AXIS OS 5.51 < 5.51.7.5 / 6.0 < 6.50.5.5 / 7.0 < 8.40.4.3 / 9.0 < 9.80.3.5 / 10.0 < 10.8 Multiple Vulnerabilities

high Nessus Plugin ID 153948

Synopsis

The remote host is affected by multiple vulnerabilities.

Description

The firmware version running on the remote host is vulnerable to multiple vulnerabilities, including the following:

- User controlled parameters related to SMTP notifications are not correctly validated. This can lead to a buffer overflow resulting in crashes and data leakage. (CVE-2021-31986)

- A user controlled parameter related to SMTP test functionality is not correctly validated making it possible to bypass blocked network recipients. (CVE-2021-31987)

- A user controlled parameter related to SMTP test functionality is not correctly validated making it possible to add the Carriage Return and Line Feed (CRLF) control characters and include arbitrary SMTP headers in the generated test email. (CVE-2021-31988)


Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the host firmware..

See Also

http://www.nessus.org/u?342a9fe7

http://www.nessus.org/u?675da90e

https://www.axis.com/files/tech_notes/CVE-2021-31988.pdf

https://www.axis.com/files/tech_notes/cve-2021-31987.pdf

https://www.axis.com/files/tech_notes/CVE-2021-31986.pdf

Plugin Details

Severity: High

ID: 153948

File Name: axis_9_80_3_5.nasl

Version: 1.5

Type: remote

Family: Misc.

Published: 10/8/2021

Updated: 2/9/2022

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-31988

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:axis:network_camera_firmware

Required KB Items: installed_sw/AXIS device

Exploit Ease: No known exploits are available

Patch Publication Date: 10/5/2021

Vulnerability Publication Date: 10/5/2021

Reference Information

CVE: CVE-2021-31986, CVE-2021-31987, CVE-2021-31988

IAVA: 2021-A-0452