cvrf2cusa/cvrf/2023/cvrf-openEuler-SA-2023-1169.xml
Jia Chao 0b34274085 git mv
Signed-off-by: Jia Chao <jiac13@chinaunicom.cn>
2024-07-25 09:57:37 +08:00

216 lines
21 KiB
XML

<?xml version="1.0" encoding="UTF-8"?>
<cvrfdoc xmlns="http://www.icasi.org/CVRF/schema/cvrf/1.1" xmlns:cvrf="http://www.icasi.org/CVRF/schema/cvrf/1.1">
<DocumentTitle xml:lang="en">An update for clamav is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3,openEuler-22.03-LTS and openEuler-22.03-LTS-SP1</DocumentTitle>
<DocumentType>Security Advisory</DocumentType>
<DocumentPublisher Type="Vendor">
<ContactDetails>openeuler-security@openeuler.org</ContactDetails>
<IssuingAuthority>openEuler security committee</IssuingAuthority>
</DocumentPublisher>
<DocumentTracking>
<Identification>
<ID>openEuler-SA-2023-1169</ID>
</Identification>
<Status>Final</Status>
<Version>1.0</Version>
<RevisionHistory>
<Revision>
<Number>1.0</Number>
<Date>2023-03-17</Date>
<Description>Initial</Description>
</Revision>
</RevisionHistory>
<InitialReleaseDate>2023-03-17</InitialReleaseDate>
<CurrentReleaseDate>2023-03-17</CurrentReleaseDate>
<Generator>
<Engine>openEuler SA Tool V1.0</Engine>
<Date>2023-03-17</Date>
</Generator>
</DocumentTracking>
<DocumentNotes>
<Note Title="Synopsis" Type="General" Ordinal="1" xml:lang="en">clamav security update</Note>
<Note Title="Summary" Type="General" Ordinal="2" xml:lang="en">An update for clamav is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3,openEuler-22.03-LTS and openEuler-22.03-LTS-SP1.</Note>
<Note Title="Description" Type="General" Ordinal="3" xml:lang="en">Clam AntiVirus (clamav) is an open source antivirus engine for detecting trojans, viruses, malware other malicious threats. The main purpose of this software is the integration with mail servers (attachment scanning). The package provides a flexible and scalable multi-threaded daemon, a command line scanner, and a tool for automatic updating via Internet. The programs are based on a shared library distributed with the Clam AntiVirus package, which you can use with your own software. he virus database is based on the virus database from OpenAntiVirus, but contains additional signatures and is KEPT UP TO DATE.
Security Fix(es):
On Feb 15, 2023, the following vulnerability in the ClamAV scanning library was disclosed: A vulnerability in the HFS+ partition file parser of ClamAV versions 1.0.0 and earlier, 0.105.1 and earlier, and 0.103.7 and earlier could allow an unauthenticated, remote attacker to execute arbitrary code. This vulnerability is due to a missing buffer size check that may result in a heap buffer overflow write. An attacker could exploit this vulnerability by submitting a crafted HFS+ partition file to be scanned by ClamAV on an affected device. A successful exploit could allow the attacker to execute arbitrary code with the privileges of the ClamAV scanning process, or else crash the process, resulting in a denial of service (DoS) condition. For a description of this vulnerability, see the ClamAV blog [&quot;https://blog.clamav.net/&quot;].(CVE-2023-20032)
On Feb 15, 2023, the following vulnerability in the ClamAV scanning library was disclosed: A vulnerability in the DMG file parser of ClamAV versions 1.0.0 and earlier, 0.105.1 and earlier, and 0.103.7 and earlier could allow an unauthenticated, remote attacker to access sensitive information on an affected device. This vulnerability is due to enabling XML entity substitution that may result in XML external entity injection. An attacker could exploit this vulnerability by submitting a crafted DMG file to be scanned by ClamAV on an affected device. A successful exploit could allow the attacker to leak bytes from any file that may be read by the ClamAV scanning process.(CVE-2023-20052)</Note>
<Note Title="Topic" Type="General" Ordinal="4" xml:lang="en">An update for clamav is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3,openEuler-22.03-LTS and openEuler-22.03-LTS-SP1.
