csaf2cusa/csaf/advisories/2024/csaf-openEuler-SA-2024-1950.json
Jia Chao 5cde716b34 更新:20240807
Signed-off-by: Jia Chao <jiac13@chinaunicom.cn>
2024-08-07 09:56:41 +08:00

477 lines
16 KiB
JSON

{
"document":{
"aggregate_severity":{
"namespace":"https://nvd.nist.gov/vuln-metrics/cvss",
"text":"Critical"
},
"category":"csaf_vex",
"csaf_version":"2.0",
"distribution":{
"tlp":{
"label":"WHITE",
"url":"https:/www.first.org/tlp/"
}
},
"lang":"en",
"notes":[
{
"text":"libxml2 security update",
"category":"general",
"title":"Synopsis"
},
{
"text":"An update for libxml2 is now available for openEuler-24.03-LTS.",
"category":"general",
"title":"Summary"
},
{
"text":"This library allows to manipulate XML files. It includes support to read, modify and write XML and HTML files. There is DTDs support this includes parsing and validation even with complex DtDs, either at parse time or later once the document has been modified. The output can be a simple SAX stream or and in-memory DOM like representations. In this case one can use the built-in XPath and XPointer implementation to select sub nodes or ranges. A flexible Input/Output mechanism is available, with existing HTTP and FTP modules and combined to an URI library.\n\nSecurity Fix(es):\n\n(CVE-2024-40896)",
"category":"general",
"title":"Description"
},
{
"text":"An update for libxml2 is now available for openEuler-24.03-LTS.\n\nopenEuler Security has rated this update as having a security impact of critical. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.",
"category":"general",
"title":"Topic"
},
{
"text":"Critical",
"category":"general",
"title":"Severity"
},
{
"text":"libxml2",
"category":"general",
"title":"Affected Component"
}
],
"publisher":{
"issuing_authority":"openEuler security committee",
"name":"openEuler",
"namespace":"https://www.openeuler.org",
"contact_details":"openeuler-security@openeuler.org",
"category":"vendor"
},
"references":[
{
"summary":"openEuler-SA-2024-1950",
"category":"self",
"url":"https://www.openeuler.org/en/security/security-bulletins/detail?id=openEuler-SA-2024-1950"
},
{
"summary":"CVE-2024-40896",
"category":"self",
"url":"https://www.openeuler.org/en/security/cve/detail/?cveId=CVE-2024-40896&packageName=libxml2"
},
{
"summary":"nvd cve",
"category":"external",
"url":"https://nvd.nist.gov/vuln/detail/CVE-2024-40896"
},
{
"summary":"openEuler-SA-2024-1950 vex file",
"category":"self",
"url":"https://repo.openeuler.org/security/data/csaf/advisories/2024/csaf-openEuler-SA-2024-1950.json"
}
],
"title":"An update for libxml2 is now available for openEuler-24.03-LTS",
"tracking":{
"initial_release_date":"2024-08-02T19:42:34+08:00",
"revision_history":[
{
"date":"2024-08-02T19:42:34+08:00",
"summary":"Initial",
"number":"1.0.0"
},
{
"date":"2024-08-05T10:55:00+08:00",
"summary":"final",
"number":"2.0.0"
}
],
"generator":{
"date":"2024-08-05T10:55:00+08:00",
"engine":{
"name":"openEuler CSAF Tool V1.0"
}
},
"current_release_date":"2024-08-05T10:55:00+08:00",
"id":"openEuler-SA-2024-1950",
"version":"2.0.0",
"status":"final"
}
},
"product_tree":{
"branches":[
{
"name":"openEuler",
"category":"vendor",
"branches":[
{
"name":"openEuler",
"branches":[
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:24.03-LTS"
},
"product_id":"openEuler-24.03-LTS",
