Nutanix AHV : (NXSA-AHV-20220304.392)

critical Nessus Plugin ID 206796

Synopsis

The Nutanix AHV host is affected by a vulnerability.

Description

The version of AHV installed on the remote host is prior to 20220304.392. It is, therefore, affected by a vulnerability as referenced in the NXSA-AHV-20220304.392 advisory.

- zlib through 1.2.12 has a heap-based buffer over-read or buffer overflow in inflate in inflate.c via a large gzip header extra field. NOTE: only applications that call inflateGetHeader are affected. Some common applications bundle the affected zlib source code but may be unable to call inflateGetHeader (e.g., see the nodejs/node reference). (CVE-2022-37434)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the Nutanix AHV software to recommended version.

See Also

http://www.nessus.org/u?e241baaa

Plugin Details

Severity: Critical

ID: 206796

File Name: nutanix_NXSA-AHV-20220304_392.nasl

Version: 1.1

Type: local

Family: Misc.

Published: 9/9/2024

Updated: 9/9/2024

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2022-37434

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:nutanix:ahv

Required KB Items: Host/Nutanix/Data/Node/Version, Host/Nutanix/Data/Node/Type

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/9/2024

Vulnerability Publication Date: 8/5/2022

Reference Information

CVE: CVE-2022-37434