cvrf2cusa/cvrf/2022/cvrf-openEuler-SA-2022-2108.xml
Jia Chao 0b34274085 git mv
Signed-off-by: Jia Chao <jiac13@chinaunicom.cn>
2024-07-25 09:57:37 +08:00

135 lines
11 KiB
XML

<?xml version="1.0" encoding="UTF-8"?>
<cvrfdoc xmlns="http://www.icasi.org/CVRF/schema/cvrf/1.1" xmlns:cvrf="http://www.icasi.org/CVRF/schema/cvrf/1.1">
<DocumentTitle xml:lang="en">An update for libtiff is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3 and openEuler-22.03-LTS</DocumentTitle>
<DocumentType>Security Advisory</DocumentType>
<DocumentPublisher Type="Vendor">
<ContactDetails>openeuler-security@openeuler.org</ContactDetails>
<IssuingAuthority>openEuler security committee</IssuingAuthority>
</DocumentPublisher>
<DocumentTracking>
<Identification>
<ID>openEuler-SA-2022-2108</ID>
</Identification>
<Status>Final</Status>
<Version>1.0</Version>
<RevisionHistory>
<Revision>
<Number>1.0</Number>
<Date>2022-11-22</Date>
<Description>Initial</Description>
</Revision>
</RevisionHistory>
<InitialReleaseDate>2022-11-22</InitialReleaseDate>
<CurrentReleaseDate>2022-11-22</CurrentReleaseDate>
<Generator>
<Engine>openEuler SA Tool V1.0</Engine>
<Date>2022-11-22</Date>
</Generator>
</DocumentTracking>
<DocumentNotes>
<Note Title="Synopsis" Type="General" Ordinal="1" xml:lang="en">libtiff security update</Note>
<Note Title="Summary" Type="General" Ordinal="2" xml:lang="en">An update for libtiff is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3 and openEuler-22.03-LTS.</Note>
<Note Title="Description" Type="General" Ordinal="3" xml:lang="en">This package contains the header files and documentation necessary for developing programs which will manipulate TIFF format image files using the libtiff library.
Security Fix(es):
A vulnerability was found in LibTIFF. It has been classified as critical. This affects the function TIFFReadRGBATileExt of the file libtiff/tif_getimage.c. The manipulation leads to integer overflow. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The name of the patch is 227500897dfb07fb7d27f7aa570050e62617e3be. It is recommended to apply a patch to fix this issue. The identifier VDB-213549 was assigned to this vulnerability.(CVE-2022-3970)</Note>
<Note Title="Topic" Type="General" Ordinal="4" xml:lang="en">An update for libtiff is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3 and openEuler-22.03-LTS.
openEuler Security has rated this update as having a security impact of critical. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.</Note>
<Note Title="Severity" Type="General" Ordinal="5" xml:lang="en">Critical</Note>
<Note Title="Affected Component" Type="General" Ordinal="6" xml:lang="en">libtiff</Note>
</DocumentNotes>
<DocumentReferences>
<Reference Type="Self">
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-2108</URL>
</Reference>
<Reference Type="openEuler CVE">
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-3970</URL>
</Reference>
<Reference Type="Other">
<URL>https://nvd.nist.gov/vuln/detail/CVE-2022-3970</URL>
</Reference>
</DocumentReferences>
<ProductTree xmlns="http://www.icasi.org/CVRF/schema/prod/1.1">
<Branch Type="Product Name" Name="openEuler">
<FullProductName ProductID="openEuler-20.03-LTS-SP1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">openEuler-20.03-LTS-SP1</FullProductName>
<FullProductName ProductID="openEuler-20.03-LTS-SP3" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">openEuler-20.03-LTS-SP3</FullProductName>
<FullProductName ProductID="openEuler-22.03-LTS" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">openEuler-22.03-LTS</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="aarch64">
<FullProductName ProductID="libtiff-devel-4.3.0-7" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">libtiff-devel-4.3.0-7.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="libtiff-4.3.0-7" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">libtiff-4.3.0-7.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="libtiff-debuginfo-4.3.0-7" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">libtiff-debuginfo-4.3.0-7.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="libtiff-debugsource-4.3.0-7" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">libtiff-debugsource-4.3.0-7.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="libtiff-debugsource-4.3.0-7" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">libtiff-debugsource-4.3.0-7.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="libtiff-4.3.0-7" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">libtiff-4.3.0-7.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="libtiff-devel-4.3.0-7" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">libtiff-devel-4.3.0-7.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="libtiff-debuginfo-4.3.0-7" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">libtiff-debuginfo-4.3.0-7.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="libtiff-debugsource-4.3.0-21" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">libtiff-debugsource-4.3.0-21.