cvrf2cusa/cvrf/2024/cvrf-openEuler-SA-2024-1825.xml
Jia Chao 0b34274085 git mv
Signed-off-by: Jia Chao <jiac13@chinaunicom.cn>
2024-07-25 09:57:37 +08:00

223 lines
19 KiB
XML

<?xml version="1.0" encoding="UTF-8"?>
<cvrfdoc xmlns="http://www.icasi.org/CVRF/schema/cvrf/1.1" xmlns:cvrf="http://www.icasi.org/CVRF/schema/cvrf/1.1">
<DocumentTitle xml:lang="en">An update for krb5 is now available for openEuler-22.03-LTS-SP3,openEuler-20.03-LTS-SP4,openEuler-24.03-LTS,openEuler-22.03-LTS-SP4,openEuler-22.03-LTS-SP1</DocumentTitle>
<DocumentType>Security Advisory</DocumentType>
<DocumentPublisher Type="Vendor">
<ContactDetails>openeuler-security@openeuler.org</ContactDetails>
<IssuingAuthority>openEuler security committee</IssuingAuthority>
</DocumentPublisher>
<DocumentTracking>
<Identification>
<ID>openEuler-SA-2024-1825</ID>
</Identification>
<Status>Final</Status>
<Version>1.0</Version>
<RevisionHistory>
<Revision>
<Number>1.0</Number>
<Date>2024-07-12</Date>
<Description>Initial</Description>
</Revision>
</RevisionHistory>
<InitialReleaseDate>2024-07-12</InitialReleaseDate>
<CurrentReleaseDate>2024-07-12</CurrentReleaseDate>
<Generator>
<Engine>openEuler SA Tool V1.0</Engine>
<Date>2024-07-12</Date>
</Generator>
</DocumentTracking>
<DocumentNotes>
<Note Title="Synopsis" Type="General" Ordinal="1" xml:lang="en">krb5 security update</Note>
<Note Title="Summary" Type="General" Ordinal="2" xml:lang="en">An update for krb5 is now available for openEuler-22.03-LTS-SP3,openEuler-20.03-LTS-SP4,openEuler-24.03-LTS,openEuler-22.03-LTS-SP4,openEuler-22.03-LTS-SP1</Note>
<Note Title="Description" Type="General" Ordinal="3" xml:lang="en">Kerberos is a network authentication protocol. It is designed to provide strong authentication for client/server applications by using secret-key cryptography.
Security Fix(es):
In MIT Kerberos 5 (aka krb5) before 1.21.3, an attacker can modify the plaintext Extra Count field of a confidential GSS krb5 wrap token, causing the unwrapped token to appear truncated to the application.(CVE-2024-37370)
In MIT Kerberos 5 (aka krb5) before 1.21.3, an attacker can cause invalid memory reads during GSS message token handling by sending message tokens with invalid length fields.(CVE-2024-37371)</Note>
<Note Title="Topic" Type="General" Ordinal="4" xml:lang="en">An update for krb5 is now available for openEuler-22.03-LTS-SP3.
