cvrf2cusa/cvrf/2022/cvrf-openEuler-SA-2022-1594.xml
Jia Chao 0b34274085 git mv
Signed-off-by: Jia Chao <jiac13@chinaunicom.cn>
2024-07-25 09:57:37 +08:00

131 lines
9.8 KiB
XML

<?xml version="1.0" encoding="UTF-8"?>
<cvrfdoc xmlns="http://www.icasi.org/CVRF/schema/cvrf/1.1" xmlns:cvrf="http://www.icasi.org/CVRF/schema/cvrf/1.1">
<DocumentTitle xml:lang="en">An update for libtiff is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP2 and openEuler-20.03-LTS-SP3</DocumentTitle>
<DocumentType>Security Advisory</DocumentType>
<DocumentPublisher Type="Vendor">
<ContactDetails>openeuler-security@openeuler.org</ContactDetails>
<IssuingAuthority>openEuler security committee</IssuingAuthority>
</DocumentPublisher>
<DocumentTracking>
<Identification>
<ID>openEuler-SA-2022-1594</ID>
</Identification>
<Status>Final</Status>
<Version>1.0</Version>
<RevisionHistory>
<Revision>
<Number>1.0</Number>
<Date>2022-03-26</Date>
<Description>Initial</Description>
</Revision>
</RevisionHistory>
<InitialReleaseDate>2022-03-26</InitialReleaseDate>
<CurrentReleaseDate>2022-03-26</CurrentReleaseDate>
<Generator>
<Engine>openEuler SA Tool V1.0</Engine>
<Date>2022-03-26</Date>
</Generator>
</DocumentTracking>
<DocumentNotes>
<Note Title="Synopsis" Type="General" Ordinal="1" xml:lang="en">libtiff security update</Note>
<Note Title="Summary" Type="General" Ordinal="2" xml:lang="en">An update for libtiff is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP2 and openEuler-20.03-LTS-SP3.</Note>
<Note Title="Description" Type="General" Ordinal="3" xml:lang="en">This libtiff provides support for the Tag Image File Format (TIFF), a widely used format for storing image data. The latest version of the TIFF specification is available on-line in several different formats.And contains command-line programs for manipulating TIFF format image files using the libtiff library.
Security Fix(es):
A heap buffer overflow in ExtractImageSection function in tiffcrop.c in libtiff library Version 4.3.0 allows attacker to trigger unsafe or out of bounds memory access via crafted TIFF image file which could result into application crash, potential information disclosure or any other context-dependent impact(CVE-2022-0891)</Note>
<Note Title="Topic" Type="General" Ordinal="4" xml:lang="en">An update for libtiff is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP2 and openEuler-20.03-LTS-SP3.
openEuler Security has rated this update as having a security impact of high. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.</Note>
<Note Title="Severity" Type="General" Ordinal="5" xml:lang="en">High</Note>
<Note Title="Affected Component" Type="General" Ordinal="6" xml:lang="en">libtiff</Note>
</DocumentNotes>
<DocumentReferences>
<Reference Type="Self">
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1594</URL>
</Reference>
<Reference Type="openEuler CVE">
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-0891</URL>
</Reference>
<Reference Type="Other">
<URL>https://nvd.nist.gov/vuln/detail/CVE-2022-0891</URL>
</Reference>
</DocumentReferences>
<ProductTree xmlns="http://www.icasi.org/CVRF/schema/prod/1.1">
<Branch Type="Product Name" Name="openEuler">
<FullProductName ProductID="openEuler-20.03-LTS-SP1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">openEuler-20.03-LTS-SP1</FullProductName>
<FullProductName ProductID="openEuler-20.03-LTS-SP2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">openEuler-20.03-LTS-SP2</FullProductName>
<FullProductName ProductID="openEuler-20.03-LTS-SP3" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">openEuler-20.03-LTS-SP3</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="aarch64">
<FullProductName ProductID="libtiff-debugsource-4.1.0-7" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">libtiff-debugsource-4.1.0-7.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="libtiff-4.1.0-7" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">libtiff-4.1.0-7.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="libtiff-debuginfo-4.1.0-7" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">libtiff-debuginfo-4.1.0-7.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="libtiff-devel-4.1.0-7" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">libtiff-devel-4.1.0-7.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="libtiff-devel-4.1.0-7" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">libtiff-devel-4.1.0-7.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="libtiff-4.1.0-7" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">libtiff-4.1.0-7.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="libtiff-debuginfo-4.1.0-7" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">libtiff-debuginfo-4.1.0-7.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="libtiff-debugsource-4.1.0-7" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">libtiff-debugsource-4.1.0-7.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="libtiff-4.1.0-7" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">libtiff-4.1.0-7.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="libtiff-debuginfo-4.1.0-7" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">libtiff-debuginfo-4.1.0-7.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="libtiff-debugsource-4.1.0-7" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">libtiff-debugsource-4.1.0-7.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="libtiff-devel-4.1.0-7" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">libtiff-devel-4.1.0-7.oe1.aarch64.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="noarch">
<FullProductName ProductID="libtiff-help-4.1.0-7" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">libtiff-help-4.1.0-7.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="libtiff-help-4.1.0-7" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">libtiff-help-4.1.0-7.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="libtiff-help-4.1.0-7" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">libtiff-help-4.1.0-7.oe1.noarch.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="src">
<FullProductName ProductID="libtiff-4.1.0-7" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">libtiff-4.1.0-7.oe1.src.rpm</FullProductName>
<FullProductName ProductID="libtiff-4.1.0-7" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">libtiff-4.1.0-7.oe1.src.rpm</FullProductName>
<FullProductName ProductID="libtiff-4.1.0-7" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">libtiff-4.1.0-7.oe1.src.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="x86_64">
<FullProductName ProductID="libtiff-4.1.0-7" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">libtiff-4.1.0-7.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="libtiff-debugsource-4.1.0-7" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">libtiff-debugsource-4.1.0-7.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="libtiff-devel-4.1.0-7" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">libtiff-devel-4.1.0-7.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="libtiff-debuginfo-4.1.0-7" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">libtiff-debuginfo-4.1.0-7.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="libtiff-debuginfo-4.1.0-7" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">libtiff-debuginfo-4.1.0-7.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="libtiff-4.1.0-7" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">libtiff-4.1.0-7.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="libtiff-devel-4.1.0-7" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">libtiff-devel-4.1.0-7.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="libtiff-debugsource-4.1.0-7" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">libtiff-debugsource-4.1.0-7.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="libtiff-debuginfo-4.1.0-7" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">libtiff-debuginfo-4.1.0-7.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="libtiff-4.1.0-7" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">libtiff-4.1.0-7.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="libtiff-debugsource-4.1.0-7" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">libtiff-debugsource-4.1.0-7.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="libtiff-devel-4.1.0-7" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">libtiff-devel-4.1.0-7.oe1.x86_64.rpm</FullProductName>
</Branch>
</ProductTree>
<Vulnerability Ordinal="1" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="1" xml:lang="en">A heap buffer overflow in ExtractImageSection function in tiffcrop.c in libtiff library Version 4.3.0 allows attacker to trigger unsafe or out of bounds memory access via crafted TIFF image file which could result into application crash, potential information disclosure or any other context-dependent impact</Note>
</Notes>
<ReleaseDate>2022-03-26</ReleaseDate>
<CVE>CVE-2022-0891</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP2</ProductID>
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>High</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>7.1</BaseScore>
<Vector>AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>libtiff security update</Description>
<DATE>2022-03-26</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1594</URL>
</Remediation>
</Remediations>
</Vulnerability>
</cvrfdoc>