EulerOS Virtualization 3.0.2.2 : libosinfo (EulerOS-SA-2023-1267)

high Nessus Plugin ID 170809

Synopsis

The remote EulerOS Virtualization host is missing a security update.

Description

According to the versions of the libosinfo package installed, the EulerOS Virtualization installation on the remote host is affected by the following vulnerabilities :

- libosinfo 1.5.0 allows local users to discover credentials by listing a process, because credentials are passed to osinfo-install-script via the command line. (CVE-2019-13313)

Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected libosinfo packages.

See Also

http://www.nessus.org/u?fda2a01d

Plugin Details

Severity: High

ID: 170809

File Name: EulerOS_SA-2023-1267.nasl

Version: 1.0

Type: local

Published: 1/30/2023

Updated: 1/30/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Low

Base Score: 2.1

Temporal Score: 1.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2019-13313

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:huawei:euleros:libosinfo, cpe:/o:huawei:euleros:uvp:3.0.2.2

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/EulerOS/release, Host/EulerOS/rpm-list, Host/EulerOS/uvp_version

Exploit Ease: No known exploits are available

Patch Publication Date: 1/30/2023

Vulnerability Publication Date: 7/5/2019

Reference Information

CVE: CVE-2019-13313