openEuler Security has rated this update as having a security impact of critical. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.</Note>
<Note Title="Severity" Type="General" Ordinal="5" xml:lang="en">Critical</Note>
<Note Title="Affected Component" Type="General" Ordinal="6" xml:lang="en">clamav</Note>
</DocumentNotes>
<DocumentReferences>
<Reference Type="Self">
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1169</URL>
</Reference>
<Reference Type="openEuler CVE">
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2023-20032</URL>
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2023-20052</URL>
</Reference>
<Reference Type="Other">
<URL>https://nvd.nist.gov/vuln/detail/CVE-2023-20032</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2023-20052</URL>
</Reference>
</DocumentReferences>
<ProductTree xmlns="http://www.icasi.org/CVRF/schema/prod/1.1">
<Branch Type="Product Name" Name="openEuler">
<FullProductName ProductID="openEuler-20.03-LTS-SP1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">openEuler-20.03-LTS-SP1</FullProductName>
<FullProductName ProductID="openEuler-20.03-LTS-SP3" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">openEuler-20.03-LTS-SP3</FullProductName>
<FullProductName ProductID="openEuler-22.03-LTS" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">openEuler-22.03-LTS</FullProductName>
<FullProductName ProductID="openEuler-22.03-LTS-SP1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">openEuler-22.03-LTS-SP1</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="aarch64">
<FullProductName ProductID="clamav-devel-0.103.8-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">clamav-devel-0.103.8-1.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="clamav-0.103.8-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">clamav-0.103.8-1.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="clamav-debugsource-0.103.8-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">clamav-debugsource-0.103.8-1.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="clamav-debuginfo-0.103.8-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">clamav-debuginfo-0.103.8-1.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="clamav-help-0.103.8-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">clamav-help-0.103.8-1.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="clamav-milter-0.103.8-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">clamav-milter-0.103.8-1.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="clamd-0.103.8-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">clamd-0.103.8-1.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="clamav-update-0.103.8-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">clamav-update-0.103.8-1.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="clamav-milter-0.103.8-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">clamav-milter-0.103.8-1.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="clamav-debuginfo-0.103.8-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">clamav-debuginfo-0.103.8-1.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="clamav-update-0.103.8-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">clamav-update-0.103.8-1.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="clamav-devel-0.103.8-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">clamav-devel-0.103.8-1.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="clamav-help-0.103.8-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">clamav-help-0.103.8-1.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="clamd-0.103.8-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">clamd-0.103.8-1.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="clamav-debugsource-0.103.8-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">clamav-debugsource-0.103.8-1.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="clamav-0.103.8-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">clamav-0.103.8-1.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="clamav-help-0.103.8-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">clamav-help-0.103.8-1.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="clamd-0.103.8-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">clamd-0.103.8-1.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="clamav-update-0.103.8-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">clamav-update-0.103.8-1.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="clamav-debugsource-0.103.8-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">clamav-debugsource-0.103.8-1.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="clamav-devel-0.103.8-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">clamav-devel-0.103.8-1.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="clamav-milter-0.103.8-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">clamav-milter-0.103.8-1.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="clamav-debuginfo-0.103.8-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">clamav-debuginfo-0.103.8-1.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="clamav-0.103.8-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">clamav-0.103.8-1.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="clamav-devel-0.103.8-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">clamav-devel-0.103.8-1.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="clamav-update-0.103.8-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">clamav-update-0.103.8-1.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="clamav-debuginfo-0.103.8-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">clamav-debuginfo-0.103.8-1.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="clamav-debugsource-0.103.8-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">clamav-debugsource-0.103.8-1.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="clamav-help-0.103.8-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">clamav-help-0.103.8-1.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="clamav-0.103.8-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">clamav-0.103.8-1.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="clamd-0.103.8-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">clamd-0.103.8-1.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="clamav-milter-0.103.8-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">clamav-milter-0.103.8-1.oe2203sp1.aarch64.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="noarch">
<FullProductName ProductID="clamav-data-0.103.8-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">clamav-data-0.103.8-1.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="clamav-filesystem-0.103.8-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">clamav-filesystem-0.103.8-1.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="clamav-filesystem-0.103.8-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">clamav-filesystem-0.103.8-1.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="clamav-data-0.103.8-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">clamav-data-0.103.8-1.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="clamav-data-0.103.8-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">clamav-data-0.103.8-1.oe2203.noarch.rpm</FullProductName>
<FullProductName ProductID="clamav-filesystem-0.103.8-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">clamav-filesystem-0.103.8-1.oe2203.noarch.rpm</FullProductName>
<FullProductName ProductID="clamav-filesystem-0.103.8-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">clamav-filesystem-0.103.8-1.oe2203sp1.noarch.rpm</FullProductName>
<FullProductName ProductID="clamav-data-0.103.8-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">clamav-data-0.103.8-1.oe2203sp1.noarch.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="src">
<FullProductName ProductID="clamav-0.103.8-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">clamav-0.103.8-1.oe1.src.rpm</FullProductName>
<FullProductName ProductID="clamav-0.103.8-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">clamav-0.103.8-1.oe1.src.rpm</FullProductName>
