cvrf2cusa/cvrf/2021/cvrf-openEuler-SA-2021-1327.xml
Jia Chao 0b34274085 git mv
Signed-off-by: Jia Chao <jiac13@chinaunicom.cn>
2024-07-25 09:57:37 +08:00

242 lines
12 KiB
XML

<?xml version="1.0" encoding="UTF-8"?>
<cvrfdoc xmlns="http://www.icasi.org/CVRF/schema/cvrf/1.1" xmlns:cvrf="http://www.icasi.org/CVRF/schema/cvrf/1.1">
<DocumentTitle xml:lang="en">An update for leptonica is now available for openEuler-20.03-LTS-SP2</DocumentTitle>
<DocumentType>Security Advisory</DocumentType>
<DocumentPublisher Type="Vendor">
<ContactDetails>openeuler-security@openeuler.org</ContactDetails>
<IssuingAuthority>openEuler security committee</IssuingAuthority>
</DocumentPublisher>
<DocumentTracking>
<Identification>
<ID>openEuler-SA-2021-1327</ID>
</Identification>
<Status>Final</Status>
<Version>1.0</Version>
<RevisionHistory>
<Revision>
<Number>1.0</Number>
<Date>2021-08-28</Date>
<Description>Initial</Description>
</Revision>
</RevisionHistory>
<InitialReleaseDate>2021-08-28</InitialReleaseDate>
<CurrentReleaseDate>2021-08-28</CurrentReleaseDate>
<Generator>
<Engine>openEuler SA Tool V1.0</Engine>
<Date>2021-08-28</Date>
</Generator>
</DocumentTracking>
<DocumentNotes>
<Note Title="Synopsis" Type="General" Ordinal="1" xml:lang="en">leptonica security update</Note>
<Note Title="Summary" Type="General" Ordinal="2" xml:lang="en">An update for leptonica is now available for openEuler-20.03-LTS-SP2.</Note>
<Note Title="Description" Type="General" Ordinal="3" xml:lang="en">The library supports many operations that are useful on * Document images * Natural images Fundamental image processing and image analysis operations * Rasterop (aka bitblt) * Affine transforms (scaling, translation, rotation, shear) on images of arbitrary pixel depth * Projective and bi-linear transforms * Binary and gray scale morphology, rank order filters, and convolution * Seed-fill and connected components * Image transformations with changes in pixel depth, both at the same scale and with scale change * Pixelwise masking, blending, enhancement, arithmetic ops, etc.
Security Fix(es):
Leptonica before 1.80.0 allows a denial of service (application crash) via an incorrect left shift in pixConvert2To8 in pixconv.c.(CVE-2020-36277)
Leptonica before 1.80.0 allows a heap-based buffer over-read in findNextBorderPixel in ccbord.c.(CVE-2020-36278)
Leptonica before 1.80.0 allows a heap-based buffer over-read in pixFewColorsOctcubeQuantMixed in colorquant1.c.(CVE-2020-36281)
Leptonica before 1.80.0 allows a heap-based buffer over-read in rasteropGeneralLow, related to adaptmap_reg.c and adaptmap.c.(CVE-2020-36279)
Leptonica before 1.80.0 allows a heap-based buffer over-read in pixReadFromTiffStream, related to tiffio.c.(CVE-2020-36280)</Note>
<Note Title="Topic" Type="General" Ordinal="4" xml:lang="en">An update for leptonica is now available for openEuler-20.03-LTS-SP2.
