NewStart CGSL MAIN 6.02 : p11-kit Multiple Vulnerabilities (NS-SA-2022-0066)

medium Nessus Plugin ID 160793

Synopsis

The remote NewStart CGSL host is affected by multiple vulnerabilities.

Description

The remote NewStart CGSL host, running version MAIN 6.02, has p11-kit packages installed that are affected by multiple vulnerabilities:

- An issue was discovered in p11-kit 0.21.1 through 0.23.21. Multiple integer overflows have been discovered in the array allocations in the p11-kit library and the p11-kit list command, where overflow checks are missing before calling realloc or calloc. (CVE-2020-29361)

- An issue was discovered in p11-kit 0.21.1 through 0.23.21. A heap-based buffer over-read has been discovered in the RPC protocol used by thep11-kit server/remote commands and the client library. When the remote entity supplies a byte array through a serialized PKCS#11 function call, the receiving entity may allow the reading of up to 4 bytes of memory past the heap allocation. (CVE-2020-29362)

- An issue was discovered in p11-kit 0.23.6 through 0.23.21. A heap-based buffer overflow has been discovered in the RPC protocol used by p11-kit server/remote commands and the client library. When the remote entity supplies a serialized byte array in a CK_ATTRIBUTE, the receiving entity may not allocate sufficient length for the buffer to store the deserialized value. (CVE-2020-29363)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the vulnerable CGSL p11-kit packages. Note that updated packages may not be available yet. Please contact ZTE for more information.

See Also

http://security.gd-linux.com/notice/NS-SA-2022-0066

http://security.gd-linux.com/info/CVE-2020-29361

http://security.gd-linux.com/info/CVE-2020-29362

http://security.gd-linux.com/info/CVE-2020-29363

Plugin Details

Severity: Medium

ID: 160793

File Name: newstart_cgsl_NS-SA-2022-0066_p11-kit.nasl

Version: 1.2

Type: local

Published: 5/9/2022

Updated: 5/9/2022

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2020-29362

CVSS v3

Risk Factor: Medium

Base Score: 5.3

Temporal Score: 4.6

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:zte:cgsl_main:p11-kit, p-cpe:/a:zte:cgsl_main:p11-kit-debuginfo, p-cpe:/a:zte:cgsl_main:p11-kit-debugsource, p-cpe:/a:zte:cgsl_main:p11-kit-devel, p-cpe:/a:zte:cgsl_main:p11-kit-server, p-cpe:/a:zte:cgsl_main:p11-kit-server-debuginfo, p-cpe:/a:zte:cgsl_main:p11-kit-trust, p-cpe:/a:zte:cgsl_main:p11-kit-trust-debuginfo, cpe:/o:zte:cgsl_main:6

Required KB Items: Host/local_checks_enabled, Host/ZTE-CGSL/release, Host/ZTE-CGSL/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 5/8/2022

Vulnerability Publication Date: 12/16/2020

Reference Information

CVE: CVE-2020-29361, CVE-2020-29362, CVE-2020-29363