cvrf2cusa/cvrf/2022/cvrf-openEuler-SA-2022-1923.xml
Jia Chao 0b34274085 git mv
Signed-off-by: Jia Chao <jiac13@chinaunicom.cn>
2024-07-25 09:57:37 +08:00

198 lines
13 KiB
XML

<?xml version="1.0" encoding="UTF-8"?>
<cvrfdoc xmlns="http://www.icasi.org/CVRF/schema/cvrf/1.1" xmlns:cvrf="http://www.icasi.org/CVRF/schema/cvrf/1.1">
<DocumentTitle xml:lang="en">An update for fribidi is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3 and openEuler-22.03-LTS</DocumentTitle>
<DocumentType>Security Advisory</DocumentType>
<DocumentPublisher Type="Vendor">
<ContactDetails>openeuler-security@openeuler.org</ContactDetails>
<IssuingAuthority>openEuler security committee</IssuingAuthority>
</DocumentPublisher>
<DocumentTracking>
<Identification>
<ID>openEuler-SA-2022-1923</ID>
</Identification>
<Status>Final</Status>
<Version>1.0</Version>
<RevisionHistory>
<Revision>
<Number>1.0</Number>
<Date>2022-09-16</Date>
<Description>Initial</Description>
</Revision>
</RevisionHistory>
<InitialReleaseDate>2022-09-16</InitialReleaseDate>
<CurrentReleaseDate>2022-09-16</CurrentReleaseDate>
<Generator>
<Engine>openEuler SA Tool V1.0</Engine>
<Date>2022-09-16</Date>
</Generator>
</DocumentTracking>
<DocumentNotes>
<Note Title="Synopsis" Type="General" Ordinal="1" xml:lang="en">fribidi security update</Note>
<Note Title="Summary" Type="General" Ordinal="2" xml:lang="en">An update for fribidi is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3 and openEuler-22.03-LTS.</Note>
<Note Title="Description" Type="General" Ordinal="3" xml:lang="en">A library to handle bidirectional scripts (for example Hebrew, Arabic), so that the display is done in the proper way; while the text data itself is always written in logical order and display in a different direction .
Security Fix(es):
A stack-based buffer overflow flaw was found in the Fribidi package. This flaw allows an attacker to pass a specially crafted file to the Fribidi application, which leads to a possible memory leak or a denial of service.(CVE-2022-25308)
A heap-based buffer overflow flaw was found in the Fribidi package and affects the fribidi_cap_rtl_to_unicode() function of the fribidi-char-sets-cap-rtl.c file. This flaw allows an attacker to pass a specially crafted file to the Fribidi application with the &apos;--caprtl&apos; option, leading to a crash and causing a denial of service.(CVE-2022-25309)
A segmentation fault (SEGV) flaw was found in the Fribidi package and affects the fribidi_remove_bidi_marks() function of the lib/fribidi.c file. This flaw allows an attacker to pass a specially crafted file to Fribidi, leading to a crash and causing a denial of service.(CVE-2022-25310)</Note>
<Note Title="Topic" Type="General" Ordinal="4" xml:lang="en">An update for fribidi is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3 and openEuler-22.03-LTS.
openEuler Security has rated this update as having a security impact of high. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.</Note>
<Note Title="Severity" Type="General" Ordinal="5" xml:lang="en">High</Note>
<Note Title="Affected Component" Type="General" Ordinal="6" xml:lang="en">fribidi</Note>
</DocumentNotes>
<DocumentReferences>
<Reference Type="Self">
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1923</URL>
</Reference>
<Reference Type="openEuler CVE">
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-25308</URL>
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-25309</URL>
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-25310</URL>
</Reference>
<Reference Type="Other">
<URL>https://nvd.nist.gov/vuln/detail/CVE-2022-25308</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2022-25309</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2022-25310</URL>
</Reference>
</DocumentReferences>
<ProductTree xmlns="http://www.icasi.org/CVRF/schema/prod/1.1">
<Branch Type="Product Name" Name="openEuler">
<FullProductName ProductID="openEuler-20.03-LTS-SP1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">openEuler-20.03-LTS-SP1</FullProductName>
<FullProductName ProductID="openEuler-20.03-LTS-SP3" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">openEuler-20.03-LTS-SP3</FullProductName>
<FullProductName ProductID="openEuler-22.03-LTS" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">openEuler-22.03-LTS</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="aarch64">
<FullProductName ProductID="fribidi-1.0.10-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">fribidi-1.0.10-2.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="fribidi-debuginfo-1.0.10-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">fribidi-debuginfo-1.0.10-2.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="fribidi-debugsource-1.0.10-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">fribidi-debugsource-1.0.10-2.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="fribidi-devel-1.0.10-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">fribidi-devel-1.0.10-2.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="fribidi-debuginfo-1.0.10-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">fribidi-debuginfo-1.0.10-2.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="fribidi-1.0.10-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">fribidi-1.0.10-2.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="fribidi-devel-1.0.10-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">fribidi-devel-1.0.10-2.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="fribidi-debugsource-1.0.10-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">fribidi-debugsource-1.0.10-2.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="fribidi-1.0.10-2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">fribidi-1.0.10-2.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="fribidi-debugsource-1.0.10-2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">fribidi-debugsource-1.0.10-2.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="fribidi-devel-1.0.10-2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">fribidi-devel-1.0.10-2.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="fribidi-debuginfo-1.0.10-2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">fribidi-debuginfo-1.0.10-2.oe2203.aarch64.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="src">
