CentOS 7 : libexif (CESA-2020:5402)

critical Nessus Plugin ID 146880

Synopsis

The remote CentOS Linux host is missing a security update.

Description

The remote CentOS Linux 7 host has packages installed that are affected by a vulnerability as referenced in the CESA-2020:5402 advisory.

- libexif: out of bounds write due to an integer overflow in exif-entry.c (CVE-2020-0452)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected libexif, libexif-devel and / or libexif-doc packages.

See Also

http://www.nessus.org/u?fb54bbc5

https://cwe.mitre.org/data/definitions/190.html

Plugin Details

Severity: Critical

ID: 146880

File Name: centos_RHSA-2020-5402.nasl

Version: 1.3

Type: local

Agent: unix

Published: 2/27/2021

Updated: 3/1/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-0452

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:centos:centos:libexif, p-cpe:/a:centos:centos:libexif-devel, p-cpe:/a:centos:centos:libexif-doc, cpe:/o:centos:centos:7

Required KB Items: Host/local_checks_enabled, Host/CentOS/release, Host/CentOS/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 2/27/2021

Vulnerability Publication Date: 11/10/2020

Reference Information

CVE: CVE-2020-0452

CWE: 190

RHSA: 2020:5402