cvrf2cusa/cvrf/2023/cvrf-openEuler-SA-2023-1641.xml
Jia Chao 0b34274085 git mv
Signed-off-by: Jia Chao <jiac13@chinaunicom.cn>
2024-07-25 09:57:37 +08:00

196 lines
16 KiB
XML

<?xml version="1.0" encoding="UTF-8"?>
<cvrfdoc xmlns="http://www.icasi.org/CVRF/schema/cvrf/1.1" xmlns:cvrf="http://www.icasi.org/CVRF/schema/cvrf/1.1">
<DocumentTitle xml:lang="en">An update for djvulibre is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3,openEuler-22.03-LTS,openEuler-22.03-LTS-SP1 and openEuler-22.03-LTS-SP2</DocumentTitle>
<DocumentType>Security Advisory</DocumentType>
<DocumentPublisher Type="Vendor">
<ContactDetails>openeuler-security@openeuler.org</ContactDetails>
<IssuingAuthority>openEuler security committee</IssuingAuthority>
</DocumentPublisher>
<DocumentTracking>
<Identification>
<ID>openEuler-SA-2023-1641</ID>
</Identification>
<Status>Final</Status>
<Version>1.0</Version>
<RevisionHistory>
<Revision>
<Number>1.0</Number>
<Date>2023-09-15</Date>
<Description>Initial</Description>
</Revision>
</RevisionHistory>
<InitialReleaseDate>2023-09-15</InitialReleaseDate>
<CurrentReleaseDate>2023-09-15</CurrentReleaseDate>
<Generator>
<Engine>openEuler SA Tool V1.0</Engine>
<Date>2023-09-15</Date>
</Generator>
</DocumentTracking>
<DocumentNotes>
<Note Title="Synopsis" Type="General" Ordinal="1" xml:lang="en">djvulibre security update</Note>
<Note Title="Summary" Type="General" Ordinal="2" xml:lang="en">An update for djvulibre is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3,openEuler-22.03-LTS,openEuler-22.03-LTS-SP1 and openEuler-22.03-LTS-SP2.</Note>
<Note Title="Description" Type="General" Ordinal="3" xml:lang="en">DjVu is a set of compression technologies, a file format, and a software platform for the deliveryover the Web of digital documents, scanned documents, and high resolution images.DjVu documents download and display extremely quickly, and look exactly the same on all platforms with no compatibility problems due to fonts, colors, etc. DjVu can be seen as a superior alternative to PDF and PostScript for digital documents, to TIFF (and PDF) for scanned bitonal documents, to JPEG and JPEG2000 for photographs and pictures, and to GIF for large palettized images. DjVu is the only Web format that is practical for distributing high-resolution scanned documents in color.
Security Fix(es):
An issue was discovered IW44Image.cpp in djvulibre 3.5.28 in allows attackers to cause a denial of service via divide by zero.(CVE-2021-46310)
An issue was discovered IW44EncodeCodec.cpp in djvulibre 3.5.28 in allows attackers to cause a denial of service via divide by zero.(CVE-2021-46312)</Note>
<Note Title="Topic" Type="General" Ordinal="4" xml:lang="en">An update for djvulibre is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3,openEuler-22.03-LTS,openEuler-22.03-LTS-SP1 and openEuler-22.03-LTS-SP2.
