fc814a30fc4f0bc54fcea7d9a7462f5457aab061 https://bugzilla.redhat.com/show_bug.cgi?id=2182565
redhat_bugzilla https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=0d16b7e99aafc0b4a6d729eec65a411a7e025f0a https://bugzilla.redhat.com/show_bug.cgi?id=2182565
redhat_bugzilla https://www.openssl.org/news/secadv/20230328.txt https://bugzilla.redhat.com/show_bug.cgi?id=2182565
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:3722 https://bugzilla.redhat.com/show_bug.cgi?id=2182565
redhat_bugzilla https://access.redhat.com/security/cve/cve-2023-0466 https://bugzilla.redhat.com/show_bug.cgi?id=2182565
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:7622 https://bugzilla.redhat.com/show_bug.cgi?id=2182565
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:7623 https://bugzilla.redhat.com/show_bug.cgi?id=2182565
ubuntu https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0466 https://ubuntu.com/security/CVE-2023-0466
ubuntu https://www.openssl.org/news/secadv/20230328.txt https://ubuntu.com/security/CVE-2023-0466
ubuntu https://nvd.nist.gov/vuln/detail/CVE-2023-0466 https://ubuntu.com/security/CVE-2023-0466
ubuntu https://launchpad.net/bugs/cve/CVE-2023-0466 https://ubuntu.com/security/CVE-2023-0466
ubuntu https://security-tracker.debian.org/tracker/CVE-2023-0466 https://ubuntu.com/security/CVE-2023-0466
debian https://security-tracker.debian.org/tracker/CVE-2023-0466
oracle https://www.oracle.com/security-alerts/linuxbulletinjul2023.html
gentoo https://security.gentoo.org/glsa/202402-08
anolis https://anas.openanolis.cn/cves/detail/CVE-2023-0466
cve_search https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=73398dea26de9899fb4baa94098ad0a61f435c72
cve_search https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=51e8a84ce742db0f6c70510d0159dad8f7825908
cve_search https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=fc814a30fc4f0bc54fcea7d9a7462f5457aab061
cve_search https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=0d16b7e99aafc0b4a6d729eec65a411a7e025f0a
cve_search https://www.openssl.org/news/secadv/20230328.txt
cve_search https://security.netapp.com/advisory/ntap-20230414-0001/
cve_search https://www.debian.org/security/2023/dsa-5417
cve_search https://lists.debian.org/debian-lts-announce/2023/06/msg00011.html
cve_search http://www.openwall.com/lists/oss-security/2023/09/28/4
cve_search https://security.gentoo.org/glsa/202402-08
mageia http://advisories.mageia.org/MGASA-2023-0130.html
osv https://security.netapp.com/advisory/ntap-20230414-0001/ https://osv.dev/vulnerability/CVE-2023-0466
osv https://www.debian.org/security/2023/dsa-5417 https://osv.dev/vulnerability/CVE-2023-0466
osv https://www.openssl.org/news/secadv/20230328.txt https://osv.dev/vulnerability/CVE-2023-0466
osv https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=0d16b7e99aafc0b4a6d729eec65a411a7e025f0a https://osv.dev/vulnerability/CVE-2023-0466
osv https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=51e8a84ce742db0f6c70510d0159dad8f7825908 https://osv.dev/vulnerability/CVE-2023-0466
osv https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=fc814a30fc4f0bc54fcea7d9a7462f5457aab061 https://osv.dev/vulnerability/CVE-2023-0466
