EulerOS Virtualization for ARM 64 3.0.2.0 : iptables (EulerOS-SA-2020-1517)

medium Nessus Plugin ID 136220

Synopsis

The remote EulerOS Virtualization for ARM 64 host is missing a security update.

Description

According to the version of the iptables packages installed, the EulerOS Virtualization for ARM 64 installation on the remote host is affected by the following vulnerability :

- A buffer overflow in iptables-restore in netfilter iptables 1.8.2 allows an attacker to (at least) crash the program or potentially gain code execution via a specially crafted iptables-save file. This is related to add_param_to_argv in xshared.c.(CVE-2019-11360)

Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected iptables package.

See Also

http://www.nessus.org/u?f777725b

Plugin Details

Severity: Medium

ID: 136220

File Name: EulerOS_SA-2020-1517.nasl

Version: 1.6

Type: local

Published: 5/1/2020

Updated: 3/14/2024

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Low

Base Score: 3.5

Temporal Score: 2.7

Vector: CVSS2#AV:N/AC:M/Au:S/C:N/I:N/A:P

CVSS Score Source: CVE-2019-11360

CVSS v3

Risk Factor: Medium

Base Score: 4.2

Temporal Score: 3.8

Vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:huawei:euleros:iptables, p-cpe:/a:huawei:euleros:iptables-services, cpe:/o:huawei:euleros:uvp:3.0.2.0

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/EulerOS/release, Host/EulerOS/rpm-list, Host/EulerOS/uvp_version

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/30/2020

Reference Information

CVE: CVE-2019-11360