openEuler Security has rated this update as having a security impact of high. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.</Note>
<Note Title="Severity" Type="General" Ordinal="5" xml:lang="en">Low</Note>
<Note Title="Affected Component" Type="General" Ordinal="6" xml:lang="en">krb5</Note>
</DocumentNotes>
<DocumentReferences>
<Reference Type="Self">
<URL>https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1825</URL>
</Reference>
<Reference Type="openEuler CVE">
<URL>https://www.openeuler.org/en/security/cve/detail/?cveId=CVE-2024-37370</URL>
<URL>https://www.openeuler.org/en/security/cve/detail/?cveId=CVE-2024-37371</URL>
</Reference>
<Reference Type="Other">
<URL>https://nvd.nist.gov/vuln/detail/CVE-2024-37370</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2024-37371</URL>
</Reference>
</DocumentReferences>
<ProductTree xmlns="http://www.icasi.org/CVRF/schema/prod/1.1">
<Branch Type="Product Name" Name="openEuler">
<FullProductName ProductID="openEuler-22.03-LTS-SP3" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">openEuler-22.03-LTS-SP3</FullProductName>
<FullProductName ProductID="openEuler-20.03-LTS-SP4" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP4">openEuler-20.03-LTS-SP4</FullProductName>
<FullProductName ProductID="openEuler-24.03-LTS" CPE="cpe:/a:openEuler:openEuler:24.03-LTS">openEuler-24.03-LTS</FullProductName>
<FullProductName ProductID="openEuler-22.03-LTS-SP4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP4">openEuler-22.03-LTS-SP4</FullProductName>
<FullProductName ProductID="openEuler-22.03-LTS-SP1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">openEuler-22.03-LTS-SP1</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="aarch64">
<FullProductName ProductID="krb5-1.19.2-17" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">krb5-1.19.2-17.oe2203sp3.aarch64.rpm</FullProductName>
<FullProductName ProductID="krb5-client-1.19.2-17" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">krb5-client-1.19.2-17.oe2203sp3.aarch64.rpm</FullProductName>
<FullProductName ProductID="krb5-debuginfo-1.19.2-17" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">krb5-debuginfo-1.19.2-17.oe2203sp3.aarch64.rpm</FullProductName>
<FullProductName ProductID="krb5-debugsource-1.19.2-17" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">krb5-debugsource-1.19.2-17.oe2203sp3.aarch64.rpm</FullProductName>
<FullProductName ProductID="krb5-devel-1.19.2-17" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">krb5-devel-1.19.2-17.oe2203sp3.aarch64.rpm</FullProductName>
<FullProductName ProductID="krb5-libs-1.19.2-17" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">krb5-libs-1.19.2-17.oe2203sp3.aarch64.rpm</FullProductName>
<FullProductName ProductID="krb5-server-1.19.2-17" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">krb5-server-1.19.2-17.oe2203sp3.aarch64.rpm</FullProductName>
<FullProductName ProductID="krb5-1.18.2-11" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP4">krb5-1.18.2-11.oe2003sp4.aarch64.rpm</FullProductName>
<FullProductName ProductID="krb5-client-1.18.2-11" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP4">krb5-client-1.18.2-11.oe2003sp4.aarch64.rpm</FullProductName>
<FullProductName ProductID="krb5-debuginfo-1.18.2-11" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP4">krb5-debuginfo-1.18.2-11.oe2003sp4.aarch64.rpm</FullProductName>
<FullProductName ProductID="krb5-debugsource-1.18.2-11" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP4">krb5-debugsource-1.18.2-11.oe2003sp4.aarch64.rpm</FullProductName>
<FullProductName ProductID="krb5-devel-1.18.2-11" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP4">krb5-devel-1.18.2-11.oe2003sp4.aarch64.rpm</FullProductName>
<FullProductName ProductID="krb5-libs-1.18.2-11" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP4">krb5-libs-1.18.2-11.oe2003sp4.aarch64.rpm</FullProductName>
<FullProductName ProductID="krb5-server-1.18.2-11" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP4">krb5-server-1.18.2-11.oe2003sp4.aarch64.rpm</FullProductName>
<FullProductName ProductID="krb5-1.21.2-7" CPE="cpe:/a:openEuler:openEuler:24.03-LTS">krb5-1.21.2-7.oe2403.aarch64.rpm</FullProductName>