"name":"openEuler-24.03-LTS"
},
"name":"openEuler-24.03-LTS",
"category":"product_version"
}
],
"category":"product_name"
},
{
"name":"aarch64",
"branches":[
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:24.03-LTS"
},
"product_id":"libxml2-devel-2.11.5-4.oe2403.aarch64.rpm",
"name":"libxml2-devel-2.11.5-4.oe2403.aarch64.rpm"
},
"name":"libxml2-devel-2.11.5-4.oe2403.aarch64.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:24.03-LTS"
},
"product_id":"python3-libxml2-2.11.5-4.oe2403.aarch64.rpm",
"name":"python3-libxml2-2.11.5-4.oe2403.aarch64.rpm"
},
"name":"python3-libxml2-2.11.5-4.oe2403.aarch64.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:24.03-LTS"
},
"product_id":"libxml2-2.11.5-4.oe2403.aarch64.rpm",
"name":"libxml2-2.11.5-4.oe2403.aarch64.rpm"
},
"name":"libxml2-2.11.5-4.oe2403.aarch64.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:24.03-LTS"
},
"product_id":"libxml2-debuginfo-2.11.5-4.oe2403.aarch64.rpm",
"name":"libxml2-debuginfo-2.11.5-4.oe2403.aarch64.rpm"
},
"name":"libxml2-debuginfo-2.11.5-4.oe2403.aarch64.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:24.03-LTS"
},
"product_id":"libxml2-debugsource-2.11.5-4.oe2403.aarch64.rpm",
"name":"libxml2-debugsource-2.11.5-4.oe2403.aarch64.rpm"
},
"name":"libxml2-debugsource-2.11.5-4.oe2403.aarch64.rpm",
"category":"product_version"
}
],
"category":"product_name"
},
{
"name":"noarch",
"branches":[
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:24.03-LTS"
},
"product_id":"libxml2-help-2.11.5-4.oe2403.noarch.rpm",
"name":"libxml2-help-2.11.5-4.oe2403.noarch.rpm"
},
"name":"libxml2-help-2.11.5-4.oe2403.noarch.rpm",
"category":"product_version"
}
],
"category":"product_name"
},
{
"name":"src",
"branches":[
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:24.03-LTS"
},
"product_id":"libxml2-2.11.5-4.oe2403.src.rpm",
"name":"libxml2-2.11.5-4.oe2403.src.rpm"
},
"name":"libxml2-2.11.5-4.oe2403.src.rpm",
"category":"product_version"
}
],
"category":"product_name"
},
{
"name":"x86_64",
"branches":[
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:24.03-LTS"
},
"product_id":"libxml2-debugsource-2.11.5-4.oe2403.x86_64.rpm",
"name":"libxml2-debugsource-2.11.5-4.oe2403.x86_64.rpm"
},
"name":"libxml2-debugsource-2.11.5-4.oe2403.x86_64.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:24.03-LTS"
},
"product_id":"libxml2-2.11.5-4.oe2403.x86_64.rpm",
"name":"libxml2-2.11.5-4.oe2403.x86_64.rpm"
},
"name":"libxml2-2.11.5-4.oe2403.x86_64.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:24.03-LTS"
},
"product_id":"libxml2-devel-2.11.5-4.oe2403.x86_64.rpm",
"name":"libxml2-devel-2.11.5-4.oe2403.x86_64.rpm"
},
"name":"libxml2-devel-2.11.5-4.oe2403.x86_64.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:24.03-LTS"
},
"product_id":"libxml2-debuginfo-2.11.5-4.oe2403.x86_64.rpm",
"name":"libxml2-debuginfo-2.11.5-4.oe2403.x86_64.rpm"
},
"name":"libxml2-debuginfo-2.11.5-4.oe2403.x86_64.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:24.03-LTS"
},
"product_id":"python3-libxml2-2.11.5-4.oe2403.x86_64.rpm",
"name":"python3-libxml2-2.11.5-4.oe2403.x86_64.rpm"
},
"name":"python3-libxml2-2.11.5-4.oe2403.x86_64.rpm",
"category":"product_version"
}
],
"category":"product_name"
}
]
}
],
"relationships":[
{
