EulerOS Virtualization 3.0.6.0 : vim (EulerOS-SA-2020-1745)

medium Nessus Plugin ID 137964

Synopsis

The remote EulerOS Virtualization host is missing a security update.

Description

According to the version of the vim packages installed, the EulerOS Virtualization installation on the remote host is affected by the following vulnerability :

- It was found that the swap file created by vim when opening a file was using the user's primary group instead of the file's group. An attacker belonging to the victim's primary group could use this flaw to read the vim swap file.(CVE-2017-17087)

Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected vim package.

See Also

http://www.nessus.org/u?8f0d8ad2

Plugin Details

Severity: Medium

ID: 137964

File Name: EulerOS_SA-2020-1745.nasl

Version: 1.5

Type: local

Published: 7/1/2020

Updated: 3/5/2024

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Low

Base Score: 2.1

Temporal Score: 1.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2017-17087

CVSS v3

Risk Factor: Medium

Base Score: 5.5

Temporal Score: 4.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:huawei:euleros:vim-common, p-cpe:/a:huawei:euleros:vim-enhanced, p-cpe:/a:huawei:euleros:vim-filesystem, p-cpe:/a:huawei:euleros:vim-minimal, cpe:/o:huawei:euleros:uvp:3.0.6.0

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/EulerOS/release, Host/EulerOS/rpm-list, Host/EulerOS/uvp_version

Exploit Ease: No known exploits are available

Patch Publication Date: 6/30/2020

Reference Information

CVE: CVE-2017-17087