cvrf2cusa/cvrf/2022/cvrf-openEuler-SA-2022-1756.xml
Jia Chao 0b34274085 git mv
Signed-off-by: Jia Chao <jiac13@chinaunicom.cn>
2024-07-25 09:57:37 +08:00

127 lines
9.4 KiB
XML

<?xml version="1.0" encoding="UTF-8"?>
<cvrfdoc xmlns="http://www.icasi.org/CVRF/schema/cvrf/1.1" xmlns:cvrf="http://www.icasi.org/CVRF/schema/cvrf/1.1">
<DocumentTitle xml:lang="en">An update for libproxy is now available for openEuler-20.03-LTS-SP1 and openEuler-20.03-LTS-SP3</DocumentTitle>
<DocumentType>Security Advisory</DocumentType>
<DocumentPublisher Type="Vendor">
<ContactDetails>openeuler-security@openeuler.org</ContactDetails>
<IssuingAuthority>openEuler security committee</IssuingAuthority>
</DocumentPublisher>
<DocumentTracking>
<Identification>
<ID>openEuler-SA-2022-1756</ID>
</Identification>
<Status>Final</Status>
<Version>1.0</Version>
<RevisionHistory>
<Revision>
<Number>1.0</Number>
<Date>2022-07-22</Date>
<Description>Initial</Description>
</Revision>
</RevisionHistory>
<InitialReleaseDate>2022-07-22</InitialReleaseDate>
<CurrentReleaseDate>2022-07-22</CurrentReleaseDate>
<Generator>
<Engine>openEuler SA Tool V1.0</Engine>
<Date>2022-07-22</Date>
</Generator>
</DocumentTracking>
<DocumentNotes>
<Note Title="Synopsis" Type="General" Ordinal="1" xml:lang="en">libproxy security update</Note>
<Note Title="Summary" Type="General" Ordinal="2" xml:lang="en">An update for libproxy is now available for openEuler-20.03-LTS-SP1 and openEuler-20.03-LTS-SP3.</Note>
<Note Title="Description" Type="General" Ordinal="3" xml:lang="en">libproxy offers the following features:* extremely small core footprint (&lt; 35k).* no external dependencies within libproxy core.(libproxy plugins may have dependencies).* only 3 functions in the stable external API.* dynamic adjustment to changing network topology.* a standard way of dealing with proxy settings across all scenarios.
Security Fix(es):
url::recvline in url.cpp in libproxy 0.4.x through 0.4.15 allows a remote HTTP server to trigger uncontrolled recursion via a response composed of an infinite stream that lacks a newline character. This leads to stack exhaustion.(CVE-2020-25219)</Note>
<Note Title="Topic" Type="General" Ordinal="4" xml:lang="en">An update for libproxy is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3 and openEuler-22.03-LTS.
openEuler Security has rated this update as having a security impact of high. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.</Note>
<Note Title="Severity" Type="General" Ordinal="5" xml:lang="en">High</Note>
<Note Title="Affected Component" Type="General" Ordinal="6" xml:lang="en">libproxy</Note>
</DocumentNotes>
<DocumentReferences>
<Reference Type="Self">
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1756</URL>
</Reference>
<Reference Type="openEuler CVE">
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2020-25219</URL>
</Reference>
<Reference Type="Other">
<URL>https://nvd.nist.gov/vuln/detail/CVE-2020-25219</URL>
</Reference>
</DocumentReferences>
<ProductTree xmlns="http://www.icasi.org/CVRF/schema/prod/1.1">
<Branch Type="Product Name" Name="openEuler">
<FullProductName ProductID="openEuler-20.03-LTS-SP1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">openEuler-20.03-LTS-SP1</FullProductName>
<FullProductName ProductID="openEuler-20.03-LTS-SP3" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">openEuler-20.03-LTS-SP3</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="aarch64">
<FullProductName ProductID="libproxy-0.4.15-18" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">libproxy-0.4.15-18.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="libproxy-debuginfo-0.4.15-18" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">libproxy-debuginfo-0.4.15-18.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="libproxy-debugsource-0.4.15-18" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">libproxy-debugsource-0.4.15-18.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="libproxy-devel-0.4.15-18" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">libproxy-devel-0.4.15-18.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="libproxy-webkitgtk4-0.4.15-18" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">libproxy-webkitgtk4-0.4.15-18.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="libproxy-0.4.15-18" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">libproxy-0.4.15-18.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="libproxy-debuginfo-0.4.15-18" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">libproxy-debuginfo-0.4.15-18.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="libproxy-debugsource-0.4.15-18" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">libproxy-debugsource-0.4.15-18.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="libproxy-devel-0.4.15-18" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">libproxy-devel-0.4.15-18.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="libproxy-webkitgtk4-0.4.15-18" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">libproxy-webkitgtk4-0.4.15-18.oe1.aarch64.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="noarch">
<FullProductName ProductID="libproxy-help-0.4.15-18" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">libproxy-help-0.4.15-18.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="python2-libproxy-0.4.15-18" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">python2-libproxy-0.4.15-18.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="python3-libproxy-0.4.15-18" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">python3-libproxy-0.4.15-18.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="libproxy-help-0.4.15-18" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">libproxy-help-0.4.15-18.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="python2-libproxy-0.4.15-18" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">python2-libproxy-0.4.15-18.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="python3-libproxy-0.4.15-18" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">python3-libproxy-0.4.15-18.oe1.noarch.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="src">
<FullProductName ProductID="libproxy-0.4.15-18" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">libproxy-0.4.15-18.oe1.src.rpm</FullProductName>
<FullProductName ProductID="libproxy-0.4.15-18" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">libproxy-0.4.15-18.oe1.src.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="x86_64">
<FullProductName ProductID="libproxy-0.4.15-18" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">libproxy-0.4.15-18.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="libproxy-debuginfo-0.4.15-18" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">libproxy-debuginfo-0.4.15-18.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="libproxy-debugsource-0.4.15-18" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">libproxy-debugsource-0.4.15-18.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="libproxy-devel-0.4.15-18" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">libproxy-devel-0.4.15-18.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="libproxy-webkitgtk4-0.4.15-18" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">libproxy-webkitgtk4-0.4.15-18.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="libproxy-0.4.15-18" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">libproxy-0.4.15-18.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="libproxy-debuginfo-0.4.15-18" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">libproxy-debuginfo-0.4.15-18.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="libproxy-debugsource-0.4.15-18" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">libproxy-debugsource-0.4.15-18.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="libproxy-devel-0.4.15-18" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">libproxy-devel-0.4.15-18.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="libproxy-webkitgtk4-0.4.15-18" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">libproxy-webkitgtk4-0.4.15-18.oe1.x86_64.rpm</FullProductName>
</Branch>
</ProductTree>
<Vulnerability Ordinal="1" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="1" xml:lang="en">url::recvline in url.cpp in libproxy 0.4.x through 0.4.15 allows a remote HTTP server to trigger uncontrolled recursion via a response composed of an infinite stream that lacks a newline character. This leads to stack exhaustion.</Note>
</Notes>
<ReleaseDate>2022-07-22</ReleaseDate>
<CVE>CVE-2020-25219</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>High</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>7.5</BaseScore>
<Vector>AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>libproxy security update</Description>
<DATE>2022-07-22</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1756</URL>
</Remediation>
</Remediations>
</Vulnerability>
</cvrfdoc>