cvrf2cusa/cvrf/2022/cvrf-openEuler-SA-2022-2118.xml

212 lines
19 KiB
XML
Raw Normal View History

<?xml version="1.0" encoding="UTF-8"?>
<cvrfdoc xmlns="http://www.icasi.org/CVRF/schema/cvrf/1.1" xmlns:cvrf="http://www.icasi.org/CVRF/schema/cvrf/1.1">
<DocumentTitle xml:lang="en">An update for grub2 is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3 and openEuler-22.03-LTS</DocumentTitle>
<DocumentType>Security Advisory</DocumentType>
<DocumentPublisher Type="Vendor">
<ContactDetails>openeuler-security@openeuler.org</ContactDetails>
<IssuingAuthority>openEuler security committee</IssuingAuthority>
</DocumentPublisher>
<DocumentTracking>
<Identification>
<ID>openEuler-SA-2022-2118</ID>
</Identification>
<Status>Final</Status>
<Version>1.0</Version>
<RevisionHistory>
<Revision>
<Number>1.0</Number>
<Date>2022-11-25</Date>
<Description>Initial</Description>
</Revision>
</RevisionHistory>
<InitialReleaseDate>2022-11-25</InitialReleaseDate>
<CurrentReleaseDate>2022-11-25</CurrentReleaseDate>
<Generator>
<Engine>openEuler SA Tool V1.0</Engine>
<Date>2022-11-25</Date>
</Generator>
</DocumentTracking>
<DocumentNotes>
<Note Title="Synopsis" Type="General" Ordinal="1" xml:lang="en">grub2 security update</Note>
<Note Title="Summary" Type="General" Ordinal="2" xml:lang="en">An update for grub2 is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3 and openEuler-22.03-LTS.</Note>
<Note Title="Description" Type="General" Ordinal="3" xml:lang="en">GNU GRUB is a Multiboot boot loader. It was derived from GRUB, the GRand Unified Bootloader, which was originally designed and implemented by Erich Stefan Boleyn.Briefly, a boot loader is the first software program that runs when a computer starts. It is responsible for loading and transferring control to the operating system kernel software (such as the Hurd or Linux). The kernel, in turn, initializes the rest of the operating system (e.g. GNU).
Security Fix(es):
A flaw was found where a maliciously crafted pf2 font could lead to an out-of-bounds write in grub2. A successful attack can lead to memory corruption and secure boot circumvention.(CVE-2022-2601)
A flaw was found in the grub2 font code. When rendering certain unicode sequences, it fails to properly validate the font width and height. These values are further used to access the font buffer, causing possible out-of-bounds writes. A malicious actor may craft a font capable of triggering this issue, allowing modifications in unauthorized memory segments, causing data integrity problems or leading to denial of service.(CVE-2022-3775)</Note>
<Note Title="Topic" Type="General" Ordinal="4" xml:lang="en">An update for grub2 is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3 and openEuler-22.03-LTS.
openEuler Security has rated this update as having a security impact of medium. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.</Note>
<Note Title="Severity" Type="General" Ordinal="5" xml:lang="en">Medium</Note>
<Note Title="Affected Component" Type="General" Ordinal="6" xml:lang="en">grub2</Note>
</DocumentNotes>
<DocumentReferences>
<Reference Type="Self">
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-2118</URL>
</Reference>
<Reference Type="openEuler CVE">
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-2601</URL>
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-3775</URL>
</Reference>
<Reference Type="Other">
<URL>https://nvd.nist.gov/vuln/detail/CVE-2022-2601</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2022-3775</URL>
</Reference>
</DocumentReferences>
<ProductTree xmlns="http://www.icasi.org/CVRF/schema/prod/1.1">
<Branch Type="Product Name" Name="openEuler">
<FullProductName ProductID="openEuler-20.03-LTS-SP1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">openEuler-20.03-LTS-SP1</FullProductName>
<FullProductName ProductID="openEuler-20.03-LTS-SP3" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">openEuler-20.03-LTS-SP3</FullProductName>
<FullProductName ProductID="openEuler-22.03-LTS" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">openEuler-22.03-LTS</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="aarch64">
<FullProductName ProductID="grub2-debugsource-2.04-26" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">grub2-debugsource-2.04-26.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="grub2-tools-minimal-2.04-26" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">grub2-tools-minimal-2.04-26.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="grub2-efi-aa64-2.04-26" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">grub2-efi-aa64-2.04-26.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="grub2-tools-2.04-26" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">grub2-tools-2.04-26.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="grub2-debuginfo-2.04-26" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">grub2-debuginfo-2.04-26.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="grub2-tools-extra-2.04-26" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">grub2-tools-extra-2.04-26.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="grub2-efi-aa64-cdboot-2.04-26" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">grub2-efi-aa64-cdboot-2.04-26.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="grub2-debuginfo-2.04-26" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">grub2-debuginfo-2.04-26.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="grub2-tools-2.04-26" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">grub2-tools-2.04-26.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="grub2-tools-minimal-2.04-26" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">grub2-tools-minimal-2.04-26.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="grub2-tools-extra-2.04-26" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">grub2-tools-extra-2.04-26.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="grub2-efi-aa64-cdboot-2.04-26" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">grub2-efi-aa64-cdboot-2.04-26.