"relates_to_product_reference":"openEuler-24.03-LTS",
"product_reference":"libxml2-devel-2.11.5-4.oe2403.aarch64.rpm",
"full_product_name":{
"product_id":"openEuler-24.03-LTS:libxml2-devel-2.11.5-4.oe2403.aarch64",
"name":"libxml2-devel-2.11.5-4.oe2403.aarch64 as a component of openEuler-24.03-LTS"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-24.03-LTS",
"product_reference":"python3-libxml2-2.11.5-4.oe2403.aarch64.rpm",
"full_product_name":{
"product_id":"openEuler-24.03-LTS:python3-libxml2-2.11.5-4.oe2403.aarch64",
"name":"python3-libxml2-2.11.5-4.oe2403.aarch64 as a component of openEuler-24.03-LTS"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-24.03-LTS",
"product_reference":"libxml2-2.11.5-4.oe2403.aarch64.rpm",
"full_product_name":{
"product_id":"openEuler-24.03-LTS:libxml2-2.11.5-4.oe2403.aarch64",
"name":"libxml2-2.11.5-4.oe2403.aarch64 as a component of openEuler-24.03-LTS"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-24.03-LTS",
"product_reference":"libxml2-debuginfo-2.11.5-4.oe2403.aarch64.rpm",
"full_product_name":{
"product_id":"openEuler-24.03-LTS:libxml2-debuginfo-2.11.5-4.oe2403.aarch64",
"name":"libxml2-debuginfo-2.11.5-4.oe2403.aarch64 as a component of openEuler-24.03-LTS"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-24.03-LTS",
"product_reference":"libxml2-debugsource-2.11.5-4.oe2403.aarch64.rpm",
"full_product_name":{
"product_id":"openEuler-24.03-LTS:libxml2-debugsource-2.11.5-4.oe2403.aarch64",
"name":"libxml2-debugsource-2.11.5-4.oe2403.aarch64 as a component of openEuler-24.03-LTS"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-24.03-LTS",
"product_reference":"libxml2-help-2.11.5-4.oe2403.noarch.rpm",
"full_product_name":{
"product_id":"openEuler-24.03-LTS:libxml2-help-2.11.5-4.oe2403.noarch",
"name":"libxml2-help-2.11.5-4.oe2403.noarch as a component of openEuler-24.03-LTS"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-24.03-LTS",
"product_reference":"libxml2-2.11.5-4.oe2403.src.rpm",
"full_product_name":{
"product_id":"openEuler-24.03-LTS:libxml2-2.11.5-4.oe2403.src",
"name":"libxml2-2.11.5-4.oe2403.src as a component of openEuler-24.03-LTS"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-24.03-LTS",
"product_reference":"libxml2-debugsource-2.11.5-4.oe2403.x86_64.rpm",
"full_product_name":{
"product_id":"openEuler-24.03-LTS:libxml2-debugsource-2.11.5-4.oe2403.x86_64",
"name":"libxml2-debugsource-2.11.5-4.oe2403.x86_64 as a component of openEuler-24.03-LTS"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-24.03-LTS",
"product_reference":"libxml2-2.11.5-4.oe2403.x86_64.rpm",
"full_product_name":{
"product_id":"openEuler-24.03-LTS:libxml2-2.11.5-4.oe2403.x86_64",
"name":"libxml2-2.11.5-4.oe2403.x86_64 as a component of openEuler-24.03-LTS"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-24.03-LTS",
"product_reference":"libxml2-devel-2.11.5-4.oe2403.x86_64.rpm",
"full_product_name":{
"product_id":"openEuler-24.03-LTS:libxml2-devel-2.11.5-4.oe2403.x86_64",
"name":"libxml2-devel-2.11.5-4.oe2403.x86_64 as a component of openEuler-24.03-LTS"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-24.03-LTS",
"product_reference":"libxml2-debuginfo-2.11.5-4.oe2403.x86_64.rpm",
"full_product_name":{
"product_id":"openEuler-24.03-LTS:libxml2-debuginfo-2.11.5-4.oe2403.x86_64",