openEuler Security has rated this update as having a security impact of high. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.</Note>
<Note Title="Severity" Type="General" Ordinal="5" xml:lang="en">High</Note>
<Note Title="Affected Component" Type="General" Ordinal="6" xml:lang="en">leptonica</Note>
</DocumentNotes>
<DocumentReferences>
<Reference Type="Self">
<URL>https://openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2021-1327</URL>
</Reference>
<Reference Type="openEuler CVE">
<URL>https://openeuler.org/en/security/cve/detail.html?id=CVE-2020-36277</URL>
<URL>https://openeuler.org/en/security/cve/detail.html?id=CVE-2020-36278</URL>
<URL>https://openeuler.org/en/security/cve/detail.html?id=CVE-2020-36281</URL>
<URL>https://openeuler.org/en/security/cve/detail.html?id=CVE-2020-36279</URL>
<URL>https://openeuler.org/en/security/cve/detail.html?id=CVE-2020-36280</URL>
</Reference>
<Reference Type="Other">
<URL>https://nvd.nist.gov/vuln/detail/CVE-2020-36277</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2020-36278</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2020-36281</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2020-36279</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2020-36280</URL>
</Reference>
</DocumentReferences>
<ProductTree xmlns="http://www.icasi.org/CVRF/schema/prod/1.1">
<Branch Type="Product Name" Name="openEuler">
<FullProductName ProductID="openEuler-20.03-LTS-SP2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">openEuler-20.03-LTS-SP2</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="aarch64">
<FullProductName ProductID="leptonica-debugsource-1.79.0-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">leptonica-debugsource-1.79.0-2.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="leptonica-devel-1.79.0-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">leptonica-devel-1.79.0-2.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="leptonica-1.79.0-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">leptonica-1.79.0-2.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="leptonica-tools-1.79.0-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">leptonica-tools-1.79.0-2.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="leptonica-debuginfo-1.79.0-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">leptonica-debuginfo-1.79.0-2.oe1.aarch64.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="src">
<FullProductName ProductID="leptonica-1.79.0-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">leptonica-1.79.0-2.oe1.src.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="x86_64">
<FullProductName ProductID="leptonica-debuginfo-1.79.0-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">leptonica-debuginfo-1.79.0-2.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="leptonica-1.79.0-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">leptonica-1.79.0-2.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="leptonica-debugsource-1.79.0-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">leptonica-debugsource-1.79.0-2.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="leptonica-devel-1.79.0-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">leptonica-devel-1.79.0-2.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="leptonica-tools-1.79.0-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">leptonica-tools-1.79.0-2.oe1.x86_64.rpm</FullProductName>
</Branch>
</ProductTree>
<Vulnerability Ordinal="1" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="1" xml:lang="en">Leptonica before 1.80.0 allows a denial of service (application crash) via an incorrect left shift in pixConvert2To8 in pixconv.c.</Note>
</Notes>
<ReleaseDate>2021-08-28</ReleaseDate>
<CVE>CVE-2020-36277</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP2</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>High</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>7.5</BaseScore>
<Vector>AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>leptonica security update</Description>
<DATE>2021-08-28</DATE>
<URL>https://openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2021-1327</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="2" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="2" xml:lang="en">Leptonica before 1.80.0 allows a heap-based buffer over-read in findNextBorderPixel in ccbord.c.</Note>
</Notes>
<ReleaseDate>2021-08-28</ReleaseDate>
<CVE>CVE-2020-36278</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP2</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>High</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>7.5</BaseScore>
<Vector>AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>leptonica security update</Description>
<DATE>2021-08-28</DATE>
<URL>https://openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2021-1327</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="3" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="3" xml:lang="en">Leptonica before 1.80.0 allows a heap-based buffer over-read in pixFewColorsOctcubeQuantMixed in colorquant1.c.</Note>
</Notes>
<ReleaseDate>2021-08-28</ReleaseDate>
<CVE>CVE-2020-36281</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP2</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>High</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>7.5</BaseScore>
<Vector>AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>leptonica security update</Description>
<DATE>2021-08-28</DATE>
<URL>https://openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2021-1327</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="4" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="4" xml:lang="en">Leptonica before 1.80.0 allows a heap-based buffer over-read in rasteropGeneralLow, related to adaptmap_reg.c and adaptmap.c.</Note>
</Notes>
<ReleaseDate>2021-08-28</ReleaseDate>
<CVE>CVE-2020-36279</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP2</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>High</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>7.5</BaseScore>
<Vector>AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>leptonica security update</Description>
<DATE>2021-08-28</DATE>
<URL>https://openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2021-1327</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="5" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="5" xml:lang="en">Leptonica before 1.80.0 allows a heap-based buffer over-read in pixReadFromTiffStream, related to tiffio.c.</Note>
</Notes>
<ReleaseDate>2021-08-28</ReleaseDate>
<CVE>CVE-2020-36280</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP2</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>High</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>7.5</BaseScore>
<Vector>AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>leptonica security update</Description>
<DATE>2021-08-28</DATE>
<URL>https://openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2021-1327</URL>
</Remediation>
</Remediations>
</Vulnerability>
</cvrfdoc>