cvrf2cusa/cvrf/2023/cvrf-openEuler-SA-2023-1457.xml

154 lines
11 KiB
XML
Raw Permalink Normal View History

<?xml version="1.0" encoding="UTF-8"?>
<cvrfdoc xmlns="http://www.icasi.org/CVRF/schema/cvrf/1.1" xmlns:cvrf="http://www.icasi.org/CVRF/schema/cvrf/1.1">
<DocumentTitle xml:lang="en">An update for python-certifi is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3,openEuler-22.03-LTS,openEuler-22.03-LTS-SP1 and openEuler-22.03-LTS-SP2</DocumentTitle>
<DocumentType>Security Advisory</DocumentType>
<DocumentPublisher Type="Vendor">
<ContactDetails>openeuler-security@openeuler.org</ContactDetails>
<IssuingAuthority>openEuler security committee</IssuingAuthority>
</DocumentPublisher>
<DocumentTracking>
<Identification>
<ID>openEuler-SA-2023-1457</ID>
</Identification>
<Status>Final</Status>
<Version>1.0</Version>
<RevisionHistory>
<Revision>
<Number>1.0</Number>
<Date>2023-08-06</Date>
<Description>Initial</Description>
</Revision>
</RevisionHistory>
<InitialReleaseDate>2023-08-06</InitialReleaseDate>
<CurrentReleaseDate>2023-08-06</CurrentReleaseDate>
<Generator>
<Engine>openEuler SA Tool V1.0</Engine>
<Date>2023-08-06</Date>
</Generator>
</DocumentTracking>
<DocumentNotes>
<Note Title="Synopsis" Type="General" Ordinal="1" xml:lang="en">python-certifi security update</Note>
<Note Title="Summary" Type="General" Ordinal="2" xml:lang="en">An update for python-certifi is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3,openEuler-22.03-LTS,openEuler-22.03-LTS-SP1 and openEuler-22.03-LTS-SP2.</Note>
<Note Title="Description" Type="General" Ordinal="3" xml:lang="en">Certifi provides Mozilla carefully curated collection of Root Certificates for validating the trustworthiness of SSL certificates while verifying the identity of TLS hosts. It has been extracted from the Requests project
Security Fix(es):
Certifi is a curated collection of Root Certificates for validating the trustworthiness of SSL certificates while verifying the identity of TLS hosts. Certifi 2022.12.07 removes root certificates from &quot;TrustCor&quot; from the root store. These are in the process of being removed from Mozilla&apos;s trust store. TrustCor&apos;s root certificates are being removed pursuant to an investigation prompted by media reporting that TrustCor&apos;s ownership also operated a business that produced spyware. Conclusions of Mozilla&apos;s investigation can be found in the linked google group discussion.(CVE-2022-23491)
Certifi is a curated collection of Root Certificates for validating the trustworthiness of SSL certificates while verifying the identity of TLS hosts. Certifi prior to version 2023.07.22 recognizes &quot;e-Tugra&quot; root certificates. e-Tugra&apos;s root certificates were subject to an investigation prompted by reporting of security issues in their systems. Certifi 2023.07.22 removes root certificates from &quot;e-Tugra&quot; from the root store.(CVE-2023-37920)</Note>
<Note Title="Topic" Type="General" Ordinal="4" xml:lang="en">An update for python-certifi is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3,openEuler-22.03-LTS,openEuler-22.03-LTS-SP1 and openEuler-22.03-LTS-SP2.
