cvrf2cusa/cvrf/2023/cvrf-openEuler-SA-2023-1724.xml
Jia Chao 0b34274085 git mv
Signed-off-by: Jia Chao <jiac13@chinaunicom.cn>
2024-07-25 09:57:37 +08:00

127 lines
9.6 KiB
XML

<?xml version="1.0" encoding="UTF-8"?>
<cvrfdoc xmlns="http://www.icasi.org/CVRF/schema/cvrf/1.1" xmlns:cvrf="http://www.icasi.org/CVRF/schema/cvrf/1.1">
<DocumentTitle xml:lang="en">An update for glibc is now available for openEuler-22.03-LTS-SP2</DocumentTitle>
<DocumentType>Security Advisory</DocumentType>
<DocumentPublisher Type="Vendor">
<ContactDetails>openeuler-security@openeuler.org</ContactDetails>
<IssuingAuthority>openEuler security committee</IssuingAuthority>
</DocumentPublisher>
<DocumentTracking>
<Identification>
<ID>openEuler-SA-2023-1724</ID>
</Identification>
<Status>Final</Status>
<Version>1.0</Version>
<RevisionHistory>
<Revision>
<Number>1.0</Number>
<Date>2023-10-13</Date>
<Description>Initial</Description>
</Revision>
</RevisionHistory>
<InitialReleaseDate>2023-10-13</InitialReleaseDate>
<CurrentReleaseDate>2023-10-13</CurrentReleaseDate>
<Generator>
<Engine>openEuler SA Tool V1.0</Engine>
<Date>2023-10-13</Date>
</Generator>
</DocumentTracking>
<DocumentNotes>
<Note Title="Synopsis" Type="General" Ordinal="1" xml:lang="en">glibc security update</Note>
<Note Title="Summary" Type="General" Ordinal="2" xml:lang="en">An update for glibc is now available for openEuler-22.03-LTS-SP2.</Note>
<Note Title="Description" Type="General" Ordinal="3" xml:lang="en">The GNU C Library project provides the core libraries for the GNU system and GNU/Linux systems, as well as many other systems that use Linux as the kernel. These libraries provide critical APIs including ISO C11, POSIX.1-2008, BSD, OS-specific APIs and more. These APIs include such foundational facilities as open, read, write, malloc, printf, getaddrinfo, dlopen, pthread_create, crypt, login, exit and more.
Security Fix(es):
A buffer overflow was discovered in the GNU C Library&apos;s dynamic loader ld.so while processing the GLIBC_TUNABLES environment variable. This issue could allow a local attacker to use maliciously crafted GLIBC_TUNABLES environment variables when launching binaries with SUID permission to execute code with elevated privileges.(CVE-2023-4911)</Note>
<Note Title="Topic" Type="General" Ordinal="4" xml:lang="en">An update for glibc is now available for openEuler-22.03-LTS-SP2.
openEuler Security has rated this update as having a security impact of high. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.</Note>
<Note Title="Severity" Type="General" Ordinal="5" xml:lang="en">High</Note>
<Note Title="Affected Component" Type="General" Ordinal="6" xml:lang="en">glibc</Note>
</DocumentNotes>
<DocumentReferences>
<Reference Type="Self">
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1724</URL>
</Reference>
<Reference Type="openEuler CVE">
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2023-4911</URL>
</Reference>
<Reference Type="Other">
<URL>https://nvd.nist.gov/vuln/detail/CVE-2023-4911</URL>
</Reference>
</DocumentReferences>
<ProductTree xmlns="http://www.icasi.org/CVRF/schema/prod/1.1">
<Branch Type="Product Name" Name="openEuler">
<FullProductName ProductID="openEuler-22.03-LTS-SP2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">openEuler-22.03-LTS-SP2</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="aarch64">
<FullProductName ProductID="glibc-debugsource-2.34-137" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">glibc-debugsource-2.34-137.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="glibc-devel-2.34-137" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">glibc-devel-2.34-137.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="nscd-2.34-137" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">nscd-2.34-137.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="glibc-2.34-137" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">glibc-2.34-137.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="nss_modules-2.34-137" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">nss_modules-2.34-137.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="glibc-locale-archive-2.34-137" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">glibc-locale-archive-2.34-137.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="glibc-debuginfo-2.34-137" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">glibc-debuginfo-2.34-137.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="glibc-locale-source-2.34-137" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">glibc-locale-source-2.34-137.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="glibc-compat-2.17-2.34-137" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">glibc-compat-2.17-2.34-137.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="glibc-debugutils-2.34-137" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">glibc-debugutils-2.34-137.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="libnsl-2.34-137" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">libnsl-2.34-137.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="glibc-common-2.34-137" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">glibc-common-2.34-137.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="glibc-nss-devel-2.34-137" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">glibc-nss-devel-2.34-137.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="glibc-all-langpacks-2.34-137" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">glibc-all-langpacks-2.34-137.oe2203sp2.aarch64.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="noarch">
<FullProductName ProductID="glibc-help-2.34-137" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">glibc-help-2.34-137.oe2203sp2.noarch.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="src">
<FullProductName ProductID="glibc-2.34-137" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">glibc-2.34-137.oe2203sp2.src.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="x86_64">
<FullProductName ProductID="glibc-debugutils-2.34-137" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">glibc-debugutils-2.34-137.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="glibc-devel-2.34-137" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">glibc-devel-2.34-137.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="glibc-debuginfo-2.34-137" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">glibc-debuginfo-2.34-137.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="glibc-common-2.34-137" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">glibc-common-2.34-137.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="glibc-compat-2.17-2.34-137" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">glibc-compat-2.17-2.34-137.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="glibc-nss-devel-2.34-137" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">glibc-nss-devel-2.34-137.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="libnsl-2.34-137" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">libnsl-2.34-137.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="glibc-locale-archive-2.34-137" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">glibc-locale-archive-2.34-137.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="glibc-2.34-137" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">glibc-2.34-137.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="glibc-debugsource-2.34-137" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">glibc-debugsource-2.34-137.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="nscd-2.34-137" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">nscd-2.34-137.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="glibc-locale-source-2.34-137" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">glibc-locale-source-2.34-137.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="nss_modules-2.34-137" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">nss_modules-2.34-137.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="glibc-all-langpacks-2.34-137" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">glibc-all-langpacks-2.34-137.oe2203sp2.x86_64.rpm</FullProductName>
</Branch>
</ProductTree>
<Vulnerability Ordinal="1" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="1" xml:lang="en">A buffer overflow was discovered in the GNU C Library s dynamic loader ld.so while processing the GLIBC_TUNABLES environment variable. This issue could allow a local attacker to use maliciously crafted GLIBC_TUNABLES environment variables when launching binaries with SUID permission to execute code with elevated privileges.</Note>
</Notes>
<ReleaseDate>2023-10-13</ReleaseDate>
<CVE>CVE-2023-4911</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-22.03-LTS-SP2</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>High</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>7.8</BaseScore>
<Vector>AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>glibc security update</Description>
<DATE>2023-10-13</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1724</URL>
</Remediation>
</Remediations>
</Vulnerability>
</cvrfdoc>