cvrf2cusa/cvrf/2023/cvrf-openEuler-SA-2023-1942.xml
Jia Chao 0b34274085 git mv
Signed-off-by: Jia Chao <jiac13@chinaunicom.cn>
2024-07-25 09:57:37 +08:00

180 lines
18 KiB
XML

<?xml version="1.0" encoding="UTF-8"?>
<cvrfdoc xmlns="http://www.icasi.org/CVRF/schema/cvrf/1.1" xmlns:cvrf="http://www.icasi.org/CVRF/schema/cvrf/1.1">
<DocumentTitle xml:lang="en">An update for erlang is now available for openEuler-22.03-LTS-SP2</DocumentTitle>
<DocumentType>Security Advisory</DocumentType>
<DocumentPublisher Type="Vendor">
<ContactDetails>openeuler-security@openeuler.org</ContactDetails>
<IssuingAuthority>openEuler security committee</IssuingAuthority>
</DocumentPublisher>
<DocumentTracking>
<Identification>
<ID>openEuler-SA-2023-1942</ID>
</Identification>
<Status>Final</Status>
<Version>1.0</Version>
<RevisionHistory>
<Revision>
<Number>1.0</Number>
<Date>2023-12-22</Date>
<Description>Initial</Description>
</Revision>
</RevisionHistory>
<InitialReleaseDate>2023-12-22</InitialReleaseDate>
<CurrentReleaseDate>2023-12-22</CurrentReleaseDate>
<Generator>
<Engine>openEuler SA Tool V1.0</Engine>
<Date>2023-12-22</Date>
</Generator>
</DocumentTracking>
<DocumentNotes>
<Note Title="Synopsis" Type="General" Ordinal="1" xml:lang="en">erlang security update</Note>
<Note Title="Summary" Type="General" Ordinal="2" xml:lang="en">An update for erlang is now available for openEuler-22.03-LTS-SP2.</Note>
<Note Title="Description" Type="General" Ordinal="3" xml:lang="en">Erlang is a general-purpose programming language and runtime environment. Erlang has built-in support for concurrency, distribution and fault tolerance. Erlang is used in several large telecommunication systems from Ericsson.
Security Fix(es):
In Erlang/OTP before 23.3.4.15, 24.x before 24.3.4.2, and 25.x before 25.0.2, there is a Client Authentication Bypass in certain client-certification situations for SSL, TLS, and DTLS.(CVE-2022-37026)</Note>
<Note Title="Topic" Type="General" Ordinal="4" xml:lang="en">An update for erlang is now available for openEuler-22.03-LTS-SP2.
openEuler Security has rated this update as having a security impact of critical. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.</Note>
<Note Title="Severity" Type="General" Ordinal="5" xml:lang="en">Critical</Note>
<Note Title="Affected Component" Type="General" Ordinal="6" xml:lang="en">erlang</Note>
</DocumentNotes>
<DocumentReferences>
<Reference Type="Self">
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1942</URL>
</Reference>
<Reference Type="openEuler CVE">
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-37026</URL>
</Reference>
<Reference Type="Other">
<URL>https://nvd.nist.gov/vuln/detail/CVE-2022-37026</URL>
</Reference>
</DocumentReferences>
<ProductTree xmlns="http://www.icasi.org/CVRF/schema/prod/1.1">
<Branch Type="Product Name" Name="openEuler">
<FullProductName ProductID="openEuler-22.03-LTS-SP2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">openEuler-22.03-LTS-SP2</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="aarch64">
<FullProductName ProductID="erlang-sasl-23.3.4.9-3" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">erlang-sasl-23.3.4.9-3.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="erlang-observer-23.3.4.9-3" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">erlang-observer-23.3.4.9-3.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="erlang-eunit-23.3.4.9-3" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">erlang-eunit-23.3.4.9-3.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="erlang-megaco-23.3.4.9-3" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">erlang-megaco-23.3.4.9-3.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="erlang-debuginfo-23.3.4.9-3" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">erlang-debuginfo-23.3.4.9-3.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="erlang-tftp-23.3.4.9-3" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">erlang-tftp-23.3.4.9-3.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="erlang-erl_docgen-23.3.4.9-3" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">erlang-erl_docgen-23.3.4.9-3.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="erlang-diameter-23.3.4.9-3" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">erlang-diameter-23.3.4.9-3.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="erlang-crypto-23.3.4.9-3" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">erlang-crypto-23.3.4.9-3.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="erlang-common_test-23.3.4.9-3" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">erlang-common_test-23.3.4.9-3.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="erlang-jinterface-23.3.4.9-3" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">erlang-jinterface-23.3.4.9-3.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="erlang-dialyzer-23.3.4.9-3" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">erlang-dialyzer-23.3.4.9-3.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="erlang-edoc-23.3.4.9-3" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">erlang-edoc-23.3.4.9-3.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="erlang-runtime_tools-23.3.4.9-3" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">erlang-runtime_tools-23.3.4.9-3.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="erlang-examples-23.3.4.9-3" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">erlang-examples-23.3.4.9-3.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="erlang-debugsource-23.3.4.9-3" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">erlang-debugsource-23.3.4.9-3.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="erlang-reltool-23.3.4.9-3" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">erlang-reltool-23.3.4.9-3.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="erlang-kernel-23.3.4.9-3" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">erlang-kernel-23.3.4.9-3.