Lucene search

K

Huawei EulerOS: Security Advisory for cryptsetup (EulerOS-SA-2021-1656)

🗓️ 12 Mar 2021 00:00:00Reported by Copyright (C) 2021 Greenbone AGType 
openvas
 openvas
🔗 plugins.openvas.org👁 12 Views

Huawei EulerOS 'cryptsetup' package(s) update for CVE-2020-1438

Show more
Related
Refs
Code
ReporterTitlePublishedViews
Family
OSV
CVE-2020-14382
16 Sep 202015:15
osv
OSV
cryptsetup vulnerability
14 Sep 202012:23
osv
OSV
Red Hat Security Advisory: cryptsetup security update
16 Sep 202404:22
osv
OSV
Red Hat Security Advisory: cryptsetup security, bug fix, and enhancement update
16 Sep 202404:22
osv
OSV
Red Hat Security Advisory: cryptsetup security update
16 Sep 202404:22
osv
OSV
cryptsetup-2.4.1-1.1 on GA media
15 Jun 202400:00
osv
Debian CVE
CVE-2020-14382
16 Sep 202015:15
debiancve
RedhatCVE
CVE-2020-14382
3 Sep 202002:20
redhatcve
Tenable Nessus
RHEL 8 : cryptsetup (RHSA-2021:0258)
26 Jan 202100:00
nessus
Tenable Nessus
Ubuntu 20.04 LTS : cryptsetup vulnerability (USN-4493-1)
15 Sep 202000:00
nessus
Rows per page
# SPDX-FileCopyrightText: 2021 Greenbone AG
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-only

if(description)
{
  script_oid("1.3.6.1.4.1.25623.1.1.2.2021.1656");
  script_cve_id("CVE-2020-14382");
  script_tag(name:"creation_date", value:"2021-03-12 07:25:47 +0000 (Fri, 12 Mar 2021)");
  script_version("2024-02-05T14:36:56+0000");
  script_tag(name:"last_modification", value:"2024-02-05 14:36:56 +0000 (Mon, 05 Feb 2024)");
  script_tag(name:"cvss_base", value:"6.8");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:M/Au:N/C:P/I:P/A:P");
  script_tag(name:"severity_vector", value:"CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
  script_tag(name:"severity_origin", value:"NVD");
  script_tag(name:"severity_date", value:"2020-09-18 16:34:40 +0000 (Fri, 18 Sep 2020)");

  script_name("Huawei EulerOS: Security Advisory for cryptsetup (EulerOS-SA-2021-1656)");
  script_category(ACT_GATHER_INFO);
  script_copyright("Copyright (C) 2021 Greenbone AG");
  script_family("Huawei EulerOS Local Security Checks");
  script_dependencies("gb_huawei_euleros_consolidation.nasl");
  script_mandatory_keys("ssh/login/euleros", "ssh/login/rpms", re:"ssh/login/release=EULEROSVIRT\-2\.9\.0");

  script_xref(name:"Advisory-ID", value:"EulerOS-SA-2021-1656");
  script_xref(name:"URL", value:"https://developer.huaweicloud.com/intl/en-us/euleros/securitydetail.html?secId=EulerOS-SA-2021-1656");

  script_tag(name:"summary", value:"The remote host is missing an update for the Huawei EulerOS 'cryptsetup' package(s) announced via the EulerOS-SA-2021-1656 advisory.");

  script_tag(name:"vuldetect", value:"Checks if a vulnerable package version is present on the target host.");

  script_tag(name:"insight", value:"A vulnerability was found in upstream release cryptsetup-2.2.0 where, there's a bug in LUKS2 format validation code, that is effectively invoked on every device/image presenting itself as LUKS2 container. The bug is in segments validation code in file 'lib/luks2/luks2_json_metadata.c' in function hdr_validate_segments(struct crypt_device *cd, json_object *hdr_jobj) where the code does not check for possible overflow on memory allocation used for intervals array (see statement 'intervals = malloc(first_backup * sizeof(*intervals)),'). Due to the bug, library can be *tricked* to expect such allocation was successful but for far less memory then originally expected. Later it may read data FROM image crafted by an attacker and actually write such data BEYOND allocated memory.(CVE-2020-14382)");

  script_tag(name:"affected", value:"'cryptsetup' package(s) on Huawei EulerOS Virtualization release 2.9.0.");

  script_tag(name:"solution", value:"Please install the updated package(s).");

  script_tag(name:"solution_type", value:"VendorFix");
  script_tag(name:"qod_type", value:"package");

  exit(0);
}

include("revisions-lib.inc");
include("pkg-lib-rpm.inc");

release = rpm_get_ssh_release();
if(!release)
  exit(0);

res = "";
report = "";

if(release == "EULEROSVIRT-2.9.0") {

  if(!isnull(res = isrpmvuln(pkg:"cryptsetup", rpm:"cryptsetup~2.3.1~1.h1.eulerosv2r9", rls:"EULEROSVIRT-2.9.0"))) {
    report += res;
  }

  if(!isnull(res = isrpmvuln(pkg:"cryptsetup-reencrypt", rpm:"cryptsetup-reencrypt~2.3.1~1.h1.eulerosv2r9", rls:"EULEROSVIRT-2.9.0"))) {
    report += res;
  }

  if(report != "") {
    security_message(data:report);
  } else if(__pkg_match) {
    exit(99);
  }
  exit(0);
}

exit(0);

Transform Your Security Services

Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.

Book a live demo
12 Mar 2021 00:00Current
7.7High risk
Vulners AI Score7.7
EPSS0.001
12
.json
Report