cvrf2cusa/cvrf/2022/cvrf-openEuler-SA-2022-2099.xml
Jia Chao 0b34274085 git mv
Signed-off-by: Jia Chao <jiac13@chinaunicom.cn>
2024-07-25 09:57:37 +08:00

177 lines
16 KiB
XML

<?xml version="1.0" encoding="UTF-8"?>
<cvrfdoc xmlns="http://www.icasi.org/CVRF/schema/cvrf/1.1" xmlns:cvrf="http://www.icasi.org/CVRF/schema/cvrf/1.1">
<DocumentTitle xml:lang="en">An update for systemd is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3 and openEuler-22.03-LTS</DocumentTitle>
<DocumentType>Security Advisory</DocumentType>
<DocumentPublisher Type="Vendor">
<ContactDetails>openeuler-security@openeuler.org</ContactDetails>
<IssuingAuthority>openEuler security committee</IssuingAuthority>
</DocumentPublisher>
<DocumentTracking>
<Identification>
<ID>openEuler-SA-2022-2099</ID>
</Identification>
<Status>Final</Status>
<Version>1.0</Version>
<RevisionHistory>
<Revision>
<Number>1.0</Number>
<Date>2022-11-18</Date>
<Description>Initial</Description>
</Revision>
</RevisionHistory>
<InitialReleaseDate>2022-11-18</InitialReleaseDate>
<CurrentReleaseDate>2022-11-18</CurrentReleaseDate>
<Generator>
<Engine>openEuler SA Tool V1.0</Engine>
<Date>2022-11-18</Date>
</Generator>
</DocumentTracking>
<DocumentNotes>
<Note Title="Synopsis" Type="General" Ordinal="1" xml:lang="en">systemd security update</Note>
<Note Title="Summary" Type="General" Ordinal="2" xml:lang="en">An update for systemd is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3 and openEuler-22.03-LTS.</Note>
<Note Title="Description" Type="General" Ordinal="3" xml:lang="en">systemd is a system and service manager that runs as PID 1 and starts the rest of the system.
Security Fix(es):
An off-by-one Error issue was discovered in Systemd in format_timespan() function of time-util.c. An attacker could supply specific values for time and accuracy that leads to buffer overrun in format_timespan(), leading to a Denial of Service.(CVE-2022-3821)</Note>
<Note Title="Topic" Type="General" Ordinal="4" xml:lang="en">An update for systemd is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3 and openEuler-22.03-LTS.
openEuler Security has rated this update as having a security impact of medium. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.</Note>
<Note Title="Severity" Type="General" Ordinal="5" xml:lang="en">Medium</Note>
<Note Title="Affected Component" Type="General" Ordinal="6" xml:lang="en">systemd</Note>
</DocumentNotes>
<DocumentReferences>
<Reference Type="Self">
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-2099</URL>
</Reference>
<Reference Type="openEuler CVE">
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-3821</URL>
</Reference>
<Reference Type="Other">
<URL>https://nvd.nist.gov/vuln/detail/CVE-2022-3821</URL>
</Reference>
</DocumentReferences>
<ProductTree xmlns="http://www.icasi.org/CVRF/schema/prod/1.1">
<Branch Type="Product Name" Name="openEuler">
<FullProductName ProductID="openEuler-20.03-LTS-SP1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">openEuler-20.03-LTS-SP1</FullProductName>
<FullProductName ProductID="openEuler-20.03-LTS-SP3" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">openEuler-20.03-LTS-SP3</FullProductName>
<FullProductName ProductID="openEuler-22.03-LTS" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">openEuler-22.03-LTS</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="aarch64">
<FullProductName ProductID="systemd-debugsource-243-58" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">systemd-debugsource-243-58.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="systemd-container-243-58" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">systemd-container-243-58.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="systemd-pam-243-58" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">systemd-pam-243-58.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="systemd-resolved-243-58" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">systemd-resolved-243-58.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="systemd-libs-243-58" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">systemd-libs-243-58.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="systemd-udev-compat-243-58" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">systemd-udev-compat-243-58.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="systemd-journal-remote-243-58" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">systemd-journal-remote-243-58.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="systemd-nspawn-243-58" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">systemd-nspawn-243-58.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="systemd-243-58" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">systemd-243-58.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="systemd-debuginfo-243-58" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">systemd-debuginfo-243-58.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="systemd-udev-243-58" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">systemd-udev-243-58.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="systemd-timesyncd-243-58" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">systemd-timesyncd-243-58.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="systemd-devel-243-58" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">systemd-devel-243-58.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="systemd-networkd-243-58" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">systemd-networkd-243-58.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="systemd-debuginfo-243-59" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">systemd-debuginfo-243-59.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="systemd-container-243-59" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">systemd-container-243-59.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="systemd-devel-243-59" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">systemd-devel-243-59.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="systemd-libs-243-59" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">systemd-libs-243-59.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="systemd-udev-243-59" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">systemd-udev-243-59.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="systemd-udev-compat-243-59" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">systemd-udev-compat-243-59.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="systemd-243-59" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">systemd-243-59.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="systemd-journal-remote-243-59" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">systemd-journal-remote-243-59.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="systemd-debugsource-243-59" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">systemd-debugsource-243-59.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="systemd-249-40" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">systemd-249-40.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="systemd-debuginfo-249-40" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">systemd-debuginfo-249-40.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="systemd-devel-249-40" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">systemd-devel-249-40.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="systemd-timesyncd-249-40" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">systemd-timesyncd-249-40.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="systemd-nspawn-249-40" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">systemd-nspawn-249-40.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="systemd-resolved-249-40" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">systemd-resolved-249-40.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="systemd-debugsource-249-40" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">systemd-debugsource-249-40.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="systemd-container-249-40" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">systemd-container-249-40.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="systemd-udev-249-40" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">systemd-udev-249-40.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="systemd-libs-249-40" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">systemd-libs-249-40.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="systemd-pam-249-40" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">systemd-pam-249-40.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="systemd-networkd-249-40" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">systemd-networkd-249-40.oe2203.aarch64.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="noarch">
