cvrf2cusa/cvrf/2022/cvrf-openEuler-SA-2022-2165.xml
Jia Chao 0b34274085 git mv
Signed-off-by: Jia Chao <jiac13@chinaunicom.cn>
2024-07-25 09:57:37 +08:00

232 lines
20 KiB
XML

<?xml version="1.0" encoding="UTF-8"?>
<cvrfdoc xmlns="http://www.icasi.org/CVRF/schema/cvrf/1.1" xmlns:cvrf="http://www.icasi.org/CVRF/schema/cvrf/1.1">
<DocumentTitle xml:lang="en">An update for freeradius is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3 and openEuler-22.03-LTS</DocumentTitle>
<DocumentType>Security Advisory</DocumentType>
<DocumentPublisher Type="Vendor">
<ContactDetails>openeuler-security@openeuler.org</ContactDetails>
<IssuingAuthority>openEuler security committee</IssuingAuthority>
</DocumentPublisher>
<DocumentTracking>
<Identification>
<ID>openEuler-SA-2022-2165</ID>
</Identification>
<Status>Final</Status>
<Version>1.0</Version>
<RevisionHistory>
<Revision>
<Number>1.0</Number>
<Date>2022-12-30</Date>
<Description>Initial</Description>
</Revision>
</RevisionHistory>
<InitialReleaseDate>2022-12-30</InitialReleaseDate>
<CurrentReleaseDate>2022-12-30</CurrentReleaseDate>
<Generator>
<Engine>openEuler SA Tool V1.0</Engine>
<Date>2022-12-30</Date>
</Generator>
</DocumentTracking>
<DocumentNotes>
<Note Title="Synopsis" Type="General" Ordinal="1" xml:lang="en">freeradius security update</Note>
<Note Title="Summary" Type="General" Ordinal="2" xml:lang="en">An update for freeradius is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3 and openEuler-22.03-LTS.</Note>
<Note Title="Description" Type="General" Ordinal="3" xml:lang="en">Remote Authentication Dial-In User Service (RADIUS) is a networking protocol that provides centralized Authentication, Authorization, and Accounting (AAA or Triple A) management for users who connect and use a network service.
Security Fix(es):
When an EAP-SIM supplicant sends an unknown SIM option, the server will try to look that option up in the internal dictionaries. This lookup will fail, but the SIM code will not check for that failure. Instead, it will dereference a NULL pointer, and cause the server to crash.
References:
https://freeradius.org/security/
Upstream fix:
https://github.com/FreeRADIUS/freeradius-server/commit/f1cdbb33ec61c4a64a(CVE-2022-41860)
A malicious RADIUS client or home server can send a malformed abinary attribute which can cause the server to crash.
References:
https://freeradius.org/security/
Upstream fix:
https://github.com/FreeRADIUS/freeradius-server/commit/0ec2b39d260e(CVE-2022-41861)</Note>
<Note Title="Topic" Type="General" Ordinal="4" xml:lang="en">An update for freeradius is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3 and openEuler-22.03-LTS.
openEuler Security has rated this update as having a security impact of high. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.</Note>
<Note Title="Severity" Type="General" Ordinal="5" xml:lang="en">High</Note>
<Note Title="Affected Component" Type="General" Ordinal="6" xml:lang="en">freeradius</Note>
</DocumentNotes>
<DocumentReferences>
<Reference Type="Self">
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-2165</URL>
</Reference>
<Reference Type="openEuler CVE">
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-41860</URL>
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-41861</URL>
</Reference>
<Reference Type="Other">
<URL>https://nvd.nist.gov/vuln/detail/CVE-2022-41860</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2022-41861</URL>
</Reference>
</DocumentReferences>
<ProductTree xmlns="http://www.icasi.org/CVRF/schema/prod/1.1">
<Branch Type="Product Name" Name="openEuler">
<FullProductName ProductID="openEuler-20.03-LTS-SP1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">openEuler-20.03-LTS-SP1</FullProductName>
<FullProductName ProductID="openEuler-20.03-LTS-SP3" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">openEuler-20.03-LTS-SP3</FullProductName>
<FullProductName ProductID="openEuler-22.03-LTS" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">openEuler-22.03-LTS</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="aarch64">
<FullProductName ProductID="freeradius-help-3.0.15-25" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">freeradius-help-3.0.15-25.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="freeradius-devel-3.0.15-25" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">freeradius-devel-3.0.15-25.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="freeradius-mysql-3.0.15-25" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">freeradius-mysql-3.0.15-25.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="freeradius-ldap-3.0.15-25" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">freeradius-ldap-3.0.15-25.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="python2-freeradius-3.0.15-25" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">python2-freeradius-3.0.15-25.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="freeradius-postgresql-3.0.15-25" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">freeradius-postgresql-3.0.15-25.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="freeradius-perl-3.0.15-25" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">freeradius-perl-3.0.15-25.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="freeradius-krb5-3.0.15-25" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">freeradius-krb5-3.0.15-25.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="freeradius-debugsource-3.0.15-25" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">freeradius-debugsource-3.0.15-25.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="freeradius-debuginfo-3.0.15-25" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">freeradius-debuginfo-3.0.15-25.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="freeradius-sqlite-3.0.15-25" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">freeradius-sqlite-3.0.15-25.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="freeradius-3.0.15-25" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">freeradius-3.0.15-25.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="freeradius-utils-3.0.15-25" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">freeradius-utils-3.0.15-25.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="freeradius-mysql-3.0.15-25" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">freeradius-mysql-3.0.15-25.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="freeradius-devel-3.0.15-25" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">freeradius-devel-3.0.15-25.