cvrf2cusa/cvrf/2023/cvrf-openEuler-SA-2023-1402.xml
Jia Chao 0b34274085 git mv
Signed-off-by: Jia Chao <jiac13@chinaunicom.cn>
2024-07-25 09:57:37 +08:00

243 lines
18 KiB
XML

<?xml version="1.0" encoding="UTF-8"?>
<cvrfdoc xmlns="http://www.icasi.org/CVRF/schema/cvrf/1.1" xmlns:cvrf="http://www.icasi.org/CVRF/schema/cvrf/1.1">
<DocumentTitle xml:lang="en">An update for libtiff is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3,openEuler-22.03-LTS,openEuler-22.03-LTS-SP1 and openEuler-22.03-LTS-SP2</DocumentTitle>
<DocumentType>Security Advisory</DocumentType>
<DocumentPublisher Type="Vendor">
<ContactDetails>openeuler-security@openeuler.org</ContactDetails>
<IssuingAuthority>openEuler security committee</IssuingAuthority>
</DocumentPublisher>
<DocumentTracking>
<Identification>
<ID>openEuler-SA-2023-1402</ID>
</Identification>
<Status>Final</Status>
<Version>1.0</Version>
<RevisionHistory>
<Revision>
<Number>1.0</Number>
<Date>2023-07-08</Date>
<Description>Initial</Description>
</Revision>
</RevisionHistory>
<InitialReleaseDate>2023-07-08</InitialReleaseDate>
<CurrentReleaseDate>2023-07-08</CurrentReleaseDate>
<Generator>
<Engine>openEuler SA Tool V1.0</Engine>
<Date>2023-07-08</Date>
</Generator>
</DocumentTracking>
<DocumentNotes>
<Note Title="Synopsis" Type="General" Ordinal="1" xml:lang="en">libtiff security update</Note>
<Note Title="Summary" Type="General" Ordinal="2" xml:lang="en">An update for libtiff is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3,openEuler-22.03-LTS,openEuler-22.03-LTS-SP1 and openEuler-22.03-LTS-SP2.</Note>
<Note Title="Description" Type="General" Ordinal="3" xml:lang="en">This libtiff provides support for the Tag Image File Format (TIFF), a widely used format for storing image data. The latest version of the TIFF specification is available on-line in several different formats.And contains command-line programs for manipulating TIFF format image files using the libtiff library.
Security Fix(es):
libtiff 4.5.0 is vulnerable to Buffer Overflow via /libtiff/tools/tiffcrop.c:8499. Incorrect updating of buffer size after rotateImage() in tiffcrop cause heap-buffer-overflow and SEGV.(CVE-2023-25433)
libtiff 4.5.0 is vulnerable to Buffer Overflow in uv_encode() when libtiff reads a corrupted little-endian TIFF file and specifies the output to be big-endian.(CVE-2023-26966)
A null pointer dereference issue was discovered in Libtiff&apos;s tif_dir.c file. This flaw allows an attacker to pass a crafted TIFF image file to the tiffcp utility, which triggers runtime error, causing an undefined behavior, resulting in an application crash, eventually leading to a denial of service.(CVE-2023-2908)</Note>
<Note Title="Topic" Type="General" Ordinal="4" xml:lang="en">An update for libtiff is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3,openEuler-22.03-LTS,openEuler-22.03-LTS-SP1 and openEuler-22.03-LTS-SP2.