"name":"libxml2-debuginfo-2.11.5-4.oe2403.x86_64 as a component of openEuler-24.03-LTS"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-24.03-LTS",
"product_reference":"python3-libxml2-2.11.5-4.oe2403.x86_64.rpm",
"full_product_name":{
"product_id":"openEuler-24.03-LTS:python3-libxml2-2.11.5-4.oe2403.x86_64",
"name":"python3-libxml2-2.11.5-4.oe2403.x86_64 as a component of openEuler-24.03-LTS"
},
"category":"default_component_of"
}
]
},
"vulnerabilities":[
{
"cve":"CVE-2024-40896",
"notes":[
{
"text":"null",
"category":"description",
"title":"Vulnerability Description"
}
],
"product_status":{
"fixed":[
"openEuler-24.03-LTS:libxml2-devel-2.11.5-4.oe2403.aarch64",
"openEuler-24.03-LTS:python3-libxml2-2.11.5-4.oe2403.aarch64",
"openEuler-24.03-LTS:libxml2-2.11.5-4.oe2403.aarch64",
"openEuler-24.03-LTS:libxml2-debuginfo-2.11.5-4.oe2403.aarch64",
"openEuler-24.03-LTS:libxml2-debugsource-2.11.5-4.oe2403.aarch64",
"openEuler-24.03-LTS:libxml2-help-2.11.5-4.oe2403.noarch",
"openEuler-24.03-LTS:libxml2-2.11.5-4.oe2403.src",
"openEuler-24.03-LTS:libxml2-debugsource-2.11.5-4.oe2403.x86_64",
"openEuler-24.03-LTS:libxml2-2.11.5-4.oe2403.x86_64",
"openEuler-24.03-LTS:libxml2-devel-2.11.5-4.oe2403.x86_64",
"openEuler-24.03-LTS:libxml2-debuginfo-2.11.5-4.oe2403.x86_64",
"openEuler-24.03-LTS:python3-libxml2-2.11.5-4.oe2403.x86_64"
]
},
"remediations":[
{
"product_ids":[
"openEuler-24.03-LTS:libxml2-devel-2.11.5-4.oe2403.aarch64",
"openEuler-24.03-LTS:python3-libxml2-2.11.5-4.oe2403.aarch64",
"openEuler-24.03-LTS:libxml2-2.11.5-4.oe2403.aarch64",
"openEuler-24.03-LTS:libxml2-debuginfo-2.11.5-4.oe2403.aarch64",
"openEuler-24.03-LTS:libxml2-debugsource-2.11.5-4.oe2403.aarch64",
"openEuler-24.03-LTS:libxml2-help-2.11.5-4.oe2403.noarch",
"openEuler-24.03-LTS:libxml2-2.11.5-4.oe2403.src",
"openEuler-24.03-LTS:libxml2-debugsource-2.11.5-4.oe2403.x86_64",
"openEuler-24.03-LTS:libxml2-2.11.5-4.oe2403.x86_64",
"openEuler-24.03-LTS:libxml2-devel-2.11.5-4.oe2403.x86_64",
"openEuler-24.03-LTS:libxml2-debuginfo-2.11.5-4.oe2403.x86_64",
"openEuler-24.03-LTS:python3-libxml2-2.11.5-4.oe2403.x86_64"
],
"details":"libxml2 security update",
"category":"vendor_fix",
"url":"https://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-1950"
}
],
"scores":[
{
"cvss_v3":{
"baseSeverity":"CRITICAL",
"baseScore":9.1,
"vectorString":"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H",
"version":"3.1"
},
"products":[
"openEuler-24.03-LTS:libxml2-devel-2.11.5-4.oe2403.aarch64",
"openEuler-24.03-LTS:python3-libxml2-2.11.5-4.oe2403.aarch64",
"openEuler-24.03-LTS:libxml2-2.11.5-4.oe2403.aarch64",
"openEuler-24.03-LTS:libxml2-debuginfo-2.11.5-4.oe2403.aarch64",
"openEuler-24.03-LTS:libxml2-debugsource-2.11.5-4.oe2403.aarch64",
"openEuler-24.03-LTS:libxml2-help-2.11.5-4.oe2403.noarch",
"openEuler-24.03-LTS:libxml2-2.11.5-4.oe2403.src",
"openEuler-24.03-LTS:libxml2-debugsource-2.11.5-4.oe2403.x86_64",
"openEuler-24.03-LTS:libxml2-2.11.5-4.oe2403.x86_64",
"openEuler-24.03-LTS:libxml2-devel-2.11.5-4.oe2403.x86_64",
"openEuler-24.03-LTS:libxml2-debuginfo-2.11.5-4.oe2403.x86_64",
"openEuler-24.03-LTS:python3-libxml2-2.11.5-4.oe2403.x86_64"
]
}
],
"threats":[
{
"details":"Critical",
"category":"impact"
}
],
"title":"CVE-2024-40896"
}
]
}