cvrf2cusa/cvrf/2023/cvrf-openEuler-SA-2023-1378.xml
Jia Chao 0b34274085 git mv
Signed-off-by: Jia Chao <jiac13@chinaunicom.cn>
2024-07-25 09:57:37 +08:00

107 lines
6.8 KiB
XML

<?xml version="1.0" encoding="UTF-8"?>
<cvrfdoc xmlns="http://www.icasi.org/CVRF/schema/cvrf/1.1" xmlns:cvrf="http://www.icasi.org/CVRF/schema/cvrf/1.1">
<DocumentTitle xml:lang="en">An update for libX11 is now available for openEuler-22.03-LTS</DocumentTitle>
<DocumentType>Security Advisory</DocumentType>
<DocumentPublisher Type="Vendor">
<ContactDetails>openeuler-security@openeuler.org</ContactDetails>
<IssuingAuthority>openEuler security committee</IssuingAuthority>
</DocumentPublisher>
<DocumentTracking>
<Identification>
<ID>openEuler-SA-2023-1378</ID>
</Identification>
<Status>Final</Status>
<Version>1.0</Version>
<RevisionHistory>
<Revision>
<Number>1.0</Number>
<Date>2023-06-27</Date>
<Description>Initial</Description>
</Revision>
</RevisionHistory>
<InitialReleaseDate>2023-06-27</InitialReleaseDate>
<CurrentReleaseDate>2023-06-27</CurrentReleaseDate>
<Generator>
<Engine>openEuler SA Tool V1.0</Engine>
<Date>2023-06-27</Date>
</Generator>
</DocumentTracking>
<DocumentNotes>
<Note Title="Synopsis" Type="General" Ordinal="1" xml:lang="en">libX11 security update</Note>
<Note Title="Summary" Type="General" Ordinal="2" xml:lang="en">An update for libX11 is now available for openEuler-22.03-LTS.</Note>
<Note Title="Description" Type="General" Ordinal="3" xml:lang="en">Core X11 protocol client library.
Security Fix(es):
A vulnerability was found in libX11. The security flaw occurs because the functions in src/InitExt.c in libX11 do not check that the values provided for the Request, Event, or Error IDs are within the bounds of the arrays that those functions write to, using those IDs as array indexes. They trust that they were called with values provided by an Xserver adhering to the bounds specified in the X11 protocol, as all X servers provided by X.Org do. As the protocol only specifies a single byte for these values, an out-of-bounds value provided by a malicious server (or a malicious proxy-in-the-middle) can only overwrite other portions of the Display structure and not write outside the bounds of the Display structure itself, possibly causing the client to crash with this memory corruption.(CVE-2023-3138)</Note>
<Note Title="Topic" Type="General" Ordinal="4" xml:lang="en">An update for libX11 is now available for openEuler-22.03-LTS.
openEuler Security has rated this update as having a security impact of medium. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.</Note>
<Note Title="Severity" Type="General" Ordinal="5" xml:lang="en">Medium</Note>
<Note Title="Affected Component" Type="General" Ordinal="6" xml:lang="en">libX11</Note>
</DocumentNotes>
<DocumentReferences>
<Reference Type="Self">
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1378</URL>
</Reference>
<Reference Type="openEuler CVE">
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2023-3138</URL>
</Reference>
<Reference Type="Other">
<URL>https://nvd.nist.gov/vuln/detail/CVE-2023-3138</URL>
</Reference>
</DocumentReferences>
<ProductTree xmlns="http://www.icasi.org/CVRF/schema/prod/1.1">
<Branch Type="Product Name" Name="openEuler">
<FullProductName ProductID="openEuler-22.03-LTS" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">openEuler-22.03-LTS</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="aarch64">
<FullProductName ProductID="libX11-debuginfo-1.7.2-7" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">libX11-debuginfo-1.7.2-7.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="libX11-devel-1.7.2-7" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">libX11-devel-1.7.2-7.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="libX11-1.7.2-7" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">libX11-1.7.2-7.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="libX11-debugsource-1.7.2-7" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">libX11-debugsource-1.7.2-7.oe2203.aarch64.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="noarch">
<FullProductName ProductID="libX11-help-1.7.2-7" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">libX11-help-1.7.2-7.oe2203.noarch.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="src">
<FullProductName ProductID="libX11-1.7.2-7" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">libX11-1.7.2-7.oe2203.src.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="x86_64">
<FullProductName ProductID="libX11-1.7.2-7" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">libX11-1.7.2-7.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="libX11-devel-1.7.2-7" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">libX11-devel-1.7.2-7.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="libX11-debuginfo-1.7.2-7" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">libX11-debuginfo-1.7.2-7.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="libX11-debugsource-1.7.2-7" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">libX11-debugsource-1.7.2-7.oe2203.x86_64.rpm</FullProductName>
</Branch>
</ProductTree>
<Vulnerability Ordinal="1" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="1" xml:lang="en">A vulnerability was found in libX11. The security flaw occurs because the functions in src/InitExt.c in libX11 do not check that the values provided for the Request, Event, or Error IDs are within the bounds of the arrays that those functions write to, using those IDs as array indexes. They trust that they were called with values provided by an Xserver adhering to the bounds specified in the X11 protocol, as all X servers provided by X.Org do. As the protocol only specifies a single byte for these values, an out-of-bounds value provided by a malicious server (or a malicious proxy-in-the-middle) can only overwrite other portions of the Display structure and not write outside the bounds of the Display structure itself, possibly causing the client to crash with this memory corruption.</Note>
</Notes>
<ReleaseDate>2023-06-27</ReleaseDate>
<CVE>CVE-2023-3138</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-22.03-LTS</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>Medium</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>5.5</BaseScore>
<Vector>AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>libX11 security update</Description>
<DATE>2023-06-27</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1378</URL>
</Remediation>
</Remediations>
</Vulnerability>
</cvrfdoc>