openEuler Security has rated this update as having a security impact of medium. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.</Note>
<Note Title="Severity" Type="General" Ordinal="5" xml:lang="en">Medium</Note>
<Note Title="Affected Component" Type="General" Ordinal="6" xml:lang="en">libtiff</Note>
</DocumentNotes>
<DocumentReferences>
<Reference Type="Self">
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1402</URL>
</Reference>
<Reference Type="openEuler CVE">
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2023-25433</URL>
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2023-26966</URL>
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2023-2908</URL>
</Reference>
<Reference Type="Other">
<URL>https://nvd.nist.gov/vuln/detail/CVE-2023-25433</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2023-26966</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2023-2908</URL>
</Reference>
</DocumentReferences>
<ProductTree xmlns="http://www.icasi.org/CVRF/schema/prod/1.1">
<Branch Type="Product Name" Name="openEuler">
<FullProductName ProductID="openEuler-20.03-LTS-SP1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">openEuler-20.03-LTS-SP1</FullProductName>
<FullProductName ProductID="openEuler-20.03-LTS-SP3" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">openEuler-20.03-LTS-SP3</FullProductName>
<FullProductName ProductID="openEuler-22.03-LTS" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">openEuler-22.03-LTS</FullProductName>
<FullProductName ProductID="openEuler-22.03-LTS-SP1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">openEuler-22.03-LTS-SP1</FullProductName>
<FullProductName ProductID="openEuler-22.03-LTS-SP2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">openEuler-22.03-LTS-SP2</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="aarch64">
<FullProductName ProductID="libtiff-debugsource-4.3.0-14" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">libtiff-debugsource-4.3.0-14.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="libtiff-debuginfo-4.3.0-14" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">libtiff-debuginfo-4.3.0-14.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="libtiff-4.3.0-14" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">libtiff-4.3.0-14.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="libtiff-devel-4.3.0-14" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">libtiff-devel-4.3.0-14.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="libtiff-debugsource-4.3.0-14" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">libtiff-debugsource-4.3.0-14.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="libtiff-devel-4.3.0-14" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">libtiff-devel-4.3.0-14.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="libtiff-debuginfo-4.3.0-14" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">libtiff-debuginfo-4.3.0-14.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="libtiff-4.3.0-14" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">libtiff-4.3.0-14.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="libtiff-devel-4.3.0-28" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">libtiff-devel-4.3.0-28.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="libtiff-static-4.3.0-28" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">libtiff-static-4.3.0-28.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="libtiff-debugsource-4.3.0-28" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">libtiff-debugsource-4.3.0-28.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="libtiff-tools-4.3.0-28" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">libtiff-tools-4.3.0-28.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="libtiff-4.3.0-28" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">libtiff-4.3.0-28.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="libtiff-debuginfo-4.3.0-28" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">libtiff-debuginfo-4.3.0-28.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="libtiff-tools-4.3.0-28" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">libtiff-tools-4.3.0-28.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="libtiff-debuginfo-4.3.0-28" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">libtiff-debuginfo-4.3.0-28.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="libtiff-4.3.0-28" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">libtiff-4.3.0-28.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="libtiff-static-4.3.0-28" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">libtiff-static-4.3.0-28.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="libtiff-devel-4.3.0-28" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">libtiff-devel-4.3.0-28.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="libtiff-debugsource-4.3.0-28" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">libtiff-debugsource-4.3.0-28.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">libtiff-devel-4.3.0-28.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">libtiff-static-4.3.0-28.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">libtiff-debugsource-4.3.0-28.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">libtiff-tools-4.3.0-28.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">libtiff-4.3.0-28.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">libtiff-debuginfo-4.3.0-28.oe2203sp2.aarch64.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="noarch">
<FullProductName ProductID="libtiff-help-4.3.0-14" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">libtiff-help-4.3.0-14.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="libtiff-help-4.3.0-14" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">libtiff-help-4.3.0-14.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="libtiff-help-4.3.0-28" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">libtiff-help-4.3.0-28.oe2203.noarch.rpm</FullProductName>
<FullProductName ProductID="libtiff-help-4.3.0-28" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">libtiff-help-4.3.0-28.oe2203sp1.noarch.rpm</FullProductName>
<FullProductName ProductID="" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">libtiff-help-4.3.0-28.oe2203sp2.noarch.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="src">
<FullProductName ProductID="libtiff-4.3.0-14" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">libtiff-4.3.0-14.oe1.src.rpm</FullProductName>
<FullProductName ProductID="libtiff-4.3.0-14" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">libtiff-4.3.0-14.oe1.src.rpm</FullProductName>
<FullProductName ProductID="libtiff-4.3.0-28" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">libtiff-4.3.0-28.oe2203.src.rpm</FullProductName>