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="grub2-debugsource-2.04-26" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">grub2-debugsource-2.04-26.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="grub2-efi-aa64-2.04-26" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">grub2-efi-aa64-2.04-26.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="grub2-debugsource-2.06-15" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">grub2-debugsource-2.06-15.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="grub2-debuginfo-2.06-15" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">grub2-debuginfo-2.06-15.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="grub2-efi-aa64-2.06-15" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">grub2-efi-aa64-2.06-15.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="grub2-tools-extra-2.06-15" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">grub2-tools-extra-2.06-15.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="grub2-tools-2.06-15" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">grub2-tools-2.06-15.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="grub2-efi-aa64-cdboot-2.06-15" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">grub2-efi-aa64-cdboot-2.06-15.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="grub2-tools-minimal-2.06-15" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">grub2-tools-minimal-2.06-15.oe2203.aarch64.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="noarch">
<FullProductName ProductID="grub2-common-2.04-26" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">grub2-common-2.04-26.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="grub2-help-2.04-26" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">grub2-help-2.04-26.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="grub2-efi-aa64-modules-2.04-26" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">grub2-efi-aa64-modules-2.04-26.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="grub2-pc-modules-2.04-26" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">grub2-pc-modules-2.04-26.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="grub2-efi-ia32-modules-2.04-26" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">grub2-efi-ia32-modules-2.04-26.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="grub2-efi-x64-modules-2.04-26" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">grub2-efi-x64-modules-2.04-26.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="grub2-efi-aa64-modules-2.04-26" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">grub2-efi-aa64-modules-2.04-26.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="grub2-efi-x64-modules-2.04-26" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">grub2-efi-x64-modules-2.04-26.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="grub2-pc-modules-2.04-26" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">grub2-pc-modules-2.04-26.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="grub2-common-2.04-26" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">grub2-common-2.04-26.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="grub2-help-2.04-26" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">grub2-help-2.04-26.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="grub2-efi-ia32-modules-2.04-26" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">grub2-efi-ia32-modules-2.04-26.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="grub2-efi-aa64-modules-2.06-15" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">grub2-efi-aa64-modules-2.06-15.oe2203.noarch.rpm</FullProductName>
<FullProductName ProductID="grub2-pc-modules-2.06-15" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">grub2-pc-modules-2.06-15.oe2203.noarch.rpm</FullProductName>
<FullProductName ProductID="grub2-common-2.06-15" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">grub2-common-2.06-15.oe2203.noarch.rpm</FullProductName>
<FullProductName ProductID="grub2-efi-ia32-modules-2.06-15" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">grub2-efi-ia32-modules-2.06-15.oe2203.noarch.rpm</FullProductName>
<FullProductName ProductID="grub2-efi-x64-modules-2.06-15" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">grub2-efi-x64-modules-2.06-15.oe2203.noarch.rpm</FullProductName>
<FullProductName ProductID="grub2-help-2.06-15" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">grub2-help-2.06-15.oe2203.noarch.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="src">
<FullProductName ProductID="grub2-2.04-26" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">grub2-2.04-26.oe1.src.rpm</FullProductName>
<FullProductName ProductID="grub2-2.04-26" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">grub2-2.04-26.oe1.src.rpm</FullProductName>
<FullProductName ProductID="grub2-2.06-15" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">grub2-2.06-15.oe2203.src.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="x86_64">
<FullProductName ProductID="grub2-debuginfo-2.04-26" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">grub2-debuginfo-2.04-26.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="grub2-tools-minimal-2.04-26" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">grub2-tools-minimal-2.04-26.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="grub2-tools-2.04-26" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">grub2-tools-2.04-26.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="grub2-efi-x64-2.04-26" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">grub2-efi-x64-2.04-26.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="grub2-debugsource-2.04-26" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">grub2-debugsource-2.04-26.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="grub2-efi-ia32-cdboot-2.04-26" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">grub2-efi-ia32-cdboot-2.04-26.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="grub2-pc-2.04-26" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">grub2-pc-2.04-26.