EulerOS 2.0 SP5 : strongimcv (EulerOS-SA-2020-1134)

medium Nessus Plugin ID 133935

Synopsis

The remote EulerOS host is missing a security update.

Description

According to the version of the strongimcv package installed, the EulerOS installation on the remote host is affected by the following vulnerability :

- In stroke_socket.c in strongSwan before 5.6.3, a missing packet length check could allow a buffer underflow, which may lead to resource exhaustion and denial of service while reading from the socket.(CVE-2018-5388)

Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected strongimcv package.

See Also

http://www.nessus.org/u?efd6b6b2

Plugin Details

Severity: Medium

ID: 133935

File Name: EulerOS_SA-2020-1134.nasl

Version: 1.7

Type: local

Published: 2/24/2020

Updated: 3/26/2024

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 4

Temporal Score: 3.1

Vector: CVSS2#AV:N/AC:L/Au:S/C:N/I:N/A:P

CVSS Score Source: CVE-2018-5388

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.9

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:huawei:euleros:strongimcv, cpe:/o:huawei:euleros:2.0

Required KB Items: Host/local_checks_enabled, Host/EulerOS/release, Host/EulerOS/rpm-list, Host/EulerOS/sp

Excluded KB Items: Host/EulerOS/uvp_version

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/21/2020

Reference Information

CVE: CVE-2018-5388