NewStart CGSL MAIN 5.04 : systemd Vulnerability (NS-SA-2019-0014)

medium Nessus Plugin ID 127166

Synopsis

The remote machine is affected by a vulnerability.

Description

The remote NewStart CGSL host, running version MAIN 5.04, has systemd packages installed that are affected by a vulnerability:

- A race condition was found in systemd. This could result in automount requests not being serviced and processes using them could hang, causing denial of service.
(CVE-2018-1049)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade the vulnerable CGSL systemd packages. Note that updated packages may not be available yet. Please contact ZTE for more information.

See Also

http://security.gd-linux.com/notice/NS-SA-2019-0014

Plugin Details

Severity: Medium

ID: 127166

File Name: newstart_cgsl_NS-SA-2019-0014_systemd.nasl

Version: 1.4

Type: local

Published: 8/12/2019

Updated: 1/14/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.2

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2018-1049

CVSS v3

Risk Factor: Medium

Base Score: 5.9

Temporal Score: 5.2

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/ZTE-CGSL/release, Host/ZTE-CGSL/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 7/17/2019

Vulnerability Publication Date: 2/16/2018

Reference Information

CVE: CVE-2018-1049