cvrf2cusa/cvrf/2022/cvrf-openEuler-SA-2022-2110.xml
Jia Chao 0b34274085 git mv
Signed-off-by: Jia Chao <jiac13@chinaunicom.cn>
2024-07-25 09:57:37 +08:00

182 lines
15 KiB
XML

<?xml version="1.0" encoding="UTF-8"?>
<cvrfdoc xmlns="http://www.icasi.org/CVRF/schema/cvrf/1.1" xmlns:cvrf="http://www.icasi.org/CVRF/schema/cvrf/1.1">
<DocumentTitle xml:lang="en">An update for xorg-x11-server is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3 and openEuler-22.03-LTS</DocumentTitle>
<DocumentType>Security Advisory</DocumentType>
<DocumentPublisher Type="Vendor">
<ContactDetails>openeuler-security@openeuler.org</ContactDetails>
<IssuingAuthority>openEuler security committee</IssuingAuthority>
</DocumentPublisher>
<DocumentTracking>
<Identification>
<ID>openEuler-SA-2022-2110</ID>
</Identification>
<Status>Final</Status>
<Version>1.0</Version>
<RevisionHistory>
<Revision>
<Number>1.0</Number>
<Date>2022-11-25</Date>
<Description>Initial</Description>
</Revision>
</RevisionHistory>
<InitialReleaseDate>2022-11-25</InitialReleaseDate>
<CurrentReleaseDate>2022-11-25</CurrentReleaseDate>
<Generator>
<Engine>openEuler SA Tool V1.0</Engine>
<Date>2022-11-25</Date>
</Generator>
</DocumentTracking>
<DocumentNotes>
<Note Title="Synopsis" Type="General" Ordinal="1" xml:lang="en">xorg-x11-server security update</Note>
<Note Title="Summary" Type="General" Ordinal="2" xml:lang="en">An update for xorg-x11-server is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3 and openEuler-22.03-LTS.</Note>
<Note Title="Description" Type="General" Ordinal="3" xml:lang="en">X.Org X11 X server
Security Fix(es):
A vulnerability, which was classified as problematic, was found in X.org Server. This affects an unknown part of the file hw/xquartz/X11Controller.m of the component xquartz. The manipulation leads to denial of service. It is recommended to apply a patch to fix this issue. The identifier VDB-211053 was assigned to this vulnerability.(CVE-2022-3553)
A vulnerability, which was classified as problematic, has been found in X.org Server. Affected by this issue is the function ProcXkbGetKbdByName of the file xkb/xkb.c. The manipulation leads to memory leak. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-211052.(CVE-2022-3551)</Note>
<Note Title="Topic" Type="General" Ordinal="4" xml:lang="en">An update for xorg-x11-server is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3 and openEuler-22.03-LTS.
openEuler Security has rated this update as having a security impact of high. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.</Note>
<Note Title="Severity" Type="General" Ordinal="5" xml:lang="en">High</Note>
<Note Title="Affected Component" Type="General" Ordinal="6" xml:lang="en">xorg-x11-server</Note>
</DocumentNotes>
<DocumentReferences>
<Reference Type="Self">
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-2110</URL>
</Reference>
<Reference Type="openEuler CVE">
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-3553</URL>
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-3551</URL>
</Reference>
<Reference Type="Other">
<URL>https://nvd.nist.gov/vuln/detail/CVE-2022-3553</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2022-3551</URL>
</Reference>
</DocumentReferences>
<ProductTree xmlns="http://www.icasi.org/CVRF/schema/prod/1.1">
<Branch Type="Product Name" Name="openEuler">
<FullProductName ProductID="openEuler-20.03-LTS-SP1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">openEuler-20.03-LTS-SP1</FullProductName>
<FullProductName ProductID="openEuler-20.03-LTS-SP3" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">openEuler-20.03-LTS-SP3</FullProductName>
<FullProductName ProductID="openEuler-22.03-LTS" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">openEuler-22.03-LTS</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="aarch64">
<FullProductName ProductID="xorg-x11-server-devel-1.20.8-12" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">xorg-x11-server-devel-1.20.8-12.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="xorg-x11-server-debuginfo-1.20.8-12" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">xorg-x11-server-debuginfo-1.20.8-12.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="xorg-x11-server-Xephyr-1.20.8-12" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">xorg-x11-server-Xephyr-1.20.8-12.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="xorg-x11-server-1.20.8-12" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">xorg-x11-server-1.20.8-12.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="xorg-x11-server-debugsource-1.20.8-12" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">xorg-x11-server-debugsource-1.20.8-12.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="xorg-x11-server-1.20.8-13" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">xorg-x11-server-1.20.8-13.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="xorg-x11-server-devel-1.20.8-13" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">xorg-x11-server-devel-1.20.8-13.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="xorg-x11-server-debugsource-1.20.8-13" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">xorg-x11-server-debugsource-1.20.8-13.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="xorg-x11-server-debuginfo-1.20.8-13" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">xorg-x11-server-debuginfo-1.20.8-13.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="xorg-x11-server-Xephyr-1.20.8-13" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">xorg-x11-server-Xephyr-1.20.8-13.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="xorg-x11-server-debugsource-1.20.11-12" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">xorg-x11-server-debugsource-1.20.11-12.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="xorg-x11-server-Xephyr-1.20.11-12" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">xorg-x11-server-Xephyr-1.20.11-12.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="xorg-x11-server-Xvfb-1.20.11-12" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">xorg-x11-server-Xvfb-1.20.11-12.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="xorg-x11-server-devel-1.20.11-12" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">xorg-x11-server-devel-1.20.11-12.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="xorg-x11-server-1.20.11-12" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">xorg-x11-server-1.20.11-12.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="xorg-x11-server-Xnest-1.20.11-12" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">xorg-x11-server-Xnest-1.20.11-12.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="xorg-x11-server-debuginfo-1.20.11-12" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">xorg-x11-server-debuginfo-1.20.11-12.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="xorg-x11-server-Xdmx-1.20.11-12" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">xorg-x11-server-Xdmx-1.20.11-12.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="xorg-x11-server-common-1.20.11-12" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">xorg-x11-server-common-1.20.11-12.oe2203.aarch64.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="noarch">
