NewStart CGSL CORE 5.05 / MAIN 5.05 : libexif Vulnerability (NS-SA-2021-0138)

critical Nessus Plugin ID 154633

Synopsis

The remote NewStart CGSL host is affected by a vulnerability.

Description

The remote NewStart CGSL host, running version CORE 5.05 / MAIN 5.05, has libexif packages installed that are affected by a vulnerability:

- An issue was discovered in libexif before 0.6.22. Several buffer over-reads in EXIF MakerNote handling could lead to information disclosure and crashes. This is different from CVE-2020-0093. (CVE-2020-13112)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade the vulnerable CGSL libexif packages. Note that updated packages may not be available yet. Please contact ZTE for more information.

See Also

http://security.gd-linux.com/notice/NS-SA-2021-0138

http://security.gd-linux.com/info/CVE-2020-13112

Plugin Details

Severity: Critical

ID: 154633

File Name: newstart_cgsl_NS-SA-2021-0138_libexif.nasl

Version: 1.2

Type: local

Published: 10/28/2021

Updated: 10/28/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.2

CVSS v2

Risk Factor: Medium

Base Score: 6.4

Temporal Score: 4.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:P

CVSS Score Source: CVE-2020-13112

CVSS v3

Risk Factor: Critical

Base Score: 9.1

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:zte:cgsl_core:libexif, p-cpe:/a:zte:cgsl_core:libexif-debuginfo, p-cpe:/a:zte:cgsl_core:libexif-devel, p-cpe:/a:zte:cgsl_core:libexif-doc, p-cpe:/a:zte:cgsl_main:libexif, p-cpe:/a:zte:cgsl_main:libexif-debuginfo, p-cpe:/a:zte:cgsl_main:libexif-devel, p-cpe:/a:zte:cgsl_main:libexif-doc, cpe:/o:zte:cgsl_core:5, cpe:/o:zte:cgsl_main:5

Required KB Items: Host/local_checks_enabled, Host/ZTE-CGSL/release, Host/ZTE-CGSL/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 9/24/2021

Vulnerability Publication Date: 5/21/2020

Reference Information

CVE: CVE-2020-13112