cvrf2cusa/cvrf/2021/cvrf-openEuler-SA-2021-1022.xml
Jia Chao 0b34274085 git mv
Signed-off-by: Jia Chao <jiac13@chinaunicom.cn>
2024-07-25 09:57:37 +08:00

146 lines
8.3 KiB
XML

<?xml version="1.0" encoding="UTF-8"?>
<cvrfdoc xmlns="http://www.icasi.org/CVRF/schema/cvrf/1.1" xmlns:cvrf="http://www.icasi.org/CVRF/schema/cvrf/1.1">
<DocumentTitle xml:lang="en">An update for nasm is now available for openEuler-20.03-LTS and openEuler-20.03-LTS-SP1</DocumentTitle>
<DocumentType>Security Advisory</DocumentType>
<DocumentPublisher Type="Vendor">
<ContactDetails>openeuler-security@openeuler.org</ContactDetails>
<IssuingAuthority>openEuler security committee</IssuingAuthority>
</DocumentPublisher>
<DocumentTracking>
<Identification>
<ID>openEuler-SA-2021-1022</ID>
</Identification>
<Status>Final</Status>
<Version>1.0</Version>
<RevisionHistory>
<Revision>
<Number>1.0</Number>
<Date>2021-02-04</Date>
<Description>Initial</Description>
</Revision>
</RevisionHistory>
<InitialReleaseDate>2021-02-04</InitialReleaseDate>
<CurrentReleaseDate>2021-02-04</CurrentReleaseDate>
<Generator>
<Engine>openEuler SA Tool V1.0</Engine>
<Date>2021-02-04</Date>
</Generator>
</DocumentTracking>
<DocumentNotes>
<Note Title="Synopsis" Type="General" Ordinal="1" xml:lang="en">nasm security update</Note>
<Note Title="Summary" Type="General" Ordinal="2" xml:lang="en">An update for nasm is now available for openEuler-20.03-LTS and openEuler-20.03-LTS-SP1.</Note>
<Note Title="Description" Type="General" Ordinal="3" xml:lang="en">NASM is the Netwide Assembler, a free portable assembler for the Intel 80x86 microprocessor series, using primarily the traditional Intel instruction mnemonics and syntax. It also provides tools in RDOFF binary format, includes linker, library manager, loader, and information dump.\r\n\r\n
Security Fix(es):\r\n\r\n
In Netwide Assembler (NASM) 2.15rc0, a heap-based buffer over-read occurs (via a crafted .asm file) in set_text_free when called from expand_one_smacro in asm/preproc.c.(CVE-2019-20352)\r\n\r\n
In Netwide Assembler (NASM) 2.15rc10, there is heap use-after-free in saa_wbytes in nasmlib/saa.c.(CVE-2020-24241)\r\n\r\n</Note>
<Note Title="Topic" Type="General" Ordinal="4" xml:lang="en">An update for nasm is now available for openEuler-20.03-LTS and openEuler-20.03-LTS-SP1.\r\n\r\n
openEuler Security has rated this update as having a security impact of high. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.</Note>
<Note Title="Severity" Type="General" Ordinal="5" xml:lang="en">High</Note>
<Note Title="Affected Component" Type="General" Ordinal="6" xml:lang="en">nasm</Note>
</DocumentNotes>
<DocumentReferences>
<Reference Type="Self">
<URL>https://openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2021-1022</URL>
</Reference>
<Reference Type="openEuler CVE">
<URL>https://openeuler.org/en/security/cve/detail.html?id=CVE-2019-20352</URL>
<URL>https://openeuler.org/en/security/cve/detail.html?id=CVE-2020-24241</URL>
</Reference>
<Reference Type="Other">
<URL>https://nvd.nist.gov/vuln/detail/CVE-2019-20352</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2020-24241</URL>
</Reference>
</DocumentReferences>
<ProductTree xmlns="http://www.icasi.org/CVRF/schema/prod/1.1">
<Branch Type="Product Name" Name="openEuler">
<FullProductName ProductID="openEuler-20.03-LTS" CPE="cpe:/a:openEuler:openEuler:20.03-LTS">openEuler-20.03-LTS</FullProductName>
<FullProductName ProductID="openEuler-20.03-LTS-SP1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">openEuler-20.03-LTS-SP1</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="aarch64">
<FullProductName ProductID="nasm-2.15.03-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS">nasm-2.15.03-2.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="nasm-debuginfo-2.15.03-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS">nasm-debuginfo-2.15.03-2.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="nasm-debugsource-2.15.03-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS">nasm-debugsource-2.15.03-2.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="nasm-2.15.03-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">nasm-2.15.03-2.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="nasm-debuginfo-2.15.03-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">nasm-debuginfo-2.15.03-2.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="nasm-debugsource-2.15.03-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">nasm-debugsource-2.15.03-2.oe1.aarch64.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="noarch">
<FullProductName ProductID="nasm-2.15.03-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS">nasm-help-2.15.03-2.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="nasm-2.15.03-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">nasm-help-2.15.03-2.oe1.noarch.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="src">
<FullProductName ProductID="nasm-2.15.03-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS">nasm-2.15.03-2.oe1.src.rpm</FullProductName>
<FullProductName ProductID="nasm-2.15.03-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">nasm-2.15.03-2.oe1.src.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="x86_64">
<FullProductName ProductID="nasm-2.15.03-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS">nasm-2.15.03-2.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="nasm-debuginfo-2.15.03-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS">nasm-debuginfo-2.15.03-2.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="nasm-debugsource-2.15.03-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS">nasm-debugsource-2.15.03-2.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="nasm-2.15.03-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">nasm-2.15.03-2.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="nasm-debuginfo-2.15.03-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">nasm-debuginfo-2.15.03-2.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="nasm-debugsource-2.15.03-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">nasm-debugsource-2.15.03-2.oe1.x86_64.rpm</FullProductName>
</Branch>
</ProductTree>
<Vulnerability Ordinal="1" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="1" xml:lang="en">In Netwide Assembler (NASM) 2.15rc0, a heap-based buffer over-read occurs (via a crafted .asm file) in set_text_free when called from expand_one_smacro in asm/preproc.c.</Note>
</Notes>
<ReleaseDate>2021-02-04</ReleaseDate>
<CVE>CVE-2019-20352</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS</ProductID>
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>High</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>7.1</BaseScore>
<Vector>AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>nasm security update</Description>
<DATE>2021-02-04</DATE>
<URL>https://openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2021-1022</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="2" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="1" xml:lang="en">In Netwide Assembler (NASM) 2.15rc10, there is heap use-after-free in saa_wbytes in nasmlib/saa.c.</Note>
</Notes>
<ReleaseDate>2021-02-04</ReleaseDate>
<CVE>CVE-2020-24241</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS</ProductID>
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>Medium</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>5.5</BaseScore>
<Vector>AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>nasm security update</Description>
<DATE>2021-02-04</DATE>
<URL>https://openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2021-1022</URL>
</Remediation>
</Remediations>
</Vulnerability>
</cvrfdoc>