cvrf2cusa/cvrf/2022/cvrf-openEuler-SA-2022-2002.xml
Jia Chao 0b34274085 git mv
Signed-off-by: Jia Chao <jiac13@chinaunicom.cn>
2024-07-25 09:57:37 +08:00

131 lines
9.7 KiB
XML

<?xml version="1.0" encoding="UTF-8"?>
<cvrfdoc xmlns="http://www.icasi.org/CVRF/schema/cvrf/1.1" xmlns:cvrf="http://www.icasi.org/CVRF/schema/cvrf/1.1">
<DocumentTitle xml:lang="en">An update for crash is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3 and openEuler-22.03-LTS</DocumentTitle>
<DocumentType>Security Advisory</DocumentType>
<DocumentPublisher Type="Vendor">
<ContactDetails>openeuler-security@openeuler.org</ContactDetails>
<IssuingAuthority>openEuler security committee</IssuingAuthority>
</DocumentPublisher>
<DocumentTracking>
<Identification>
<ID>openEuler-SA-2022-2002</ID>
</Identification>
<Status>Final</Status>
<Version>1.0</Version>
<RevisionHistory>
<Revision>
<Number>1.0</Number>
<Date>2022-10-21</Date>
<Description>Initial</Description>
</Revision>
</RevisionHistory>
<InitialReleaseDate>2022-10-21</InitialReleaseDate>
<CurrentReleaseDate>2022-10-21</CurrentReleaseDate>
<Generator>
<Engine>openEuler SA Tool V1.0</Engine>
<Date>2022-10-21</Date>
</Generator>
</DocumentTracking>
<DocumentNotes>
<Note Title="Synopsis" Type="General" Ordinal="1" xml:lang="en">crash security update</Note>
<Note Title="Summary" Type="General" Ordinal="2" xml:lang="en">An update for crash is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3 and openEuler-22.03-LTS.</Note>
<Note Title="Description" Type="General" Ordinal="3" xml:lang="en">The core analysis suite is a self-contained tool that can be used to investigate either live systems, kernel core dumps created from dump creation facilities such as kdump, kvmdump, xendump, the netdump and diskdump packages offered by Red Hat, the LKCD kernel patch, the mcore kernel patch created by Mission Critical Linux, as well as other formats created by manufacturer-specific firmware.
Security Fix(es):
GNU gdb All versions is affected by: Buffer Overflow - Out of bound memory access. The impact is: Deny of Service, Memory Disclosure, and Possible Code Execution. The component is: The main gdb module. The attack vector is: Open an ELF for debugging. The fixed version is: Not fixed yet.(CVE-2019-1010180)</Note>
<Note Title="Topic" Type="General" Ordinal="4" xml:lang="en">An update for crash is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3 and openEuler-22.03-LTS.
openEuler Security has rated this update as having a security impact of high. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.</Note>
<Note Title="Severity" Type="General" Ordinal="5" xml:lang="en">High</Note>
<Note Title="Affected Component" Type="General" Ordinal="6" xml:lang="en">crash</Note>
</DocumentNotes>
<DocumentReferences>
<Reference Type="Self">
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-2002</URL>
</Reference>
<Reference Type="openEuler CVE">
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2019-1010180</URL>
</Reference>
<Reference Type="Other">
<URL>https://nvd.nist.gov/vuln/detail/CVE-2019-1010180</URL>
</Reference>
</DocumentReferences>
<ProductTree xmlns="http://www.icasi.org/CVRF/schema/prod/1.1">
<Branch Type="Product Name" Name="openEuler">
<FullProductName ProductID="openEuler-20.03-LTS-SP1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">openEuler-20.03-LTS-SP1</FullProductName>
<FullProductName ProductID="openEuler-20.03-LTS-SP3" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">openEuler-20.03-LTS-SP3</FullProductName>
<FullProductName ProductID="openEuler-22.03-LTS" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">openEuler-22.03-LTS</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="aarch64">
<FullProductName ProductID="crash-7.2.8-4" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">crash-7.2.8-4.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="crash-devel-7.2.8-4" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">crash-devel-7.2.8-4.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="crash-debuginfo-7.2.8-4" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">crash-debuginfo-7.2.8-4.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="crash-debugsource-7.2.8-4" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">crash-debugsource-7.2.8-4.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="crash-debuginfo-7.2.8-4" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">crash-debuginfo-7.2.8-4.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="crash-devel-7.2.8-4" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">crash-devel-7.2.8-4.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="crash-7.2.8-4" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">crash-7.2.8-4.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="crash-debugsource-7.2.8-4" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">crash-debugsource-7.2.8-4.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="crash-devel-7.3.0-6" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">crash-devel-7.3.0-6.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="crash-debugsource-7.3.0-6" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">crash-debugsource-7.3.0-6.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="crash-debuginfo-7.3.0-6" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">crash-debuginfo-7.3.0-6.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="crash-7.3.0-6" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">crash-7.3.0-6.oe2203.aarch64.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="noarch">
<FullProductName ProductID="crash-help-7.2.8-4" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">crash-help-7.2.8-4.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="crash-help-7.2.8-4" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">crash-help-7.2.8-4.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="crash-help-7.3.0-6" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">crash-help-7.3.0-6.oe2203.noarch.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="src">
<FullProductName ProductID="crash-7.2.8-4" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">crash-7.2.8-4.oe1.src.rpm</FullProductName>
<FullProductName ProductID="crash-7.2.8-4" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">crash-7.2.8-4.oe1.src.rpm</FullProductName>
<FullProductName ProductID="crash-7.3.0-6" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">crash-7.3.0-6.oe2203.src.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="x86_64">
<FullProductName ProductID="crash-debugsource-7.2.8-4" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">crash-debugsource-7.2.8-4.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="crash-devel-7.2.8-4" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">crash-devel-7.2.8-4.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="crash-7.2.8-4" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">crash-7.2.8-4.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="crash-debuginfo-7.2.8-4" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">crash-debuginfo-7.2.8-4.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="crash-7.2.8-4" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">crash-7.2.8-4.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="crash-devel-7.2.8-4" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">crash-devel-7.2.8-4.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="crash-debuginfo-7.2.8-4" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">crash-debuginfo-7.2.8-4.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="crash-debugsource-7.2.8-4" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">crash-debugsource-7.2.8-4.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="crash-debuginfo-7.3.0-6" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">crash-debuginfo-7.3.0-6.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="crash-debugsource-7.3.0-6" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">crash-debugsource-7.3.0-6.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="crash-devel-7.3.0-6" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">crash-devel-7.3.0-6.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="crash-7.3.0-6" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">crash-7.3.0-6.oe2203.x86_64.rpm</FullProductName>
</Branch>
</ProductTree>
<Vulnerability Ordinal="1" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="1" xml:lang="en">GNU gdb All versions is affected by: Buffer Overflow - Out of bound memory access. The impact is: Deny of Service, Memory Disclosure, and Possible Code Execution. The component is: The main gdb module. The attack vector is: Open an ELF for debugging. The fixed version is: Not fixed yet.</Note>
</Notes>
<ReleaseDate>2022-10-21</ReleaseDate>
<CVE>CVE-2019-1010180</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
<ProductID>openEuler-22.03-LTS</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>High</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>7.8</BaseScore>
<Vector>AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>crash security update</Description>
<DATE>2022-10-21</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-2002</URL>
</Remediation>
</Remediations>
</Vulnerability>
</cvrfdoc>