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="python2-freeradius-3.0.15-25" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">python2-freeradius-3.0.15-25.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="freeradius-debuginfo-3.0.15-25" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">freeradius-debuginfo-3.0.15-25.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="freeradius-postgresql-3.0.15-25" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">freeradius-postgresql-3.0.15-25.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="freeradius-ldap-3.0.15-25" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">freeradius-ldap-3.0.15-25.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="freeradius-debugsource-3.0.15-25" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">freeradius-debugsource-3.0.15-25.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="freeradius-utils-3.0.15-25" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">freeradius-utils-3.0.15-25.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="freeradius-3.0.15-25" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">freeradius-3.0.15-25.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="freeradius-help-3.0.15-25" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">freeradius-help-3.0.15-25.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="freeradius-perl-3.0.15-25" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">freeradius-perl-3.0.15-25.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="freeradius-krb5-3.0.15-25" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">freeradius-krb5-3.0.15-25.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="freeradius-sqlite-3.0.15-25" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">freeradius-sqlite-3.0.15-25.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="freeradius-ldap-3.0.25-2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">freeradius-ldap-3.0.25-2.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="freeradius-postgresql-3.0.25-2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">freeradius-postgresql-3.0.25-2.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="freeradius-devel-3.0.25-2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">freeradius-devel-3.0.25-2.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="freeradius-utils-3.0.25-2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">freeradius-utils-3.0.25-2.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="freeradius-krb5-3.0.25-2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">freeradius-krb5-3.0.25-2.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="freeradius-sqlite-3.0.25-2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">freeradius-sqlite-3.0.25-2.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="python3-freeradius-3.0.25-2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">python3-freeradius-3.0.25-2.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="freeradius-debugsource-3.0.25-2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">freeradius-debugsource-3.0.25-2.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="freeradius-perl-3.0.25-2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">freeradius-perl-3.0.25-2.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="freeradius-mysql-3.0.25-2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">freeradius-mysql-3.0.25-2.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="freeradius-debuginfo-3.0.25-2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">freeradius-debuginfo-3.0.25-2.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="freeradius-3.0.25-2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">freeradius-3.0.25-2.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="freeradius-help-3.0.25-2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">freeradius-help-3.0.25-2.oe2203.aarch64.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="src">
<FullProductName ProductID="freeradius-3.0.15-25" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">freeradius-3.0.15-25.oe1.src.rpm</FullProductName>
<FullProductName ProductID="freeradius-3.0.15-25" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">freeradius-3.0.15-25.oe1.src.rpm</FullProductName>
<FullProductName ProductID="freeradius-3.0.25-2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">freeradius-3.0.25-2.oe2203.src.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="x86_64">
<FullProductName ProductID="freeradius-utils-3.0.15-25" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">freeradius-utils-3.0.15-25.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="freeradius-debuginfo-3.0.15-25" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">freeradius-debuginfo-3.0.15-25.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="freeradius-ldap-3.0.15-25" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">freeradius-ldap-3.0.15-25.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="freeradius-devel-3.0.15-25" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">freeradius-devel-3.0.15-25.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="freeradius-postgresql-3.0.15-25" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">freeradius-postgresql-3.0.15-25.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="freeradius-perl-3.0.15-25" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">freeradius-perl-3.0.15-25.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="freeradius-sqlite-3.0.15-25" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">freeradius-sqlite-3.0.15-25.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="freeradius-mysql-3.0.15-25" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">freeradius-mysql-3.0.15-25.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="freeradius-help-3.0.15-25" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">freeradius-help-3.0.15-25.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="python2-freeradius-3.0.15-25" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">python2-freeradius-3.0.15-25.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="freeradius-debugsource-3.0.15-25" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">freeradius-debugsource-3.0.15-25.