EulerOS Virtualization for ARM 64 3.0.6.0 : file (EulerOS-SA-2020-2038)

high Nessus Plugin ID 140986

Synopsis

The remote EulerOS Virtualization for ARM 64 host is missing multiple security updates.

Description

According to the versions of the file packages installed, the EulerOS Virtualization for ARM 64 installation on the remote host is affected by the following vulnerabilities :

- do_core_note in readelf.c in libmagic.a in file 5.35 allows remote attackers to cause a denial of service (stack corruption and application crash) or possibly have unspecified other impact.(CVE-2019-8907)

- do_core_note in readelf.c in libmagic.a in file 5.35 has an out-of-bounds read because memcpy is misused.(CVE-2019-8906)

- do_core_note in readelf.c in libmagic.a in file 5.35 has a stack-based buffer over-read, related to file_printable, a different vulnerability than CVE-2018-10360.(CVE-2019-8905)

- do_bid_note in readelf.c in libmagic.a in file 5.35 has a stack-based buffer over-read, related to file_printf and file_vprintf.(CVE-2019-8904)

Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected file packages.

See Also

http://www.nessus.org/u?1401e7f6

Plugin Details

Severity: High

ID: 140986

File Name: EulerOS_SA-2020-2038.nasl

Version: 1.5

Type: local

Published: 9/29/2020

Updated: 2/19/2024

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2019-8907

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:huawei:euleros:file, p-cpe:/a:huawei:euleros:file-libs, cpe:/o:huawei:euleros:uvp:3.0.6.0

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/EulerOS/release, Host/EulerOS/rpm-list, Host/EulerOS/uvp_version

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/25/2020

Reference Information

CVE: CVE-2019-8904, CVE-2019-8905, CVE-2019-8906, CVE-2019-8907