cvrf2cusa/cvrf/2023/cvrf-openEuler-SA-2023-1422.xml
Jia Chao 0b34274085 git mv
Signed-off-by: Jia Chao <jiac13@chinaunicom.cn>
2024-07-25 09:57:37 +08:00

158 lines
14 KiB
XML

<?xml version="1.0" encoding="UTF-8"?>
<cvrfdoc xmlns="http://www.icasi.org/CVRF/schema/cvrf/1.1" xmlns:cvrf="http://www.icasi.org/CVRF/schema/cvrf/1.1">
<DocumentTitle xml:lang="en">An update for syslinux is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3,openEuler-22.03-LTS,openEuler-22.03-LTS-SP1 and openEuler-22.03-LTS-SP2</DocumentTitle>
<DocumentType>Security Advisory</DocumentType>
<DocumentPublisher Type="Vendor">
<ContactDetails>openeuler-security@openeuler.org</ContactDetails>
<IssuingAuthority>openEuler security committee</IssuingAuthority>
</DocumentPublisher>
<DocumentTracking>
<Identification>
<ID>openEuler-SA-2023-1422</ID>
</Identification>
<Status>Final</Status>
<Version>1.0</Version>
<RevisionHistory>
<Revision>
<Number>1.0</Number>
<Date>2023-07-15</Date>
<Description>Initial</Description>
</Revision>
</RevisionHistory>
<InitialReleaseDate>2023-07-15</InitialReleaseDate>
<CurrentReleaseDate>2023-07-15</CurrentReleaseDate>
<Generator>
<Engine>openEuler SA Tool V1.0</Engine>
<Date>2023-07-15</Date>
</Generator>
</DocumentTracking>
<DocumentNotes>
<Note Title="Synopsis" Type="General" Ordinal="1" xml:lang="en">syslinux security update</Note>
<Note Title="Summary" Type="General" Ordinal="2" xml:lang="en">An update for syslinux is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3,openEuler-22.03-LTS,openEuler-22.03-LTS-SP1 and openEuler-22.03-LTS-SP2.</Note>
<Note Title="Description" Type="General" Ordinal="3" xml:lang="en">The Syslinux Project covers lightweight bootloaders for MS-DOS FAT filesystems (SYSLINUX), network booting (PXELINUX), bootable "El Torito" CD-ROMs (ISOLINUX), and Linux ext2/ext3/ext4 or btrfs filesystems (EXTLINUX). The project also includes MEMDISK, a tool to boot legacy operating systems (such as DOS) from nontraditional media; it is usually used in conjunction with PXELINUX and ISOLINUX.
Security Fix(es):
inffast.c in zlib 1.2.8 might allow context-dependent attackers to have unspecified impact by leveraging improper pointer arithmetic.(CVE-2016-9841)</Note>
<Note Title="Topic" Type="General" Ordinal="4" xml:lang="en">An update for syslinux is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3,openEuler-22.03-LTS,openEuler-22.03-LTS-SP1 and openEuler-22.03-LTS-SP2.
openEuler Security has rated this update as having a security impact of critical. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.</Note>
<Note Title="Severity" Type="General" Ordinal="5" xml:lang="en">Critical</Note>
<Note Title="Affected Component" Type="General" Ordinal="6" xml:lang="en">syslinux</Note>
</DocumentNotes>
<DocumentReferences>
<Reference Type="Self">
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1422</URL>
</Reference>
<Reference Type="openEuler CVE">
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2016-9841</URL>
</Reference>
<Reference Type="Other">
<URL>https://nvd.nist.gov/vuln/detail/CVE-2016-9841</URL>
</Reference>
</DocumentReferences>
<ProductTree xmlns="http://www.icasi.org/CVRF/schema/prod/1.1">
<Branch Type="Product Name" Name="openEuler">
<FullProductName ProductID="openEuler-20.03-LTS-SP1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">openEuler-20.03-LTS-SP1</FullProductName>
<FullProductName ProductID="openEuler-20.03-LTS-SP3" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">openEuler-20.03-LTS-SP3</FullProductName>
<FullProductName ProductID="openEuler-22.03-LTS" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">openEuler-22.03-LTS</FullProductName>
<FullProductName ProductID="openEuler-22.03-LTS-SP1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">openEuler-22.03-LTS-SP1</FullProductName>
<FullProductName ProductID="openEuler-22.03-LTS-SP2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">openEuler-22.03-LTS-SP2</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="noarch">
<FullProductName ProductID="syslinux-nonlinux-6.04-12" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">syslinux-nonlinux-6.04-12.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="syslinux-tftpboot-6.04-12" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">syslinux-tftpboot-6.04-12.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="syslinux-extlinux-nonlinux-6.04-12" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">syslinux-extlinux-nonlinux-6.04-12.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="syslinux-nonlinux-6.04-12" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">syslinux-nonlinux-6.04-12.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="syslinux-extlinux-nonlinux-6.04-12" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">syslinux-extlinux-nonlinux-6.04-12.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="syslinux-tftpboot-6.04-12" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">syslinux-tftpboot-6.04-12.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="syslinux-tftpboot-6.04-14" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">syslinux-tftpboot-6.04-14.oe2203.noarch.rpm</FullProductName>
<FullProductName ProductID="syslinux-extlinux-nonlinux-6.04-14" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">syslinux-extlinux-nonlinux-6.04-14.oe2203.noarch.rpm</FullProductName>
<FullProductName ProductID="syslinux-nonlinux-6.04-14" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">syslinux-nonlinux-6.04-14.oe2203.noarch.rpm</FullProductName>
<FullProductName ProductID="syslinux-nonlinux-6.04-14" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">syslinux-nonlinux-6.04-14.oe2203sp1.noarch.rpm</FullProductName>
<FullProductName ProductID="syslinux-extlinux-nonlinux-6.04-14" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">syslinux-extlinux-nonlinux-6.04-14.oe2203sp1.noarch.rpm</FullProductName>
<FullProductName ProductID="syslinux-tftpboot-6.04-14" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">syslinux-tftpboot-6.04-14.oe2203sp1.noarch.rpm</FullProductName>
<FullProductName ProductID="" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">syslinux-nonlinux-6.04-14.oe2203sp2.noarch.rpm</FullProductName>
<FullProductName ProductID="" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">syslinux-tftpboot-6.04-14.oe2203sp2.noarch.rpm</FullProductName>
<FullProductName ProductID="" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">syslinux-extlinux-nonlinux-6.04-14.oe2203sp2.noarch.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="src">
