cvrf2cusa/cvrf/2023/cvrf-openEuler-SA-2023-1432.xml
Jia Chao 0b34274085 git mv
Signed-off-by: Jia Chao <jiac13@chinaunicom.cn>
2024-07-25 09:57:37 +08:00

145 lines
12 KiB
XML

<?xml version="1.0" encoding="UTF-8"?>
<cvrfdoc xmlns="http://www.icasi.org/CVRF/schema/cvrf/1.1" xmlns:cvrf="http://www.icasi.org/CVRF/schema/cvrf/1.1">
<DocumentTitle xml:lang="en">An update for gnuplot is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3,openEuler-22.03-LTS,openEuler-22.03-LTS-SP1 and openEuler-22.03-LTS-SP2</DocumentTitle>
<DocumentType>Security Advisory</DocumentType>
<DocumentPublisher Type="Vendor">
<ContactDetails>openeuler-security@openeuler.org</ContactDetails>
<IssuingAuthority>openEuler security committee</IssuingAuthority>
</DocumentPublisher>
<DocumentTracking>
<Identification>
<ID>openEuler-SA-2023-1432</ID>
</Identification>
<Status>Final</Status>
<Version>1.0</Version>
<RevisionHistory>
<Revision>
<Number>1.0</Number>
<Date>2023-07-15</Date>
<Description>Initial</Description>
</Revision>
</RevisionHistory>
<InitialReleaseDate>2023-07-15</InitialReleaseDate>
<CurrentReleaseDate>2023-07-15</CurrentReleaseDate>
<Generator>
<Engine>openEuler SA Tool V1.0</Engine>
<Date>2023-07-15</Date>
</Generator>
</DocumentTracking>
<DocumentNotes>
<Note Title="Synopsis" Type="General" Ordinal="1" xml:lang="en">gnuplot security update</Note>
<Note Title="Summary" Type="General" Ordinal="2" xml:lang="en">An update for gnuplot is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3,openEuler-22.03-LTS,openEuler-22.03-LTS-SP1 and openEuler-22.03-LTS-SP2.</Note>
<Note Title="Description" Type="General" Ordinal="3" xml:lang="en">Gnuplot is a portable command-line driven graphing utility for Linux, OS/2, MS Windows, OSX, VMS, and many other platforms. The source code is copyrighted but freely distributed (i.e., you don't have to pay for it). It was originally created to allow scientists and students to visualize mathematical functions and data interactively, but has grown to support many non-interactive uses such as web scripting. It is also used as a plotting engine by third-party applications like Octave. Gnuplot has been supported and under active development since 1986.
Security Fix(es):
gnuplot v5.5 was discovered to contain a buffer overflow via the function plotrequest().(CVE-2020-25969)</Note>
<Note Title="Topic" Type="General" Ordinal="4" xml:lang="en">An update for gnuplot is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3,openEuler-22.03-LTS,openEuler-22.03-LTS-SP1 and openEuler-22.03-LTS-SP2.
openEuler Security has rated this update as having a security impact of critical. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.</Note>
<Note Title="Severity" Type="General" Ordinal="5" xml:lang="en">Critical</Note>
<Note Title="Affected Component" Type="General" Ordinal="6" xml:lang="en">gnuplot</Note>
</DocumentNotes>
<DocumentReferences>
<Reference Type="Self">
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1432</URL>
</Reference>
<Reference Type="openEuler CVE">
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2020-25969</URL>
</Reference>
<Reference Type="Other">
<URL>https://nvd.nist.gov/vuln/detail/CVE-2020-25969</URL>
</Reference>
</DocumentReferences>
<ProductTree xmlns="http://www.icasi.org/CVRF/schema/prod/1.1">
<Branch Type="Product Name" Name="openEuler">
<FullProductName ProductID="openEuler-20.03-LTS-SP1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">openEuler-20.03-LTS-SP1</FullProductName>
<FullProductName ProductID="openEuler-20.03-LTS-SP3" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">openEuler-20.03-LTS-SP3</FullProductName>
<FullProductName ProductID="openEuler-22.03-LTS" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">openEuler-22.03-LTS</FullProductName>
<FullProductName ProductID="openEuler-22.03-LTS-SP1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">openEuler-22.03-LTS-SP1</FullProductName>
<FullProductName ProductID="openEuler-22.03-LTS-SP2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">openEuler-22.03-LTS-SP2</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="aarch64">
<FullProductName ProductID="gnuplot-5.0.6-13" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">gnuplot-5.0.6-13.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="gnuplot-debuginfo-5.0.6-13" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">gnuplot-debuginfo-5.0.6-13.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="gnuplot-debugsource-5.0.6-13" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">gnuplot-debugsource-5.0.6-13.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="gnuplot-debugsource-5.0.6-13" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">gnuplot-debugsource-5.0.6-13.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="gnuplot-5.0.6-13" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">gnuplot-5.0.6-13.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="gnuplot-debuginfo-5.0.6-13" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">gnuplot-debuginfo-5.0.6-13.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="gnuplot-debugsource-5.0.6-13" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">gnuplot-debugsource-5.0.6-13.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="gnuplot-5.0.6-13" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">gnuplot-5.0.6-13.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="gnuplot-debuginfo-5.0.6-13" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">gnuplot-debuginfo-5.0.6-13.