EulerOS Virtualization 3.0.6.6 : vim (EulerOS-SA-2021-1525)

high Nessus Plugin ID 147130

Synopsis

The remote EulerOS Virtualization host is missing a security update.

Description

According to the version of the vim packages installed, the EulerOS Virtualization installation on the remote host is affected by the following vulnerability :

- Vim 8.0 allows attackers to cause a denial of service (invalid free) or possibly have unspecified other impact via a crafted source (aka -S) file. NOTE: there might be a limited number of scenarios in which this has security relevance.(CVE-2017-11109)

Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected vim package.

See Also

http://www.nessus.org/u?38402bb9

Plugin Details

Severity: High

ID: 147130

File Name: EulerOS_SA-2021-1525.nasl

Version: 1.3

Type: local

Published: 3/4/2021

Updated: 1/12/2024

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2017-11109

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:huawei:euleros:vim-x11, p-cpe:/a:huawei:euleros:vim-common, p-cpe:/a:huawei:euleros:vim-enhanced, p-cpe:/a:huawei:euleros:vim-filesystem, p-cpe:/a:huawei:euleros:vim-minimal, cpe:/o:huawei:euleros:uvp:3.0.6.6

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/EulerOS/release, Host/EulerOS/rpm-list, Host/EulerOS/uvp_version

Exploit Ease: No known exploits are available

Patch Publication Date: 3/4/2021

Reference Information

CVE: CVE-2017-11109