openEuler Security has rated this update as having a security impact of medium. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.</Note>
<Note Title="Severity" Type="General" Ordinal="5" xml:lang="en">Medium</Note>
<Note Title="Affected Component" Type="General" Ordinal="6" xml:lang="en">djvulibre</Note>
</DocumentNotes>
<DocumentReferences>
<Reference Type="Self">
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1641</URL>
</Reference>
<Reference Type="openEuler CVE">
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2021-46310</URL>
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2021-46312</URL>
</Reference>
<Reference Type="Other">
<URL>https://nvd.nist.gov/vuln/detail/CVE-2021-46310</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2021-46312</URL>
</Reference>
</DocumentReferences>
<ProductTree xmlns="http://www.icasi.org/CVRF/schema/prod/1.1">
<Branch Type="Product Name" Name="openEuler">
<FullProductName ProductID="openEuler-20.03-LTS-SP1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">openEuler-20.03-LTS-SP1</FullProductName>
<FullProductName ProductID="openEuler-20.03-LTS-SP3" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">openEuler-20.03-LTS-SP3</FullProductName>
<FullProductName ProductID="openEuler-22.03-LTS" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">openEuler-22.03-LTS</FullProductName>
<FullProductName ProductID="openEuler-22.03-LTS-SP1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">openEuler-22.03-LTS-SP1</FullProductName>
<FullProductName ProductID="openEuler-22.03-LTS-SP2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">openEuler-22.03-LTS-SP2</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="aarch64">
<FullProductName ProductID="djvulibre-3.5.27-18" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">djvulibre-3.5.27-18.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="djvulibre-help-3.5.27-18" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">djvulibre-help-3.5.27-18.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="djvulibre-debuginfo-3.5.27-18" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">djvulibre-debuginfo-3.5.27-18.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="djvulibre-devel-3.5.27-18" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">djvulibre-devel-3.5.27-18.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="djvulibre-debugsource-3.5.27-18" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">djvulibre-debugsource-3.5.27-18.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="djvulibre-3.5.27-20" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">djvulibre-3.5.27-20.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="djvulibre-debuginfo-3.5.27-20" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">djvulibre-debuginfo-3.5.27-20.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="djvulibre-help-3.5.27-20" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">djvulibre-help-3.5.27-20.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="djvulibre-debugsource-3.5.27-20" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">djvulibre-debugsource-3.5.27-20.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="djvulibre-devel-3.5.27-20" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">djvulibre-devel-3.5.27-20.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="djvulibre-debuginfo-3.5.27-19" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">djvulibre-debuginfo-3.5.27-19.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="djvulibre-3.5.27-19" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">djvulibre-3.5.27-19.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="djvulibre-debugsource-3.5.27-19" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">djvulibre-debugsource-3.5.27-19.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="djvulibre-help-3.5.27-19" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">djvulibre-help-3.5.27-19.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="djvulibre-devel-3.5.27-19" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">djvulibre-devel-3.5.27-19.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="djvulibre-devel-3.5.27-19" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">djvulibre-devel-3.5.27-19.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="djvulibre-help-3.5.27-19" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">djvulibre-help-3.5.27-19.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="djvulibre-3.5.27-19" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">djvulibre-3.5.27-19.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="djvulibre-debuginfo-3.5.27-19" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">djvulibre-debuginfo-3.5.27-19.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="djvulibre-debugsource-3.5.27-19" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">djvulibre-debugsource-3.5.27-19.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="djvulibre-debugsource-3.5.27-19" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">djvulibre-debugsource-3.5.27-19.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="djvulibre-help-3.5.27-19" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">djvulibre-help-3.5.27-19.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="djvulibre-debuginfo-3.5.27-19" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">djvulibre-debuginfo-3.5.27-19.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="djvulibre-devel-3.5.27-19" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">djvulibre-devel-3.5.27-19.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="djvulibre-3.5.27-19" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">djvulibre-3.5.27-19.oe2203sp2.aarch64.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="src">
<FullProductName ProductID="djvulibre-3.5.27-18" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">djvulibre-3.5.27-18.oe1.src.rpm</FullProductName>
<FullProductName ProductID="djvulibre-3.5.27-20" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">djvulibre-3.5.27-20.oe1.src.rpm</FullProductName>
<FullProductName ProductID="djvulibre-3.5.27-19" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">djvulibre-3.5.27-19.oe2203.src.rpm</FullProductName>
