NewStart CGSL MAIN 6.02 : qemu Vulnerability (NS-SA-2022-0072)

high Nessus Plugin ID 160817

Synopsis

The remote NewStart CGSL host is affected by a vulnerability.

Description

The remote NewStart CGSL host, running version MAIN 6.02, has qemu packages installed that are affected by a vulnerability:

- libslirp 4.0.0, as used in QEMU 4.1.0, has a use-after-free in ip_reass in ip_input.c. (CVE-2019-15890)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade the vulnerable CGSL qemu packages. Note that updated packages may not be available yet. Please contact ZTE for more information.

See Also

https://security.gd-linux.com/info/CVE-2019-15890

https://security.gd-linux.com/notice/NS-SA-2022-0072

Plugin Details

Severity: High

ID: 160817

File Name: newstart_cgsl_NS-SA-2022-0072_qemu.nasl

Version: 1.3

Type: local

Published: 5/9/2022

Updated: 12/19/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2019-15890

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:zte:cgsl_main:qemu, p-cpe:/a:zte:cgsl_main:qemu-block-curl, p-cpe:/a:zte:cgsl_main:qemu-block-dmg, p-cpe:/a:zte:cgsl_main:qemu-block-gluster, p-cpe:/a:zte:cgsl_main:qemu-block-iscsi, p-cpe:/a:zte:cgsl_main:qemu-block-rbd, p-cpe:/a:zte:cgsl_main:qemu-block-ssh, p-cpe:/a:zte:cgsl_main:qemu-common, p-cpe:/a:zte:cgsl_main:qemu-common-debuginfo, p-cpe:/a:zte:cgsl_main:qemu-debuginfo, p-cpe:/a:zte:cgsl_main:qemu-debugsource, p-cpe:/a:zte:cgsl_main:qemu-img, p-cpe:/a:zte:cgsl_main:qemu-img-debuginfo, p-cpe:/a:zte:cgsl_main:qemu-kvm, p-cpe:/a:zte:cgsl_main:qemu-tools, cpe:/o:zte:cgsl_main:6

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/ZTE-CGSL/release, Host/ZTE-CGSL/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 5/8/2022

Vulnerability Publication Date: 9/6/2019

Reference Information

CVE: CVE-2019-15890