NewStart CGSL CORE 5.04 / MAIN 5.04 : httpd Multiple Vulnerabilities (NS-SA-2022-0021)

critical Nessus Plugin ID 160800

Synopsis

The remote NewStart CGSL host is affected by multiple vulnerabilities.

Description

The remote NewStart CGSL host, running version CORE 5.04 / MAIN 5.04, has httpd packages installed that are affected by multiple vulnerabilities:

- In Apache HTTP Server versions 2.4.0 to 2.4.46 a specially crafted SessionHeader sent by an origin server could cause a heap overflow (CVE-2021-26691)

- Malformed requests may cause the server to dereference a NULL pointer. This issue affects Apache HTTP Server 2.4.48 and earlier. (CVE-2021-34798)

- ap_escape_quotes() may write beyond the end of a buffer when given malicious input. No included modules pass untrusted data to these functions, but third-party / external modules may. This issue affects Apache HTTP Server 2.4.48 and earlier. (CVE-2021-39275)

- A carefully crafted request body can cause a buffer overflow in the mod_lua multipart parser (r:parsebody() called from Lua scripts). The Apache httpd team is not aware of an exploit for the vulnerability though it might be possible to craft one. This issue affects Apache HTTP Server 2.4.51 and earlier. (CVE-2021-44790)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the vulnerable CGSL httpd packages. Note that updated packages may not be available yet. Please contact ZTE for more information.

See Also

http://security.gd-linux.com/info/CVE-2021-34798

http://security.gd-linux.com/info/CVE-2021-39275

http://security.gd-linux.com/info/CVE-2021-44790

http://security.gd-linux.com/notice/NS-SA-2022-0021

http://security.gd-linux.com/info/CVE-2021-26691

Plugin Details

Severity: Critical

ID: 160800

File Name: newstart_cgsl_NS-SA-2022-0021_httpd.nasl

Version: 1.6

Type: local

Published: 5/9/2022

Updated: 10/30/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.2

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-44790

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:zte:cgsl_core:httpd, p-cpe:/a:zte:cgsl_core:httpd-debuginfo, p-cpe:/a:zte:cgsl_core:httpd-devel, p-cpe:/a:zte:cgsl_core:httpd-manual, p-cpe:/a:zte:cgsl_core:httpd-tools, p-cpe:/a:zte:cgsl_core:mod_ldap, p-cpe:/a:zte:cgsl_core:mod_proxy_html, p-cpe:/a:zte:cgsl_core:mod_session, p-cpe:/a:zte:cgsl_core:mod_ssl, p-cpe:/a:zte:cgsl_main:httpd, p-cpe:/a:zte:cgsl_main:httpd-debuginfo, p-cpe:/a:zte:cgsl_main:httpd-devel, p-cpe:/a:zte:cgsl_main:httpd-manual, p-cpe:/a:zte:cgsl_main:httpd-tools, p-cpe:/a:zte:cgsl_main:mod_ldap, p-cpe:/a:zte:cgsl_main:mod_proxy_html, p-cpe:/a:zte:cgsl_main:mod_session, p-cpe:/a:zte:cgsl_main:mod_ssl, cpe:/o:zte:cgsl_core:5, cpe:/o:zte:cgsl_main:5

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/ZTE-CGSL/release, Host/ZTE-CGSL/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/8/2022

Vulnerability Publication Date: 6/6/2021

Reference Information

CVE: CVE-2021-26691, CVE-2021-34798, CVE-2021-39275, CVE-2021-44790

IAVA: 2021-A-0259-S, 2021-A-0440-S, 2021-A-0482, 2021-A-0604-S, 2022-A-0171, 2022-A-0175