osv http://www.openwall.com/lists/oss-security/2023/09/28/4 https://osv.dev/vulnerability/CVE-2023-0466
osv https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=73398dea26de9899fb4baa94098ad0a61f435c72 https://osv.dev/vulnerability/CVE-2023-0466
osv https://lists.debian.org/debian-lts-announce/2023/06/msg00011.html https://osv.dev/vulnerability/CVE-2023-0466
amazon_linux_explore https://access.redhat.com/security/cve/CVE-2023-0466 https://explore.alas.aws.amazon.com/CVE-2023-0466.html
amazon_linux_explore https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0466 https://explore.alas.aws.amazon.com/CVE-2023-0466.html
snyk https://github.com/openssl/openssl/commit/5ab3f71a33cb0140fc29ae9244cd4f8331c2f3a5 https://security.snyk.io/vuln/SNYK-UNMANAGED-OPENSSL-5296699
snyk https://bugzilla.redhat.com/show_bug.cgi?id=2182565 https://security.snyk.io/vuln/SNYK-UNMANAGED-OPENSSL-5296699
snyk https://www.openssl.org/news/secadv/20230328.txt https://security.snyk.io/vuln/SNYK-UNMANAGED-OPENSSL-5296699
nvd https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=73398dea26de9899fb4baa94098ad0a61f435c72
nvd https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=51e8a84ce742db0f6c70510d0159dad8f7825908
nvd https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=fc814a30fc4f0bc54fcea7d9a7462f5457aab061
nvd https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=0d16b7e99aafc0b4a6d729eec65a411a7e025f0a
nvd https://www.openssl.org/news/secadv/20230328.txt
nvd https://security.netapp.com/advisory/ntap-20230414-0001/
nvd https://www.debian.org/security/2023/dsa-5417
nvd https://lists.debian.org/debian-lts-announce/2023/06/msg00011.html
redhat https://access.redhat.com/security/cve/CVE-2023-0466
ubuntu https://git.openssl.org/gitweb/?p=openssl.git;a=commit;h=51e8a84ce742db0f6c70510d0159dad8f7825908 (openssl-3.0) https://ubuntu.com/security/CVE-2023-0466
ubuntu https://git.openssl.org/gitweb/?p=openssl.git;a=commit;h=0d16b7e99aafc0b4a6d729eec65a411a7e025f0a (OpenSSL_1_1_1-stable) https://ubuntu.com/security/CVE-2023-0466
ubuntu https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=73398dea26de9899fb4baa94098ad0a61f435c72 https://ubuntu.com/security/CVE-2023-0466
ubuntu https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=51e8a84ce742db0f6c70510d0159dad8f7825908 https://ubuntu.com/security/CVE-2023-0466
ubuntu https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=fc814a30fc4f0bc54fcea7d9a7462f5457aab061 https://ubuntu.com/security/CVE-2023-0466
ubuntu https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=0d16b7e99aafc0b4a6d729eec65a411a7e025f0a https://ubuntu.com/security/CVE-2023-0466
nvd https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=73398dea26de9899fb4baa94098ad0a61f435c72
nvd https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=51e8a84ce742db0f6c70510d0159dad8f7825908
nvd https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=fc814a30fc4f0bc54fcea7d9a7462f5457aab061
nvd https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=0d16b7e99aafc0b4a6d729eec65a411a7e025f0a
nvd https://www.openssl.org/news/secadv/20230328.txt

