cvrf2cusa/cvrf/2021/cvrf-openEuler-SA-2021-1126.xml

102 lines
5.9 KiB
XML
Raw Normal View History

<?xml version="1.0" encoding="UTF-8"?>
<cvrfdoc xmlns="http://www.icasi.org/CVRF/schema/cvrf/1.1" xmlns:cvrf="http://www.icasi.org/CVRF/schema/cvrf/1.1">
<DocumentTitle xml:lang="en">An update for python-httplib2 is now available for openEuler-20.03-LTS and openEuler-20.03-LTS-SP1</DocumentTitle>
<DocumentType>Security Advisory</DocumentType>
<DocumentPublisher Type="Vendor">
<ContactDetails>openeuler-security@openeuler.org</ContactDetails>
<IssuingAuthority>openEuler security committee</IssuingAuthority>
</DocumentPublisher>
<DocumentTracking>
<Identification>
<ID>openEuler-SA-2021-1126</ID>
</Identification>
<Status>Final</Status>
<Version>1.0</Version>
<RevisionHistory>
<Revision>
<Number>1.0</Number>
<Date>2021-04-07</Date>
<Description>Initial</Description>
</Revision>
</RevisionHistory>
<InitialReleaseDate>2021-04-07</InitialReleaseDate>
<CurrentReleaseDate>2021-04-07</CurrentReleaseDate>
<Generator>
<Engine>openEuler SA Tool V1.0</Engine>
<Date>2021-04-07</Date>
</Generator>
</DocumentTracking>
<DocumentNotes>
<Note Title="Synopsis" Type="General" Ordinal="1" xml:lang="en">python-httplib2 security update</Note>
<Note Title="Summary" Type="General" Ordinal="2" xml:lang="en">An update for python-httplib2 is now available for openEuler-20.03-LTS and openEuler-20.03-LTS-SP1.</Note>
<Note Title="Description" Type="General" Ordinal="3" xml:lang="en">httplib2 is a comprehensive HTTP client library, httplib2.py supports many features left out of other HTTP libraries.
Security Fix(es):
httplib2 is a comprehensive HTTP client library for Python. In httplib2 before version 0.19.0, a malicious server which responds with long series of &quot;\xa0&quot; characters in the &quot;www-authenticate&quot; header may cause Denial of Service (CPU burn while parsing header) of the httplib2 client accessing said server. This is fixed in version 0.19.0 which contains a new implementation of auth headers parsing using the pyparsing library.(CVE-2021-21240)</Note>
<Note Title="Topic" Type="General" Ordinal="4" xml:lang="en">An update for python-httplib2 is now available for openEuler-20.03-LTS and openEuler-20.03-LTS-SP1.
openEuler Security has rated this update as having a security impact of high. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.</Note>
<Note Title="Severity" Type="General" Ordinal="5" xml:lang="en">High</Note>
<Note Title="Affected Component" Type="General" Ordinal="6" xml:lang="en">python-httplib2</Note>
</DocumentNotes>
<DocumentReferences>
<Reference Type="Self">
<URL>https://openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2021-1126</URL>
</Reference>
<Reference Type="openEuler CVE">
<URL>https://openeuler.org/en/security/cve/detail.html?id=CVE-2021-21240</URL>
</Reference>
<Reference Type="Other">
<URL>https://nvd.nist.gov/vuln/detail/CVE-2021-21240</URL>
</Reference>
</DocumentReferences>
<ProductTree xmlns="http://www.icasi.org/CVRF/schema/prod/1.1">
<Branch Type="Product Name" Name="openEuler">
<FullProductName ProductID="openEuler-20.03-LTS" CPE="cpe:/a:openEuler:openEuler:20.03-LTS">openEuler-20.03-LTS</FullProductName>
<FullProductName ProductID="openEuler-20.03-LTS-SP1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">openEuler-20.03-LTS-SP1</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="noarch">
<FullProductName ProductID="python2-httplib2-0.19.0-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS">python2-httplib2-0.19.0-1.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="python3-httplib2-0.19.0-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS">python3-httplib2-0.19.0-1.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="python2-httplib2-0.19.0-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">python2-httplib2-0.19.0-1.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="python3-httplib2-0.19.0-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">python3-httplib2-0.19.0-1.oe1.noarch.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="src">
<FullProductName ProductID="python-httplib2-0.19.0-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS">python-httplib2-0.19.0-1.oe1.src.rpm</FullProductName>
<FullProductName ProductID="python-httplib2-0.19.0-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">python-httplib2-0.19.0-1.oe1.src.rpm</FullProductName>
</Branch>
</ProductTree>
<Vulnerability Ordinal="1" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="1" xml:lang="en">httplib2 is a comprehensive HTTP client library for Python. In httplib2 before version 0.19.0, a malicious server which responds with long series of &quot;\xa0&quot; characters in the &quot;www-authenticate&quot; header may cause Denial of Service (CPU burn while parsing header) of the httplib2 client accessing said server. This is fixed in version 0.19.0 which contains a new implementation of auth headers parsing using the pyparsing library.</Note>
</Notes>
<ReleaseDate>2021-04-07</ReleaseDate>
<CVE>CVE-2021-21240</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS</ProductID>
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>High</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>7.5</BaseScore>
<Vector>AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>python-httplib2 security update</Description>
<DATE>2021-04-07</DATE>
<URL>https://openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2021-1126</URL>
</Remediation>
</Remediations>
</Vulnerability>
</cvrfdoc>