NewStart CGSL MAIN 6.02 : cups Vulnerability (NS-SA-2021-0124)

high Nessus Plugin ID 154535

Synopsis

The remote NewStart CGSL host is affected by a vulnerability.

Description

The remote NewStart CGSL host, running version MAIN 6.02, has cups packages installed that are affected by a vulnerability:

- A memory corruption issue was addressed with improved validation. This issue is fixed in macOS Catalina 10.15.4. An application may be able to gain elevated privileges. (CVE-2020-3898)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade the vulnerable CGSL cups packages. Note that updated packages may not be available yet. Please contact ZTE for more information.

See Also

http://security.gd-linux.com/notice/NS-SA-2021-0124

http://security.gd-linux.com/info/CVE-2020-3898

Plugin Details

Severity: High

ID: 154535

File Name: newstart_cgsl_NS-SA-2021-0124_cups.nasl

Version: 1.2

Type: local

Published: 10/27/2021

Updated: 10/27/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 4.6

Temporal Score: 3.4

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-3898

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:zte:cgsl_main:cups, p-cpe:/a:zte:cgsl_main:cups-client, p-cpe:/a:zte:cgsl_main:cups-client-debuginfo, p-cpe:/a:zte:cgsl_main:cups-debuginfo, p-cpe:/a:zte:cgsl_main:cups-debugsource, p-cpe:/a:zte:cgsl_main:cups-devel, p-cpe:/a:zte:cgsl_main:cups-filesystem, p-cpe:/a:zte:cgsl_main:cups-ipptool, p-cpe:/a:zte:cgsl_main:cups-ipptool-debuginfo, p-cpe:/a:zte:cgsl_main:cups-libs, p-cpe:/a:zte:cgsl_main:cups-libs-debuginfo, p-cpe:/a:zte:cgsl_main:cups-lpd, p-cpe:/a:zte:cgsl_main:cups-lpd-debuginfo, cpe:/o:zte:cgsl_main:6

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/ZTE-CGSL/release, Host/ZTE-CGSL/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 9/24/2021

Vulnerability Publication Date: 4/22/2020

Reference Information

CVE: CVE-2020-3898