<FullProductName ProductID="fribidi-1.0.10-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">fribidi-1.0.10-2.oe1.src.rpm</FullProductName>
<FullProductName ProductID="fribidi-1.0.10-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">fribidi-1.0.10-2.oe1.src.rpm</FullProductName>
<FullProductName ProductID="fribidi-1.0.10-2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">fribidi-1.0.10-2.oe2203.src.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="x86_64">
<FullProductName ProductID="fribidi-debugsource-1.0.10-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">fribidi-debugsource-1.0.10-2.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="fribidi-debuginfo-1.0.10-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">fribidi-debuginfo-1.0.10-2.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="fribidi-devel-1.0.10-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">fribidi-devel-1.0.10-2.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="fribidi-1.0.10-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">fribidi-1.0.10-2.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="fribidi-debuginfo-1.0.10-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">fribidi-debuginfo-1.0.10-2.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="fribidi-1.0.10-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">fribidi-1.0.10-2.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="fribidi-debugsource-1.0.10-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">fribidi-debugsource-1.0.10-2.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="fribidi-devel-1.0.10-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">fribidi-devel-1.0.10-2.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="fribidi-1.0.10-2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">fribidi-1.0.10-2.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="fribidi-devel-1.0.10-2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">fribidi-devel-1.0.10-2.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="fribidi-debugsource-1.0.10-2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">fribidi-debugsource-1.0.10-2.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="fribidi-debuginfo-1.0.10-2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">fribidi-debuginfo-1.0.10-2.oe2203.x86_64.rpm</FullProductName>
</Branch>
</ProductTree>
<Vulnerability Ordinal="1" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="1" xml:lang="en">A stack-based buffer overflow flaw was found in the Fribidi package. This flaw allows an attacker to pass a specially crafted file to the Fribidi application, which leads to a possible memory leak or a denial of service.</Note>
</Notes>
<ReleaseDate>2022-09-16</ReleaseDate>
<CVE>CVE-2022-25308</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
<ProductID>openEuler-22.03-LTS</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>High</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>7.8</BaseScore>
<Vector>AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>fribidi security update</Description>
<DATE>2022-09-16</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1923</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="2" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="2" xml:lang="en">A heap-based buffer overflow flaw was found in the Fribidi package and affects the fribidi_cap_rtl_to_unicode() function of the fribidi-char-sets-cap-rtl.c file. This flaw allows an attacker to pass a specially crafted file to the Fribidi application with the --caprtl option, leading to a crash and causing a denial of service.</Note>
</Notes>
<ReleaseDate>2022-09-16</ReleaseDate>
<CVE>CVE-2022-25309</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
<ProductID>openEuler-22.03-LTS</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>Medium</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>5.5</BaseScore>
<Vector>AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>fribidi security update</Description>
<DATE>2022-09-16</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1923</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="3" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="3" xml:lang="en">A segmentation fault (SEGV) flaw was found in the Fribidi package and affects the fribidi_remove_bidi_marks() function of the lib/fribidi.c file. This flaw allows an attacker to pass a specially crafted file to Fribidi, leading to a crash and causing a denial of service.</Note>
</Notes>
<ReleaseDate>2022-09-16</ReleaseDate>
<CVE>CVE-2022-25310</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
<ProductID>openEuler-22.03-LTS</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>Medium</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>5.5</BaseScore>
<Vector>AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>fribidi security update</Description>
<DATE>2022-09-16</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1923</URL>
</Remediation>
</Remediations>
</Vulnerability>
</cvrfdoc>