cvrf2cusa/cvrf/2022/cvrf-openEuler-SA-2022-1582.xml
Jia Chao 0b34274085 git mv
Signed-off-by: Jia Chao <jiac13@chinaunicom.cn>
2024-07-25 09:57:37 +08:00

179 lines
13 KiB
XML

<?xml version="1.0" encoding="UTF-8"?>
<cvrfdoc xmlns="http://www.icasi.org/CVRF/schema/cvrf/1.1" xmlns:cvrf="http://www.icasi.org/CVRF/schema/cvrf/1.1">
<DocumentTitle xml:lang="en">An update for libxml2 is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP2 and openEuler-20.03-LTS-SP3</DocumentTitle>
<DocumentType>Security Advisory</DocumentType>
<DocumentPublisher Type="Vendor">
<ContactDetails>openeuler-security@openeuler.org</ContactDetails>
<IssuingAuthority>openEuler security committee</IssuingAuthority>
</DocumentPublisher>
<DocumentTracking>
<Identification>
<ID>openEuler-SA-2022-1582</ID>
</Identification>
<Status>Final</Status>
<Version>1.0</Version>
<RevisionHistory>
<Revision>
<Number>1.0</Number>
<Date>2022-03-19</Date>
<Description>Initial</Description>
</Revision>
</RevisionHistory>
<InitialReleaseDate>2022-03-19</InitialReleaseDate>
<CurrentReleaseDate>2022-03-19</CurrentReleaseDate>
<Generator>
<Engine>openEuler SA Tool V1.0</Engine>
<Date>2022-03-19</Date>
</Generator>
</DocumentTracking>
<DocumentNotes>
<Note Title="Synopsis" Type="General" Ordinal="1" xml:lang="en">libxml2 security update</Note>
<Note Title="Summary" Type="General" Ordinal="2" xml:lang="en">An update for libxml2 is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP2 and openEuler-20.03-LTS-SP3.</Note>
<Note Title="Description" Type="General" Ordinal="3" xml:lang="en">This library allows to manipulate XML files. It includes support to read, modify and write XML and HTML files. There is DTDs support this includes parsing and validation even with complex DtDs, either at parse time or later once the document has been modified. The output can be a simple SAX stream or and in-memory DOM like representations. In this case one can use the built-in XPath and XPointer implementation to select sub nodes or ranges. A flexible Input/Output mechanism is available, with existing HTTP and FTP modules and combined to an URI library.
Security Fix(es):
xmlParseBalancedChunkMemoryRecover in parser.c in libxml2 before 2.9.10 has a memory leak related to newDoc-&gt;oldNs.(CVE-2019-19956)
valid.c in libxml2 before 2.9.13 has a use-after-free of ID and IDREF attributes.(CVE-2022-23308)</Note>
<Note Title="Topic" Type="General" Ordinal="4" xml:lang="en">An update for libxml2 is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP2 and openEuler-20.03-LTS-SP3.
openEuler Security has rated this update as having a security impact of high. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.</Note>
<Note Title="Severity" Type="General" Ordinal="5" xml:lang="en">High</Note>
<Note Title="Affected Component" Type="General" Ordinal="6" xml:lang="en">libxml2</Note>
</DocumentNotes>
<DocumentReferences>
<Reference Type="Self">
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1582</URL>
</Reference>
<Reference Type="openEuler CVE">
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2019-19956</URL>
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-23308</URL>
</Reference>
<Reference Type="Other">
<URL>https://nvd.nist.gov/vuln/detail/CVE-2019-19956</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2022-23308</URL>
</Reference>
</DocumentReferences>
<ProductTree xmlns="http://www.icasi.org/CVRF/schema/prod/1.1">
<Branch Type="Product Name" Name="openEuler">
<FullProductName ProductID="openEuler-20.03-LTS-SP1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">openEuler-20.03-LTS-SP1</FullProductName>
<FullProductName ProductID="openEuler-20.03-LTS-SP2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">openEuler-20.03-LTS-SP2</FullProductName>
<FullProductName ProductID="openEuler-20.03-LTS-SP3" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">openEuler-20.03-LTS-SP3</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="aarch64">
<FullProductName ProductID="libxml2-2.9.10-25" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">libxml2-2.9.10-25.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="python2-libxml2-2.9.10-25" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">python2-libxml2-2.9.10-25.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="libxml2-debugsource-2.9.10-25" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">libxml2-debugsource-2.9.10-25.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="libxml2-debuginfo-2.9.10-25" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">libxml2-debuginfo-2.9.10-25.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="libxml2-devel-2.9.10-25" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">libxml2-devel-2.9.10-25.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="python3-libxml2-2.9.10-25" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">python3-libxml2-2.9.10-25.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="python2-libxml2-2.9.10-25" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">python2-libxml2-2.9.10-25.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="libxml2-debugsource-2.9.10-25" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">libxml2-debugsource-2.9.10-25.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="libxml2-2.9.10-25" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">libxml2-2.9.10-25.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="libxml2-debuginfo-2.9.10-25" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">libxml2-debuginfo-2.9.10-25.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="libxml2-devel-2.9.10-25" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">libxml2-devel-2.9.10-25.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="python3-libxml2-2.9.10-25" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">python3-libxml2-2.9.10-25.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="python3-libxml2-2.9.10-27" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">python3-libxml2-2.9.10-27.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="libxml2-debuginfo-2.9.10-27" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">libxml2-debuginfo-2.9.10-27.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="libxml2-devel-2.9.10-27" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">libxml2-devel-2.9.10-27.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="libxml2-2.9.10-27" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">libxml2-2.9.10-27.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="libxml2-debugsource-2.9.10-27" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">libxml2-debugsource-2.9.10-27.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="python2-libxml2-2.9.10-27" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">python2-libxml2-2.9.10-27.oe1.aarch64.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="noarch">
