cvrf2cusa/cvrf/2023/cvrf-openEuler-SA-2023-1709.xml
Jia Chao 0b34274085 git mv
Signed-off-by: Jia Chao <jiac13@chinaunicom.cn>
2024-07-25 09:57:37 +08:00

224 lines
17 KiB
XML

<?xml version="1.0" encoding="UTF-8"?>
<cvrfdoc xmlns="http://www.icasi.org/CVRF/schema/cvrf/1.1" xmlns:cvrf="http://www.icasi.org/CVRF/schema/cvrf/1.1">
<DocumentTitle xml:lang="en">An update for gstreamer1-plugins-bad-free is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3,openEuler-22.03-LTS,openEuler-22.03-LTS-SP1 and openEuler-22.03-LTS-SP2</DocumentTitle>
<DocumentType>Security Advisory</DocumentType>
<DocumentPublisher Type="Vendor">
<ContactDetails>openeuler-security@openeuler.org</ContactDetails>
<IssuingAuthority>openEuler security committee</IssuingAuthority>
</DocumentPublisher>
<DocumentTracking>
<Identification>
<ID>openEuler-SA-2023-1709</ID>
</Identification>
<Status>Final</Status>
<Version>1.0</Version>
<RevisionHistory>
<Revision>
<Number>1.0</Number>
<Date>2023-10-13</Date>
<Description>Initial</Description>
</Revision>
</RevisionHistory>
<InitialReleaseDate>2023-10-13</InitialReleaseDate>
<CurrentReleaseDate>2023-10-13</CurrentReleaseDate>
<Generator>
<Engine>openEuler SA Tool V1.0</Engine>
<Date>2023-10-13</Date>
</Generator>
</DocumentTracking>
<DocumentNotes>
<Note Title="Synopsis" Type="General" Ordinal="1" xml:lang="en">gstreamer1-plugins-bad-free security update</Note>
<Note Title="Summary" Type="General" Ordinal="2" xml:lang="en">An update for gstreamer1-plugins-bad-free is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3,openEuler-22.03-LTS,openEuler-22.03-LTS-SP1 and openEuler-22.03-LTS-SP2.</Note>
<Note Title="Description" Type="General" Ordinal="3" xml:lang="en">GStreamer is a pipeline-based multi media framework that links together a wide variety of media processing systems to complete complex workflows, based on graphs of filters which operate on media data. This package contains plug-ins that are not tested well enough yet, or the code is not of good enough quality.
Security Fix(es):
VUL-0: CVE-2023-40474: gstreamer-plugins-bad: GStreamer MXF File Parsing Integer Overflow Remote Code Execution Vulnerability(CVE-2023-40474)
VUL-0: CVE-2023-40475: gstreamer-plugins-bad: GStreamer MXF File Parsing Integer Overflow Remote Code Execution Vulnerability(CVE-2023-40475)
VUL-0: CVE-2023-40476: gstreamer-plugins-bad: GStreamer H265 Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability(CVE-2023-40476)</Note>
<Note Title="Topic" Type="General" Ordinal="4" xml:lang="en">An update for gstreamer1-plugins-bad-free is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3,openEuler-22.03-LTS,openEuler-22.03-LTS-SP1 and openEuler-22.03-LTS-SP2.
openEuler Security has rated this update as having a security impact of high. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.</Note>
<Note Title="Severity" Type="General" Ordinal="5" xml:lang="en">High</Note>
<Note Title="Affected Component" Type="General" Ordinal="6" xml:lang="en">gstreamer1-plugins-bad-free</Note>
</DocumentNotes>
<DocumentReferences>
<Reference Type="Self">
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1709</URL>
</Reference>
<Reference Type="openEuler CVE">
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2023-40474</URL>
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2023-40475</URL>
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2023-40476</URL>
</Reference>
<Reference Type="Other">
<URL>https://nvd.nist.gov/vuln/detail/CVE-2023-40474</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2023-40475</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2023-40476</URL>
</Reference>
</DocumentReferences>
<ProductTree xmlns="http://www.icasi.org/CVRF/schema/prod/1.1">
<Branch Type="Product Name" Name="openEuler">
<FullProductName ProductID="openEuler-20.03-LTS-SP1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">openEuler-20.03-LTS-SP1</FullProductName>
<FullProductName ProductID="openEuler-20.03-LTS-SP3" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">openEuler-20.03-LTS-SP3</FullProductName>
<FullProductName ProductID="openEuler-22.03-LTS" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">openEuler-22.03-LTS</FullProductName>
<FullProductName ProductID="openEuler-22.03-LTS-SP1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">openEuler-22.03-LTS-SP1</FullProductName>
<FullProductName ProductID="openEuler-22.03-LTS-SP2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">openEuler-22.03-LTS-SP2</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="aarch64">
<FullProductName ProductID="gstreamer1-plugins-bad-free-1.16.2-3" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">gstreamer1-plugins-bad-free-1.16.2-3.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="gstreamer1-plugins-bad-free-debugsource-1.16.2-3" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">gstreamer1-plugins-bad-free-debugsource-1.16.2-3.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="gstreamer1-plugins-bad-free-debuginfo-1.16.2-3" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">gstreamer1-plugins-bad-free-debuginfo-1.16.2-3.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="gstreamer1-plugins-bad-free-devel-1.16.2-3" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">gstreamer1-plugins-bad-free-devel-1.16.2-3.