cvrf2cusa/cvrf/2022/cvrf-openEuler-SA-2022-1962.xml

106 lines
6.1 KiB
XML
Raw Permalink Normal View History

<?xml version="1.0" encoding="UTF-8"?>
<cvrfdoc xmlns="http://www.icasi.org/CVRF/schema/cvrf/1.1" xmlns:cvrf="http://www.icasi.org/CVRF/schema/cvrf/1.1">
<DocumentTitle xml:lang="en">An update for htslib is now available for openEuler-20.03-LTS-SP1</DocumentTitle>
<DocumentType>Security Advisory</DocumentType>
<DocumentPublisher Type="Vendor">
<ContactDetails>openeuler-security@openeuler.org</ContactDetails>
<IssuingAuthority>openEuler security committee</IssuingAuthority>
</DocumentPublisher>
<DocumentTracking>
<Identification>
<ID>openEuler-SA-2022-1962</ID>
</Identification>
<Status>Final</Status>
<Version>1.0</Version>
<RevisionHistory>
<Revision>
<Number>1.0</Number>
<Date>2022-09-23</Date>
<Description>Initial</Description>
</Revision>
</RevisionHistory>
<InitialReleaseDate>2022-09-23</InitialReleaseDate>
<CurrentReleaseDate>2022-09-23</CurrentReleaseDate>
<Generator>
<Engine>openEuler SA Tool V1.0</Engine>
<Date>2022-09-23</Date>
</Generator>
</DocumentTracking>
<DocumentNotes>
<Note Title="Synopsis" Type="General" Ordinal="1" xml:lang="en">htslib security update</Note>
<Note Title="Summary" Type="General" Ordinal="2" xml:lang="en">An update for htslib is now available for openEuler-20.03-LTS-SP1.</Note>
<Note Title="Description" Type="General" Ordinal="3" xml:lang="en">HTSlib is an implementation of a unified C library for accessing common file formats, such as SAM, CRAM and VCF, used for high-throughput sequencing data, and is the core library used by samtools and bcftools. HTSlib only depends on zlib. It is known to be compatible with gcc, g++ and clang. HTSlib implements a generalized BAM index, with file extension .csi ( coordinate-sorted index). The HTSlib file reader first looks for the new index and then for the old if the new index is absent.
Security Fix(es):
HTSlib through 1.10.2 allows out-of-bounds write access in vcf_parse_format (called from vcf_parse and vcf_read).(CVE-2020-36403)</Note>
<Note Title="Topic" Type="General" Ordinal="4" xml:lang="en">An update for htslib is now available for openEuler-20.03-LTS-SP1.
openEuler Security has rated this update as having a security impact of high. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.</Note>
<Note Title="Severity" Type="General" Ordinal="5" xml:lang="en">High</Note>
<Note Title="Affected Component" Type="General" Ordinal="6" xml:lang="en">htslib</Note>
</DocumentNotes>
<DocumentReferences>
<Reference Type="Self">
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1962</URL>
</Reference>
<Reference Type="openEuler CVE">
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2020-36403</URL>
</Reference>
<Reference Type="Other">
<URL>https://nvd.nist.gov/vuln/detail/CVE-2020-36403</URL>
</Reference>
</DocumentReferences>
<ProductTree xmlns="http://www.icasi.org/CVRF/schema/prod/1.1">
<Branch Type="Product Name" Name="openEuler">
<FullProductName ProductID="openEuler-20.03-LTS-SP1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">openEuler-20.03-LTS-SP1</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="aarch64">
<FullProductName ProductID="htslib-1.11-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">htslib-1.11-1.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="htslib-debuginfo-1.11-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">htslib-debuginfo-1.11-1.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="htslib-debugsource-1.11-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">htslib-debugsource-1.11-1.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="htslib-devel-1.11-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">htslib-devel-1.11-1.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="htslib-tools-1.11-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">htslib-tools-1.11-1.oe1.aarch64.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="src">
<FullProductName ProductID="htslib-1.11-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">htslib-1.11-1.oe1.src.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="x86_64">
<FullProductName ProductID="htslib-1.11-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">htslib-1.11-1.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="htslib-debugsource-1.11-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">htslib-debugsource-1.11-1.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="htslib-tools-1.11-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">htslib-tools-1.11-1.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="htslib-devel-1.11-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">htslib-devel-1.11-1.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="htslib-debuginfo-1.11-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">htslib-debuginfo-1.11-1.oe1.x86_64.rpm</FullProductName>
</Branch>
</ProductTree>
<Vulnerability Ordinal="1" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="1" xml:lang="en">HTSlib 1.10 through 1.10.2 allows out-of-bounds write access in vcf_parse_format (called from vcf_parse and vcf_read).</Note>
</Notes>
<ReleaseDate>2022-09-23</ReleaseDate>
<CVE>CVE-2020-36403</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>High</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>8.8</BaseScore>
<Vector>AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>htslib security update</Description>
<DATE>2022-09-23</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1962</URL>
</Remediation>
</Remediations>
</Vulnerability>
</cvrfdoc>