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="grub2-efi-x64-cdboot-2.04-26" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">grub2-efi-x64-cdboot-2.04-26.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="grub2-tools-extra-2.04-26" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">grub2-tools-extra-2.04-26.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="grub2-efi-ia32-2.04-26" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">grub2-efi-ia32-2.04-26.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="grub2-tools-efi-2.04-26" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">grub2-tools-efi-2.04-26.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="grub2-debuginfo-2.04-26" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">grub2-debuginfo-2.04-26.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="grub2-tools-extra-2.04-26" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">grub2-tools-extra-2.04-26.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="grub2-tools-2.04-26" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">grub2-tools-2.04-26.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="grub2-efi-ia32-2.04-26" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">grub2-efi-ia32-2.04-26.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="grub2-tools-minimal-2.04-26" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">grub2-tools-minimal-2.04-26.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="grub2-efi-ia32-cdboot-2.04-26" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">grub2-efi-ia32-cdboot-2.04-26.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="grub2-pc-2.04-26" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">grub2-pc-2.04-26.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="grub2-efi-x64-cdboot-2.04-26" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">grub2-efi-x64-cdboot-2.04-26.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="grub2-tools-efi-2.04-26" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">grub2-tools-efi-2.04-26.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="grub2-efi-x64-2.04-26" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">grub2-efi-x64-2.04-26.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="grub2-debugsource-2.04-26" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">grub2-debugsource-2.04-26.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="grub2-tools-extra-2.06-15" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">grub2-tools-extra-2.06-15.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="grub2-pc-2.06-15" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">grub2-pc-2.06-15.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="grub2-tools-2.06-15" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">grub2-tools-2.06-15.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="grub2-efi-x64-2.06-15" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">grub2-efi-x64-2.06-15.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="grub2-efi-x64-cdboot-2.06-15" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">grub2-efi-x64-cdboot-2.06-15.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="grub2-efi-ia32-cdboot-2.06-15" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">grub2-efi-ia32-cdboot-2.06-15.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="grub2-debuginfo-2.06-15" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">grub2-debuginfo-2.06-15.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="grub2-debugsource-2.06-15" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">grub2-debugsource-2.06-15.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="grub2-tools-minimal-2.06-15" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">grub2-tools-minimal-2.06-15.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="grub2-efi-ia32-2.06-15" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">grub2-efi-ia32-2.06-15.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="grub2-tools-efi-2.06-15" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">grub2-tools-efi-2.06-15.oe2203.x86_64.rpm</FullProductName>
</Branch>
</ProductTree>
<Vulnerability Ordinal="1" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="1" xml:lang="en">A flaw was found where a maliciously crafted pf2 font could lead to an out-of-bounds write in grub2. A successful attack can lead to memory corruption and secure boot circumvention.</Note>
</Notes>
<ReleaseDate>2022-11-25</ReleaseDate>
<CVE>CVE-2022-2601</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
<ProductID>openEuler-22.03-LTS</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>Medium</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>6.4</BaseScore>
<Vector>AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>grub2 security update</Description>
<DATE>2022-11-25</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-2118</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="2" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="2" xml:lang="en">A flaw was found in the grub2 font code. When rendering certain unicode sequences, it fails to properly validate the font width and height. These values are further used to access the font buffer, causing possible out-of-bounds writes. A malicious actor may craft a font capable of triggering this issue, allowing modifications in unauthorized memory segments, causing data integrity problems or leading to denial of service.</Note>
</Notes>
<ReleaseDate>2022-11-25</ReleaseDate>
<CVE>CVE-2022-3775</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
<ProductID>openEuler-22.03-LTS</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>Medium</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>6.3</BaseScore>
<Vector>AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>grub2 security update</Description>
<DATE>2022-11-25</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-2118</URL>
</Remediation>
</Remediations>
</Vulnerability>
</cvrfdoc>