漏洞分析指导链接:
https://gitee.com/openeuler/cve-manager/blob/master/cve-vulner-manager/doc/md/manual.md
漏洞数据来源:
其它
漏洞补丁信息:

详情(点击展开)
影响的包 修复版本 修复补丁 问题引入补丁 来源
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=0d16b7e99aafc0b4a6d729eec65a411a7e025f0a openssl-security.openssl.org
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=51e8a84ce742db0f6c70510d0159dad8f7825908 openssl-security.openssl.org
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=73398dea26de9899fb4baa94098ad0a61f435c72 openssl-security.openssl.org
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=fc814a30fc4f0bc54fcea7d9a7462f5457aab061 openssl-security.openssl.org
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=0d16b7e99aafc0b4a6d729eec65a411a7e025f0a suse_bugzilla
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=51e8a84ce742db0f6c70510d0159dad8f7825908 suse_bugzilla
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=73398dea26de9899fb4baa94098ad0a61f435c72 suse_bugzilla
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=fc814a30fc4f0bc54fcea7d9a7462f5457aab061 suse_bugzilla
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=73398dea26de9899fb4baa94098ad0a61f435c72 redhat_bugzilla
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=51e8a84ce742db0f6c70510d0159dad8f7825908 redhat_bugzilla
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=fc814a30fc4f0bc54fcea7d9a7462f5457aab061 redhat_bugzilla
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=0d16b7e99aafc0b4a6d729eec65a411a7e025f0a redhat_bugzilla
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=0d16b7e99aafc0b4a6d729eec65a411a7e025f0a osv
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=51e8a84ce742db0f6c70510d0159dad8f7825908 osv
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=fc814a30fc4f0bc54fcea7d9a7462f5457aab061 osv
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=73398dea26de9899fb4baa94098ad0a61f435c72 osv
https://github.com/openssl/openssl/commit/5ab3f71a33cb0140fc29ae9244cd4f8331c2f3a5 snyk
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=0d16b7e99aafc0b4a6d729eec65a411a7e025f0a nvd
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=51e8a84ce742db0f6c70510d0159dad8f7825908 nvd
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=73398dea26de9899fb4baa94098ad0a61f435c72 nvd
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=fc814a30fc4f0bc54fcea7d9a7462f5457aab061 nvd
https://www.openssl.org/news/secadv/20230328.txt nvd
edk2 https://git.openssl.org/gitweb/?p=openssl.git;a=commit;h=51e8a84ce742db0f6c70510d0159dad8f7825908%20(openssl-3.0) ubuntu
edk2 https://git.openssl.org/gitweb/?p=openssl.git;a=commit;h=0d16b7e99aafc0b4a6d729eec65a411a7e025f0a%20(OpenSSL_1_1_1-stable) ubuntu
https://git.openssl.org/gitweb/?p=openssl.git;a=commit;h=51e8a84ce742db0f6c70510d0159dad8f7825908 (openssl-3.0) ubuntu
https://git.openssl.org/gitweb/?p=openssl.git;a=commit;h=0d16b7e99aafc0b4a6d729eec65a411a7e025f0a (OpenSSL_1_1_1-stable) ubuntu
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=73398dea26de9899fb4baa94098ad0a61f435c72 ubuntu
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=51e8a84ce742db0f6c70510d0159dad8f7825908 ubuntu
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=fc814a30fc4f0bc54fcea7d9a7462f5457aab061 ubuntu
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=0d16b7e99aafc0b4a6d729eec65a411a7e025f0a ubuntu

二、漏洞分析结构反馈
影响性分析说明:
The function X509_VERIFY_PARAM_add0_policy() is documented toimplicitly enable the certificate policy check when doing certificateverification. However the implementation of the function does notenable the check which allows certificates with invalid or incorrectpolicies to pass the certificate verification.As suddenly enabling the policy check could break existing deployments it wasdecided to keep the existing behavior of the X509_VERIFY_PARAM_add0_policy()function.Instead the applications that require OpenSSL to perform certificatepolicy check need to use X509_VERIFY_PARAM_set1_policies() or explicitlyenable the policy check by calling X509_VERIFY_PARAM_set_flags() withthe X509_V_FLAG_POLICY_CHECK flag argument.Certificate policy checks are disabled by default in OpenSSL and are notcommonly used by applications.
openEuler评分:
5.3
Vector:CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
受影响版本排查(受影响/不受影响):
1.openEuler-20.03-LTS-SP1(202002):受影响
2.openEuler-20.03-LTS-SP4:受影响
3.openEuler-22.03-LTS(202011):受影响
4.openEuler-22.03-LTS-Next(202011):受影响
5.openEuler-22.03-LTS-SP1(202011):受影响
6.openEuler-22.03-LTS-SP2:受影响
7.openEuler-22.03-LTS-SP3:受影响
8.master(202011):不受影响

修复是否涉及abi变化(是/否):
1.master(202011):否
2.openEuler-20.03-LTS-SP1(202002):否
3.openEuler-20.03-LTS-SP4:否
4.openEuler-22.03-LTS(202011):否
5.openEuler-22.03-LTS-Next(202011):否
6.openEuler-22.03-LTS-SP1(202011):否
7.openEuler-22.03-LTS-SP2:否
8.openEuler-22.03-LTS-SP3:否

三、漏洞修复
安全公告链接:https://www.openeuler.org/zh/security/safety-bulletin/detail/?id=openEuler-SA-2024-1238

