NewStart CGSL CORE 5.05 / MAIN 5.05 : libexif Vulnerability (NS-SA-2021-0179)

critical Nessus Plugin ID 154446

Synopsis

The remote NewStart CGSL host is affected by a vulnerability.

Description

The remote NewStart CGSL host, running version CORE 5.05 / MAIN 5.05, has libexif packages installed that are affected by a vulnerability:

- In exif_entry_get_value of exif-entry.c, there is a possible out of bounds write due to an integer overflow. This could lead to remote code execution if a third party app used this library to process remote image data with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11 Android-8.0Android ID:
A-159625731 (CVE-2020-0452)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade the vulnerable CGSL libexif packages. Note that updated packages may not be available yet. Please contact ZTE for more information.

See Also

http://security.gd-linux.com/notice/NS-SA-2021-0179

http://security.gd-linux.com/info/CVE-2020-0452

Plugin Details

Severity: Critical

ID: 154446

File Name: newstart_cgsl_NS-SA-2021-0179_libexif.nasl

Version: 1.2

Type: local

Published: 10/27/2021

Updated: 10/27/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-0452

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:zte:cgsl_core:libexif, p-cpe:/a:zte:cgsl_core:libexif-debuginfo, p-cpe:/a:zte:cgsl_core:libexif-devel, p-cpe:/a:zte:cgsl_core:libexif-doc, p-cpe:/a:zte:cgsl_main:libexif, p-cpe:/a:zte:cgsl_main:libexif-debuginfo, p-cpe:/a:zte:cgsl_main:libexif-devel, p-cpe:/a:zte:cgsl_main:libexif-doc, cpe:/o:zte:cgsl_core:5, cpe:/o:zte:cgsl_main:5

Required KB Items: Host/local_checks_enabled, Host/ZTE-CGSL/release, Host/ZTE-CGSL/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 9/24/2021

Vulnerability Publication Date: 11/9/2020

Reference Information

CVE: CVE-2020-0452