cvrf2cusa/cvrf/2022/cvrf-openEuler-SA-2022-1852.xml

124 lines
8.8 KiB
XML
Raw Normal View History

<?xml version="1.0" encoding="UTF-8"?>
<cvrfdoc xmlns="http://www.icasi.org/CVRF/schema/cvrf/1.1" xmlns:cvrf="http://www.icasi.org/CVRF/schema/cvrf/1.1">
<DocumentTitle xml:lang="en">An update for m2crypto is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3 and openEuler-22.03-LTS</DocumentTitle>
<DocumentType>Security Advisory</DocumentType>
<DocumentPublisher Type="Vendor">
<ContactDetails>openeuler-security@openeuler.org</ContactDetails>
<IssuingAuthority>openEuler security committee</IssuingAuthority>
</DocumentPublisher>
<DocumentTracking>
<Identification>
<ID>openEuler-SA-2022-1852</ID>
</Identification>
<Status>Final</Status>
<Version>1.0</Version>
<RevisionHistory>
<Revision>
<Number>1.0</Number>
<Date>2022-08-19</Date>
<Description>Initial</Description>
</Revision>
</RevisionHistory>
<InitialReleaseDate>2022-08-19</InitialReleaseDate>
<CurrentReleaseDate>2022-08-19</CurrentReleaseDate>
<Generator>
<Engine>openEuler SA Tool V1.0</Engine>
<Date>2022-08-19</Date>
</Generator>
</DocumentTracking>
<DocumentNotes>
<Note Title="Synopsis" Type="General" Ordinal="1" xml:lang="en">m2crypto security update</Note>
<Note Title="Summary" Type="General" Ordinal="2" xml:lang="en">An update for m2crypto is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3 and openEuler-22.03-LTS.</Note>
<Note Title="Description" Type="General" Ordinal="3" xml:lang="en">M2Crypto is a crypto and SSL toolkit for Python. It allows you to call OpenSSL functions from Python2 scripts.
Security Fix(es):
A flaw was found in all released versions of m2crypto, where they are vulnerable to Bleichenbacher timing attacks in the RSA decryption API via the timed processing of valid PKCS#1 v1.5 Ciphertext. The highest threat from this vulnerability is to confidentiality.(CVE-2020-25657)</Note>
<Note Title="Topic" Type="General" Ordinal="4" xml:lang="en">An update for m2crypto is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3 and openEuler-22.03-LTS.
openEuler Security has rated this update as having a security impact of medium. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.</Note>
<Note Title="Severity" Type="General" Ordinal="5" xml:lang="en">Medium</Note>
<Note Title="Affected Component" Type="General" Ordinal="6" xml:lang="en">m2crypto</Note>
</DocumentNotes>
<DocumentReferences>
<Reference Type="Self">
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1852</URL>
</Reference>
<Reference Type="openEuler CVE">
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2020-25657</URL>
</Reference>
<Reference Type="Other">
<URL>https://nvd.nist.gov/vuln/detail/CVE-2020-25657</URL>
</Reference>
</DocumentReferences>
<ProductTree xmlns="http://www.icasi.org/CVRF/schema/prod/1.1">
<Branch Type="Product Name" Name="openEuler">
<FullProductName ProductID="openEuler-20.03-LTS-SP1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">openEuler-20.03-LTS-SP1</FullProductName>
<FullProductName ProductID="openEuler-20.03-LTS-SP3" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">openEuler-20.03-LTS-SP3</FullProductName>
<FullProductName ProductID="openEuler-22.03-LTS" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">openEuler-22.03-LTS</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="aarch64">
<FullProductName ProductID="m2crypto-0.30.1-5" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">m2crypto-0.30.1-5.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="m2crypto-debuginfo-0.30.1-5" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">m2crypto-debuginfo-0.30.1-5.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="python3-m2crypto-0.30.1-5" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">python3-m2crypto-0.30.1-5.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="m2crypto-debugsource-0.30.1-5" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">m2crypto-debugsource-0.30.1-5.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="m2crypto-0.30.1-5" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">m2crypto-0.30.1-5.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="m2crypto-debugsource-0.30.1-5" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">m2crypto-debugsource-0.30.1-5.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="python3-m2crypto-0.30.1-5" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">python3-m2crypto-0.30.1-5.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="m2crypto-debuginfo-0.30.1-5" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">m2crypto-debuginfo-0.30.1-5.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="m2crypto-debugsource-0.38.0-2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">m2crypto-debugsource-0.38.0-2.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="m2crypto-debuginfo-0.38.0-2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">m2crypto-debuginfo-0.38.0-2.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="python3-m2crypto-0.38.0-2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">python3-m2crypto-0.38.0-2.oe2203.aarch64.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="src">
<FullProductName ProductID="m2crypto-0.30.1-5" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">m2crypto-0.30.1-5.oe1.src.rpm</FullProductName>
<FullProductName ProductID="m2crypto-0.30.1-5" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">m2crypto-0.30.1-5.oe1.src.rpm</FullProductName>
<FullProductName ProductID="m2crypto-0.38.0-2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">m2crypto-0.38.0-2.oe2203.src.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="x86_64">
<FullProductName ProductID="m2crypto-0.30.1-5" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">m2crypto-0.30.1-5.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="m2crypto-debugsource-0.30.1-5" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">m2crypto-debugsource-0.30.1-5.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="m2crypto-debuginfo-0.30.1-5" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">m2crypto-debuginfo-0.30.1-5.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="python3-m2crypto-0.30.1-5" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">python3-m2crypto-0.30.1-5.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="m2crypto-0.30.1-5" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">m2crypto-0.30.1-5.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="m2crypto-debugsource-0.30.1-5" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">m2crypto-debugsource-0.30.1-5.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="m2crypto-debuginfo-0.30.1-5" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">m2crypto-debuginfo-0.30.1-5.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="python3-m2crypto-0.30.1-5" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">python3-m2crypto-0.30.1-5.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="m2crypto-debuginfo-0.38.0-2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">m2crypto-debuginfo-0.38.0-2.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="m2crypto-debugsource-0.38.0-2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">m2crypto-debugsource-0.38.0-2.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="python3-m2crypto-0.38.0-2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">python3-m2crypto-0.38.0-2.oe2203.x86_64.rpm</FullProductName>
</Branch>
</ProductTree>
<Vulnerability Ordinal="1" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="1" xml:lang="en">A flaw was found in all released versions of m2crypto, where they are vulnerable to Bleichenbacher timing attacks in the RSA decryption API via the timed processing of valid PKCS#1 v1.5 Ciphertext. The highest threat from this vulnerability is to confidentiality.</Note>
</Notes>
<ReleaseDate>2022-08-19</ReleaseDate>
<CVE>CVE-2020-25657</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
<ProductID>openEuler-22.03-LTS</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>Medium</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>5.9</BaseScore>
<Vector>AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>m2crypto security update</Description>
<DATE>2022-08-19</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1852</URL>
</Remediation>
</Remediations>
</Vulnerability>
</cvrfdoc>