评论 (12)

majun-bot 创建了CVE和安全问题
majun-bot 添加了
 
CVE/UNFIXED
标签
展开全部操作日志

@Bin Wu ,@ZhiGang ,@alexchen ,@Chuan ,@imxcc ,@朱科潜 ,@frankyj915 ,@yezengruan ,@ZhangBo ,@caojinhuahw
issue处理注意事项:
1. 当前issue受影响的分支提交pr时, 须在pr描述中填写当前issue编号进行关联, 否则无法关闭当前issue;
2. 模板内容需要填写完整, 无论是受影响或者不受影响都需要填写完整内容,未引入的分支不需要填写, 否则无法关闭当前issue;
3. 以下为模板中需要填写完整的内容, 请复制到评论区回复, 注: 内容的标题名称(影响性分析说明, openEuler评分, 受影响版本排查(受影响/不受影响), 修复是否涉及abi变化(是/否))不能省略,省略后cve-manager将无法正常解析填写内容.


影响性分析说明:

openEuler评分: (评分和向量)

受影响版本排查(受影响/不受影响):
1.master(202011):
2.openEuler-20.03-LTS-SP1(202002):
3.openEuler-20.03-LTS-SP4:
4.openEuler-22.03-LTS(202011):
5.openEuler-22.03-LTS-Next(202011):
6.openEuler-22.03-LTS-SP1(202011):
7.openEuler-22.03-LTS-SP2(202011):
8.openEuler-22.03-LTS-SP3:

修复是否涉及abi变化(是/否):
1.master(202011):
2.openEuler-20.03-LTS-SP1(202002):
3.openEuler-20.03-LTS-SP4:
4.openEuler-22.03-LTS(202011):
5.openEuler-22.03-LTS-Next(202011):
6.openEuler-22.03-LTS-SP1(202011):
7.openEuler-22.03-LTS-SP2(202011):
8.openEuler-22.03-LTS-SP3:


issue处理具体操作请参考:
https://gitee.com/openeuler/cve-manager/blob/master/cve-vulner-manager/doc/md/manual.md
pr关联issue具体操作请参考:
https://gitee.com/help/articles/4142

Hi openMajun_admin, welcome to the openEuler Community.
I'm the Bot here serving you. You can find the instructions on how to interact with me at Here.
If you have any questions, please contact the SIG: Virt, and any of the maintainers: @Bin Wu , @ZhiGang , @alexchen , @Chuan , @imxcc , @朱科潜 , @frankyj915 , @yezengruan , @ZhangBo , @caojinhuahw

openeuler-ci-bot 添加了
 
sig/Virt
标签
参考网址 关联pr 状态 补丁链接
https://nvd.nist.gov/vuln/detail/CVE-2023-0466
https://ubuntu.com/security/CVE-2023-0466 None None https://discourse.ubuntu.com/c/ubuntu-pro
https://www.opencve.io/cve/CVE-2023-0466
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2023-0466
https://security-tracker.debian.org/tracker/CVE-2023-0466

说明:补丁链接仅供初步排查参考,实际可用性请人工再次确认,补丁下载验证可使用CVE补丁工具
若补丁不准确,烦请在此issue下评论 '/report-patch 参考网址 补丁链接1,补丁链接2' 反馈正确信息,便于我们不断优化工具,不胜感激。
如 /report-patch https://security-tracker.debian.org/tracker/CVE-2021-3997 https://github.com/systemd/systemd/commit/5b1cf7a9be37e20133c0208005274ce4a5b5c6a1

openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 计划开始日期设置为2024-02-05
openeuler-ci-bot 计划截止日期设置为2024-03-06
openeuler-ci-bot 优先级设置为次要
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 负责人设置为caojinhuahw
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
YeXiao 通过src-openeuler/edk2 Pull Request !176任务状态待办的 修改为已完成
openeuler-ci-bot 任务状态已完成 修改为待办的