<FullProductName ProductID="krb5-client-1.21.2-7" CPE="cpe:/a:openEuler:openEuler:24.03-LTS">krb5-client-1.21.2-7.oe2403.aarch64.rpm</FullProductName>
<FullProductName ProductID="krb5-debuginfo-1.21.2-7" CPE="cpe:/a:openEuler:openEuler:24.03-LTS">krb5-debuginfo-1.21.2-7.oe2403.aarch64.rpm</FullProductName>
<FullProductName ProductID="krb5-debugsource-1.21.2-7" CPE="cpe:/a:openEuler:openEuler:24.03-LTS">krb5-debugsource-1.21.2-7.oe2403.aarch64.rpm</FullProductName>
<FullProductName ProductID="krb5-devel-1.21.2-7" CPE="cpe:/a:openEuler:openEuler:24.03-LTS">krb5-devel-1.21.2-7.oe2403.aarch64.rpm</FullProductName>
<FullProductName ProductID="krb5-libs-1.21.2-7" CPE="cpe:/a:openEuler:openEuler:24.03-LTS">krb5-libs-1.21.2-7.oe2403.aarch64.rpm</FullProductName>
<FullProductName ProductID="krb5-server-1.21.2-7" CPE="cpe:/a:openEuler:openEuler:24.03-LTS">krb5-server-1.21.2-7.oe2403.aarch64.rpm</FullProductName>
<FullProductName ProductID="krb5-1.19.2-17" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP4">krb5-1.19.2-17.oe2203sp4.aarch64.rpm</FullProductName>
<FullProductName ProductID="krb5-client-1.19.2-17" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP4">krb5-client-1.19.2-17.oe2203sp4.aarch64.rpm</FullProductName>
<FullProductName ProductID="krb5-debuginfo-1.19.2-17" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP4">krb5-debuginfo-1.19.2-17.oe2203sp4.aarch64.rpm</FullProductName>
<FullProductName ProductID="krb5-debugsource-1.19.2-17" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP4">krb5-debugsource-1.19.2-17.oe2203sp4.aarch64.rpm</FullProductName>
<FullProductName ProductID="krb5-devel-1.19.2-17" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP4">krb5-devel-1.19.2-17.oe2203sp4.aarch64.rpm</FullProductName>
<FullProductName ProductID="krb5-libs-1.19.2-17" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP4">krb5-libs-1.19.2-17.oe2203sp4.aarch64.rpm</FullProductName>
<FullProductName ProductID="krb5-server-1.19.2-17" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP4">krb5-server-1.19.2-17.oe2203sp4.aarch64.rpm</FullProductName>
<FullProductName ProductID="krb5-1.19.2-17" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">krb5-1.19.2-17.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="krb5-client-1.19.2-17" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">krb5-client-1.19.2-17.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="krb5-debuginfo-1.19.2-17" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">krb5-debuginfo-1.19.2-17.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="krb5-debugsource-1.19.2-17" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">krb5-debugsource-1.19.2-17.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="krb5-devel-1.19.2-17" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">krb5-devel-1.19.2-17.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="krb5-libs-1.19.2-17" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">krb5-libs-1.19.2-17.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="krb5-server-1.19.2-17" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">krb5-server-1.19.2-17.oe2203sp1.aarch64.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="src">
<FullProductName ProductID="krb5-1.19.2-17" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">krb5-1.19.2-17.oe2203sp3.src.rpm</FullProductName>
<FullProductName ProductID="krb5-1.18.2-11" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP4">krb5-1.18.2-11.oe2003sp4.src.rpm</FullProductName>
<FullProductName ProductID="krb5-1.21.2-7" CPE="cpe:/a:openEuler:openEuler:24.03-LTS">krb5-1.21.2-7.oe2403.src.rpm</FullProductName>
<FullProductName ProductID="krb5-1.19.2-17" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP4">krb5-1.19.2-17.oe2203sp4.src.rpm</FullProductName>
<FullProductName ProductID="krb5-1.19.2-17" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">krb5-1.19.2-17.oe2203sp1.src.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="x86_64">
<FullProductName ProductID="krb5-1.19.2-17" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">krb5-1.19.2-17.oe2203sp3.x86_64.rpm</FullProductName>