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="gnuplot-debugsource-5.0.6-14" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">gnuplot-debugsource-5.0.6-14.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="gnuplot-5.0.6-14" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">gnuplot-5.0.6-14.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="gnuplot-debuginfo-5.0.6-14" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">gnuplot-debuginfo-5.0.6-14.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">gnuplot-debuginfo-5.0.6-14.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">gnuplot-debugsource-5.0.6-14.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">gnuplot-5.0.6-14.oe2203sp2.aarch64.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="noarch">
<FullProductName ProductID="gnuplot-help-5.0.6-13" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">gnuplot-help-5.0.6-13.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="gnuplot-help-5.0.6-13" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">gnuplot-help-5.0.6-13.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="gnuplot-help-5.0.6-13" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">gnuplot-help-5.0.6-13.oe2203.noarch.rpm</FullProductName>
<FullProductName ProductID="gnuplot-help-5.0.6-14" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">gnuplot-help-5.0.6-14.oe2203sp1.noarch.rpm</FullProductName>
<FullProductName ProductID="" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">gnuplot-help-5.0.6-14.oe2203sp2.noarch.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="src">
<FullProductName ProductID="gnuplot-5.0.6-13" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">gnuplot-5.0.6-13.oe1.src.rpm</FullProductName>
<FullProductName ProductID="gnuplot-5.0.6-13" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">gnuplot-5.0.6-13.oe1.src.rpm</FullProductName>
<FullProductName ProductID="gnuplot-5.0.6-13" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">gnuplot-5.0.6-13.oe2203.src.rpm</FullProductName>
<FullProductName ProductID="gnuplot-5.0.6-14" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">gnuplot-5.0.6-14.oe2203sp1.src.rpm</FullProductName>
<FullProductName ProductID="" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">gnuplot-5.0.6-14.oe2203sp2.src.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="x86_64">
<FullProductName ProductID="gnuplot-debugsource-5.0.6-13" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">gnuplot-debugsource-5.0.6-13.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="gnuplot-debuginfo-5.0.6-13" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">gnuplot-debuginfo-5.0.6-13.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="gnuplot-5.0.6-13" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">gnuplot-5.0.6-13.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="gnuplot-debugsource-5.0.6-13" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">gnuplot-debugsource-5.0.6-13.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="gnuplot-debuginfo-5.0.6-13" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">gnuplot-debuginfo-5.0.6-13.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="gnuplot-5.0.6-13" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">gnuplot-5.0.6-13.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="gnuplot-debuginfo-5.0.6-13" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">gnuplot-debuginfo-5.0.6-13.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="gnuplot-5.0.6-13" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">gnuplot-5.0.6-13.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="gnuplot-debugsource-5.0.6-13" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">gnuplot-debugsource-5.0.6-13.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="gnuplot-debuginfo-5.0.6-14" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">gnuplot-debuginfo-5.0.6-14.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="gnuplot-5.0.6-14" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">gnuplot-5.0.6-14.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="gnuplot-debugsource-5.0.6-14" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">gnuplot-debugsource-5.0.6-14.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">gnuplot-debuginfo-5.0.6-14.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">gnuplot-debugsource-5.0.6-14.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">gnuplot-5.0.6-14.oe2203sp2.x86_64.rpm</FullProductName>
</Branch>
</ProductTree>
<Vulnerability Ordinal="1" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="1" xml:lang="en">gnuplot v5.5 was discovered to contain a buffer overflow via the function plotrequest().</Note>
</Notes>
<ReleaseDate>2023-07-15</ReleaseDate>
<CVE>CVE-2020-25969</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
<ProductID>openEuler-22.03-LTS</ProductID>
<ProductID>openEuler-22.03-LTS-SP1</ProductID>
<ProductID>openEuler-22.03-LTS-SP2</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>Critical</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>9.8</BaseScore>
<Vector>AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>gnuplot security update</Description>
<DATE>2023-07-15</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1432</URL>
</Remediation>
</Remediations>
</Vulnerability>
</cvrfdoc>