EulerOS 2.0 SP9 : python-rtslib (EulerOS-SA-2021-1274)

high Nessus Plugin ID 146259

Synopsis

The remote EulerOS host is missing a security update.

Description

According to the version of the python-rtslib packages installed, the EulerOS installation on the remote host is affected by the following vulnerability :

- A flaw was found in Open-iSCSI rtslib-fb through versions 2.1.72, where it has weak permissions for /etc/target/saveconfig.json because the shutil.copyfile, instead of shutil.copy is used, and permissions are not preserved upon editing. This flaw allows an attacker with prior access to /etc/target/saveconfig.json to access a later version, resulting in a loss of integrity, depending on their permission settings. The highest threat from this vulnerability is to confidentiality.(CVE-2020-14019)

Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected python-rtslib package.

See Also

http://www.nessus.org/u?1a4961f9

Plugin Details

Severity: High

ID: 146259

File Name: EulerOS_SA-2021-1274.nasl

Version: 1.4

Type: local

Published: 2/5/2021

Updated: 1/23/2024

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 4.6

Temporal Score: 3.4

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-14019

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:huawei:euleros:python-rtslib, p-cpe:/a:huawei:euleros:python3-rtslib, cpe:/o:huawei:euleros:2.0

Required KB Items: Host/local_checks_enabled, Host/EulerOS/release, Host/EulerOS/rpm-list, Host/EulerOS/sp

Excluded KB Items: Host/EulerOS/uvp_version

Exploit Ease: No known exploits are available

Patch Publication Date: 2/5/2021

Reference Information

CVE: CVE-2020-14019