cvrf2cusa/cvrf/2022/cvrf-openEuler-SA-2022-1678.xml
Jia Chao 0b34274085 git mv
Signed-off-by: Jia Chao <jiac13@chinaunicom.cn>
2024-07-25 09:57:37 +08:00

133 lines
10 KiB
XML

<?xml version="1.0" encoding="UTF-8"?>
<cvrfdoc xmlns="http://www.icasi.org/CVRF/schema/cvrf/1.1" xmlns:cvrf="http://www.icasi.org/CVRF/schema/cvrf/1.1">
<DocumentTitle xml:lang="en">An update for openjpeg2 is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3 and openEuler-22.03-LTS</DocumentTitle>
<DocumentType>Security Advisory</DocumentType>
<DocumentPublisher Type="Vendor">
<ContactDetails>openeuler-security@openeuler.org</ContactDetails>
<IssuingAuthority>openEuler security committee</IssuingAuthority>
</DocumentPublisher>
<DocumentTracking>
<Identification>
<ID>openEuler-SA-2022-1678</ID>
</Identification>
<Status>Final</Status>
<Version>1.0</Version>
<RevisionHistory>
<Revision>
<Number>1.0</Number>
<Date>2022-05-28</Date>
<Description>Initial</Description>
</Revision>
</RevisionHistory>
<InitialReleaseDate>2022-05-28</InitialReleaseDate>
<CurrentReleaseDate>2022-05-28</CurrentReleaseDate>
<Generator>
<Engine>openEuler SA Tool V1.0</Engine>
<Date>2022-05-28</Date>
</Generator>
</DocumentTracking>
<DocumentNotes>
<Note Title="Synopsis" Type="General" Ordinal="1" xml:lang="en">openjpeg2 security update</Note>
<Note Title="Summary" Type="General" Ordinal="2" xml:lang="en">An update for openjpeg2 is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3 and openEuler-22.03-LTS.</Note>
<Note Title="Description" Type="General" Ordinal="3" xml:lang="en">OpenJPEG is an open-source JPEG 2000 codec written in C language. It has been developed in order to promote the use of JPEG 2000, a still-image compression standard from the Joint Photographic Experts Group (JPEG). Since April 2015, it is officially recognized by ISO/IEC and ITU-T as a JPEG 2000 Reference Software.
Security Fix(es):
A flaw was found in the opj2_decompress program in openjpeg2 2.4.0 in the way it handles an input directory with a large number of files. When it fails to allocate a buffer to store the filenames of the input directory, it calls free() on an uninitialized pointer, leading to a segmentation fault and a denial of service.(CVE-2022-1122)</Note>
<Note Title="Topic" Type="General" Ordinal="4" xml:lang="en">An update for openjpeg2 is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3 and openEuler-22.03-LTS.
openEuler Security has rated this update as having a security impact of medium. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.</Note>
<Note Title="Severity" Type="General" Ordinal="5" xml:lang="en">Medium</Note>
<Note Title="Affected Component" Type="General" Ordinal="6" xml:lang="en">openjpeg2</Note>
</DocumentNotes>
<DocumentReferences>
<Reference Type="Self">
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1678</URL>
</Reference>
<Reference Type="openEuler CVE">
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-1122</URL>
</Reference>
<Reference Type="Other">
<URL>https://nvd.nist.gov/vuln/detail/CVE-2022-1122</URL>
</Reference>
</DocumentReferences>
<ProductTree xmlns="http://www.icasi.org/CVRF/schema/prod/1.1">
<Branch Type="Product Name" Name="openEuler">
<FullProductName ProductID="openEuler-20.03-LTS-SP1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">openEuler-20.03-LTS-SP1</FullProductName>
<FullProductName ProductID="openEuler-20.03-LTS-SP3" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">openEuler-20.03-LTS-SP3</FullProductName>
<FullProductName ProductID="openEuler-22.03-LTS" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">openEuler-22.03-LTS</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="aarch64">
<FullProductName ProductID="openjpeg2-2.3.1-11" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">openjpeg2-2.3.1-11.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="openjpeg2-debuginfo-2.3.1-11" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">openjpeg2-debuginfo-2.3.1-11.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="openjpeg2-debugsource-2.3.1-11" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">openjpeg2-debugsource-2.3.1-11.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="openjpeg2-devel-2.3.1-11" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">openjpeg2-devel-2.3.1-11.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="openjpeg2-2.3.1-11" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">openjpeg2-2.3.1-11.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="openjpeg2-debuginfo-2.3.1-11" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">openjpeg2-debuginfo-2.3.1-11.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="openjpeg2-debugsource-2.3.1-11" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">openjpeg2-debugsource-2.3.1-11.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="openjpeg2-devel-2.3.1-11" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">openjpeg2-devel-2.3.1-11.