CentOS 8 : libexif (CESA-2020:5393)

critical Nessus Plugin ID 145945

Synopsis

The remote CentOS host is missing a security update.

Description

The remote CentOS Linux 8 host has packages installed that are affected by a vulnerability as referenced in the CESA-2020:5393 advisory.

- libexif: out of bounds write due to an integer overflow in exif-entry.c (CVE-2020-0452)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected libexif and / or libexif-devel packages.

See Also

https://access.redhat.com/errata/RHSA-2020:5393

Plugin Details

Severity: Critical

ID: 145945

File Name: centos8_RHSA-2020-5393.nasl

Version: 1.4

Type: local

Agent: unix

Published: 2/1/2021

Updated: 3/23/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-0452

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:centos:centos:8, p-cpe:/a:centos:centos:libexif, p-cpe:/a:centos:centos:libexif-devel

Required KB Items: Host/local_checks_enabled, Host/CentOS/release, Host/CentOS/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 12/14/2020

Vulnerability Publication Date: 11/10/2020

Reference Information

CVE: CVE-2020-0452

RHSA: 2020:5393