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="libtiff-debuginfo-4.3.0-21" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">libtiff-debuginfo-4.3.0-21.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="libtiff-devel-4.3.0-21" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">libtiff-devel-4.3.0-21.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="libtiff-4.3.0-21" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">libtiff-4.3.0-21.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="libtiff-tools-4.3.0-21" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">libtiff-tools-4.3.0-21.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="libtiff-static-4.3.0-21" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">libtiff-static-4.3.0-21.oe2203.aarch64.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="noarch">
<FullProductName ProductID="libtiff-help-4.3.0-7" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">libtiff-help-4.3.0-7.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="libtiff-help-4.3.0-7" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">libtiff-help-4.3.0-7.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="libtiff-help-4.3.0-21" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">libtiff-help-4.3.0-21.oe2203.noarch.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="src">
<FullProductName ProductID="libtiff-4.3.0-7" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">libtiff-4.3.0-7.oe1.src.rpm</FullProductName>
<FullProductName ProductID="libtiff-4.3.0-7" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">libtiff-4.3.0-7.oe1.src.rpm</FullProductName>
<FullProductName ProductID="libtiff-4.3.0-21" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">libtiff-4.3.0-21.oe2203.src.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="x86_64">
<FullProductName ProductID="libtiff-debugsource-4.3.0-7" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">libtiff-debugsource-4.3.0-7.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="libtiff-4.3.0-7" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">libtiff-4.3.0-7.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="libtiff-debuginfo-4.3.0-7" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">libtiff-debuginfo-4.3.0-7.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="libtiff-devel-4.3.0-7" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">libtiff-devel-4.3.0-7.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="libtiff-debugsource-4.3.0-7" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">libtiff-debugsource-4.3.0-7.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="libtiff-debuginfo-4.3.0-7" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">libtiff-debuginfo-4.3.0-7.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="libtiff-4.3.0-7" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">libtiff-4.3.0-7.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="libtiff-devel-4.3.0-7" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">libtiff-devel-4.3.0-7.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="libtiff-debugsource-4.3.0-21" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">libtiff-debugsource-4.3.0-21.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="libtiff-debuginfo-4.3.0-21" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">libtiff-debuginfo-4.3.0-21.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="libtiff-4.3.0-21" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">libtiff-4.3.0-21.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="libtiff-static-4.3.0-21" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">libtiff-static-4.3.0-21.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="libtiff-devel-4.3.0-21" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">libtiff-devel-4.3.0-21.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="libtiff-tools-4.3.0-21" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">libtiff-tools-4.3.0-21.oe2203.x86_64.rpm</FullProductName>
</Branch>
</ProductTree>
<Vulnerability Ordinal="1" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="1" xml:lang="en">A vulnerability was found in LibTIFF. It has been classified as critical. This affects the function TIFFReadRGBATileExt of the file libtiff/tif_getimage.c. The manipulation leads to integer overflow. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The name of the patch is 227500897dfb07fb7d27f7aa570050e62617e3be. It is recommended to apply a patch to fix this issue. The identifier VDB-213549 was assigned to this vulnerability.</Note>
</Notes>
<ReleaseDate>2022-11-22</ReleaseDate>
<CVE>CVE-2022-3970</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
<ProductID>openEuler-22.03-LTS</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>Critical</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>9.8</BaseScore>
<Vector>AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>libtiff security update</Description>
<DATE>2022-11-22</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-2108</URL>
</Remediation>
</Remediations>
</Vulnerability>
</cvrfdoc>