NewStart CGSL MAIN 6.02 : glibc Vulnerability (NS-SA-2022-0067)

critical Nessus Plugin ID 160844

Synopsis

The remote NewStart CGSL host is affected by a vulnerability.

Description

The remote NewStart CGSL host, running version MAIN 6.02, has glibc packages installed that are affected by a vulnerability:

- The wordexp function in the GNU C Library (aka glibc) through 2.33 may crash or read arbitrary memory in parse_param (in posix/wordexp.c) when called with an untrusted, crafted pattern, potentially resulting in a denial of service or disclosure of information. This occurs because atoi was used but strtoul should have been used to ensure correct calculations. (CVE-2021-35942)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade the vulnerable CGSL glibc packages. Note that updated packages may not be available yet. Please contact ZTE for more information.

See Also

http://security.gd-linux.com/notice/NS-SA-2022-0067

http://security.gd-linux.com/info/CVE-2021-35942

Plugin Details

Severity: Critical

ID: 160844

File Name: newstart_cgsl_NS-SA-2022-0067_glibc.nasl

Version: 1.2

Type: local

Published: 5/10/2022

Updated: 5/10/2022

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.2

CVSS v2

Risk Factor: Medium

Base Score: 6.4

Temporal Score: 4.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:P

CVSS Score Source: CVE-2021-35942

CVSS v3

Risk Factor: Critical

Base Score: 9.1

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:zte:cgsl_main:compat-libpthread-nonshared, p-cpe:/a:zte:cgsl_main:glibc, p-cpe:/a:zte:cgsl_main:glibc-all-langpacks, p-cpe:/a:zte:cgsl_main:glibc-common, p-cpe:/a:zte:cgsl_main:glibc-devel, p-cpe:/a:zte:cgsl_main:glibc-headers, p-cpe:/a:zte:cgsl_main:glibc-langpack-en, p-cpe:/a:zte:cgsl_main:glibc-langpack-zh, p-cpe:/a:zte:cgsl_main:glibc-locale-source, p-cpe:/a:zte:cgsl_main:glibc-minimal-langpack, p-cpe:/a:zte:cgsl_main:glibc-static, p-cpe:/a:zte:cgsl_main:libnsl, p-cpe:/a:zte:cgsl_main:nscd, p-cpe:/a:zte:cgsl_main:nss_db, cpe:/o:zte:cgsl_main:6

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/ZTE-CGSL/release, Host/ZTE-CGSL/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 5/8/2022

Vulnerability Publication Date: 7/22/2021

Reference Information

CVE: CVE-2021-35942