EulerOS Virtualization 3.0.6.6 : binutils (EulerOS-SA-2023-3392)

medium Nessus Plugin ID 188603

Synopsis

The remote EulerOS Virtualization host is missing a security update.

Description

According to the versions of the binutils packages installed, the EulerOS Virtualization installation on the remote host is affected by the following vulnerabilities :

- A flaw was found in Binutils. The field `the_bfd` of `asymbol`struct is uninitialized in the `bfd_mach_o_get_synthetic_symtab` function, which may lead to an application crash and local denial of service. (CVE-2023-25588)

Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected binutils packages.

See Also

http://www.nessus.org/u?99cf8850

Plugin Details

Severity: Medium

ID: 188603

File Name: EulerOS_SA-2023-3392.nasl

Version: 1.0

Type: local

Published: 1/16/2024

Updated: 1/16/2024

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 4.9

Temporal Score: 3.8

Vector: CVSS2#AV:L/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2023-25588

CVSS v3

Risk Factor: Medium

Base Score: 5.5

Temporal Score: 5

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:huawei:euleros:binutils, p-cpe:/a:huawei:euleros:binutils-devel, cpe:/o:huawei:euleros:uvp:3.0.6.6

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/EulerOS/release, Host/EulerOS/rpm-list, Host/EulerOS/uvp_version

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 12/14/2023

Vulnerability Publication Date: 8/2/2023

Reference Information

CVE: CVE-2023-25588