EulerOS Virtualization 2.5.3 : binutils (EulerOS-SA-2019-1270)

high Nessus Plugin ID 123738

Synopsis

The remote EulerOS Virtualization host is missing a security update.

Description

According to the version of the binutils package installed, the EulerOS Virtualization installation on the remote host is affected by the following vulnerability :

- An issue was discovered in GNU Binutils 2.32. It is a heap-based buffer overflow in process_mips_specific in readelf.c via a malformed MIPS option section.(CVE-2019-9077)

Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected binutils package.

See Also

http://www.nessus.org/u?0655fe2c

Plugin Details

Severity: High

ID: 123738

File Name: EulerOS_SA-2019-1270.nasl

Version: 1.6

Type: local

Published: 4/4/2019

Updated: 1/6/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:huawei:euleros:binutils, cpe:/o:huawei:euleros:uvp:2.5.3

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/EulerOS/release, Host/EulerOS/rpm-list, Host/EulerOS/uvp_version

Exploit Ease: No known exploits are available

Patch Publication Date: 4/1/2019

Reference Information

CVE: CVE-2019-9077