cvrf2cusa/cvrf/2022/cvrf-openEuler-SA-2022-2101.xml
Jia Chao 0b34274085 git mv
Signed-off-by: Jia Chao <jiac13@chinaunicom.cn>
2024-07-25 09:57:37 +08:00

131 lines
10 KiB
XML

<?xml version="1.0" encoding="UTF-8"?>
<cvrfdoc xmlns="http://www.icasi.org/CVRF/schema/cvrf/1.1" xmlns:cvrf="http://www.icasi.org/CVRF/schema/cvrf/1.1">
<DocumentTitle xml:lang="en">An update for exiv2 is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3 and openEuler-22.03-LTS</DocumentTitle>
<DocumentType>Security Advisory</DocumentType>
<DocumentPublisher Type="Vendor">
<ContactDetails>openeuler-security@openeuler.org</ContactDetails>
<IssuingAuthority>openEuler security committee</IssuingAuthority>
</DocumentPublisher>
<DocumentTracking>
<Identification>
<ID>openEuler-SA-2022-2101</ID>
</Identification>
<Status>Final</Status>
<Version>1.0</Version>
<RevisionHistory>
<Revision>
<Number>1.0</Number>
<Date>2022-11-18</Date>
<Description>Initial</Description>
</Revision>
</RevisionHistory>
<InitialReleaseDate>2022-11-18</InitialReleaseDate>
<CurrentReleaseDate>2022-11-18</CurrentReleaseDate>
<Generator>
<Engine>openEuler SA Tool V1.0</Engine>
<Date>2022-11-18</Date>
</Generator>
</DocumentTracking>
<DocumentNotes>
<Note Title="Synopsis" Type="General" Ordinal="1" xml:lang="en">exiv2 security update</Note>
<Note Title="Summary" Type="General" Ordinal="2" xml:lang="en">An update for exiv2 is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3 and openEuler-22.03-LTS.</Note>
<Note Title="Description" Type="General" Ordinal="3" xml:lang="en">Exiv2 is a Cross-platform C++ library and a command line utility to manage image metadata.It provides fast and easy read and write access to the Exif, IPTC and XMP metadata and the ICC Profile embedded within digital images in various formats.
Security Fix(es):
A vulnerability was found in Exiv2 and classified as problematic. This issue affects the function QuickTimeVideo::userDataDecoder of the file quicktimevideo.cpp of the component QuickTime Video Handler. The manipulation leads to null pointer dereference. The attack may be initiated remotely. The name of the patch is 6bb956ad808590ce2321b9ddf6772974da27c4ca. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-212495.(CVE-2022-3755)</Note>
<Note Title="Topic" Type="General" Ordinal="4" xml:lang="en">An update for exiv2 is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3 and openEuler-22.03-LTS.
