NewStart CGSL CORE 5.05 / MAIN 5.05 : python Vulnerability (NS-SA-2021-0152)

high Nessus Plugin ID 154483

Synopsis

The remote NewStart CGSL host is affected by a vulnerability.

Description

The remote NewStart CGSL host, running version CORE 5.05 / MAIN 5.05, has python packages installed that are affected by a vulnerability:

- In Lib/tarfile.py in Python through 3.8.3, an attacker is able to craft a TAR archive leading to an infinite loop when opened by tarfile.open, because _proc_pax lacks header validation. (CVE-2019-20907)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade the vulnerable CGSL python packages. Note that updated packages may not be available yet. Please contact ZTE for more information.

See Also

http://security.gd-linux.com/notice/NS-SA-2021-0152

http://security.gd-linux.com/info/CVE-2019-20907

Plugin Details

Severity: High

ID: 154483

File Name: newstart_cgsl_NS-SA-2021-0152_python.nasl

Version: 1.2

Type: local

Published: 10/27/2021

Updated: 10/27/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2019-20907

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:zte:cgsl_core:python, p-cpe:/a:zte:cgsl_core:python-debug, p-cpe:/a:zte:cgsl_core:python-devel, p-cpe:/a:zte:cgsl_core:python-libs, p-cpe:/a:zte:cgsl_core:python-test, p-cpe:/a:zte:cgsl_core:python-tools, p-cpe:/a:zte:cgsl_core:tkinter, p-cpe:/a:zte:cgsl_main:python, p-cpe:/a:zte:cgsl_main:python-debug, p-cpe:/a:zte:cgsl_main:python-devel, p-cpe:/a:zte:cgsl_main:python-libs, p-cpe:/a:zte:cgsl_main:python-test, p-cpe:/a:zte:cgsl_main:python-tools, p-cpe:/a:zte:cgsl_main:tkinter, cpe:/o:zte:cgsl_core:5, cpe:/o:zte:cgsl_main:5

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/ZTE-CGSL/release, Host/ZTE-CGSL/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 9/24/2021

Vulnerability Publication Date: 7/13/2020

Reference Information

CVE: CVE-2019-20907

IAVA: 2020-A-0340-S