NewStart CGSL MAIN 6.02 : nss Multiple Vulnerabilities (NS-SA-2021-0121)

critical Nessus Plugin ID 154580

Synopsis

The remote NewStart CGSL host is affected by multiple vulnerabilities.

Description

The remote NewStart CGSL host, running version MAIN 6.02, has nss packages installed that are affected by multiple vulnerabilities:

- When converting coordinates from projective to affine, the modular inversion was not performed in constant time, resulting in a possible timing-based side channel attack. This vulnerability affects Firefox < 80 and Firefox for Android < 80. (CVE-2020-12400)

- A flaw was found in the way CHACHA20-POLY1305 was implemented in NSS in versions before 3.55. When using multi-part Chacha20, it could cause out-of-bounds reads. This issue was fixed by explicitly disabling multi-part ChaCha20 (which was not functioning correctly) and strictly enforcing tag length. The highest threat from this vulnerability is to confidentiality and system availability. (CVE-2020-12403)

- When performing EC scalar point multiplication, the wNAF point multiplication algorithm was used; which leaked partial information about the nonce used during signature generation. Given an electro-magnetic trace of a few signature generations, the private key could have been computed. This vulnerability affects Firefox < 80 and Firefox for Android < 80. (CVE-2020-6829)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade the vulnerable CGSL nss packages. Note that updated packages may not be available yet. Please contact ZTE for more information.

See Also

http://security.gd-linux.com/notice/NS-SA-2021-0121

http://security.gd-linux.com/info/CVE-2020-12400

http://security.gd-linux.com/info/CVE-2020-12403

http://security.gd-linux.com/info/CVE-2020-6829

Plugin Details

Severity: Critical

ID: 154580

File Name: newstart_cgsl_NS-SA-2021-0121_nss.nasl

Version: 1.2

Type: local

Published: 10/27/2021

Updated: 10/27/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.2

CVSS v2

Risk Factor: Medium

Base Score: 6.4

Temporal Score: 4.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:P

CVSS Score Source: CVE-2020-12403

CVSS v3

Risk Factor: Critical

Base Score: 9.1

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:zte:cgsl_main:nss, p-cpe:/a:zte:cgsl_main:nss-debuginfo, p-cpe:/a:zte:cgsl_main:nss-debugsource, p-cpe:/a:zte:cgsl_main:nss-devel, p-cpe:/a:zte:cgsl_main:nss-pkcs11-devel, p-cpe:/a:zte:cgsl_main:nss-softokn, p-cpe:/a:zte:cgsl_main:nss-softokn-debuginfo, p-cpe:/a:zte:cgsl_main:nss-softokn-devel, p-cpe:/a:zte:cgsl_main:nss-softokn-freebl, p-cpe:/a:zte:cgsl_main:nss-softokn-freebl-debuginfo, p-cpe:/a:zte:cgsl_main:nss-softokn-freebl-devel, p-cpe:/a:zte:cgsl_main:nss-sysinit, p-cpe:/a:zte:cgsl_main:nss-sysinit-debuginfo, p-cpe:/a:zte:cgsl_main:nss-tools, p-cpe:/a:zte:cgsl_main:nss-tools-debuginfo, p-cpe:/a:zte:cgsl_main:nss-util, p-cpe:/a:zte:cgsl_main:nss-util-debuginfo, p-cpe:/a:zte:cgsl_main:nss-util-devel, cpe:/o:zte:cgsl_main:6

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/ZTE-CGSL/release, Host/ZTE-CGSL/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 9/24/2021

Vulnerability Publication Date: 8/13/2020

Reference Information

CVE: CVE-2020-12400, CVE-2020-12403, CVE-2020-6829

IAVA: 2020-A-0391-S