cvrf2cusa/cvrf/2021/cvrf-openEuler-SA-2021-1200.xml
Jia Chao 0b34274085 git mv
Signed-off-by: Jia Chao <jiac13@chinaunicom.cn>
2024-07-25 09:57:37 +08:00

119 lines
8.0 KiB
XML

<?xml version="1.0" encoding="UTF-8"?>
<cvrfdoc xmlns="http://www.icasi.org/CVRF/schema/cvrf/1.1" xmlns:cvrf="http://www.icasi.org/CVRF/schema/cvrf/1.1">
<DocumentTitle xml:lang="en">An update for hivex is now available for openEuler-20.03-LTS-SP1</DocumentTitle>
<DocumentType>Security Advisory</DocumentType>
<DocumentPublisher Type="Vendor">
<ContactDetails>openeuler-security@openeuler.org</ContactDetails>
<IssuingAuthority>openEuler security committee</IssuingAuthority>
</DocumentPublisher>
<DocumentTracking>
<Identification>
<ID>openEuler-SA-2021-1200</ID>
</Identification>
<Status>Final</Status>
<Version>1.0</Version>
<RevisionHistory>
<Revision>
<Number>1.0</Number>
<Date>2021-05-30</Date>
<Description>Initial</Description>
</Revision>
</RevisionHistory>
<InitialReleaseDate>2021-05-30</InitialReleaseDate>
<CurrentReleaseDate>2021-05-30</CurrentReleaseDate>
<Generator>
<Engine>openEuler SA Tool V1.0</Engine>
<Date>2021-05-30</Date>
</Generator>
</DocumentTracking>
<DocumentNotes>
<Note Title="Synopsis" Type="General" Ordinal="1" xml:lang="en">hivex security update</Note>
<Note Title="Summary" Type="General" Ordinal="2" xml:lang="en">An update for hivex is now available for openEuler-20.03-LTS-SP1.</Note>
<Note Title="Description" Type="General" Ordinal="3" xml:lang="en">Hivex is a library for extracting the contents of Windows Registry &quot;hive&quot; files. It is designed to be secure against buggy or malicious registry files.
Security Fix(es):
A flaw was found in the hivex library in versions before 1.3.20. It is caused due to a lack of bounds check within the hivex_open function. An attacker could input a specially crafted Windows Registry (hive) file which would cause hivex to read memory beyond its normal bounds or cause the program to crash. The highest threat from this vulnerability is to system availability.(CVE-2021-3504)</Note>
<Note Title="Topic" Type="General" Ordinal="4" xml:lang="en">An update for hivex is now available for openEuler-20.03-LTS-SP1.
openEuler Security has rated this update as having a security impact of high. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.</Note>
<Note Title="Severity" Type="General" Ordinal="5" xml:lang="en">High</Note>
<Note Title="Affected Component" Type="General" Ordinal="6" xml:lang="en">hivex</Note>
</DocumentNotes>
<DocumentReferences>
<Reference Type="Self">
<URL>https://openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2021-1200</URL>
</Reference>
<Reference Type="openEuler CVE">
<URL>https://openeuler.org/en/security/cve/detail.html?id=CVE-2021-3504</URL>
</Reference>
<Reference Type="Other">
<URL>https://nvd.nist.gov/vuln/detail/CVE-2021-3504</URL>
</Reference>
</DocumentReferences>
<ProductTree xmlns="http://www.icasi.org/CVRF/schema/prod/1.1">
<Branch Type="Product Name" Name="openEuler">
<FullProductName ProductID="openEuler-20.03-LTS-SP1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">openEuler-20.03-LTS-SP1</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="aarch64">
<FullProductName ProductID="python3-hivex-1.3.17-3" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">python3-hivex-1.3.17-3.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="ocaml-hivex-devel-1.3.17-3" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">ocaml-hivex-devel-1.3.17-3.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="hivex-debuginfo-1.3.17-3" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">hivex-debuginfo-1.3.17-3.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="python2-hivex-1.3.17-3" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">python2-hivex-1.3.17-3.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="hivex-1.3.17-3" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">hivex-1.3.17-3.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="perl-hivex-1.3.17-3" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">perl-hivex-1.3.17-3.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="ocaml-hivex-1.3.17-3" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">ocaml-hivex-1.3.17-3.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="hivex-debugsource-1.3.17-3" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">hivex-debugsource-1.3.17-3.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="hivex-devel-1.3.17-3" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">hivex-devel-1.3.17-3.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="ruby-hivex-1.3.17-3" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">ruby-hivex-1.3.17-3.oe1.aarch64.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="noarch">
<FullProductName ProductID="hivex-help-1.3.17-3" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">hivex-help-1.3.17-3.oe1.noarch.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="src">
<FullProductName ProductID="hivex-1.3.17-3" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">hivex-1.3.17-3.oe1.src.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="x86_64">
<FullProductName ProductID="ocaml-hivex-1.3.17-3" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">ocaml-hivex-1.3.17-3.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="hivex-1.3.17-3" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">hivex-1.3.17-3.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="ocaml-hivex-devel-1.3.17-3" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">ocaml-hivex-devel-1.3.17-3.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="hivex-debuginfo-1.3.17-3" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">hivex-debuginfo-1.3.17-3.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="ruby-hivex-1.3.17-3" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">ruby-hivex-1.3.17-3.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="perl-hivex-1.3.17-3" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">perl-hivex-1.3.17-3.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="python2-hivex-1.3.17-3" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">python2-hivex-1.3.17-3.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="hivex-devel-1.3.17-3" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">hivex-devel-1.3.17-3.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="python3-hivex-1.3.17-3" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">python3-hivex-1.3.17-3.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="hivex-debugsource-1.3.17-3" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">hivex-debugsource-1.3.17-3.oe1.x86_64.rpm</FullProductName>
</Branch>
</ProductTree>
<Vulnerability Ordinal="1" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="1" xml:lang="en">A flaw was found in the hivex library in versions before 1.3.20. It is caused due to a lack of bounds check within the hivex_open function. An attacker could input a specially crafted Windows Registry (hive) file which would cause hivex to read memory beyond its normal bounds or cause the program to crash. The highest threat from this vulnerability is to system availability.</Note>
</Notes>
<ReleaseDate>2021-05-30</ReleaseDate>
<CVE>CVE-2021-3504</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>High</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>8.1</BaseScore>
<Vector>AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>hivex security update</Description>
<DATE>2021-05-30</DATE>
<URL>https://openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2021-1200</URL>
</Remediation>
</Remediations>
</Vulnerability>
</cvrfdoc>