EulerOS Virtualization for ARM 64 3.0.6.0 : lua (EulerOS-SA-2021-1545)

medium Nessus Plugin ID 147111

Synopsis

The remote EulerOS Virtualization for ARM 64 host is missing a security update.

Description

According to the version of the lua packages installed, the EulerOS Virtualization for ARM 64 installation on the remote host is affected by the following vulnerability :

- ldebug.c in Lua 5.4.0 allows a negation overflow and segmentation fault in getlocal and setlocal, as demonstrated by getlocal(3,2^31).(CVE-2020-24370)

Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected lua package.

See Also

http://www.nessus.org/u?fc5dffa5

Plugin Details

Severity: Medium

ID: 147111

File Name: EulerOS_SA-2021-1545.nasl

Version: 1.3

Type: local

Published: 3/4/2021

Updated: 1/12/2024

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Low

Score: 2.2

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2020-24370

CVSS v3

Risk Factor: Medium

Base Score: 5.3

Temporal Score: 4.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:huawei:euleros:lua, p-cpe:/a:huawei:euleros:lua-libs, cpe:/o:huawei:euleros:uvp:3.0.6.0

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/EulerOS/release, Host/EulerOS/rpm-list, Host/EulerOS/uvp_version

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/5/2021

Reference Information

CVE: CVE-2020-24370