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="erlang-erts-23.3.4.9-3" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">erlang-erts-23.3.4.9-3.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="erlang-asn1-23.3.4.9-3" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">erlang-asn1-23.3.4.9-3.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="erlang-xmerl-23.3.4.9-3" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">erlang-xmerl-23.3.4.9-3.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="erlang-ssh-23.3.4.9-3" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">erlang-ssh-23.3.4.9-3.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="erlang-snmp-23.3.4.9-3" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">erlang-snmp-23.3.4.9-3.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="erlang-tools-23.3.4.9-3" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">erlang-tools-23.3.4.9-3.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="erlang-stdlib-23.3.4.9-3" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">erlang-stdlib-23.3.4.9-3.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="erlang-inets-23.3.4.9-3" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">erlang-inets-23.3.4.9-3.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="erlang-eldap-23.3.4.9-3" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">erlang-eldap-23.3.4.9-3.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="erlang-compiler-23.3.4.9-3" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">erlang-compiler-23.3.4.9-3.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="erlang-debugger-23.3.4.9-3" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">erlang-debugger-23.3.4.9-3.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="erlang-ssl-23.3.4.9-3" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">erlang-ssl-23.3.4.9-3.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="erlang-mnesia-23.3.4.9-3" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">erlang-mnesia-23.3.4.9-3.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="erlang-hipe-23.3.4.9-3" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">erlang-hipe-23.3.4.9-3.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="erlang-et-23.3.4.9-3" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">erlang-et-23.3.4.9-3.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="erlang-erl_interface-23.3.4.9-3" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">erlang-erl_interface-23.3.4.9-3.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="erlang-os_mon-23.3.4.9-3" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">erlang-os_mon-23.3.4.9-3.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="erlang-23.3.4.9-3" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">erlang-23.3.4.9-3.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="erlang-syntax_tools-23.3.4.9-3" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">erlang-syntax_tools-23.3.4.9-3.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="erlang-public_key-23.3.4.9-3" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">erlang-public_key-23.3.4.9-3.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="erlang-wx-23.3.4.9-3" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">erlang-wx-23.3.4.9-3.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="erlang-ftp-23.3.4.9-3" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">erlang-ftp-23.3.4.9-3.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="erlang-parsetools-23.3.4.9-3" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">erlang-parsetools-23.3.4.9-3.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="erlang-odbc-23.3.4.9-3" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">erlang-odbc-23.3.4.9-3.oe2203sp2.aarch64.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="src">
<FullProductName ProductID="erlang-23.3.4.9-3" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">erlang-23.3.4.9-3.oe2203sp2.src.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="x86_64">
<FullProductName ProductID="erlang-sasl-23.3.4.9-3" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">erlang-sasl-23.3.4.9-3.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="erlang-debugsource-23.3.4.9-3" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">erlang-debugsource-23.3.4.9-3.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="erlang-23.3.4.9-3" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">erlang-23.3.4.9-3.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="erlang-tools-23.3.4.9-3" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">erlang-tools-23.3.4.9-3.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="erlang-eunit-23.3.4.9-3" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">erlang-eunit-23.3.4.9-3.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="erlang-xmerl-23.3.4.9-3" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">erlang-xmerl-23.3.4.9-3.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="erlang-erts-23.3.4.9-3" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">erlang-erts-23.3.4.9-3.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="erlang-odbc-23.3.4.9-3" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">erlang-odbc-23.3.4.9-3.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="erlang-eldap-23.3.4.9-3" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">erlang-eldap-23.3.4.9-3.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="erlang-ftp-23.3.4.9-3" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">erlang-ftp-23.3.4.9-3.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="erlang-common_test-23.3.4.9-3" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">erlang-common_test-23.3.4.9-3.