@YeXiao 请确认分支: master,openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP4,openEuler-22.03-LTS,openEuler-22.03-LTS-Next,openEuler-22.03-LTS-SP1,openEuler-22.03-LTS-SP2,openEuler-22.03-LTS-SP3 受影响/不受影响.
请确认分支信息是否填写完整,否则将无法关闭当前issue.

openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/Virt
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
sig/Virt
标签
YeXiao 通过src-openeuler/edk2 Pull Request !173任务状态待办的 修改为已完成

@YeXiao 请确认分支: master,openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP4,openEuler-22.03-LTS,openEuler-22.03-LTS-Next,openEuler-22.03-LTS-SP1,openEuler-22.03-LTS-SP2,openEuler-22.03-LTS-SP3 受影响/不受影响.
请确认分支信息是否填写完整,否则将无法关闭当前issue.

openeuler-ci-bot 任务状态已完成 修改为待办的
openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/Virt
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
sig/Virt
标签
YeXiao 通过src-openeuler/edk2 Pull Request !175任务状态待办的 修改为已完成
openeuler-ci-bot 任务状态已完成 修改为待办的

@YeXiao 请确认分支: master,openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP4,openEuler-22.03-LTS,openEuler-22.03-LTS-Next,openEuler-22.03-LTS-SP1,openEuler-22.03-LTS-SP2,openEuler-22.03-LTS-SP3 受影响/不受影响.
请确认分支信息是否填写完整,否则将无法关闭当前issue.

@openeuler-sync-bot 请确认分支: master,openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP4,openEuler-22.03-LTS,openEuler-22.03-LTS-Next,openEuler-22.03-LTS-SP1,openEuler-22.03-LTS-SP2,openEuler-22.03-LTS-SP3 受影响/不受影响.
请确认分支信息是否填写完整,否则将无法关闭当前issue.

openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/Virt
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
sig/Virt
标签
openeuler-sync-bot 通过src-openeuler/edk2 Pull Request !178任务状态待办的 修改为已完成
openeuler-ci-bot 任务状态已完成 修改为待办的

@openeuler-sync-bot 请确认分支: master,openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP4,openEuler-22.03-LTS,openEuler-22.03-LTS-Next,openEuler-22.03-LTS-SP1,openEuler-22.03-LTS-SP2,openEuler-22.03-LTS-SP3 受影响/不受影响.
请确认分支信息是否填写完整,否则将无法关闭当前issue.

openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/Virt
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
sig/Virt
标签

影响性分析说明:The function X509_VERIFY_PARAM_add0_policy() is documented toimplicitly enable the certificate policy check when doing certificateverification. However the implementation of the function does notenable the check which allows certificates with invalid or incorrectpolicies to pass the certificate verification.As suddenly enabling the policy check could break existing deployments it wasdecided to keep the existing behavior of the X509_VERIFY_PARAM_add0_policy()function.Instead the applications that require OpenSSL to perform certificatepolicy check need to use X509_VERIFY_PARAM_set1_policies() or explicitlyenable the policy check by calling X509_VERIFY_PARAM_set_flags() withthe X509_V_FLAG_POLICY_CHECK flag argument.Certificate policy checks are disabled by default in OpenSSL and are notcommonly used by applications.

openEuler评分:
5.3
Vector:CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
受影响版本排查(受影响/不受影响):
1.master(202308):不受影响
2.openEuler-20.03-LTS-SP1(202002):受影响
3.openEuler-20.03-LTS-SP4(202002):受影响
4.openEuler-22.03-LTS(202011):受影响
5.openEuler-22.03-LTS-Next(202011):受影响
6.openEuler-22.03-LTS-SP1(202011):受影响
7.openEuler-22.03-LTS-SP2(202011):受影响
8.openEuler-22.03-LTS-SP3(202011):受影响

修复是否涉及abi变化(是/否):
1.master(202308):否
2.openEuler-20.03-LTS-SP1(202002):否
3.openEuler-20.03-LTS-SP4(202002):否
4.openEuler-22.03-LTS(202011):否
5.openEuler-22.03-LTS-Next(202011):否
6.openEuler-22.03-LTS-SP1(202011):否
7.openEuler-22.03-LTS-SP2(202011):否
8.openEuler-22.03-LTS-SP3(202011):否

openeuler-ci-bot 修改了描述

@caojinhuahw 经过 cve-manager 解析, 已分析的内容如下表所示:

