EulerOS Virtualization for ARM 64 3.0.2.0 : patch (EulerOS-SA-2020-1540)

medium Nessus Plugin ID 136243

Synopsis

The remote EulerOS Virtualization for ARM 64 host is missing a security update.

Description

According to the version of the patch package installed, the EulerOS Virtualization for ARM 64 installation on the remote host is affected by the following vulnerability :

- In GNU patch through 2.7.6, the following of symlinks is mishandled in certain cases other than input files.
This affects inp.c and util.c.(CVE-2019-13636)

Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected patch package.

See Also

http://www.nessus.org/u?aa198a6f

Plugin Details

Severity: Medium

ID: 136243

File Name: EulerOS_SA-2020-1540.nasl

Version: 1.5

Type: local

Published: 5/1/2020

Updated: 3/13/2024

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5.8

Temporal Score: 4.5

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:P

CVSS Score Source: CVE-2019-13636

CVSS v3

Risk Factor: Medium

Base Score: 5.9

Temporal Score: 5.3

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:huawei:euleros:patch, cpe:/o:huawei:euleros:uvp:3.0.2.0

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/EulerOS/release, Host/EulerOS/rpm-list, Host/EulerOS/uvp_version

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/30/2020

Reference Information

CVE: CVE-2019-13636