openEuler Security has rated this update as having a security impact of medium. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.</Note>
<Note Title="Severity" Type="General" Ordinal="5" xml:lang="en">Medium</Note>
<Note Title="Affected Component" Type="General" Ordinal="6" xml:lang="en">exiv2</Note>
</DocumentNotes>
<DocumentReferences>
<Reference Type="Self">
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-2101</URL>
</Reference>
<Reference Type="openEuler CVE">
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-3755</URL>
</Reference>
<Reference Type="Other">
<URL>https://nvd.nist.gov/vuln/detail/CVE-2022-3755</URL>
</Reference>
</DocumentReferences>
<ProductTree xmlns="http://www.icasi.org/CVRF/schema/prod/1.1">
<Branch Type="Product Name" Name="openEuler">
<FullProductName ProductID="openEuler-20.03-LTS-SP1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">openEuler-20.03-LTS-SP1</FullProductName>
<FullProductName ProductID="openEuler-20.03-LTS-SP3" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">openEuler-20.03-LTS-SP3</FullProductName>
<FullProductName ProductID="openEuler-22.03-LTS" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">openEuler-22.03-LTS</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="aarch64">
<FullProductName ProductID="exiv2-0.27.5-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">exiv2-0.27.5-2.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="exiv2-devel-0.27.5-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">exiv2-devel-0.27.5-2.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="exiv2-debuginfo-0.27.5-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">exiv2-debuginfo-0.27.5-2.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="exiv2-debugsource-0.27.5-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">exiv2-debugsource-0.27.5-2.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="exiv2-debugsource-0.27.5-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">exiv2-debugsource-0.27.5-2.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="exiv2-0.27.5-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">exiv2-0.27.5-2.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="exiv2-devel-0.27.5-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">exiv2-devel-0.27.5-2.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="exiv2-debuginfo-0.27.5-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">exiv2-debuginfo-0.27.5-2.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="exiv2-0.27.5-3" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">exiv2-0.27.5-3.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="exiv2-devel-0.27.5-3" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">exiv2-devel-0.27.5-3.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="exiv2-debuginfo-0.27.5-3" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">exiv2-debuginfo-0.27.5-3.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="exiv2-debugsource-0.27.5-3" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">exiv2-debugsource-0.27.5-3.oe2203.aarch64.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="noarch">
<FullProductName ProductID="exiv2-help-0.27.5-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">exiv2-help-0.27.5-2.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="exiv2-help-0.27.5-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">exiv2-help-0.27.5-2.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="exiv2-help-0.27.5-3" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">exiv2-help-0.27.5-3.oe2203.noarch.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="src">
<FullProductName ProductID="exiv2-0.27.5-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">exiv2-0.27.5-2.oe1.src.rpm</FullProductName>
<FullProductName ProductID="exiv2-0.27.5-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">exiv2-0.27.5-2.oe1.src.rpm</FullProductName>
<FullProductName ProductID="exiv2-0.27.5-3" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">exiv2-0.27.5-3.oe2203.src.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="x86_64">
<FullProductName ProductID="exiv2-debugsource-0.27.5-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">exiv2-debugsource-0.27.5-2.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="exiv2-devel-0.27.5-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">exiv2-devel-0.27.5-2.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="exiv2-debuginfo-0.27.5-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">exiv2-debuginfo-0.27.5-2.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="exiv2-0.27.5-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">exiv2-0.27.5-2.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="exiv2-0.27.5-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">exiv2-0.27.5-2.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="exiv2-debugsource-0.27.5-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">exiv2-debugsource-0.27.5-2.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="exiv2-debuginfo-0.27.5-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">exiv2-debuginfo-0.27.5-2.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="exiv2-devel-0.27.5-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">exiv2-devel-0.27.5-2.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="exiv2-devel-0.27.5-3" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">exiv2-devel-0.27.5-3.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="exiv2-0.27.5-3" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">exiv2-0.27.5-3.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="exiv2-debuginfo-0.27.5-3" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">exiv2-debuginfo-0.27.5-3.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="exiv2-debugsource-0.27.5-3" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">exiv2-debugsource-0.27.5-3.oe2203.x86_64.rpm</FullProductName>
</Branch>
</ProductTree>
<Vulnerability Ordinal="1" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="1" xml:lang="en">A vulnerability was found in Exiv2 and classified as problematic. This issue affects the function QuickTimeVideo::userDataDecoder of the file quicktimevideo.cpp of the component QuickTime Video Handler. The manipulation leads to null pointer dereference. The attack may be initiated remotely. The name of the patch is 6bb956ad808590ce2321b9ddf6772974da27c4ca. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-212495.</Note>
</Notes>
<ReleaseDate>2022-11-18</ReleaseDate>
<CVE>CVE-2022-3755</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
<ProductID>openEuler-22.03-LTS</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>Medium</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>6.5</BaseScore>
<Vector>AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>exiv2 security update</Description>
<DATE>2022-11-18</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-2101</URL>
</Remediation>
</Remediations>
</Vulnerability>
</cvrfdoc>