Amazon Linux 2 : libexif (ALAS-2021-1580)

critical Nessus Plugin ID 144799

Synopsis

The remote Amazon Linux 2 host is missing a security update.

Description

The version of tested product installed on the remote host is prior to tested version. It is, therefore, affected by a vulnerability as referenced in the ALAS2-2021-1580 advisory.

- In exif_entry_get_value of exif-entry.c, there is a possible out of bounds write due to an integer overflow. This could lead to remote code execution if a third party app used this library to process remote image data with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11 Android-8.0Android ID:
A-159625731 (CVE-2020-0452)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Run 'yum update libexif' to update your system.

See Also

https://alas.aws.amazon.com/AL2/ALAS-2021-1580.html

https://access.redhat.com/security/cve/CVE-2020-0452

Plugin Details

Severity: Critical

ID: 144799

File Name: al2_ALAS-2021-1580.nasl

Version: 1.2

Type: local

Agent: unix

Published: 1/7/2021

Updated: 1/7/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-0452

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:libexif, p-cpe:/a:amazon:linux:libexif-debuginfo, p-cpe:/a:amazon:linux:libexif-devel, p-cpe:/a:amazon:linux:libexif-doc, cpe:/o:amazon:linux:2

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 1/5/2021

Vulnerability Publication Date: 11/10/2020

Reference Information

CVE: CVE-2020-0452

ALAS: 2021-1580