<FullProductName ProductID="syslinux-6.04-12" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">syslinux-6.04-12.oe1.src.rpm</FullProductName>
<FullProductName ProductID="syslinux-6.04-12" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">syslinux-6.04-12.oe1.src.rpm</FullProductName>
<FullProductName ProductID="syslinux-6.04-14" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">syslinux-6.04-14.oe2203.src.rpm</FullProductName>
<FullProductName ProductID="syslinux-6.04-14" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">syslinux-6.04-14.oe2203sp1.src.rpm</FullProductName>
<FullProductName ProductID="" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">syslinux-6.04-14.oe2203sp2.src.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="x86_64">
<FullProductName ProductID="syslinux-perl-6.04-12" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">syslinux-perl-6.04-12.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="syslinux-6.04-12" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">syslinux-6.04-12.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="syslinux-efi64-6.04-12" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">syslinux-efi64-6.04-12.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="syslinux-devel-6.04-12" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">syslinux-devel-6.04-12.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="syslinux-debuginfo-6.04-12" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">syslinux-debuginfo-6.04-12.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="syslinux-debugsource-6.04-12" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">syslinux-debugsource-6.04-12.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="syslinux-extlinux-6.04-12" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">syslinux-extlinux-6.04-12.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="syslinux-extlinux-6.04-12" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">syslinux-extlinux-6.04-12.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="syslinux-debugsource-6.04-12" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">syslinux-debugsource-6.04-12.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="syslinux-6.04-12" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">syslinux-6.04-12.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="syslinux-efi64-6.04-12" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">syslinux-efi64-6.04-12.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="syslinux-devel-6.04-12" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">syslinux-devel-6.04-12.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="syslinux-perl-6.04-12" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">syslinux-perl-6.04-12.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="syslinux-debuginfo-6.04-12" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">syslinux-debuginfo-6.04-12.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="syslinux-extlinux-6.04-14" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">syslinux-extlinux-6.04-14.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="syslinux-debugsource-6.04-14" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">syslinux-debugsource-6.04-14.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="syslinux-devel-6.04-14" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">syslinux-devel-6.04-14.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="syslinux-6.04-14" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">syslinux-6.04-14.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="syslinux-debuginfo-6.04-14" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">syslinux-debuginfo-6.04-14.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="syslinux-perl-6.04-14" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">syslinux-perl-6.04-14.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="syslinux-efi64-6.04-14" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">syslinux-efi64-6.04-14.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="syslinux-devel-6.04-14" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">syslinux-devel-6.04-14.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="syslinux-perl-6.04-14" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">syslinux-perl-6.04-14.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="syslinux-extlinux-6.04-14" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">syslinux-extlinux-6.04-14.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="syslinux-debuginfo-6.04-14" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">syslinux-debuginfo-6.04-14.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="syslinux-6.04-14" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">syslinux-6.04-14.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="syslinux-debugsource-6.04-14" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">syslinux-debugsource-6.04-14.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="syslinux-efi64-6.04-14" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">syslinux-efi64-6.04-14.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">syslinux-6.04-14.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">syslinux-debugsource-6.04-14.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">syslinux-efi64-6.04-14.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">syslinux-debuginfo-6.04-14.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">syslinux-extlinux-6.04-14.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">syslinux-devel-6.04-14.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">syslinux-perl-6.04-14.oe2203sp2.x86_64.rpm</FullProductName>
</Branch>
</ProductTree>
<Vulnerability Ordinal="1" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="1" xml:lang="en">inffast.c in zlib 1.2.8 might allow context-dependent attackers to have unspecified impact by leveraging improper pointer arithmetic.</Note>
</Notes>
<ReleaseDate>2023-07-15</ReleaseDate>
<CVE>CVE-2016-9841</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
<ProductID>openEuler-22.03-LTS</ProductID>
<ProductID>openEuler-22.03-LTS-SP1</ProductID>
<ProductID>openEuler-22.03-LTS-SP2</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>Critical</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>9.8</BaseScore>
<Vector>AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>syslinux security update</Description>
<DATE>2023-07-15</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1422</URL>
</Remediation>
</Remediations>
</Vulnerability>
</cvrfdoc>