CentOS 7 : libexif (CESA-2020:4040)

high Nessus Plugin ID 141618

Synopsis

The remote CentOS Linux host is missing one or more security updates.

Description

The remote CentOS Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the CESA-2020:4040 advisory.

- libexif: out of bounds write in exif-data.c (CVE-2019-9278)

- libexif: out of bounds read due to a missing bounds check in exif_data_save_data_entry function in exif- data.c (CVE-2020-0093)

- libexif: out of bounds read due to a missing bounds check in exif_entry_get_value function in exif-entry.c (CVE-2020-0182)

- libexif: divide-by-zero in exif_entry_get_value function in exif-entry.c (CVE-2020-12767)

- libexif: use of uninitialized memory in EXIF Makernote handling can lead to crashes and use-after-free (CVE-2020-13113)

- libexif: unrestricted size in handling Canon EXIF MakerNote data can lead to consumption of large amounts of compute time (CVE-2020-13114)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected libexif, libexif-devel and / or libexif-doc packages.

See Also

http://www.nessus.org/u?2afae1bd

https://cwe.mitre.org/data/definitions/125.html

https://cwe.mitre.org/data/definitions/369.html

https://cwe.mitre.org/data/definitions/400.html

https://cwe.mitre.org/data/definitions/416.html

https://cwe.mitre.org/data/definitions/456.html

https://cwe.mitre.org/data/definitions/787.html

https://cwe.mitre.org/data/definitions/805.html

https://cwe.mitre.org/data/definitions/822.html

Plugin Details

Severity: High

ID: 141618

File Name: centos_RHSA-2020-4040.nasl

Version: 1.4

Type: local

Agent: unix

Published: 10/20/2020

Updated: 11/30/2020

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2019-9278

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:centos:centos:libexif, p-cpe:/a:centos:centos:libexif-devel, p-cpe:/a:centos:centos:libexif-doc, cpe:/o:centos:centos:7

Required KB Items: Host/local_checks_enabled, Host/CentOS/release, Host/CentOS/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 10/20/2020

Vulnerability Publication Date: 9/27/2019

Reference Information

CVE: CVE-2019-9278, CVE-2020-0093, CVE-2020-0182, CVE-2020-12767, CVE-2020-13113, CVE-2020-13114

CWE: 125, 369, 400, 416, 456, 787, 805, 822

RHSA: 2020:4040