Scientific Linux Security Update : libexif on SL7.x x86_64 (20201001)

high Nessus Plugin ID 141702

Synopsis

The remote Scientific Linux host is missing one or more security updates.

Description

Security Fix(es) :

- libexif: out of bound write in exif-data.c (CVE-2019-9278)

- libexif: out of bounds read due to a missing bounds check in exif_data_save_data_entry function in exif-data.c (CVE-2020-0093)

- libexif: use of uninitialized memory in EXIF Makernote handling can lead to crashes and use-after-free (CVE-2020-13113)

- libexif: unrestricted size in handling Canon EXIF MakerNote data can lead to consumption of large amounts of compute time (CVE-2020-13114)

- libexif: out of bounds read due to a missing bounds check in exif_entry_get_value function in exif-entry.c (CVE-2020-0182)

- libexif: divide-by-zero in exif_entry_get_value function in exif-entry.c (CVE-2020-12767)

Solution

Update the affected packages.

See Also

http://www.nessus.org/u?46771663

Plugin Details

Severity: High

ID: 141702

File Name: sl_20201001_libexif_on_SL7_x.nasl

Version: 1.3

Type: local

Agent: unix

Published: 10/21/2020

Updated: 2/14/2024

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2019-9278

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:fermilab:scientific_linux:libexif, p-cpe:/a:fermilab:scientific_linux:libexif-debuginfo, p-cpe:/a:fermilab:scientific_linux:libexif-devel, p-cpe:/a:fermilab:scientific_linux:libexif-doc, x-cpe:/o:fermilab:scientific_linux

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/RedHat/release, Host/RedHat/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 10/1/2020

Vulnerability Publication Date: 9/27/2019

Reference Information

CVE: CVE-2019-9278, CVE-2020-0093, CVE-2020-0182, CVE-2020-12767, CVE-2020-13113, CVE-2020-13114