Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.2.2019.1171
Category:Huawei EulerOS Local Security Checks
Title:Huawei EulerOS: Security Advisory for bzip2 (EulerOS-SA-2019-1171)
Summary:The remote host is missing an update for the Huawei EulerOS 'bzip2' package(s) announced via the EulerOS-SA-2019-1171 advisory.
Description:Summary:
The remote host is missing an update for the Huawei EulerOS 'bzip2' package(s) announced via the EulerOS-SA-2019-1171 advisory.

Vulnerability Insight:
A use-after-free flaw was found in bzip2recover, leading to a null pointer dereference, or a write to a closed file descriptor. An attacker could use this flaw by sending a specially crafted bzip2 file to recover and force the program to crash.(CVE-2016-3189)

Affected Software/OS:
'bzip2' package(s) on Huawei EulerOS Virtualization 2.5.3.

Solution:
Please install the updated package(s).

CVSS Score:
4.3

CVSS Vector:
AV:N/AC:M/Au:N/C:N/I:N/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2016-3189
BugTraq ID: 91297
http://www.securityfocus.com/bid/91297
Bugtraq: 20190715 [slackware-security] bzip2 (SSA:2019-195-01) (Google Search)
https://seclists.org/bugtraq/2019/Jul/22
Bugtraq: 20190806 FreeBSD Security Advisory FreeBSD-SA-19:18.bzip2 (Google Search)
https://seclists.org/bugtraq/2019/Aug/4
http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html
https://bugzilla.redhat.com/show_bug.cgi?id=1319648
FreeBSD Security Advisory: FreeBSD-SA-19:18
https://security.FreeBSD.org/advisories/FreeBSD-SA-19:18.bzip2.asc
https://security.gentoo.org/glsa/201708-08
http://packetstormsecurity.com/files/153644/Slackware-Security-Advisory-bzip2-Updates.html
http://packetstormsecurity.com/files/153957/FreeBSD-Security-Advisory-FreeBSD-SA-19-18.bzip2.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00021.html
https://lists.apache.org/thread.html/redf17d8ad16140733b25ca402ae825d6dfa9b85f73d9fb3fd0c75d73@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r1dc4c9b3bd559301bdb1557245f78b8910146efb1ee534b774c5f6af@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r481cda41fefb03e04c51484ed14421d812e5ce9e0972edff10f37260@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r6e3962fc9f6a79851f70cffdec5759065969cec9c6708b964464b301@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r19b4a70ac52093115fd71d773a7a4f579599e6275a13cfcf6252c3e3@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/rffebcbeaace56ff1fed7916700d2f414ca1366386fb1293e99b3e31e@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5f7ac2bd631ccb12ced65b71ff11f94e76d05b22000795e4a7b61203@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5f80cf3ade5bb73410643e885fe6b7bf9f0222daf3533e42c7ae240c@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4ad2ea01354e394b7fa8c78a184b7e1634d51be9bc0e9e4d7e6c9305@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/ra0adb9653c7de9539b93cc8434143b655f753b9f60580ff260becb2b@%3Cusers.kafka.apache.org%3E
http://www.openwall.com/lists/oss-security/2016/06/20/1
http://www.securitytracker.com/id/1036132
https://usn.ubuntu.com/4038-1/
https://usn.ubuntu.com/4038-2/
CopyrightCopyright (C) 2020 Greenbone Networks GmbH

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.