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="freeradius-3.0.15-25" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">freeradius-3.0.15-25.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="freeradius-krb5-3.0.15-25" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">freeradius-krb5-3.0.15-25.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="freeradius-sqlite-3.0.15-25" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">freeradius-sqlite-3.0.15-25.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="freeradius-krb5-3.0.15-25" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">freeradius-krb5-3.0.15-25.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="python2-freeradius-3.0.15-25" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">python2-freeradius-3.0.15-25.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="freeradius-help-3.0.15-25" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">freeradius-help-3.0.15-25.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="freeradius-debugsource-3.0.15-25" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">freeradius-debugsource-3.0.15-25.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="freeradius-ldap-3.0.15-25" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">freeradius-ldap-3.0.15-25.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="freeradius-3.0.15-25" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">freeradius-3.0.15-25.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="freeradius-utils-3.0.15-25" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">freeradius-utils-3.0.15-25.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="freeradius-mysql-3.0.15-25" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">freeradius-mysql-3.0.15-25.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="freeradius-devel-3.0.15-25" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">freeradius-devel-3.0.15-25.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="freeradius-debuginfo-3.0.15-25" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">freeradius-debuginfo-3.0.15-25.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="freeradius-perl-3.0.15-25" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">freeradius-perl-3.0.15-25.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="freeradius-postgresql-3.0.15-25" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">freeradius-postgresql-3.0.15-25.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="freeradius-perl-3.0.25-2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">freeradius-perl-3.0.25-2.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="freeradius-sqlite-3.0.25-2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">freeradius-sqlite-3.0.25-2.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="freeradius-debuginfo-3.0.25-2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">freeradius-debuginfo-3.0.25-2.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="freeradius-3.0.25-2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">freeradius-3.0.25-2.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="freeradius-utils-3.0.25-2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">freeradius-utils-3.0.25-2.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="freeradius-debugsource-3.0.25-2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">freeradius-debugsource-3.0.25-2.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="freeradius-krb5-3.0.25-2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">freeradius-krb5-3.0.25-2.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="freeradius-mysql-3.0.25-2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">freeradius-mysql-3.0.25-2.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="freeradius-postgresql-3.0.25-2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">freeradius-postgresql-3.0.25-2.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="python3-freeradius-3.0.25-2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">python3-freeradius-3.0.25-2.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="freeradius-devel-3.0.25-2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">freeradius-devel-3.0.25-2.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="freeradius-help-3.0.25-2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">freeradius-help-3.0.25-2.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="freeradius-ldap-3.0.25-2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">freeradius-ldap-3.0.25-2.oe2203.x86_64.rpm</FullProductName>
</Branch>
</ProductTree>
<Vulnerability Ordinal="1" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="1" xml:lang="en">When an EAP-SIM supplicant sends an unknown SIM option, the server will try to look that option up in the internal dictionaries. This lookup will fail, but the SIM code will not check for that failure. Instead, it will dereference a NULL pointer, and cause the server to crash.References:https://freeradius.org/security/Upstream fix:https://github.com/FreeRADIUS/freeradius-server/commit/f1cdbb33ec61c4a64a</Note>
</Notes>
<ReleaseDate>2022-12-30</ReleaseDate>
<CVE>CVE-2022-41860</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
<ProductID>openEuler-22.03-LTS</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>High</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>7.5</BaseScore>
<Vector>AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>freeradius security update</Description>
<DATE>2022-12-30</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-2165</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="2" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="2" xml:lang="en">A malicious RADIUS client or home server can send a malformed abinary attribute which can cause the server to crash.References:https://freeradius.org/security/Upstream fix:https://github.com/FreeRADIUS/freeradius-server/commit/0ec2b39d260e</Note>
</Notes>
<ReleaseDate>2022-12-30</ReleaseDate>
<CVE>CVE-2022-41861</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
<ProductID>openEuler-22.03-LTS</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>High</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>7.5</BaseScore>
<Vector>AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>freeradius security update</Description>
<DATE>2022-12-30</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-2165</URL>
</Remediation>
</Remediations>
</Vulnerability>
</cvrfdoc>