<FullProductName ProductID="djvulibre-3.5.27-19" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">djvulibre-3.5.27-19.oe2203sp1.src.rpm</FullProductName>
<FullProductName ProductID="djvulibre-3.5.27-19" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">djvulibre-3.5.27-19.oe2203sp2.src.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="x86_64">
<FullProductName ProductID="djvulibre-debuginfo-3.5.27-18" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">djvulibre-debuginfo-3.5.27-18.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="djvulibre-help-3.5.27-18" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">djvulibre-help-3.5.27-18.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="djvulibre-3.5.27-18" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">djvulibre-3.5.27-18.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="djvulibre-debugsource-3.5.27-18" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">djvulibre-debugsource-3.5.27-18.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="djvulibre-devel-3.5.27-18" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">djvulibre-devel-3.5.27-18.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="djvulibre-devel-3.5.27-20" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">djvulibre-devel-3.5.27-20.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="djvulibre-debugsource-3.5.27-20" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">djvulibre-debugsource-3.5.27-20.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="djvulibre-help-3.5.27-20" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">djvulibre-help-3.5.27-20.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="djvulibre-3.5.27-20" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">djvulibre-3.5.27-20.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="djvulibre-debuginfo-3.5.27-20" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">djvulibre-debuginfo-3.5.27-20.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="djvulibre-debuginfo-3.5.27-19" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">djvulibre-debuginfo-3.5.27-19.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="djvulibre-devel-3.5.27-19" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">djvulibre-devel-3.5.27-19.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="djvulibre-help-3.5.27-19" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">djvulibre-help-3.5.27-19.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="djvulibre-3.5.27-19" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">djvulibre-3.5.27-19.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="djvulibre-debugsource-3.5.27-19" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">djvulibre-debugsource-3.5.27-19.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="djvulibre-3.5.27-19" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">djvulibre-3.5.27-19.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="djvulibre-debugsource-3.5.27-19" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">djvulibre-debugsource-3.5.27-19.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="djvulibre-debuginfo-3.5.27-19" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">djvulibre-debuginfo-3.5.27-19.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="djvulibre-devel-3.5.27-19" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">djvulibre-devel-3.5.27-19.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="djvulibre-help-3.5.27-19" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">djvulibre-help-3.5.27-19.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="djvulibre-3.5.27-19" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">djvulibre-3.5.27-19.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="djvulibre-devel-3.5.27-19" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">djvulibre-devel-3.5.27-19.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="djvulibre-help-3.5.27-19" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">djvulibre-help-3.5.27-19.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="djvulibre-debuginfo-3.5.27-19" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">djvulibre-debuginfo-3.5.27-19.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="djvulibre-debugsource-3.5.27-19" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">djvulibre-debugsource-3.5.27-19.oe2203sp2.x86_64.rpm</FullProductName>
</Branch>
</ProductTree>
<Vulnerability Ordinal="1" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="1" xml:lang="en">An issue was discovered IW44Image.cpp in djvulibre 3.5.28 in allows attackers to cause a denial of service via divide by zero.</Note>
</Notes>
<ReleaseDate>2023-09-15</ReleaseDate>
<CVE>CVE-2021-46310</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
<ProductID>openEuler-22.03-LTS</ProductID>
<ProductID>openEuler-22.03-LTS-SP1</ProductID>
<ProductID>openEuler-22.03-LTS-SP2</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>Medium</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>6.5</BaseScore>
<Vector>AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>djvulibre security update</Description>
<DATE>2023-09-15</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1641</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="2" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="2" xml:lang="en">An issue was discovered IW44EncodeCodec.cpp in djvulibre 3.5.28 in allows attackers to cause a denial of service via divide by zero.</Note>
</Notes>
<ReleaseDate>2023-09-15</ReleaseDate>
<CVE>CVE-2021-46312</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
<ProductID>openEuler-22.03-LTS</ProductID>
<ProductID>openEuler-22.03-LTS-SP1</ProductID>
<ProductID>openEuler-22.03-LTS-SP2</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>Medium</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>6.5</BaseScore>
<Vector>AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>djvulibre security update</Description>
<DATE>2023-09-15</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1641</URL>
</Remediation>
</Remediations>
</Vulnerability>
</cvrfdoc>