cvrf2cusa/cvrf/2022/cvrf-openEuler-SA-2022-1720.xml
Jia Chao 0b34274085 git mv
Signed-off-by: Jia Chao <jiac13@chinaunicom.cn>
2024-07-25 09:57:37 +08:00

131 lines
9.5 KiB
XML

<?xml version="1.0" encoding="UTF-8"?>
<cvrfdoc xmlns="http://www.icasi.org/CVRF/schema/cvrf/1.1" xmlns:cvrf="http://www.icasi.org/CVRF/schema/cvrf/1.1">
<DocumentTitle xml:lang="en">An update for tcl is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3 and openEuler-22.03-LTS</DocumentTitle>
<DocumentType>Security Advisory</DocumentType>
<DocumentPublisher Type="Vendor">
<ContactDetails>openeuler-security@openeuler.org</ContactDetails>
<IssuingAuthority>openEuler security committee</IssuingAuthority>
</DocumentPublisher>
<DocumentTracking>
<Identification>
<ID>openEuler-SA-2022-1720</ID>
</Identification>
<Status>Final</Status>
<Version>1.0</Version>
<RevisionHistory>
<Revision>
<Number>1.0</Number>
<Date>2022-06-24</Date>
<Description>Initial</Description>
</Revision>
</RevisionHistory>
<InitialReleaseDate>2022-06-24</InitialReleaseDate>
<CurrentReleaseDate>2022-06-24</CurrentReleaseDate>
<Generator>
<Engine>openEuler SA Tool V1.0</Engine>
<Date>2022-06-24</Date>
</Generator>
</DocumentTracking>
<DocumentNotes>
<Note Title="Synopsis" Type="General" Ordinal="1" xml:lang="en">tcl security update</Note>
<Note Title="Summary" Type="General" Ordinal="2" xml:lang="en">An update for tcl is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3 and openEuler-22.03-LTS.</Note>
<Note Title="Description" Type="General" Ordinal="3" xml:lang="en">Tcl(Tool Command Language) provides a powerful platform for creating integration applications that tie together diverse applications, protocols, devices, and frameworks. When paired with the Tk toolkit, Tcl provides the fastest and most powerful way to create GUI applications that run on linux, Unix, and Mac OS X. Tcl can also be used for a variety of web-related tasks and for creating powerful command languages for applications.
Security Fix(es):
** DISPUTED ** In Tcl 8.6.11, a format string vulnerability in nmakehlp.c might allow code execution via a crafted file. NOTE: multiple third parties dispute the significance of this finding.(CVE-2021-35331)</Note>
<Note Title="Topic" Type="General" Ordinal="4" xml:lang="en">An update for tcl is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3 and openEuler-22.03-LTS.
openEuler Security has rated this update as having a security impact of high. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.</Note>
<Note Title="Severity" Type="General" Ordinal="5" xml:lang="en">High</Note>
<Note Title="Affected Component" Type="General" Ordinal="6" xml:lang="en">tcl</Note>
</DocumentNotes>
<DocumentReferences>
<Reference Type="Self">
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1720</URL>
</Reference>
<Reference Type="openEuler CVE">
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2021-35331</URL>
</Reference>
<Reference Type="Other">
<URL>https://nvd.nist.gov/vuln/detail/CVE-2021-35331</URL>
</Reference>
</DocumentReferences>
<ProductTree xmlns="http://www.icasi.org/CVRF/schema/prod/1.1">
<Branch Type="Product Name" Name="openEuler">
<FullProductName ProductID="openEuler-20.03-LTS-SP1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">openEuler-20.03-LTS-SP1</FullProductName>
<FullProductName ProductID="openEuler-20.03-LTS-SP3" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">openEuler-20.03-LTS-SP3</FullProductName>
<FullProductName ProductID="openEuler-22.03-LTS" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">openEuler-22.03-LTS</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="aarch64">
<FullProductName ProductID="tcl-devel-8.6.10-4" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">tcl-devel-8.6.10-4.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="tcl-debuginfo-8.6.10-4" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">tcl-debuginfo-8.6.10-4.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="tcl-8.6.10-4" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">tcl-8.6.10-4.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="tcl-debugsource-8.6.10-4" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">tcl-debugsource-8.6.10-4.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="tcl-debugsource-8.6.10-4" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">tcl-debugsource-8.6.10-4.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="tcl-debuginfo-8.6.10-4" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">tcl-debuginfo-8.6.10-4.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="tcl-devel-8.6.10-4" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">tcl-devel-8.6.10-4.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="tcl-8.6.10-4" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">tcl-8.6.10-4.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="tcl-debugsource-8.6.10-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">tcl-debugsource-8.6.10-4.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="tcl-8.6.10-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">tcl-8.6.10-4.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="tcl-devel-8.6.10-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">tcl-devel-8.6.10-4.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="tcl-debuginfo-8.6.10-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">tcl-debuginfo-8.6.10-4.oe2203.aarch64.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="noarch">
<FullProductName ProductID="tcl-help-8.6.10-4" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">tcl-help-8.6.10-4.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="tcl-help-8.6.10-4" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">tcl-help-8.6.10-4.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="tcl-help-8.6.10-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">tcl-help-8.6.10-4.oe2203.noarch.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="src">
<FullProductName ProductID="tcl-8.6.10-4" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">tcl-8.6.10-4.oe1.src.rpm</FullProductName>
<FullProductName ProductID="tcl-8.6.10-4" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">tcl-8.6.10-4.oe1.src.rpm</FullProductName>
<FullProductName ProductID="tcl-8.6.10-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">tcl-8.6.10-4.oe2203.src.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="x86_64">
<FullProductName ProductID="tcl-debugsource-8.6.10-4" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">tcl-debugsource-8.6.10-4.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="tcl-devel-8.6.10-4" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">tcl-devel-8.6.10-4.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="tcl-debuginfo-8.6.10-4" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">tcl-debuginfo-8.6.10-4.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="tcl-8.6.10-4" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">tcl-8.6.10-4.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="tcl-debuginfo-8.6.10-4" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">tcl-debuginfo-8.6.10-4.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="tcl-debugsource-8.6.10-4" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">tcl-debugsource-8.6.10-4.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="tcl-8.6.10-4" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">tcl-8.6.10-4.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="tcl-devel-8.6.10-4" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">tcl-devel-8.6.10-4.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="tcl-debugsource-8.6.10-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">tcl-debugsource-8.6.10-4.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="tcl-8.6.10-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">tcl-8.6.10-4.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="tcl-devel-8.6.10-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">tcl-devel-8.6.10-4.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="tcl-debuginfo-8.6.10-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">tcl-debuginfo-8.6.10-4.oe2203.x86_64.rpm</FullProductName>
</Branch>
</ProductTree>
<Vulnerability Ordinal="1" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="1" xml:lang="en">** DISPUTED ** In Tcl 8.6.11, a format string vulnerability in nmakehlp.c might allow code execution via a crafted file. NOTE: multiple third parties dispute the significance of this finding.</Note>
</Notes>
<ReleaseDate>2022-06-24</ReleaseDate>
<CVE>CVE-2021-35331</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
<ProductID>openEuler-22.03-LTS</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>High</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>7.8</BaseScore>
<Vector>AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>tcl security update</Description>
<DATE>2022-06-24</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1720</URL>
</Remediation>
</Remediations>
</Vulnerability>
</cvrfdoc>