EulerOS Virtualization 3.0.6.6 : vim (EulerOS-SA-2020-2455)

medium Nessus Plugin ID 142512

Synopsis

The remote EulerOS Virtualization host is missing a security update.

Description

According to the version of the vim packages installed, the EulerOS Virtualization installation on the remote host is affected by the following vulnerability :

- In Vim before 8.1.0881, users can circumvent the rvim restricted mode and execute arbitrary OS commands via scripting interfaces (e.g., Python, Ruby, or Lua).(CVE-2019-20807)

Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected vim package.

See Also

http://www.nessus.org/u?0d6ad42f

Plugin Details

Severity: Medium

ID: 142512

File Name: EulerOS_SA-2020-2455.nasl

Version: 1.5

Type: local

Published: 11/6/2020

Updated: 2/9/2024

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.2

CVSS v2

Risk Factor: Medium

Base Score: 4.6

Temporal Score: 3.4

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2019-20807

CVSS v3

Risk Factor: Medium

Base Score: 5.3

Temporal Score: 4.6

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:huawei:euleros:vim-enhanced, p-cpe:/a:huawei:euleros:vim-minimal, p-cpe:/a:huawei:euleros:vim-filesystem, cpe:/o:huawei:euleros:uvp:3.0.6.6, p-cpe:/a:huawei:euleros:vim-common, p-cpe:/a:huawei:euleros:vim-x11

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/EulerOS/release, Host/EulerOS/rpm-list, Host/EulerOS/uvp_version

Exploit Ease: No known exploits are available

Patch Publication Date: 11/5/2020

Reference Information

CVE: CVE-2019-20807