cvrf2cusa/cvrf/2023/cvrf-openEuler-SA-2023-1334.xml
Jia Chao 0b34274085 git mv
Signed-off-by: Jia Chao <jiac13@chinaunicom.cn>
2024-07-25 09:57:37 +08:00

159 lines
14 KiB
XML

<?xml version="1.0" encoding="UTF-8"?>
<cvrfdoc xmlns="http://www.icasi.org/CVRF/schema/cvrf/1.1" xmlns:cvrf="http://www.icasi.org/CVRF/schema/cvrf/1.1">
<DocumentTitle xml:lang="en">An update for openldap is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3,openEuler-22.03-LTS and openEuler-22.03-LTS-SP1</DocumentTitle>
<DocumentType>Security Advisory</DocumentType>
<DocumentPublisher Type="Vendor">
<ContactDetails>openeuler-security@openeuler.org</ContactDetails>
<IssuingAuthority>openEuler security committee</IssuingAuthority>
</DocumentPublisher>
<DocumentTracking>
<Identification>
<ID>openEuler-SA-2023-1334</ID>
</Identification>
<Status>Final</Status>
<Version>1.0</Version>
<RevisionHistory>
<Revision>
<Number>1.0</Number>
<Date>2023-06-10</Date>
<Description>Initial</Description>
</Revision>
</RevisionHistory>
<InitialReleaseDate>2023-06-10</InitialReleaseDate>
<CurrentReleaseDate>2023-06-10</CurrentReleaseDate>
<Generator>
<Engine>openEuler SA Tool V1.0</Engine>
<Date>2023-06-10</Date>
</Generator>
</DocumentTracking>
<DocumentNotes>
<Note Title="Synopsis" Type="General" Ordinal="1" xml:lang="en">openldap security update</Note>
<Note Title="Summary" Type="General" Ordinal="2" xml:lang="en">An update for openldap is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3,openEuler-22.03-LTS and openEuler-22.03-LTS-SP1.</Note>
<Note Title="Description" Type="General" Ordinal="3" xml:lang="en">OpenLDAP is an open source suite of LDAP (Lightweight Directory Access Protocol) applications and development tools. LDAP is a set of protocols for accessing directory services (usually phone book style information, but other information is possible) over the Internet, similar to the way DNS (Domain Name System) information is propagated over the Internet. The openldap package contains configuration files, libraries, and documentation for OpenLDAP.
Security Fix(es):
A vulnerability was found in openldap. This security flaw causes a null pointer dereference in ber_memalloc_x() function.(CVE-2023-2953)</Note>
<Note Title="Topic" Type="General" Ordinal="4" xml:lang="en">An update for openldap is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3,openEuler-22.03-LTS and openEuler-22.03-LTS-SP1.
openEuler Security has rated this update as having a security impact of high. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.</Note>
<Note Title="Severity" Type="General" Ordinal="5" xml:lang="en">High</Note>
<Note Title="Affected Component" Type="General" Ordinal="6" xml:lang="en">openldap</Note>
</DocumentNotes>
<DocumentReferences>
<Reference Type="Self">
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1334</URL>
</Reference>
<Reference Type="openEuler CVE">
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2023-2953</URL>
</Reference>
<Reference Type="Other">
<URL>https://nvd.nist.gov/vuln/detail/CVE-2023-2953</URL>
</Reference>
</DocumentReferences>
<ProductTree xmlns="http://www.icasi.org/CVRF/schema/prod/1.1">
<Branch Type="Product Name" Name="openEuler">
<FullProductName ProductID="openEuler-20.03-LTS-SP1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">openEuler-20.03-LTS-SP1</FullProductName>
<FullProductName ProductID="openEuler-20.03-LTS-SP3" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">openEuler-20.03-LTS-SP3</FullProductName>
<FullProductName ProductID="openEuler-22.03-LTS" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">openEuler-22.03-LTS</FullProductName>
<FullProductName ProductID="openEuler-22.03-LTS-SP1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">openEuler-22.03-LTS-SP1</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="aarch64">
<FullProductName ProductID="openldap-clients-2.4.50-8" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">openldap-clients-2.4.50-8.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="openldap-debugsource-2.4.50-8" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">openldap-debugsource-2.4.50-8.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="openldap-debuginfo-2.4.50-8" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">openldap-debuginfo-2.4.50-8.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="openldap-devel-2.4.50-8" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">openldap-devel-2.4.50-8.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="openldap-2.4.50-8" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">openldap-2.4.50-8.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="openldap-servers-2.4.50-8" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">openldap-servers-2.4.50-8.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="openldap-clients-2.4.50-8" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">openldap-clients-2.4.50-8.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="openldap-servers-2.4.50-8" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">openldap-servers-2.4.50-8.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="openldap-2.4.50-8" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">openldap-2.4.50-8.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="openldap-debugsource-2.4.50-8" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">openldap-debugsource-2.4.50-8.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="openldap-devel-2.4.50-8" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">openldap-devel-2.4.50-8.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="openldap-debuginfo-2.4.50-8" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">openldap-debuginfo-2.4.50-8.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="openldap-devel-2.6.0-5" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">openldap-devel-2.6.0-5.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="openldap-2.6.0-5" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">openldap-2.6.0-5.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="openldap-debugsource-2.6.0-5" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">openldap-debugsource-2.6.0-5.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="openldap-servers-2.6.0-5" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">openldap-servers-2.6.0-5.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="openldap-debuginfo-2.6.0-5" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">openldap-debuginfo-2.6.0-5.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="openldap-clients-2.6.0-5" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">openldap-clients-2.6.0-5.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="openldap-2.6.0-6" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">openldap-2.6.0-6.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="openldap-clients-2.6.0-6" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">openldap-clients-2.6.0-6.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="openldap-devel-2.6.0-6" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">openldap-devel-2.6.0-6.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="openldap-servers-2.6.0-6" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">openldap-servers-2.6.0-6.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="openldap-debugsource-2.6.0-6" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">openldap-debugsource-2.6.0-6.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="openldap-debuginfo-2.6.0-6" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">openldap-debuginfo-2.6.0-6.oe2203sp1.aarch64.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="noarch">