openEuler Security has rated this update as having a security impact of high. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.</Note>
<Note Title="Severity" Type="General" Ordinal="5" xml:lang="en">High</Note>
<Note Title="Affected Component" Type="General" Ordinal="6" xml:lang="en">python-certifi</Note>
</DocumentNotes>
<DocumentReferences>
<Reference Type="Self">
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1457</URL>
</Reference>
<Reference Type="openEuler CVE">
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-23491</URL>
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2023-37920</URL>
</Reference>
<Reference Type="Other">
<URL>https://nvd.nist.gov/vuln/detail/CVE-2022-23491</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2023-37920</URL>
</Reference>
</DocumentReferences>
<ProductTree xmlns="http://www.icasi.org/CVRF/schema/prod/1.1">
<Branch Type="Product Name" Name="openEuler">
<FullProductName ProductID="openEuler-20.03-LTS-SP1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">openEuler-20.03-LTS-SP1</FullProductName>
<FullProductName ProductID="openEuler-20.03-LTS-SP3" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">openEuler-20.03-LTS-SP3</FullProductName>
<FullProductName ProductID="openEuler-22.03-LTS" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">openEuler-22.03-LTS</FullProductName>
<FullProductName ProductID="openEuler-22.03-LTS-SP1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">openEuler-22.03-LTS-SP1</FullProductName>
<FullProductName ProductID="openEuler-22.03-LTS-SP2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">openEuler-22.03-LTS-SP2</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="noarch">
<FullProductName ProductID="python-certifi-help-2023.7.22-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">python-certifi-help-2023.7.22-1.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="python3-certifi-2023.7.22-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">python3-certifi-2023.7.22-1.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="python-certifi-help-2023.7.22-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">python-certifi-help-2023.7.22-1.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="python3-certifi-2023.7.22-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">python3-certifi-2023.7.22-1.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="python-certifi-help-2023.7.22-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">python-certifi-help-2023.7.22-1.oe2203.noarch.rpm</FullProductName>
<FullProductName ProductID="python3-certifi-2023.7.22-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">python3-certifi-2023.7.22-1.oe2203.noarch.rpm</FullProductName>
<FullProductName ProductID="python3-certifi-2023.7.22-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">python3-certifi-2023.7.22-1.oe2203sp1.noarch.rpm</FullProductName>
<FullProductName ProductID="python-certifi-help-2023.7.22-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">python-certifi-help-2023.7.22-1.oe2203sp1.noarch.rpm</FullProductName>
<FullProductName ProductID="python3-certifi-2023.7.22-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">python3-certifi-2023.7.22-1.oe2203sp2.noarch.rpm</FullProductName>
<FullProductName ProductID="python-certifi-help-2023.7.22-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">python-certifi-help-2023.7.22-1.oe2203sp2.noarch.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="src">
<FullProductName ProductID="python-certifi-2023.7.22-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">python-certifi-2023.7.22-1.oe1.src.rpm</FullProductName>
<FullProductName ProductID="python-certifi-2023.7.22-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">python-certifi-2023.7.22-1.oe1.src.rpm</FullProductName>
<FullProductName ProductID="python-certifi-2023.7.22-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">python-certifi-2023.7.22-1.oe2203.src.rpm</FullProductName>
<FullProductName ProductID="python-certifi-2023.7.22-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">python-certifi-2023.7.22-1.oe2203sp1.src.rpm</FullProductName>
<FullProductName ProductID="python-certifi-2023.7.22-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">python-certifi-2023.7.22-1.oe2203sp2.src.rpm</FullProductName>
</Branch>
</ProductTree>
<Vulnerability Ordinal="1" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="1" xml:lang="en">Certifi is a curated collection of Root Certificates for validating the trustworthiness of SSL certificates while verifying the identity of TLS hosts. Certifi 2022.12.07 removes root certificates from TrustCor from the root store. These are in the process of being removed from Mozilla s trust store. TrustCor s root certificates are being removed pursuant to an investigation prompted by media reporting that TrustCor s ownership also operated a business that produced spyware. Conclusions of Mozilla s investigation can be found in the linked google group discussion.</Note>
</Notes>
<ReleaseDate>2023-08-06</ReleaseDate>
<CVE>CVE-2022-23491</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
<ProductID>openEuler-22.03-LTS</ProductID>
<ProductID>openEuler-22.03-LTS-SP1</ProductID>
<ProductID>openEuler-22.03-LTS-SP2</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>High</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>7.5</BaseScore>
<Vector>AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>python-certifi security update</Description>
<DATE>2023-08-06</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1457</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="2" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="2" xml:lang="en">Certifi is a curated collection of Root Certificates for validating the trustworthiness of SSL certificates while verifying the identity of TLS hosts. Certifi prior to version 2023.07.22 recognizes e-Tugra root certificates. e-Tugra s root certificates were subject to an investigation prompted by reporting of security issues in their systems. Certifi 2023.07.22 removes root certificates from e-Tugra from the root store.</Note>
</Notes>
<ReleaseDate>2023-08-06</ReleaseDate>
<CVE>CVE-2023-37920</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
<ProductID>openEuler-22.03-LTS</ProductID>
<ProductID>openEuler-22.03-LTS-SP1</ProductID>
<ProductID>openEuler-22.03-LTS-SP2</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>High</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>7.5</BaseScore>
<Vector>AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>python-certifi security update</Description>
<DATE>2023-08-06</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1457</URL>
</Remediation>
</Remediations>
</Vulnerability>
</cvrfdoc>