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="gstreamer1-plugins-bad-free-debuginfo-1.16.2-3" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">gstreamer1-plugins-bad-free-debuginfo-1.16.2-3.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="gstreamer1-plugins-bad-free-1.16.2-3" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">gstreamer1-plugins-bad-free-1.16.2-3.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="gstreamer1-plugins-bad-free-devel-1.16.2-3" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">gstreamer1-plugins-bad-free-devel-1.16.2-3.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="gstreamer1-plugins-bad-free-debugsource-1.16.2-3" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">gstreamer1-plugins-bad-free-debugsource-1.16.2-3.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="gstreamer1-plugins-bad-free-1.16.2-6" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">gstreamer1-plugins-bad-free-1.16.2-6.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="gstreamer1-plugins-bad-free-devel-1.16.2-6" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">gstreamer1-plugins-bad-free-devel-1.16.2-6.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="gstreamer1-plugins-bad-free-debuginfo-1.16.2-6" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">gstreamer1-plugins-bad-free-debuginfo-1.16.2-6.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="gstreamer1-plugins-bad-free-debugsource-1.16.2-6" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">gstreamer1-plugins-bad-free-debugsource-1.16.2-6.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="gstreamer1-plugins-bad-free-devel-1.16.2-6" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">gstreamer1-plugins-bad-free-devel-1.16.2-6.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="gstreamer1-plugins-bad-free-1.16.2-6" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">gstreamer1-plugins-bad-free-1.16.2-6.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="gstreamer1-plugins-bad-free-debuginfo-1.16.2-6" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">gstreamer1-plugins-bad-free-debuginfo-1.16.2-6.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="gstreamer1-plugins-bad-free-debugsource-1.16.2-6" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">gstreamer1-plugins-bad-free-debugsource-1.16.2-6.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="gstreamer1-plugins-bad-free-devel-1.16.2-6" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">gstreamer1-plugins-bad-free-devel-1.16.2-6.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="gstreamer1-plugins-bad-free-debuginfo-1.16.2-6" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">gstreamer1-plugins-bad-free-debuginfo-1.16.2-6.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="gstreamer1-plugins-bad-free-1.16.2-6" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">gstreamer1-plugins-bad-free-1.16.2-6.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="gstreamer1-plugins-bad-free-debugsource-1.16.2-6" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">gstreamer1-plugins-bad-free-debugsource-1.16.2-6.oe2203sp2.aarch64.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="src">
<FullProductName ProductID="gstreamer1-plugins-bad-free-1.16.2-3" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">gstreamer1-plugins-bad-free-1.16.2-3.oe1.src.rpm</FullProductName>
<FullProductName ProductID="gstreamer1-plugins-bad-free-1.16.2-3" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">gstreamer1-plugins-bad-free-1.16.2-3.oe1.src.rpm</FullProductName>
<FullProductName ProductID="gstreamer1-plugins-bad-free-1.16.2-6" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">gstreamer1-plugins-bad-free-1.16.2-6.oe2203.src.rpm</FullProductName>
<FullProductName ProductID="gstreamer1-plugins-bad-free-1.16.2-6" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">gstreamer1-plugins-bad-free-1.16.2-6.oe2203sp1.src.rpm</FullProductName>
<FullProductName ProductID="gstreamer1-plugins-bad-free-1.16.2-6" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">gstreamer1-plugins-bad-free-1.16.2-6.oe2203sp2.src.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="x86_64">
<FullProductName ProductID="gstreamer1-plugins-bad-free-devel-1.16.2-3" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">gstreamer1-plugins-bad-free-devel-1.16.2-3.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="gstreamer1-plugins-bad-free-debugsource-1.16.2-3" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">gstreamer1-plugins-bad-free-debugsource-1.16.2-3.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="gstreamer1-plugins-bad-free-1.16.2-3" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">gstreamer1-plugins-bad-free-1.16.2-3.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="gstreamer1-plugins-bad-free-debuginfo-1.16.2-3" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">gstreamer1-plugins-bad-free-debuginfo-1.16.2-3.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="gstreamer1-plugins-bad-free-devel-1.16.2-3" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">gstreamer1-plugins-bad-free-devel-1.16.2-3.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="gstreamer1-plugins-bad-free-debuginfo-1.16.2-3" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">gstreamer1-plugins-bad-free-debuginfo-1.16.2-3.