<FullProductName ProductID="libtiff-4.3.0-28" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">libtiff-4.3.0-28.oe2203sp1.src.rpm</FullProductName>
<FullProductName ProductID="" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">libtiff-4.3.0-28.oe2203sp2.src.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="x86_64">
<FullProductName ProductID="libtiff-debugsource-4.3.0-14" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">libtiff-debugsource-4.3.0-14.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="libtiff-debuginfo-4.3.0-14" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">libtiff-debuginfo-4.3.0-14.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="libtiff-4.3.0-14" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">libtiff-4.3.0-14.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="libtiff-devel-4.3.0-14" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">libtiff-devel-4.3.0-14.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="libtiff-4.3.0-14" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">libtiff-4.3.0-14.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="libtiff-debugsource-4.3.0-14" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">libtiff-debugsource-4.3.0-14.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="libtiff-debuginfo-4.3.0-14" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">libtiff-debuginfo-4.3.0-14.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="libtiff-devel-4.3.0-14" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">libtiff-devel-4.3.0-14.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="libtiff-4.3.0-28" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">libtiff-4.3.0-28.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="libtiff-debugsource-4.3.0-28" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">libtiff-debugsource-4.3.0-28.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="libtiff-devel-4.3.0-28" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">libtiff-devel-4.3.0-28.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="libtiff-tools-4.3.0-28" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">libtiff-tools-4.3.0-28.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="libtiff-debuginfo-4.3.0-28" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">libtiff-debuginfo-4.3.0-28.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="libtiff-static-4.3.0-28" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">libtiff-static-4.3.0-28.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="libtiff-debuginfo-4.3.0-28" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">libtiff-debuginfo-4.3.0-28.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="libtiff-4.3.0-28" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">libtiff-4.3.0-28.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="libtiff-debugsource-4.3.0-28" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">libtiff-debugsource-4.3.0-28.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="libtiff-static-4.3.0-28" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">libtiff-static-4.3.0-28.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="libtiff-tools-4.3.0-28" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">libtiff-tools-4.3.0-28.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="libtiff-devel-4.3.0-28" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">libtiff-devel-4.3.0-28.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">libtiff-static-4.3.0-28.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">libtiff-debuginfo-4.3.0-28.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">libtiff-4.3.0-28.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">libtiff-devel-4.3.0-28.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">libtiff-debugsource-4.3.0-28.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">libtiff-tools-4.3.0-28.oe2203sp2.x86_64.rpm</FullProductName>
</Branch>
</ProductTree>
<Vulnerability Ordinal="1" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="1" xml:lang="en">libtiff 4.5.0 is vulnerable to Buffer Overflow via /libtiff/tools/tiffcrop.c:8499. Incorrect updating of buffer size after rotateImage() in tiffcrop cause heap-buffer-overflow and SEGV.</Note>
</Notes>
<ReleaseDate>2023-07-08</ReleaseDate>
<CVE>CVE-2023-25433</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
<ProductID>openEuler-22.03-LTS</ProductID>
<ProductID>openEuler-22.03-LTS-SP1</ProductID>
<ProductID>openEuler-22.03-LTS-SP2</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>Medium</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>5.5</BaseScore>
<Vector>AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>libtiff security update</Description>
<DATE>2023-07-08</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1402</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="2" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="2" xml:lang="en">libtiff 4.5.0 is vulnerable to Buffer Overflow in uv_encode() when libtiff reads a corrupted little-endian TIFF file and specifies the output to be big-endian.</Note>
</Notes>
<ReleaseDate>2023-07-08</ReleaseDate>
<CVE>CVE-2023-26966</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
<ProductID>openEuler-22.03-LTS</ProductID>
<ProductID>openEuler-22.03-LTS-SP1</ProductID>
<ProductID>openEuler-22.03-LTS-SP2</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>Medium</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>4.4</BaseScore>
<Vector>AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>libtiff security update</Description>
<DATE>2023-07-08</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1402</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="3" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="3" xml:lang="en">A null pointer dereference issue was discovered in Libtiff&apos;s tif_dir.c file. This flaw allows an attacker to pass a crafted TIFF image file to the tiffcp utility, which triggers runtime error, causing an undefined behavior, resulting in an application crash, eventually leading to a denial of service.</Note>
</Notes>
<ReleaseDate>2023-07-08</ReleaseDate>
<CVE>CVE-2023-2908</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
<ProductID>openEuler-22.03-LTS</ProductID>
<ProductID>openEuler-22.03-LTS-SP1</ProductID>
<ProductID>openEuler-22.03-LTS-SP2</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>Medium</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>5.5</BaseScore>
<Vector>AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>libtiff security update</Description>
<DATE>2023-07-08</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1402</URL>
</Remediation>
</Remediations>
</Vulnerability>
</cvrfdoc>