EulerOS Virtualization for ARM 64 3.0.3.0 : file (EulerOS-SA-2019-2317)

medium Nessus Plugin ID 131482

Synopsis

The remote EulerOS Virtualization for ARM 64 host is missing a security update.

Description

According to the version of the file packages installed, the EulerOS Virtualization for ARM 64 installation on the remote host is affected by the following vulnerability :

- The do_core_note function in readelf.c in libmagic.a in file 5.33 allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted ELF file.(CVE-2018-10360)

Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected file package.

See Also

http://www.nessus.org/u?4190e6b8

Plugin Details

Severity: Medium

ID: 131482

File Name: EulerOS_SA-2019-2317.nasl

Version: 1.4

Type: local

Published: 12/3/2019

Updated: 1/6/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.2

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:huawei:euleros:file, p-cpe:/a:huawei:euleros:file-libs, cpe:/o:huawei:euleros:uvp:3.0.3.0

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/EulerOS/release, Host/EulerOS/rpm-list, Host/EulerOS/uvp_version

Exploit Ease: No known exploits are available

Patch Publication Date: 12/3/2019

Reference Information

CVE: CVE-2018-10360