cvrf2cusa/cvrf/2023/cvrf-openEuler-SA-2023-1206.xml
Jia Chao 0b34274085 git mv
Signed-off-by: Jia Chao <jiac13@chinaunicom.cn>
2024-07-25 09:57:37 +08:00

186 lines
13 KiB
XML

<?xml version="1.0" encoding="UTF-8"?>
<cvrfdoc xmlns="http://www.icasi.org/CVRF/schema/cvrf/1.1" xmlns:cvrf="http://www.icasi.org/CVRF/schema/cvrf/1.1">
<DocumentTitle xml:lang="en">An update for glib2 is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3,openEuler-22.03-LTS and openEuler-22.03-LTS-SP1</DocumentTitle>
<DocumentType>Security Advisory</DocumentType>
<DocumentPublisher Type="Vendor">
<ContactDetails>openeuler-security@openeuler.org</ContactDetails>
<IssuingAuthority>openEuler security committee</IssuingAuthority>
</DocumentPublisher>
<DocumentTracking>
<Identification>
<ID>openEuler-SA-2023-1206</ID>
</Identification>
<Status>Final</Status>
<Version>1.0</Version>
<RevisionHistory>
<Revision>
<Number>1.0</Number>
<Date>2023-04-11</Date>
<Description>Initial</Description>
</Revision>
</RevisionHistory>
<InitialReleaseDate>2023-04-11</InitialReleaseDate>
<CurrentReleaseDate>2023-04-11</CurrentReleaseDate>
<Generator>
<Engine>openEuler SA Tool V1.0</Engine>
<Date>2023-04-11</Date>
</Generator>
</DocumentTracking>
<DocumentNotes>
<Note Title="Synopsis" Type="General" Ordinal="1" xml:lang="en">glib2 security update</Note>
<Note Title="Summary" Type="General" Ordinal="2" xml:lang="en">An update for glib2 is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3,openEuler-22.03-LTS and openEuler-22.03-LTS-SP1.</Note>
<Note Title="Description" Type="General" Ordinal="3" xml:lang="en">GLib is a bundle of three (formerly five) low-level system libraries written in C and developed mainly by GNOME. GLib's code was separated from GTK, so it can be used by software other than GNOME and has been developed in parallel ever since.
Security Fix(es):
glib: DoS caused by malicious serialised variant(CVE-2023-25180)
glib: DoS caused by handling a malicious text-form variant(CVE-2023-24593)</Note>
<Note Title="Topic" Type="General" Ordinal="4" xml:lang="en">An update for glib2 is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3,openEuler-22.03-LTS and openEuler-22.03-LTS-SP1.
openEuler Security has rated this update as having a security impact of medium. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.</Note>
<Note Title="Severity" Type="General" Ordinal="5" xml:lang="en">Medium</Note>
<Note Title="Affected Component" Type="General" Ordinal="6" xml:lang="en">glib2</Note>
</DocumentNotes>
<DocumentReferences>
<Reference Type="Self">
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1206</URL>
</Reference>
<Reference Type="openEuler CVE">
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2023-25180</URL>
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2023-24593</URL>
</Reference>
<Reference Type="Other">
<URL>https://nvd.nist.gov/vuln/detail/CVE-2023-25180</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2023-24593</URL>
</Reference>
</DocumentReferences>
<ProductTree xmlns="http://www.icasi.org/CVRF/schema/prod/1.1">
<Branch Type="Product Name" Name="openEuler">
<FullProductName ProductID="openEuler-20.03-LTS-SP1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">openEuler-20.03-LTS-SP1</FullProductName>
<FullProductName ProductID="openEuler-20.03-LTS-SP3" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">openEuler-20.03-LTS-SP3</FullProductName>
<FullProductName ProductID="openEuler-22.03-LTS" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">openEuler-22.03-LTS</FullProductName>
<FullProductName ProductID="openEuler-22.03-LTS-SP1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">openEuler-22.03-LTS-SP1</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="aarch64">
<FullProductName ProductID="glib2-devel-2.66.8-11" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">glib2-devel-2.66.8-11.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="glib2-2.66.8-11" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">glib2-2.66.8-11.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="glib2-debuginfo-2.66.8-11" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">glib2-debuginfo-2.66.8-11.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="glib2-debugsource-2.66.8-11" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">glib2-debugsource-2.66.8-11.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="glib2-2.66.8-12" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">glib2-2.66.8-12.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="glib2-debugsource-2.66.8-12" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">glib2-debugsource-2.66.8-12.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="glib2-debuginfo-2.66.8-12" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">glib2-debuginfo-2.66.8-12.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="glib2-devel-2.66.8-12" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">glib2-devel-2.66.8-12.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="glib2-2.68.1-17" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">glib2-2.68.1-17.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="glib2-debugsource-2.68.1-17" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">glib2-debugsource-2.68.1-17.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="glib2-devel-2.68.1-17" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">glib2-devel-2.68.1-17.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="glib2-debuginfo-2.68.1-17" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">glib2-debuginfo-2.68.1-17.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="glib2-debugsource-2.72.2-10" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">glib2-debugsource-2.72.2-10.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="glib2-tests-2.72.2-10" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">glib2-tests-2.72.2-10.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="glib2-static-2.72.2-10" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">glib2-static-2.72.2-10.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="glib2-2.72.2-10" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">glib2-2.72.2-10.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="glib2-debuginfo-2.72.2-10" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">glib2-debuginfo-2.72.2-10.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="glib2-devel-2.72.2-10" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">glib2-devel-2.72.2-10.oe2203sp1.aarch64.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="noarch">