<FullProductName ProductID="krb5-client-1.19.2-17" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">krb5-client-1.19.2-17.oe2203sp3.x86_64.rpm</FullProductName>
<FullProductName ProductID="krb5-debuginfo-1.19.2-17" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">krb5-debuginfo-1.19.2-17.oe2203sp3.x86_64.rpm</FullProductName>
<FullProductName ProductID="krb5-debugsource-1.19.2-17" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">krb5-debugsource-1.19.2-17.oe2203sp3.x86_64.rpm</FullProductName>
<FullProductName ProductID="krb5-devel-1.19.2-17" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">krb5-devel-1.19.2-17.oe2203sp3.x86_64.rpm</FullProductName>
<FullProductName ProductID="krb5-libs-1.19.2-17" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">krb5-libs-1.19.2-17.oe2203sp3.x86_64.rpm</FullProductName>
<FullProductName ProductID="krb5-server-1.19.2-17" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">krb5-server-1.19.2-17.oe2203sp3.x86_64.rpm</FullProductName>
<FullProductName ProductID="krb5-1.18.2-11" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP4">krb5-1.18.2-11.oe2003sp4.x86_64.rpm</FullProductName>
<FullProductName ProductID="krb5-client-1.18.2-11" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP4">krb5-client-1.18.2-11.oe2003sp4.x86_64.rpm</FullProductName>
<FullProductName ProductID="krb5-debuginfo-1.18.2-11" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP4">krb5-debuginfo-1.18.2-11.oe2003sp4.x86_64.rpm</FullProductName>
<FullProductName ProductID="krb5-debugsource-1.18.2-11" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP4">krb5-debugsource-1.18.2-11.oe2003sp4.x86_64.rpm</FullProductName>
<FullProductName ProductID="krb5-devel-1.18.2-11" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP4">krb5-devel-1.18.2-11.oe2003sp4.x86_64.rpm</FullProductName>
<FullProductName ProductID="krb5-libs-1.18.2-11" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP4">krb5-libs-1.18.2-11.oe2003sp4.x86_64.rpm</FullProductName>
<FullProductName ProductID="krb5-server-1.18.2-11" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP4">krb5-server-1.18.2-11.oe2003sp4.x86_64.rpm</FullProductName>
<FullProductName ProductID="krb5-1.21.2-7" CPE="cpe:/a:openEuler:openEuler:24.03-LTS">krb5-1.21.2-7.oe2403.x86_64.rpm</FullProductName>
<FullProductName ProductID="krb5-client-1.21.2-7" CPE="cpe:/a:openEuler:openEuler:24.03-LTS">krb5-client-1.21.2-7.oe2403.x86_64.rpm</FullProductName>
<FullProductName ProductID="krb5-debuginfo-1.21.2-7" CPE="cpe:/a:openEuler:openEuler:24.03-LTS">krb5-debuginfo-1.21.2-7.oe2403.x86_64.rpm</FullProductName>
<FullProductName ProductID="krb5-debugsource-1.21.2-7" CPE="cpe:/a:openEuler:openEuler:24.03-LTS">krb5-debugsource-1.21.2-7.oe2403.x86_64.rpm</FullProductName>
<FullProductName ProductID="krb5-devel-1.21.2-7" CPE="cpe:/a:openEuler:openEuler:24.03-LTS">krb5-devel-1.21.2-7.oe2403.x86_64.rpm</FullProductName>
<FullProductName ProductID="krb5-libs-1.21.2-7" CPE="cpe:/a:openEuler:openEuler:24.03-LTS">krb5-libs-1.21.2-7.oe2403.x86_64.rpm</FullProductName>
<FullProductName ProductID="krb5-server-1.21.2-7" CPE="cpe:/a:openEuler:openEuler:24.03-LTS">krb5-server-1.21.2-7.oe2403.x86_64.rpm</FullProductName>
<FullProductName ProductID="krb5-1.19.2-17" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP4">krb5-1.19.2-17.oe2203sp4.x86_64.rpm</FullProductName>
<FullProductName ProductID="krb5-client-1.19.2-17" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP4">krb5-client-1.19.2-17.oe2203sp4.x86_64.rpm</FullProductName>
<FullProductName ProductID="krb5-debuginfo-1.19.2-17" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP4">krb5-debuginfo-1.19.2-17.oe2203sp4.x86_64.rpm</FullProductName>
<FullProductName ProductID="krb5-debugsource-1.19.2-17" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP4">krb5-debugsource-1.19.2-17.oe2203sp4.x86_64.rpm</FullProductName>
<FullProductName ProductID="krb5-devel-1.19.2-17" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP4">krb5-devel-1.19.2-17.oe2203sp4.x86_64.rpm</FullProductName>
<FullProductName ProductID="krb5-libs-1.19.2-17" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP4">krb5-libs-1.19.2-17.oe2203sp4.x86_64.rpm</FullProductName>
