NewStart CGSL MAIN 6.02 : perl Multiple Vulnerabilities (NS-SA-2021-0134)

high Nessus Plugin ID 154556

Synopsis

The remote NewStart CGSL host is affected by multiple vulnerabilities.

Description

The remote NewStart CGSL host, running version MAIN 6.02, has perl packages installed that are affected by multiple vulnerabilities:

- Perl before 5.30.3 on 32-bit platforms allows a heap-based buffer overflow because nested regular expression quantifiers have an integer overflow. (CVE-2020-10543)

- Perl before 5.30.3 has an integer overflow related to mishandling of a PL_regkind[OP(n)] == NOTHING situation. A crafted regular expression could lead to malformed bytecode with a possibility of instruction injection. (CVE-2020-10878)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade the vulnerable CGSL perl packages. Note that updated packages may not be available yet. Please contact ZTE for more information.

See Also

http://security.gd-linux.com/notice/NS-SA-2021-0134

http://security.gd-linux.com/info/CVE-2020-10543

http://security.gd-linux.com/info/CVE-2020-10878

Plugin Details

Severity: High

ID: 154556

File Name: newstart_cgsl_NS-SA-2021-0134_perl.nasl

Version: 1.4

Type: local

Published: 10/27/2021

Updated: 11/27/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.2

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-10878

CVSS v3

Risk Factor: High

Base Score: 8.6

Temporal Score: 8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:zte:cgsl_main:perl-devel, p-cpe:/a:zte:cgsl_main:perl-math-complex, p-cpe:/a:zte:cgsl_main:perl-module-loaded, p-cpe:/a:zte:cgsl_main:perl-memoize, p-cpe:/a:zte:cgsl_main:perl-time-piece-debuginfo, p-cpe:/a:zte:cgsl_main:perl-debuginfo, p-cpe:/a:zte:cgsl_main:perl-pod-html, p-cpe:/a:zte:cgsl_main:perl-libs, p-cpe:/a:zte:cgsl_main:perl, p-cpe:/a:zte:cgsl_main:perl-attribute-handlers, p-cpe:/a:zte:cgsl_main:perl-devel-peek, p-cpe:/a:zte:cgsl_main:perl-utils, p-cpe:/a:zte:cgsl_main:perl-devel-peek-debuginfo, p-cpe:/a:zte:cgsl_main:perl-extutils-miniperl, p-cpe:/a:zte:cgsl_main:perl-io, p-cpe:/a:zte:cgsl_main:perl-io-debuginfo, p-cpe:/a:zte:cgsl_main:perl-debugsource, cpe:/o:zte:cgsl_main:6, p-cpe:/a:zte:cgsl_main:perl-errno, p-cpe:/a:zte:cgsl_main:perl-locale-maketext-simple, p-cpe:/a:zte:cgsl_main:perl-net-ping, p-cpe:/a:zte:cgsl_main:perl-open, p-cpe:/a:zte:cgsl_main:perl-test, p-cpe:/a:zte:cgsl_main:perl-libnetcfg, p-cpe:/a:zte:cgsl_main:perl-devel-selfstubber, p-cpe:/a:zte:cgsl_main:perl-io-zlib, p-cpe:/a:zte:cgsl_main:perl-libs-debuginfo, p-cpe:/a:zte:cgsl_main:perl-macros, p-cpe:/a:zte:cgsl_main:perl-time-piece, p-cpe:/a:zte:cgsl_main:perl-interpreter-debuginfo, p-cpe:/a:zte:cgsl_main:perl-extutils-embed, p-cpe:/a:zte:cgsl_main:perl-selfloader, p-cpe:/a:zte:cgsl_main:perl-interpreter, p-cpe:/a:zte:cgsl_main:perl-tests

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/ZTE-CGSL/release, Host/ZTE-CGSL/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/24/2021

Vulnerability Publication Date: 6/2/2020

Reference Information

CVE: CVE-2020-10543, CVE-2020-10878

IAVA: 2020-A-0268, 2021-A-0030, 2021-A-0328