NewStart CGSL MAIN 6.02 : systemd Multiple Vulnerabilities (NS-SA-2022-0055)

high Nessus Plugin ID 160827

Synopsis

The remote NewStart CGSL host is affected by multiple vulnerabilities.

Description

The remote NewStart CGSL host, running version MAIN 6.02, has systemd packages installed that are affected by multiple vulnerabilities:

- An issue was discovered in button_open in login/logind-button.c in systemd before 243. When executing the udevadm trigger command, a memory leak may occur. (CVE-2019-20386)

- In systemd before v242-rc4, it was discovered that pam_systemd does not properly sanitize the environment before using the XDG_SEAT variable. It is possible for an attacker, in some particular configurations, to set a XDG_SEAT environment variable which allows for commands to be checked against polkit policies using the allow_active element rather than allow_any. (CVE-2019-3842)

- systemd through v245 mishandles numerical usernames such as ones composed of decimal digits or 0x followed by hex digits, as demonstrated by use of root privileges when privileges of the 0x0 user account were intended. NOTE: this issue exists because of an incomplete fix for CVE-2017-1000082. (CVE-2020-13776)

- basic/unit-name.c in systemd prior to 246.15, 247.8, 248.5, and 249.1 has a Memory Allocation with an Excessive Size Value (involving strdupa and alloca for a pathname controlled by a local attacker) that results in an operating system crash. (CVE-2021-33910)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the vulnerable CGSL systemd packages. Note that updated packages may not be available yet. Please contact ZTE for more information.

See Also

http://security.gd-linux.com/notice/NS-SA-2022-0055

http://security.gd-linux.com/info/CVE-2019-20386

http://security.gd-linux.com/info/CVE-2019-3842

http://security.gd-linux.com/info/CVE-2020-13776

http://security.gd-linux.com/info/CVE-2021-33910

Plugin Details

Severity: High

ID: 160827

File Name: newstart_cgsl_NS-SA-2022-0055_systemd.nasl

Version: 1.3

Type: local

Published: 5/10/2022

Updated: 5/10/2022

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.2

Temporal Score: 4.9

Vector: CVSS2#AV:L/AC:H/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2020-13776

CVSS v3

Risk Factor: High

Base Score: 7

Temporal Score: 6.3

Vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2019-3842

Vulnerability Information

CPE: p-cpe:/a:zte:cgsl_main:systemd, p-cpe:/a:zte:cgsl_main:systemd-container, p-cpe:/a:zte:cgsl_main:systemd-container-debuginfo, p-cpe:/a:zte:cgsl_main:systemd-debuginfo, p-cpe:/a:zte:cgsl_main:systemd-debugsource, p-cpe:/a:zte:cgsl_main:systemd-devel, p-cpe:/a:zte:cgsl_main:systemd-journal-remote, p-cpe:/a:zte:cgsl_main:systemd-journal-remote-debuginfo, p-cpe:/a:zte:cgsl_main:systemd-libs, p-cpe:/a:zte:cgsl_main:systemd-libs-debuginfo, p-cpe:/a:zte:cgsl_main:systemd-pam, p-cpe:/a:zte:cgsl_main:systemd-pam-debuginfo, p-cpe:/a:zte:cgsl_main:systemd-tests, p-cpe:/a:zte:cgsl_main:systemd-tests-debuginfo, p-cpe:/a:zte:cgsl_main:systemd-udev, p-cpe:/a:zte:cgsl_main:systemd-udev-debuginfo, cpe:/o:zte:cgsl_main:6

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/ZTE-CGSL/release, Host/ZTE-CGSL/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/8/2022

Vulnerability Publication Date: 4/9/2019

Reference Information

CVE: CVE-2019-20386, CVE-2019-3842, CVE-2020-13776, CVE-2021-33910

IAVA: 2021-A-0350