<FullProductName ProductID="krb5-server-1.19.2-17" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP4">krb5-server-1.19.2-17.oe2203sp4.x86_64.rpm</FullProductName>
<FullProductName ProductID="krb5-1.19.2-17" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">krb5-1.19.2-17.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="krb5-client-1.19.2-17" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">krb5-client-1.19.2-17.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="krb5-debuginfo-1.19.2-17" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">krb5-debuginfo-1.19.2-17.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="krb5-debugsource-1.19.2-17" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">krb5-debugsource-1.19.2-17.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="krb5-devel-1.19.2-17" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">krb5-devel-1.19.2-17.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="krb5-libs-1.19.2-17" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">krb5-libs-1.19.2-17.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="krb5-server-1.19.2-17" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">krb5-server-1.19.2-17.oe2203sp1.x86_64.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="noarch">
<FullProductName ProductID="krb5-help-1.19.2-17" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">krb5-help-1.19.2-17.oe2203sp3.noarch.rpm</FullProductName>
<FullProductName ProductID="krb5-help-1.18.2-11" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP4">krb5-help-1.18.2-11.oe2003sp4.noarch.rpm</FullProductName>
<FullProductName ProductID="krb5-help-1.21.2-7" CPE="cpe:/a:openEuler:openEuler:24.03-LTS">krb5-help-1.21.2-7.oe2403.noarch.rpm</FullProductName>
<FullProductName ProductID="krb5-help-1.19.2-17" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP4">krb5-help-1.19.2-17.oe2203sp4.noarch.rpm</FullProductName>
<FullProductName ProductID="krb5-help-1.19.2-17" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">krb5-help-1.19.2-17.oe2203sp1.noarch.rpm</FullProductName>
</Branch>
</ProductTree>
<Vulnerability Ordinal="1" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="1" xml:lang="en">In MIT Kerberos 5 (aka krb5) before 1.21.3, an attacker can modify the plaintext Extra Count field of a confidential GSS krb5 wrap token, causing the unwrapped token to appear truncated to the application.</Note>
</Notes>
<ReleaseDate>2024-07-12</ReleaseDate>
<CVE>CVE-2024-37370</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-22.03-LTS-SP3</ProductID>
<ProductID>openEuler-20.03-LTS-SP4</ProductID>
<ProductID>openEuler-24.03-LTS</ProductID>
<ProductID>openEuler-22.03-LTS-SP4</ProductID>
<ProductID>openEuler-22.03-LTS-SP1</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>None</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>7.4</BaseScore>
<Vector>AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>krb5 security update</Description>
<DATE>2024-07-12</DATE>
<URL>https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1825</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="2" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="1" xml:lang="en">In MIT Kerberos 5 (aka krb5) before 1.21.3, an attacker can cause invalid memory reads during GSS message token handling by sending message tokens with invalid length fields.</Note>
</Notes>
<ReleaseDate>2024-07-12</ReleaseDate>
<CVE>CVE-2024-37371</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-22.03-LTS-SP3</ProductID>
<ProductID>openEuler-20.03-LTS-SP4</ProductID>
<ProductID>openEuler-24.03-LTS</ProductID>
<ProductID>openEuler-22.03-LTS-SP4</ProductID>
<ProductID>openEuler-22.03-LTS-SP1</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>None</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>6.5</BaseScore>
<Vector>AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>krb5 security update</Description>
<DATE>2024-07-12</DATE>
<URL>https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1825</URL>
</Remediation>
</Remediations>
</Vulnerability>
</cvrfdoc>