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="gstreamer1-plugins-bad-free-debugsource-1.16.2-3" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">gstreamer1-plugins-bad-free-debugsource-1.16.2-3.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="gstreamer1-plugins-bad-free-1.16.2-3" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">gstreamer1-plugins-bad-free-1.16.2-3.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="gstreamer1-plugins-bad-free-1.16.2-6" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">gstreamer1-plugins-bad-free-1.16.2-6.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="gstreamer1-plugins-bad-free-debuginfo-1.16.2-6" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">gstreamer1-plugins-bad-free-debuginfo-1.16.2-6.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="gstreamer1-plugins-bad-free-devel-1.16.2-6" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">gstreamer1-plugins-bad-free-devel-1.16.2-6.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="gstreamer1-plugins-bad-free-debugsource-1.16.2-6" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">gstreamer1-plugins-bad-free-debugsource-1.16.2-6.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="gstreamer1-plugins-bad-free-1.16.2-6" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">gstreamer1-plugins-bad-free-1.16.2-6.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="gstreamer1-plugins-bad-free-debugsource-1.16.2-6" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">gstreamer1-plugins-bad-free-debugsource-1.16.2-6.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="gstreamer1-plugins-bad-free-debuginfo-1.16.2-6" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">gstreamer1-plugins-bad-free-debuginfo-1.16.2-6.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="gstreamer1-plugins-bad-free-devel-1.16.2-6" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">gstreamer1-plugins-bad-free-devel-1.16.2-6.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="gstreamer1-plugins-bad-free-debugsource-1.16.2-6" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">gstreamer1-plugins-bad-free-debugsource-1.16.2-6.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="gstreamer1-plugins-bad-free-devel-1.16.2-6" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">gstreamer1-plugins-bad-free-devel-1.16.2-6.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="gstreamer1-plugins-bad-free-1.16.2-6" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">gstreamer1-plugins-bad-free-1.16.2-6.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="gstreamer1-plugins-bad-free-debuginfo-1.16.2-6" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">gstreamer1-plugins-bad-free-debuginfo-1.16.2-6.oe2203sp2.x86_64.rpm</FullProductName>
</Branch>
</ProductTree>
<Vulnerability Ordinal="1" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="1" xml:lang="en">VUL-0: CVE-2023-40474: gstreamer-plugins-bad: GStreamer MXF File Parsing Integer Overflow Remote Code Execution Vulnerability</Note>
</Notes>
<ReleaseDate>2023-10-13</ReleaseDate>
<CVE>CVE-2023-40474</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
<ProductID>openEuler-22.03-LTS</ProductID>
<ProductID>openEuler-22.03-LTS-SP1</ProductID>
<ProductID>openEuler-22.03-LTS-SP2</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>High</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>8.8</BaseScore>
<Vector>AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>gstreamer1-plugins-bad-free security update</Description>
<DATE>2023-10-13</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1709</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="2" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="2" xml:lang="en">VUL-0: CVE-2023-40475: gstreamer-plugins-bad: GStreamer MXF File Parsing Integer Overflow Remote Code Execution Vulnerability</Note>
</Notes>
<ReleaseDate>2023-10-13</ReleaseDate>
<CVE>CVE-2023-40475</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
<ProductID>openEuler-22.03-LTS</ProductID>
<ProductID>openEuler-22.03-LTS-SP1</ProductID>
<ProductID>openEuler-22.03-LTS-SP2</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>High</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>8.8</BaseScore>
<Vector>AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>gstreamer1-plugins-bad-free security update</Description>
<DATE>2023-10-13</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1709</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="3" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="3" xml:lang="en">VUL-0: CVE-2023-40476: gstreamer-plugins-bad: GStreamer H265 Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability</Note>
</Notes>
<ReleaseDate>2023-10-13</ReleaseDate>
<CVE>CVE-2023-40476</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
<ProductID>openEuler-22.03-LTS</ProductID>
<ProductID>openEuler-22.03-LTS-SP1</ProductID>
<ProductID>openEuler-22.03-LTS-SP2</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>High</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>8.3</BaseScore>
<Vector>AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:L</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>gstreamer1-plugins-bad-free security update</Description>
<DATE>2023-10-13</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1709</URL>
</Remediation>
</Remediations>
</Vulnerability>
</cvrfdoc>