NewStart CGSL MAIN 6.02 : libsndfile Vulnerability (NS-SA-2022-0068)

high Nessus Plugin ID 160857

Synopsis

The remote NewStart CGSL host is affected by a vulnerability.

Description

The remote NewStart CGSL host, running version MAIN 6.02, has libsndfile packages installed that are affected by a vulnerability:

- A heap buffer overflow vulnerability in msadpcm_decode_block of libsndfile 1.0.30 allows attackers to execute arbitrary code via a crafted WAV file. (CVE-2021-3246)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade the vulnerable CGSL libsndfile packages. Note that updated packages may not be available yet. Please contact ZTE for more information.

See Also

http://security.gd-linux.com/notice/NS-SA-2022-0068

http://security.gd-linux.com/info/CVE-2021-3246

Plugin Details

Severity: High

ID: 160857

File Name: newstart_cgsl_NS-SA-2022-0068_libsndfile.nasl

Version: 1.3

Type: local

Published: 5/10/2022

Updated: 10/30/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-3246

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:zte:cgsl_main:libsndfile, cpe:/o:zte:cgsl_main:6

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/ZTE-CGSL/release, Host/ZTE-CGSL/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/8/2022

Vulnerability Publication Date: 7/20/2021

Reference Information

CVE: CVE-2021-3246