<FullProductName ProductID="systemd-help-243-58" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">systemd-help-243-58.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="systemd-help-243-59" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">systemd-help-243-59.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="systemd-help-249-40" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">systemd-help-249-40.oe2203.noarch.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="src">
<FullProductName ProductID="systemd-243-58" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">systemd-243-58.oe1.src.rpm</FullProductName>
<FullProductName ProductID="systemd-243-59" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">systemd-243-59.oe1.src.rpm</FullProductName>
<FullProductName ProductID="systemd-249-40" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">systemd-249-40.oe2203.src.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="x86_64">
<FullProductName ProductID="systemd-debugsource-243-58" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">systemd-debugsource-243-58.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="systemd-journal-remote-243-58" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">systemd-journal-remote-243-58.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="systemd-resolved-243-58" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">systemd-resolved-243-58.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="systemd-udev-compat-243-58" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">systemd-udev-compat-243-58.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="systemd-container-243-58" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">systemd-container-243-58.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="systemd-debuginfo-243-58" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">systemd-debuginfo-243-58.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="systemd-timesyncd-243-58" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">systemd-timesyncd-243-58.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="systemd-libs-243-58" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">systemd-libs-243-58.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="systemd-nspawn-243-58" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">systemd-nspawn-243-58.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="systemd-udev-243-58" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">systemd-udev-243-58.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="systemd-devel-243-58" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">systemd-devel-243-58.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="systemd-networkd-243-58" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">systemd-networkd-243-58.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="systemd-pam-243-58" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">systemd-pam-243-58.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="systemd-243-58" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">systemd-243-58.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="systemd-debuginfo-243-59" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">systemd-debuginfo-243-59.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="systemd-libs-243-59" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">systemd-libs-243-59.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="systemd-container-243-59" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">systemd-container-243-59.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="systemd-udev-compat-243-59" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">systemd-udev-compat-243-59.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="systemd-udev-243-59" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">systemd-udev-243-59.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="systemd-journal-remote-243-59" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">systemd-journal-remote-243-59.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="systemd-devel-243-59" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">systemd-devel-243-59.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="systemd-243-59" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">systemd-243-59.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="systemd-debugsource-243-59" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">systemd-debugsource-243-59.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="systemd-container-249-40" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">systemd-container-249-40.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="systemd-libs-249-40" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">systemd-libs-249-40.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="systemd-networkd-249-40" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">systemd-networkd-249-40.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="systemd-pam-249-40" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">systemd-pam-249-40.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="systemd-debuginfo-249-40" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">systemd-debuginfo-249-40.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="systemd-resolved-249-40" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">systemd-resolved-249-40.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="systemd-udev-249-40" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">systemd-udev-249-40.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="systemd-249-40" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">systemd-249-40.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="systemd-nspawn-249-40" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">systemd-nspawn-249-40.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="systemd-debugsource-249-40" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">systemd-debugsource-249-40.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="systemd-timesyncd-249-40" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">systemd-timesyncd-249-40.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="systemd-devel-249-40" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">systemd-devel-249-40.oe2203.x86_64.rpm</FullProductName>
</Branch>
</ProductTree>
<Vulnerability Ordinal="1" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="1" xml:lang="en">An off-by-one Error issue was discovered in Systemd in format_timespan() function of time-util.c. An attacker could supply specific values for time and accuracy that leads to buffer overrun in format_timespan(), leading to a Denial of Service.</Note>
</Notes>
<ReleaseDate>2022-11-18</ReleaseDate>
<CVE>CVE-2022-3821</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
<ProductID>openEuler-22.03-LTS</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>Medium</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>5.5</BaseScore>
<Vector>AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>systemd security update</Description>
<DATE>2022-11-18</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-2099</URL>
</Remediation>
</Remediations>
</Vulnerability>
</cvrfdoc>