<FullProductName ProductID="glib2-help-2.66.8-11" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">glib2-help-2.66.8-11.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="glib2-help-2.66.8-12" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">glib2-help-2.66.8-12.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="glib2-help-2.68.1-17" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">glib2-help-2.68.1-17.oe2203.noarch.rpm</FullProductName>
<FullProductName ProductID="glib2-help-2.72.2-10" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">glib2-help-2.72.2-10.oe2203sp1.noarch.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="src">
<FullProductName ProductID="glib2-2.66.8-11" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">glib2-2.66.8-11.oe1.src.rpm</FullProductName>
<FullProductName ProductID="glib2-2.66.8-12" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">glib2-2.66.8-12.oe1.src.rpm</FullProductName>
<FullProductName ProductID="glib2-2.68.1-17" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">glib2-2.68.1-17.oe2203.src.rpm</FullProductName>
<FullProductName ProductID="glib2-2.72.2-10" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">glib2-2.72.2-10.oe2203sp1.src.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="x86_64">
<FullProductName ProductID="glib2-2.66.8-11" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">glib2-2.66.8-11.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="glib2-devel-2.66.8-11" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">glib2-devel-2.66.8-11.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="glib2-debugsource-2.66.8-11" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">glib2-debugsource-2.66.8-11.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="glib2-debuginfo-2.66.8-11" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">glib2-debuginfo-2.66.8-11.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="glib2-debuginfo-2.66.8-12" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">glib2-debuginfo-2.66.8-12.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="glib2-2.66.8-12" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">glib2-2.66.8-12.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="glib2-debugsource-2.66.8-12" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">glib2-debugsource-2.66.8-12.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="glib2-devel-2.66.8-12" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">glib2-devel-2.66.8-12.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="glib2-2.68.1-17" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">glib2-2.68.1-17.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="glib2-debugsource-2.68.1-17" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">glib2-debugsource-2.68.1-17.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="glib2-debuginfo-2.68.1-17" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">glib2-debuginfo-2.68.1-17.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="glib2-devel-2.68.1-17" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">glib2-devel-2.68.1-17.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="glib2-debuginfo-2.72.2-10" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">glib2-debuginfo-2.72.2-10.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="glib2-2.72.2-10" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">glib2-2.72.2-10.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="glib2-tests-2.72.2-10" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">glib2-tests-2.72.2-10.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="glib2-debugsource-2.72.2-10" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">glib2-debugsource-2.72.2-10.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="glib2-devel-2.72.2-10" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">glib2-devel-2.72.2-10.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="glib2-static-2.72.2-10" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">glib2-static-2.72.2-10.oe2203sp1.x86_64.rpm</FullProductName>
</Branch>
</ProductTree>
<Vulnerability Ordinal="1" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="1" xml:lang="en">glib: DoS caused by malicious serialised variant</Note>
</Notes>
<ReleaseDate>2023-04-11</ReleaseDate>
<CVE>CVE-2023-25180</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
<ProductID>openEuler-22.03-LTS</ProductID>
<ProductID>openEuler-22.03-LTS-SP1</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>Medium</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>6.2</BaseScore>
<Vector>AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>glib2 security update</Description>
<DATE>2023-04-11</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1206</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="2" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="2" xml:lang="en">glib: DoS caused by handling a malicious text-form variant</Note>
</Notes>
<ReleaseDate>2023-04-11</ReleaseDate>
<CVE>CVE-2023-24593</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
<ProductID>openEuler-22.03-LTS</ProductID>
<ProductID>openEuler-22.03-LTS-SP1</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>Medium</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>6.2</BaseScore>
<Vector>AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>glib2 security update</Description>
<DATE>2023-04-11</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1206</URL>
</Remediation>
</Remediations>
</Vulnerability>
</cvrfdoc>