Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.16.1.2)

critical Nessus Plugin ID 164591

Synopsis

The Nutanix AOS host is affected by multiple vulnerabilities .

Description

The version of AOS installed on the remote host is prior to 5.16.1.2. It is, therefore, affected by multiple vulnerabilities as referenced in the NXSA-AOS-5.16.1.2 advisory.

- An issue was discovered in Pillow before 6.2.0. When reading specially crafted invalid image files, the library can either allocate very large amounts of memory or take an extremely long period of time to process the image. (CVE-2019-16865)

- libImaging/PcxDecode.c in Pillow before 6.2.2 has a PCX P mode buffer overflow. (CVE-2020-5312)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the Nutanix AOS software to recommended version.

See Also

http://www.nessus.org/u?a0a7dc2c

Plugin Details

Severity: Critical

ID: 164591

File Name: nutanix_NXSA-AOS-5_16_1_2.nasl

Version: 1.3

Type: local

Family: Misc.

Published: 9/1/2022

Updated: 2/23/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-5312

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:nutanix:aos

Required KB Items: Host/Nutanix/Data/lts, Host/Nutanix/Data/Service, Host/Nutanix/Data/Version, Host/Nutanix/Data/arch

Exploit Ease: No known exploits are available

Patch Publication Date: 8/24/2022

Vulnerability Publication Date: 10/4/2019

Reference Information

CVE: CVE-2019-16865, CVE-2020-5312