EulerOS Virtualization 3.0.2.0 : libwebp (EulerOS-SA-2022-1670)

high Nessus Plugin ID 160703

Synopsis

The remote EulerOS Virtualization host is missing a security update.

Description

According to the versions of the libwebp package installed, the EulerOS Virtualization installation on the remote host is affected by the following vulnerabilities :

- A flaw was found in libwebp in versions before 1.0.1. When reading a file libwebp allocates an excessive amount of memory. The highest threat from this vulnerability is to the service availability.
(CVE-2020-36332)

Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected libwebp packages.

See Also

http://www.nessus.org/u?c086f82e

Plugin Details

Severity: High

ID: 160703

File Name: EulerOS_SA-2022-1670.nasl

Version: 1.2

Type: local

Published: 5/7/2022

Updated: 5/7/2022

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2020-36332

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:huawei:euleros:uvp:3.0.2.0, p-cpe:/a:huawei:euleros:libwebp

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/EulerOS/release, Host/EulerOS/rpm-list, Host/EulerOS/uvp_version

Exploit Ease: No known exploits are available

Patch Publication Date: 5/7/2022

Vulnerability Publication Date: 5/21/2021

Reference Information

CVE: CVE-2020-36332