EulerOS Virtualization 2.9.0 : edk2 (EulerOS-SA-2021-2764)

high Nessus Plugin ID 155485

Synopsis

The remote EulerOS Virtualization host is missing a security update.

Description

According to the versions of the edk2 package installed, the EulerOS Virtualization installation on the remote host is affected by the following vulnerabilities :

- BootPerformanceTable pointer is read from an NVRAM variable in PEI. Recommend setting PcdFirmwarePerformanceDataTableS3Support to FALSE. (CVE-2021-28216)

Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected edk2 packages.

See Also

http://www.nessus.org/u?f4e6ed18

Plugin Details

Severity: High

ID: 155485

File Name: EulerOS_SA-2021-2764.nasl

Version: 1.4

Type: local

Published: 11/17/2021

Updated: 11/23/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 4.6

Temporal Score: 3.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-28216

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:huawei:euleros:edk2-ovmf, cpe:/o:huawei:euleros:uvp:2.9.0

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/EulerOS/release, Host/EulerOS/rpm-list, Host/EulerOS/uvp_version

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/17/2021

Vulnerability Publication Date: 8/5/2021

Reference Information

CVE: CVE-2021-28216