<FullProductName ProductID="openldap-help-2.4.50-8" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">openldap-help-2.4.50-8.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="openldap-help-2.4.50-8" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">openldap-help-2.4.50-8.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="openldap-help-2.6.0-5" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">openldap-help-2.6.0-5.oe2203.noarch.rpm</FullProductName>
<FullProductName ProductID="openldap-help-2.6.0-6" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">openldap-help-2.6.0-6.oe2203sp1.noarch.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="src">
<FullProductName ProductID="openldap-2.4.50-8" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">openldap-2.4.50-8.oe1.src.rpm</FullProductName>
<FullProductName ProductID="openldap-2.4.50-8" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">openldap-2.4.50-8.oe1.src.rpm</FullProductName>
<FullProductName ProductID="openldap-2.6.0-5" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">openldap-2.6.0-5.oe2203.src.rpm</FullProductName>
<FullProductName ProductID="openldap-2.6.0-6" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">openldap-2.6.0-6.oe2203sp1.src.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="x86_64">
<FullProductName ProductID="openldap-debugsource-2.4.50-8" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">openldap-debugsource-2.4.50-8.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="openldap-clients-2.4.50-8" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">openldap-clients-2.4.50-8.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="openldap-2.4.50-8" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">openldap-2.4.50-8.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="openldap-devel-2.4.50-8" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">openldap-devel-2.4.50-8.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="openldap-servers-2.4.50-8" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">openldap-servers-2.4.50-8.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="openldap-debuginfo-2.4.50-8" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">openldap-debuginfo-2.4.50-8.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="openldap-debugsource-2.4.50-8" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">openldap-debugsource-2.4.50-8.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="openldap-servers-2.4.50-8" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">openldap-servers-2.4.50-8.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="openldap-devel-2.4.50-8" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">openldap-devel-2.4.50-8.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="openldap-2.4.50-8" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">openldap-2.4.50-8.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="openldap-debuginfo-2.4.50-8" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">openldap-debuginfo-2.4.50-8.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="openldap-clients-2.4.50-8" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">openldap-clients-2.4.50-8.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="openldap-debuginfo-2.6.0-5" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">openldap-debuginfo-2.6.0-5.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="openldap-devel-2.6.0-5" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">openldap-devel-2.6.0-5.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="openldap-clients-2.6.0-5" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">openldap-clients-2.6.0-5.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="openldap-servers-2.6.0-5" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">openldap-servers-2.6.0-5.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="openldap-debugsource-2.6.0-5" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">openldap-debugsource-2.6.0-5.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="openldap-2.6.0-5" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">openldap-2.6.0-5.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="openldap-debuginfo-2.6.0-6" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">openldap-debuginfo-2.6.0-6.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="openldap-2.6.0-6" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">openldap-2.6.0-6.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="openldap-debugsource-2.6.0-6" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">openldap-debugsource-2.6.0-6.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="openldap-clients-2.6.0-6" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">openldap-clients-2.6.0-6.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="openldap-devel-2.6.0-6" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">openldap-devel-2.6.0-6.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="openldap-servers-2.6.0-6" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">openldap-servers-2.6.0-6.oe2203sp1.x86_64.rpm</FullProductName>
</Branch>
</ProductTree>
<Vulnerability Ordinal="1" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="1" xml:lang="en">A vulnerability was found in openldap. This security flaw causes a null pointer dereference in ber_memalloc_x() function.</Note>
</Notes>
<ReleaseDate>2023-06-10</ReleaseDate>
<CVE>CVE-2023-2953</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
<ProductID>openEuler-22.03-LTS</ProductID>
<ProductID>openEuler-22.03-LTS-SP1</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>High</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>7.5</BaseScore>
<Vector>AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>openldap security update</Description>
<DATE>2023-06-10</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1334</URL>
</Remediation>
</Remediations>
</Vulnerability>
</cvrfdoc>