<FullProductName ProductID="libxml2-help-2.9.10-25" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">libxml2-help-2.9.10-25.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="libxml2-help-2.9.10-25" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">libxml2-help-2.9.10-25.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="libxml2-help-2.9.10-27" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">libxml2-help-2.9.10-27.oe1.noarch.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="src">
<FullProductName ProductID="libxml2-2.9.10-25" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">libxml2-2.9.10-25.oe1.src.rpm</FullProductName>
<FullProductName ProductID="libxml2-2.9.10-25" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">libxml2-2.9.10-25.oe1.src.rpm</FullProductName>
<FullProductName ProductID="libxml2-2.9.10-27" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">libxml2-2.9.10-27.oe1.src.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="x86_64">
<FullProductName ProductID="libxml2-devel-2.9.10-25" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">libxml2-devel-2.9.10-25.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="libxml2-debuginfo-2.9.10-25" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">libxml2-debuginfo-2.9.10-25.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="python2-libxml2-2.9.10-25" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">python2-libxml2-2.9.10-25.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="libxml2-2.9.10-25" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">libxml2-2.9.10-25.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="libxml2-debugsource-2.9.10-25" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">libxml2-debugsource-2.9.10-25.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="python3-libxml2-2.9.10-25" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">python3-libxml2-2.9.10-25.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="python2-libxml2-2.9.10-25" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">python2-libxml2-2.9.10-25.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="python3-libxml2-2.9.10-25" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">python3-libxml2-2.9.10-25.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="libxml2-devel-2.9.10-25" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">libxml2-devel-2.9.10-25.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="libxml2-debuginfo-2.9.10-25" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">libxml2-debuginfo-2.9.10-25.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="libxml2-debugsource-2.9.10-25" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">libxml2-debugsource-2.9.10-25.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="libxml2-2.9.10-25" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">libxml2-2.9.10-25.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="libxml2-debuginfo-2.9.10-27" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">libxml2-debuginfo-2.9.10-27.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="libxml2-devel-2.9.10-27" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">libxml2-devel-2.9.10-27.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="libxml2-debugsource-2.9.10-27" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">libxml2-debugsource-2.9.10-27.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="python3-libxml2-2.9.10-27" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">python3-libxml2-2.9.10-27.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="python2-libxml2-2.9.10-27" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">python2-libxml2-2.9.10-27.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="libxml2-2.9.10-27" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">libxml2-2.9.10-27.oe1.x86_64.rpm</FullProductName>
</Branch>
</ProductTree>
<Vulnerability Ordinal="1" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="1" xml:lang="en">xmlParseBalancedChunkMemoryRecover in parser.c in libxml2 before 2.9.10 has a memory leak related to newDoc-&gt;oldNs.</Note>
</Notes>
<ReleaseDate>2022-03-19</ReleaseDate>
<CVE>CVE-2019-19956</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP2</ProductID>
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>High</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>7.5</BaseScore>
<Vector>AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>libxml2 security update</Description>
<DATE>2022-03-19</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1582</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="2" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="2" xml:lang="en">valid.c in libxml2 before 2.9.13 has a use-after-free of ID and IDREF attributes.</Note>
</Notes>
<ReleaseDate>2022-03-19</ReleaseDate>
<CVE>CVE-2022-23308</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP2</ProductID>
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>High</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>7.5</BaseScore>
<Vector>AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>libxml2 security update</Description>
<DATE>2022-03-19</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1582</URL>
</Remediation>
</Remediations>
</Vulnerability>
</cvrfdoc>