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="openjpeg2-2.4.0-6" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">openjpeg2-2.4.0-6.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="openjpeg2-debuginfo-2.4.0-6" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">openjpeg2-debuginfo-2.4.0-6.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="openjpeg2-debugsource-2.4.0-6" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">openjpeg2-debugsource-2.4.0-6.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="openjpeg2-devel-2.4.0-6" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">openjpeg2-devel-2.4.0-6.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="openjpeg2-tools-2.4.0-6" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">openjpeg2-tools-2.4.0-6.oe2203.aarch64.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="src">
<FullProductName ProductID="openjpeg2-2.3.1-11" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">openjpeg2-2.3.1-11.oe1.src.rpm</FullProductName>
<FullProductName ProductID="openjpeg2-2.3.1-11" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">openjpeg2-2.3.1-11.oe1.src.rpm</FullProductName>
<FullProductName ProductID="openjpeg2-2.4.0-6" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">openjpeg2-2.4.0-6.oe2203.src.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="noarch">
<FullProductName ProductID="openjpeg2-help-2.3.1-11" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">openjpeg2-help-2.3.1-11.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="openjpeg2-help-2.3.1-11" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">openjpeg2-help-2.3.1-11.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="openjpeg2-help-2.4.0-6" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">openjpeg2-help-2.4.0-6.oe2203.noarch.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="x86_64">
<FullProductName ProductID="openjpeg2-2.3.1-11" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">openjpeg2-2.3.1-11.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="openjpeg2-debuginfo-2.3.1-11" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">openjpeg2-debuginfo-2.3.1-11.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="openjpeg2-debugsource-2.3.1-11" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">openjpeg2-debugsource-2.3.1-11.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="openjpeg2-devel-2.3.1-11" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">openjpeg2-devel-2.3.1-11.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="openjpeg2-2.3.1-11" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">openjpeg2-2.3.1-11.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="openjpeg2-debuginfo-2.3.1-11" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">openjpeg2-debuginfo-2.3.1-11.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="openjpeg2-debugsource-2.3.1-11" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">openjpeg2-debugsource-2.3.1-11.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="openjpeg2-devel-2.3.1-11" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">openjpeg2-devel-2.3.1-11.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="openjpeg2-2.4.0-6" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">openjpeg2-2.4.0-6.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="openjpeg2-debuginfo-2.4.0-6" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">openjpeg2-debuginfo-2.4.0-6.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="openjpeg2-debugsource-2.4.0-6" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">openjpeg2-debugsource-2.4.0-6.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="openjpeg2-devel-2.4.0-6" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">openjpeg2-devel-2.4.0-6.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="openjpeg2-tools-2.4.0-6" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">openjpeg2-tools-2.4.0-6.oe2203.x86_64.rpm</FullProductName>
</Branch>
</ProductTree>
<Vulnerability Ordinal="1" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="1" xml:lang="en">A flaw was found in the opj2_decompress program in openjpeg2 2.4.0 in the way it handles an input directory with a large number of files. When it fails to allocate a buffer to store the filenames of the input directory, it calls free() on an uninitialized pointer, leading to a segmentation fault and a denial of service.</Note>
</Notes>
<ReleaseDate>2022-05-28</ReleaseDate>
<CVE>CVE-2022-1122</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
<ProductID>openEuler-22.03-LTS</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>Medium</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>5.5</BaseScore>
<Vector>AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>openjpeg2 security update</Description>
<DATE>2022-05-28</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1678</URL>
</Remediation>
</Remediations>
</Vulnerability>
</cvrfdoc>