状态 需分析 内容
已分析 1.影响性分析说明 The function X509_VERIFY_PARAM_add0_policy() is documented toimplicitly enable the certificate policy check when doing certificateverification. However the implementation of the function does notenable the check which allows certificates with invalid or incorrectpolicies to pass the certificate verification.As suddenly enabling the policy check could break existing deployments it wasdecided to keep the existing behavior of the X509_VERIFY_PARAM_add0_policy()function.Instead the applications that require OpenSSL to perform certificatepolicy check need to use X509_VERIFY_PARAM_set1_policies() or explicitlyenable the policy check by calling X509_VERIFY_PARAM_set_flags() withthe X509_V_FLAG_POLICY_CHECK flag argument.Certificate policy checks are disabled by default in OpenSSL and are notcommonly used by applications.
已分析 2.openEulerScore 5.3
已分析 3.openEulerVector AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
已分析 4.受影响版本排查 openEuler-20.03-LTS-SP1:受影响,openEuler-20.03-LTS-SP4:受影响,openEuler-22.03-LTS:受影响,openEuler-22.03-LTS-Next:受影响,openEuler-22.03-LTS-SP1:受影响,openEuler-22.03-LTS-SP2:受影响,openEuler-22.03-LTS-SP3:受影响,master:不受影响
已分析 5.修复是否涉及abi变化 master:否,openEuler-20.03-LTS-SP1:否,openEuler-20.03-LTS-SP4:否,openEuler-22.03-LTS:否,openEuler-22.03-LTS-Next:否,openEuler-22.03-LTS-SP1:否,openEuler-22.03-LTS-SP2:否,openEuler-22.03-LTS-SP3:否

请确认分析内容的准确性, 确认无误后, 您可以进行后续步骤, 否则您可以继续分析.

openeuler-sync-bot 通过src-openeuler/edk2 Pull Request !179任务状态待办的 修改为已完成
openeuler-ci-bot 任务状态已完成 修改为待办的

@zhanghailiang ,@Bin Wu ,@ZhiGang ,@alexchen ,@王征 ,@imxcc ,@朱科潜 ,@frankyj915 ,@openeuler-sync-bot
关闭issue前,需要将受影响的分支在合并pr时关联上当前issue编号: #I9122T:CVE-2023-0466
受影响分支: openEuler-22.03-LTS-SP2/openEuler-22.03-LTS-SP3
具体操作参考: https://gitee.com/help/articles/4142

openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/Virt
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
sig/Virt
标签
openeuler-sync-bot 通过src-openeuler/edk2 Pull Request !180任务状态待办的 修改为已完成
openeuler-ci-bot 任务状态已完成 修改为待办的

@zhanghailiang ,@Bin Wu ,@ZhiGang ,@alexchen ,@王征 ,@imxcc ,@朱科潜 ,@frankyj915 ,@openeuler-sync-bot
关闭issue前,需要将受影响的分支在合并pr时关联上当前issue编号: #I9122T:CVE-2023-0466
受影响分支: openEuler-22.03-LTS-SP3
具体操作参考: https://gitee.com/help/articles/4142

openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/Virt
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
sig/Virt
标签
openeuler-sync-bot 通过src-openeuler/edk2 Pull Request !181任务状态待办的 修改为已完成
openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/Virt
标签
openeuler-ci-bot 添加了
 
CVE/FIXED
标签
openeuler-ci-bot 添加了
 
sig/Virt
标签
openeuler-ci-bot 修改了描述

登录 后才可以发表评论

状态
负责人
项目
里程碑
Pull Requests
关联的 Pull Requests 被合并后可能会关闭此 issue
分支
开始日期   -   截止日期
-
置顶选项
优先级
预计工期 (小时)
参与者(3)
5329419 openeuler ci bot 1632792936
1
https://gitee.com/src-openeuler/edk2.git
git@gitee.com:src-openeuler/edk2.git
src-openeuler
edk2
edk2

搜索帮助