<FullProductName ProductID="clamav-0.103.8-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">clamav-0.103.8-1.oe2203.src.rpm</FullProductName>
<FullProductName ProductID="clamav-0.103.8-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">clamav-0.103.8-1.oe2203sp1.src.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="x86_64">
<FullProductName ProductID="clamav-debuginfo-0.103.8-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">clamav-debuginfo-0.103.8-1.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="clamav-update-0.103.8-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">clamav-update-0.103.8-1.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="clamd-0.103.8-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">clamd-0.103.8-1.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="clamav-milter-0.103.8-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">clamav-milter-0.103.8-1.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="clamav-0.103.8-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">clamav-0.103.8-1.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="clamav-help-0.103.8-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">clamav-help-0.103.8-1.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="clamav-devel-0.103.8-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">clamav-devel-0.103.8-1.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="clamav-debugsource-0.103.8-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">clamav-debugsource-0.103.8-1.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="clamav-debuginfo-0.103.8-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">clamav-debuginfo-0.103.8-1.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="clamav-debugsource-0.103.8-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">clamav-debugsource-0.103.8-1.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="clamav-milter-0.103.8-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">clamav-milter-0.103.8-1.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="clamd-0.103.8-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">clamd-0.103.8-1.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="clamav-update-0.103.8-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">clamav-update-0.103.8-1.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="clamav-0.103.8-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">clamav-0.103.8-1.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="clamav-help-0.103.8-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">clamav-help-0.103.8-1.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="clamav-devel-0.103.8-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">clamav-devel-0.103.8-1.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="clamav-help-0.103.8-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">clamav-help-0.103.8-1.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="clamav-debugsource-0.103.8-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">clamav-debugsource-0.103.8-1.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="clamav-devel-0.103.8-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">clamav-devel-0.103.8-1.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="clamav-update-0.103.8-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">clamav-update-0.103.8-1.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="clamd-0.103.8-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">clamd-0.103.8-1.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="clamav-milter-0.103.8-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">clamav-milter-0.103.8-1.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="clamav-0.103.8-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">clamav-0.103.8-1.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="clamav-debuginfo-0.103.8-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">clamav-debuginfo-0.103.8-1.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="clamav-devel-0.103.8-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">clamav-devel-0.103.8-1.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="clamav-help-0.103.8-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">clamav-help-0.103.8-1.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="clamav-debuginfo-0.103.8-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">clamav-debuginfo-0.103.8-1.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="clamav-milter-0.103.8-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">clamav-milter-0.103.8-1.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="clamav-0.103.8-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">clamav-0.103.8-1.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="clamav-update-0.103.8-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">clamav-update-0.103.8-1.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="clamav-debugsource-0.103.8-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">clamav-debugsource-0.103.8-1.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="clamd-0.103.8-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">clamd-0.103.8-1.oe2203sp1.x86_64.rpm</FullProductName>
</Branch>
</ProductTree>
<Vulnerability Ordinal="1" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="1" xml:lang="en">On Feb 15, 2023, the following vulnerability in the ClamAV scanning library was disclosed: A vulnerability in the HFS+ partition file parser of ClamAV versions 1.0.0 and earlier, 0.105.1 and earlier, and 0.103.7 and earlier could allow an unauthenticated, remote attacker to execute arbitrary code. This vulnerability is due to a missing buffer size check that may result in a heap buffer overflow write. An attacker could exploit this vulnerability by submitting a crafted HFS+ partition file to be scanned by ClamAV on an affected device. A successful exploit could allow the attacker to execute arbitrary code with the privileges of the ClamAV scanning process, or else crash the process, resulting in a denial of service (DoS) condition. For a description of this vulnerability, see the ClamAV blog [ https://blog.clamav.net/ ].</Note>
</Notes>
<ReleaseDate>2023-03-17</ReleaseDate>
<CVE>CVE-2023-20032</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
<ProductID>openEuler-22.03-LTS</ProductID>
<ProductID>openEuler-22.03-LTS-SP1</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>Critical</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>9.8</BaseScore>
<Vector>AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>clamav security update</Description>
<DATE>2023-03-17</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1169</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="2" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="2" xml:lang="en">On Feb 15, 2023, the following vulnerability in the ClamAV scanning library was disclosed: A vulnerability in the DMG file parser of ClamAV versions 1.0.0 and earlier, 0.105.1 and earlier, and 0.103.7 and earlier could allow an unauthenticated, remote attacker to access sensitive information on an affected device. This vulnerability is due to enabling XML entity substitution that may result in XML external entity injection. An attacker could exploit this vulnerability by submitting a crafted DMG file to be scanned by ClamAV on an affected device. A successful exploit could allow the attacker to leak bytes from any file that may be read by the ClamAV scanning process.</Note>
</Notes>
<ReleaseDate>2023-03-17</ReleaseDate>
<CVE>CVE-2023-20052</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
<ProductID>openEuler-22.03-LTS</ProductID>
<ProductID>openEuler-22.03-LTS-SP1</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>Medium</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>5.3</BaseScore>
<Vector>AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>clamav security update</Description>
<DATE>2023-03-17</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1169</URL>
</Remediation>
</Remediations>
</Vulnerability>
</cvrfdoc>