NewStart CGSL CORE 5.05 / MAIN 5.05 : glibc Multiple Vulnerabilities (NS-SA-2022-0031)

high Nessus Plugin ID 160802

Synopsis

The remote NewStart CGSL host is affected by multiple vulnerabilities.

Description

The remote NewStart CGSL host, running version CORE 5.05 / MAIN 5.05, has glibc packages installed that are affected by multiple vulnerabilities:

- The posix_spawn_file_actions_addopen function in glibc before 2.20 does not copy its path argument in accordance with the POSIX specification, which allows context-dependent attackers to trigger use-after- free vulnerabilities. (CVE-2014-4043)

- In the GNU C Library (aka glibc or libc6) through 2.29, check_dst_limits_calc_pos_1 in posix/regexec.c has Uncontrolled Recursion, as demonstrated by '(\227|)(\\1\\1|t1|\\\2537)+' in grep. (CVE-2018-20796)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the vulnerable CGSL glibc packages. Note that updated packages may not be available yet. Please contact ZTE for more information.

See Also

http://security.gd-linux.com/notice/NS-SA-2022-0031

http://security.gd-linux.com/info/CVE-2014-4043

http://security.gd-linux.com/info/CVE-2018-20796

Plugin Details

Severity: High

ID: 160802

File Name: newstart_cgsl_NS-SA-2022-0031_glibc.nasl

Version: 1.3

Type: local

Published: 5/9/2022

Updated: 5/10/2022

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2014-4043

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2018-20796

Vulnerability Information

CPE: p-cpe:/a:zte:cgsl_core:glibc, p-cpe:/a:zte:cgsl_core:glibc-common, p-cpe:/a:zte:cgsl_core:glibc-debuginfo, p-cpe:/a:zte:cgsl_core:glibc-debuginfo-common, p-cpe:/a:zte:cgsl_core:glibc-devel, p-cpe:/a:zte:cgsl_core:glibc-headers, p-cpe:/a:zte:cgsl_core:glibc-i18n, p-cpe:/a:zte:cgsl_core:glibc-iconv, p-cpe:/a:zte:cgsl_core:glibc-lang, p-cpe:/a:zte:cgsl_core:glibc-locale, p-cpe:/a:zte:cgsl_core:glibc-static, p-cpe:/a:zte:cgsl_core:glibc-tools, p-cpe:/a:zte:cgsl_core:glibc-utils, p-cpe:/a:zte:cgsl_core:nscd, p-cpe:/a:zte:cgsl_main:glibc, p-cpe:/a:zte:cgsl_main:glibc-common, p-cpe:/a:zte:cgsl_main:glibc-debuginfo, p-cpe:/a:zte:cgsl_main:glibc-debuginfo-common, p-cpe:/a:zte:cgsl_main:glibc-devel, p-cpe:/a:zte:cgsl_main:glibc-headers, p-cpe:/a:zte:cgsl_main:glibc-static, p-cpe:/a:zte:cgsl_main:glibc-utils, p-cpe:/a:zte:cgsl_main:nscd, cpe:/o:zte:cgsl_core:5, cpe:/o:zte:cgsl_main:5

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/ZTE-CGSL/release, Host/ZTE-CGSL/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/8/2022

Vulnerability Publication Date: 6/11/2014

Reference Information

CVE: CVE-2014-4043, CVE-2018-20796