EulerOS 2.0 SP8 : lua (EulerOS-SA-2019-1776)

high Nessus Plugin ID 127013

Synopsis

The remote EulerOS host is missing a security update.

Description

According to the version of the lua packages installed, the EulerOS installation on the remote host is affected by the following vulnerability :

- Lua 5.3.5 has a use-after-free in lua_upvaluejoin in lapi.c. For example, a crash outcome might be achieved by an attacker who is able to trigger a debug.upvaluejoin call in which the arguments have certain relationships.(CVE-2019-6706)

Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected lua package.

See Also

http://www.nessus.org/u?589da49b

Plugin Details

Severity: High

ID: 127013

File Name: EulerOS_SA-2019-1776.nasl

Version: 1.5

Type: local

Published: 7/25/2019

Updated: 1/6/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:huawei:euleros:lua, p-cpe:/a:huawei:euleros:lua-libs, cpe:/o:huawei:euleros:2.0

Required KB Items: Host/local_checks_enabled, Host/EulerOS/release, Host/EulerOS/rpm-list, Host/EulerOS/sp

Excluded KB Items: Host/EulerOS/uvp_version

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 7/26/2019

Reference Information

CVE: CVE-2019-6706