NewStart CGSL CORE 5.04 / MAIN 5.04 : nss Vulnerability (NS-SA-2022-0005)

high Nessus Plugin ID 160828

Synopsis

The remote NewStart CGSL host is affected by a vulnerability.

Description

The remote NewStart CGSL host, running version CORE 5.04 / MAIN 5.04, has nss packages installed that are affected by a vulnerability:

- A flaw was found in the way NSS handled CCS (ChangeCipherSpec) messages in TLS 1.3. This flaw allows a remote attacker to send multiple CCS messages, causing a denial of service for servers compiled with the NSS library. The highest threat from this vulnerability is to system availability. This flaw affects NSS versions before 3.58. (CVE-2020-25648)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade the vulnerable CGSL nss packages. Note that updated packages may not be available yet. Please contact ZTE for more information.

See Also

http://security.gd-linux.com/notice/NS-SA-2022-0005

http://security.gd-linux.com/info/CVE-2020-25648

Plugin Details

Severity: High

ID: 160828

File Name: newstart_cgsl_NS-SA-2022-0005_nss.nasl

Version: 1.3

Type: local

Published: 5/10/2022

Updated: 10/30/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 4.1

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2020-25648

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:zte:cgsl_core:nss, p-cpe:/a:zte:cgsl_core:nss-debuginfo, p-cpe:/a:zte:cgsl_core:nss-devel, p-cpe:/a:zte:cgsl_core:nss-pkcs11-devel, p-cpe:/a:zte:cgsl_core:nss-sysinit, p-cpe:/a:zte:cgsl_core:nss-tools, p-cpe:/a:zte:cgsl_main:nss, p-cpe:/a:zte:cgsl_main:nss-debuginfo, p-cpe:/a:zte:cgsl_main:nss-devel, p-cpe:/a:zte:cgsl_main:nss-pkcs11-devel, p-cpe:/a:zte:cgsl_main:nss-sysinit, p-cpe:/a:zte:cgsl_main:nss-tools, cpe:/o:zte:cgsl_core:5, cpe:/o:zte:cgsl_main:5

Required KB Items: Host/local_checks_enabled, Host/ZTE-CGSL/release, Host/ZTE-CGSL/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/8/2022

Vulnerability Publication Date: 10/20/2020

Reference Information

CVE: CVE-2020-25648