<FullProductName ProductID="xorg-x11-server-help-1.20.8-12" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">xorg-x11-server-help-1.20.8-12.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="xorg-x11-server-help-1.20.8-13" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">xorg-x11-server-help-1.20.8-13.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="xorg-x11-server-help-1.20.11-12" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">xorg-x11-server-help-1.20.11-12.oe2203.noarch.rpm</FullProductName>
<FullProductName ProductID="xorg-x11-server-source-1.20.11-12" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">xorg-x11-server-source-1.20.11-12.oe2203.noarch.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="src">
<FullProductName ProductID="xorg-x11-server-1.20.8-12" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">xorg-x11-server-1.20.8-12.oe1.src.rpm</FullProductName>
<FullProductName ProductID="xorg-x11-server-1.20.8-13" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">xorg-x11-server-1.20.8-13.oe1.src.rpm</FullProductName>
<FullProductName ProductID="xorg-x11-server-1.20.11-12" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">xorg-x11-server-1.20.11-12.oe2203.src.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="x86_64">
<FullProductName ProductID="xorg-x11-server-debuginfo-1.20.8-12" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">xorg-x11-server-debuginfo-1.20.8-12.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="xorg-x11-server-Xephyr-1.20.8-12" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">xorg-x11-server-Xephyr-1.20.8-12.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="xorg-x11-server-debugsource-1.20.8-12" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">xorg-x11-server-debugsource-1.20.8-12.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="xorg-x11-server-devel-1.20.8-12" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">xorg-x11-server-devel-1.20.8-12.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="xorg-x11-server-1.20.8-12" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">xorg-x11-server-1.20.8-12.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="xorg-x11-server-debugsource-1.20.8-13" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">xorg-x11-server-debugsource-1.20.8-13.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="xorg-x11-server-1.20.8-13" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">xorg-x11-server-1.20.8-13.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="xorg-x11-server-devel-1.20.8-13" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">xorg-x11-server-devel-1.20.8-13.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="xorg-x11-server-debuginfo-1.20.8-13" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">xorg-x11-server-debuginfo-1.20.8-13.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="xorg-x11-server-Xephyr-1.20.8-13" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">xorg-x11-server-Xephyr-1.20.8-13.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="xorg-x11-server-Xnest-1.20.11-12" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">xorg-x11-server-Xnest-1.20.11-12.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="xorg-x11-server-Xephyr-1.20.11-12" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">xorg-x11-server-Xephyr-1.20.11-12.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="xorg-x11-server-debugsource-1.20.11-12" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">xorg-x11-server-debugsource-1.20.11-12.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="xorg-x11-server-Xvfb-1.20.11-12" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">xorg-x11-server-Xvfb-1.20.11-12.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="xorg-x11-server-debuginfo-1.20.11-12" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">xorg-x11-server-debuginfo-1.20.11-12.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="xorg-x11-server-devel-1.20.11-12" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">xorg-x11-server-devel-1.20.11-12.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="xorg-x11-server-Xdmx-1.20.11-12" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">xorg-x11-server-Xdmx-1.20.11-12.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="xorg-x11-server-1.20.11-12" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">xorg-x11-server-1.20.11-12.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="xorg-x11-server-common-1.20.11-12" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">xorg-x11-server-common-1.20.11-12.oe2203.x86_64.rpm</FullProductName>
</Branch>
</ProductTree>
<Vulnerability Ordinal="1" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="1" xml:lang="en">A vulnerability, which was classified as problematic, was found in X.org Server. This affects an unknown part of the file hw/xquartz/X11Controller.m of the component xquartz. The manipulation leads to denial of service. It is recommended to apply a patch to fix this issue. The identifier VDB-211053 was assigned to this vulnerability.</Note>
</Notes>
<ReleaseDate>2022-11-25</ReleaseDate>
<CVE>CVE-2022-3553</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
<ProductID>openEuler-22.03-LTS</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>High</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>7.5</BaseScore>
<Vector>AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>xorg-x11-server security update</Description>
<DATE>2022-11-25</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-2110</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="2" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="2" xml:lang="en">A vulnerability, which was classified as problematic, has been found in X.org Server. Affected by this issue is the function ProcXkbGetKbdByName of the file xkb/xkb.c. The manipulation leads to memory leak. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-211052.</Note>
</Notes>
<ReleaseDate>2022-11-25</ReleaseDate>
<CVE>CVE-2022-3551</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
<ProductID>openEuler-22.03-LTS</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>High</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>7.5</BaseScore>
<Vector>AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>xorg-x11-server security update</Description>
<DATE>2022-11-25</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-2110</URL>
</Remediation>
</Remediations>
</Vulnerability>
</cvrfdoc>