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="erlang-kernel-23.3.4.9-3" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">erlang-kernel-23.3.4.9-3.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="erlang-jinterface-23.3.4.9-3" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">erlang-jinterface-23.3.4.9-3.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="erlang-syntax_tools-23.3.4.9-3" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">erlang-syntax_tools-23.3.4.9-3.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="erlang-diameter-23.3.4.9-3" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">erlang-diameter-23.3.4.9-3.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="erlang-os_mon-23.3.4.9-3" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">erlang-os_mon-23.3.4.9-3.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="erlang-asn1-23.3.4.9-3" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">erlang-asn1-23.3.4.9-3.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="erlang-hipe-23.3.4.9-3" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">erlang-hipe-23.3.4.9-3.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="erlang-et-23.3.4.9-3" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">erlang-et-23.3.4.9-3.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="erlang-tftp-23.3.4.9-3" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">erlang-tftp-23.3.4.9-3.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="erlang-snmp-23.3.4.9-3" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">erlang-snmp-23.3.4.9-3.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="erlang-debuginfo-23.3.4.9-3" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">erlang-debuginfo-23.3.4.9-3.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="erlang-dialyzer-23.3.4.9-3" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">erlang-dialyzer-23.3.4.9-3.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="erlang-parsetools-23.3.4.9-3" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">erlang-parsetools-23.3.4.9-3.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="erlang-reltool-23.3.4.9-3" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">erlang-reltool-23.3.4.9-3.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="erlang-ssl-23.3.4.9-3" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">erlang-ssl-23.3.4.9-3.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="erlang-observer-23.3.4.9-3" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">erlang-observer-23.3.4.9-3.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="erlang-compiler-23.3.4.9-3" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">erlang-compiler-23.3.4.9-3.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="erlang-inets-23.3.4.9-3" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">erlang-inets-23.3.4.9-3.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="erlang-edoc-23.3.4.9-3" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">erlang-edoc-23.3.4.9-3.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="erlang-mnesia-23.3.4.9-3" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">erlang-mnesia-23.3.4.9-3.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="erlang-public_key-23.3.4.9-3" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">erlang-public_key-23.3.4.9-3.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="erlang-debugger-23.3.4.9-3" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">erlang-debugger-23.3.4.9-3.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="erlang-examples-23.3.4.9-3" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">erlang-examples-23.3.4.9-3.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="erlang-ssh-23.3.4.9-3" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">erlang-ssh-23.3.4.9-3.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="erlang-stdlib-23.3.4.9-3" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">erlang-stdlib-23.3.4.9-3.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="erlang-megaco-23.3.4.9-3" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">erlang-megaco-23.3.4.9-3.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="erlang-runtime_tools-23.3.4.9-3" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">erlang-runtime_tools-23.3.4.9-3.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="erlang-erl_docgen-23.3.4.9-3" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">erlang-erl_docgen-23.3.4.9-3.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="erlang-erl_interface-23.3.4.9-3" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">erlang-erl_interface-23.3.4.9-3.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="erlang-wx-23.3.4.9-3" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">erlang-wx-23.3.4.9-3.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="erlang-crypto-23.3.4.9-3" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">erlang-crypto-23.3.4.9-3.oe2203sp2.x86_64.rpm</FullProductName>
</Branch>
</ProductTree>
<Vulnerability Ordinal="1" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="1" xml:lang="en">In Erlang/OTP before 23.3.4.15, 24.x before 24.3.4.2, and 25.x before 25.0.2, there is a Client Authentication Bypass in certain client-certification situations for SSL, TLS, and DTLS.</Note>
</Notes>
<ReleaseDate>2023-12-22</ReleaseDate>
<CVE>CVE-2022-37026</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-22.03-LTS-SP2</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>Critical</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>9.8</BaseScore>
<Vector>AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>erlang security update</Description>
<DATE>2023-12-22</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1942</URL>
</Remediation>
</Remediations>
</Vulnerability>
</cvrfdoc>