cvrf2cusa/cvrf/2023/cvrf-openEuler-SA-2023-1176.xml
Jia Chao 0b34274085 git mv
Signed-off-by: Jia Chao <jiac13@chinaunicom.cn>
2024-07-25 09:57:37 +08:00

109 lines
6.7 KiB
XML

<?xml version="1.0" encoding="UTF-8"?>
<cvrfdoc xmlns="http://www.icasi.org/CVRF/schema/cvrf/1.1" xmlns:cvrf="http://www.icasi.org/CVRF/schema/cvrf/1.1">
<DocumentTitle xml:lang="en">An update for future is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3,openEuler-22.03-LTS and openEuler-22.03-LTS-SP1</DocumentTitle>
<DocumentType>Security Advisory</DocumentType>
<DocumentPublisher Type="Vendor">
<ContactDetails>openeuler-security@openeuler.org</ContactDetails>
<IssuingAuthority>openEuler security committee</IssuingAuthority>
</DocumentPublisher>
<DocumentTracking>
<Identification>
<ID>openEuler-SA-2023-1176</ID>
</Identification>
<Status>Final</Status>
<Version>1.0</Version>
<RevisionHistory>
<Revision>
<Number>1.0</Number>
<Date>2023-03-17</Date>
<Description>Initial</Description>
</Revision>
</RevisionHistory>
<InitialReleaseDate>2023-03-17</InitialReleaseDate>
<CurrentReleaseDate>2023-03-17</CurrentReleaseDate>
<Generator>
<Engine>openEuler SA Tool V1.0</Engine>
<Date>2023-03-17</Date>
</Generator>
</DocumentTracking>
<DocumentNotes>
<Note Title="Synopsis" Type="General" Ordinal="1" xml:lang="en">future security update</Note>
<Note Title="Summary" Type="General" Ordinal="2" xml:lang="en">An update for future is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3,openEuler-22.03-LTS and openEuler-22.03-LTS-SP1.</Note>
<Note Title="Description" Type="General" Ordinal="3" xml:lang="en">This package intends to provides a compatibility layer for Python between its two version release. The future and past packages are both provides for backports and forwards, in which you are able to use a single, clean codebase to run under Python3 environmets easily. With also providing futurize and pasteurize scripts, you can convert you Python code to support both version.
Security Fix(es):
An issue discovered in Python Charmers Future 0.18.2 and earlier allows remote attackers to cause a denial of service via crafted Set-Cookie header from malicious web server.(CVE-2022-40899)</Note>
<Note Title="Topic" Type="General" Ordinal="4" xml:lang="en">An update for future is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3,openEuler-22.03-LTS and openEuler-22.03-LTS-SP1.
openEuler Security has rated this update as having a security impact of high. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.</Note>
<Note Title="Severity" Type="General" Ordinal="5" xml:lang="en">High</Note>
<Note Title="Affected Component" Type="General" Ordinal="6" xml:lang="en">future</Note>
</DocumentNotes>
<DocumentReferences>
<Reference Type="Self">
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1176</URL>
</Reference>
<Reference Type="openEuler CVE">
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-40899</URL>
</Reference>
<Reference Type="Other">
<URL>https://nvd.nist.gov/vuln/detail/CVE-2022-40899</URL>
</Reference>
</DocumentReferences>
<ProductTree xmlns="http://www.icasi.org/CVRF/schema/prod/1.1">
<Branch Type="Product Name" Name="openEuler">
<FullProductName ProductID="openEuler-20.03-LTS-SP1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">openEuler-20.03-LTS-SP1</FullProductName>
<FullProductName ProductID="openEuler-20.03-LTS-SP3" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">openEuler-20.03-LTS-SP3</FullProductName>
<FullProductName ProductID="openEuler-22.03-LTS" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">openEuler-22.03-LTS</FullProductName>
<FullProductName ProductID="openEuler-22.03-LTS-SP1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">openEuler-22.03-LTS-SP1</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="noarch">
<FullProductName ProductID="python3-future-0.16.0-12" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">python3-future-0.16.0-12.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="python2-future-0.16.0-12" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">python2-future-0.16.0-12.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="python2-future-0.16.0-12" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">python2-future-0.16.0-12.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="python3-future-0.16.0-12" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">python3-future-0.16.0-12.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="python3-future-0.18.2-2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">python3-future-0.18.2-2.oe2203.noarch.rpm</FullProductName>
<FullProductName ProductID="python3-future-0.18.2-2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">python3-future-0.18.2-2.oe2203sp1.noarch.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="src">
<FullProductName ProductID="future-0.16.0-12" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">future-0.16.0-12.oe1.src.rpm</FullProductName>
<FullProductName ProductID="future-0.16.0-12" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">future-0.16.0-12.oe1.src.rpm</FullProductName>
<FullProductName ProductID="future-0.18.2-2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">future-0.18.2-2.oe2203.src.rpm</FullProductName>
<FullProductName ProductID="future-0.18.2-2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">future-0.18.2-2.oe2203sp1.src.rpm</FullProductName>
</Branch>
</ProductTree>
<Vulnerability Ordinal="1" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="1" xml:lang="en">An issue discovered in Python Charmers Future 0.18.2 and earlier allows remote attackers to cause a denial of service via crafted Set-Cookie header from malicious web server.</Note>
</Notes>
<ReleaseDate>2023-03-17</ReleaseDate>
<CVE>CVE-2022-40899</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
<ProductID>openEuler-22.03-LTS</ProductID>
<ProductID>openEuler-22.03-LTS-SP1</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>High</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>7.5</BaseScore>
<Vector>AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>future security update</Description>
<DATE>2023-03-17</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1176</URL>
</Remediation>
</Remediations>
</Vulnerability>
</cvrfdoc>