cvrf2cusa/cvrf/2024/cvrf-openEuler-SA-2024-1218.xml
Jia Chao 0b34274085 git mv
Signed-off-by: Jia Chao <jiac13@chinaunicom.cn>
2024-07-25 09:57:37 +08:00

107 lines
6.3 KiB
XML
Raw Permalink Blame History

This file contains invisible Unicode characters

This file contains invisible Unicode characters that are indistinguishable to humans but may be processed differently by a computer. If you think that this is intentional, you can safely ignore this warning. Use the Escape button to reveal them.

<?xml version="1.0" encoding="UTF-8"?>
<cvrfdoc xmlns="http://www.icasi.org/CVRF/schema/cvrf/1.1" xmlns:cvrf="http://www.icasi.org/CVRF/schema/cvrf/1.1">
<DocumentTitle xml:lang="en">An update for OpenEXR is now available for openEuler-22.03-LTS-SP3</DocumentTitle>
<DocumentType>Security Advisory</DocumentType>
<DocumentPublisher Type="Vendor">
<ContactDetails>openeuler-security@openeuler.org</ContactDetails>
<IssuingAuthority>openEuler security committee</IssuingAuthority>
</DocumentPublisher>
<DocumentTracking>
<Identification>
<ID>openEuler-SA-2024-1218</ID>
</Identification>
<Status>Final</Status>
<Version>1.0</Version>
<RevisionHistory>
<Revision>
<Number>1.0</Number>
<Date>2024-03-01</Date>
<Description>Initial</Description>
</Revision>
</RevisionHistory>
<InitialReleaseDate>2024-03-01</InitialReleaseDate>
<CurrentReleaseDate>2024-03-01</CurrentReleaseDate>
<Generator>
<Engine>openEuler SA Tool V1.0</Engine>
<Date>2024-03-01</Date>
</Generator>
</DocumentTracking>
<DocumentNotes>
<Note Title="Synopsis" Type="General" Ordinal="1" xml:lang="en">OpenEXR security update</Note>
<Note Title="Summary" Type="General" Ordinal="2" xml:lang="en">An update for OpenEXR is now available for openEuler-22.03-LTS-SP3.</Note>
<Note Title="Description" Type="General" Ordinal="3" xml:lang="en">OpenEXR is a high dynamic-range (HDR) image file format originally developed by Industrial Light &amp; Magic for use in computer imaging applications.
Security Fix(es):
Due to a failure in validating the number of scanline samples of a OpenEXR file containing deep scanline data, Academy Software Foundation OpenEX image parsing library version 3.2.1 and prior is susceptible to a heap-based buffer overflow vulnerability. This issue was resolved as of versions v3.2.2 and v3.1.12 of the affected library.
(CVE-2023-5841)</Note>
<Note Title="Topic" Type="General" Ordinal="4" xml:lang="en">An update for OpenEXR is now available for openEuler-22.03-LTS-SP3.
openEuler Security has rated this update as having a security impact of critical. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.</Note>
<Note Title="Severity" Type="General" Ordinal="5" xml:lang="en">Critical</Note>
<Note Title="Affected Component" Type="General" Ordinal="6" xml:lang="en">OpenEXR</Note>
</DocumentNotes>
<DocumentReferences>
<Reference Type="Self">
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2024-1218</URL>
</Reference>
<Reference Type="openEuler CVE">
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2023-5841</URL>
</Reference>
<Reference Type="Other">
<URL>https://nvd.nist.gov/vuln/detail/CVE-2023-5841</URL>
</Reference>
</DocumentReferences>
<ProductTree xmlns="http://www.icasi.org/CVRF/schema/prod/1.1">
<Branch Type="Product Name" Name="openEuler">
<FullProductName ProductID="openEuler-22.03-LTS-SP3" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">openEuler-22.03-LTS-SP3</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="aarch64">
<FullProductName ProductID="OpenEXR-debugsource-3.1.5-2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">OpenEXR-debugsource-3.1.5-2.oe2203sp3.aarch64.rpm</FullProductName>
<FullProductName ProductID="OpenEXR-3.1.5-2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">OpenEXR-3.1.5-2.oe2203sp3.aarch64.rpm</FullProductName>
<FullProductName ProductID="OpenEXR-devel-3.1.5-2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">OpenEXR-devel-3.1.5-2.oe2203sp3.aarch64.rpm</FullProductName>
<FullProductName ProductID="OpenEXR-libs-3.1.5-2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">OpenEXR-libs-3.1.5-2.oe2203sp3.aarch64.rpm</FullProductName>
<FullProductName ProductID="OpenEXR-debuginfo-3.1.5-2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">OpenEXR-debuginfo-3.1.5-2.oe2203sp3.aarch64.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="src">
<FullProductName ProductID="OpenEXR-3.1.5-2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">OpenEXR-3.1.5-2.oe2203sp3.src.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="x86_64">
<FullProductName ProductID="OpenEXR-libs-3.1.5-2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">OpenEXR-libs-3.1.5-2.oe2203sp3.x86_64.rpm</FullProductName>
<FullProductName ProductID="OpenEXR-debugsource-3.1.5-2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">OpenEXR-debugsource-3.1.5-2.oe2203sp3.x86_64.rpm</FullProductName>
<FullProductName ProductID="OpenEXR-devel-3.1.5-2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">OpenEXR-devel-3.1.5-2.oe2203sp3.x86_64.rpm</FullProductName>
<FullProductName ProductID="OpenEXR-3.1.5-2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">OpenEXR-3.1.5-2.oe2203sp3.x86_64.rpm</FullProductName>
<FullProductName ProductID="OpenEXR-debuginfo-3.1.5-2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">OpenEXR-debuginfo-3.1.5-2.oe2203sp3.x86_64.rpm</FullProductName>
</Branch>
</ProductTree>
<Vulnerability Ordinal="1" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="1" xml:lang="en">Due to a failure in validating the number of scanline samples of a OpenEXR file containing deep scanline data, Academy Software Foundation OpenEX image parsing library version 3.2.1 and prior is susceptible to a heap-based buffer overflow vulnerability. This issue was resolved as of versions v3.2.2 and v3.1.12 of the affected library.</Note>
</Notes>
<ReleaseDate>2024-03-01</ReleaseDate>
<CVE>CVE-2023-5841</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-22.03-LTS-SP3</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>Critical</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>9.1</BaseScore>
<Vector>AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>OpenEXR security update</Description>
<DATE>2024-03-01</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2024-1218</URL>
</Remediation>
</Remediations>
</Vulnerability>
</cvrfdoc>