NewStart CGSL CORE 5.05 / MAIN 5.05 : nettle Vulnerability (NS-SA-2022-0039)

high Nessus Plugin ID 160854

Synopsis

The remote NewStart CGSL host is affected by a vulnerability.

Description

The remote NewStart CGSL host, running version CORE 5.05 / MAIN 5.05, has nettle packages installed that are affected by a vulnerability:

- A flaw was found in Nettle in versions before 3.7.2, where several Nettle signature verification functions (GOST DSA, EDDSA & ECDSA) result in the Elliptic Curve Cryptography point (ECC) multiply function being called with out-of-range scalers, possibly resulting in incorrect results. This flaw allows an attacker to force an invalid signature, causing an assertion failure or possible validation. The highest threat to this vulnerability is to confidentiality, integrity, as well as system availability. (CVE-2021-20305)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade the vulnerable CGSL nettle packages. Note that updated packages may not be available yet. Please contact ZTE for more information.

See Also

http://security.gd-linux.com/notice/NS-SA-2022-0039

http://security.gd-linux.com/info/CVE-2021-20305

Plugin Details

Severity: High

ID: 160854

File Name: newstart_cgsl_NS-SA-2022-0039_nettle.nasl

Version: 1.2

Type: local

Published: 5/10/2022

Updated: 5/10/2022

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-20305

CVSS v3

Risk Factor: High

Base Score: 8.1

Temporal Score: 7.1

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:zte:cgsl_core:nettle, p-cpe:/a:zte:cgsl_core:nettle-debuginfo, p-cpe:/a:zte:cgsl_core:nettle-devel, p-cpe:/a:zte:cgsl_main:nettle, p-cpe:/a:zte:cgsl_main:nettle-debuginfo, p-cpe:/a:zte:cgsl_main:nettle-devel, cpe:/o:zte:cgsl_core:5, cpe:/o:zte:cgsl_main:5

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/ZTE-CGSL/release, Host/ZTE-CGSL/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 5/8/2022

Vulnerability Publication Date: 4/5/2021

Reference Information

CVE: CVE-2021-20305