NewStart CGSL CORE 5.04 / MAIN 5.04 : libxml2 Vulnerability (NS-SA-2022-0015)

critical Nessus Plugin ID 160782

Synopsis

The remote NewStart CGSL host is affected by a vulnerability.

Description

The remote NewStart CGSL host, running version CORE 5.04 / MAIN 5.04, has libxml2 packages installed that are affected by a vulnerability:

- xpointer.c in libxml2 before 2.9.5 (as used in Apple iOS before 10, OS X before 10.12, tvOS before 10, and watchOS before 3, and other products) does not forbid namespace nodes in XPointer ranges, which allows remote attackers to execute arbitrary code or cause a denial of service (use-after-free and memory corruption) via a crafted XML document. (CVE-2016-4658)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade the vulnerable CGSL libxml2 packages. Note that updated packages may not be available yet. Please contact ZTE for more information.

See Also

http://security.gd-linux.com/notice/NS-SA-2022-0015

http://security.gd-linux.com/info/CVE-2016-4658

Plugin Details

Severity: Critical

ID: 160782

File Name: newstart_cgsl_NS-SA-2022-0015_libxml2.nasl

Version: 1.2

Type: local

Published: 5/9/2022

Updated: 5/9/2022

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2016-4658

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:zte:cgsl_core:libxml2, p-cpe:/a:zte:cgsl_core:libxml2-debuginfo, p-cpe:/a:zte:cgsl_core:libxml2-devel, p-cpe:/a:zte:cgsl_core:libxml2-python, p-cpe:/a:zte:cgsl_core:libxml2-static, p-cpe:/a:zte:cgsl_main:libxml2, p-cpe:/a:zte:cgsl_main:libxml2-debuginfo, p-cpe:/a:zte:cgsl_main:libxml2-devel, p-cpe:/a:zte:cgsl_main:libxml2-python, p-cpe:/a:zte:cgsl_main:libxml2-static, cpe:/o:zte:cgsl_core:5, cpe:/o:zte:cgsl_main:5

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/ZTE-CGSL/release, Host/ZTE-CGSL/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 5/8/2022

Vulnerability Publication Date: 9/7/2016

Reference Information

CVE: CVE-2016-4658