NewStart CGSL MAIN 6.02 : libwebp Multiple Vulnerabilities (NS-SA-2022-0091)

critical Nessus Plugin ID 167502

Synopsis

The remote NewStart CGSL host is affected by multiple vulnerabilities.

Description

The remote NewStart CGSL host, running version MAIN 6.02, has libwebp packages installed that are affected by multiple vulnerabilities:

- A heap-based buffer overflow was found in libwebp in versions before 1.0.1 in GetLE16(). (CVE-2018-25009)

- A heap-based buffer overflow was found in libwebp in versions before 1.0.1 in ApplyFilter().
(CVE-2018-25010)

- A heap-based buffer overflow was found in libwebp in versions before 1.0.1 in GetLE24(). (CVE-2018-25012)

- A heap-based buffer overflow was found in libwebp in versions before 1.0.1 in ShiftBytes().
(CVE-2018-25013)

- A use of uninitialized value was found in libwebp in versions before 1.0.1 in ReadSymbol().
(CVE-2018-25014)

- A flaw was found in libwebp in versions before 1.0.1. An out-of-bounds read was found in function ChunkVerifyAndAssign. The highest threat from this vulnerability is to data confidentiality and to the service availability. (CVE-2020-36330)

- A flaw was found in libwebp in versions before 1.0.1. An out-of-bounds read was found in function ChunkAssignData. The highest threat from this vulnerability is to data confidentiality and to the service availability. (CVE-2020-36331)

- A flaw was found in libwebp in versions before 1.0.1. When reading a file libwebp allocates an excessive amount of memory. The highest threat from this vulnerability is to the service availability.
(CVE-2020-36332)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the vulnerable CGSL libwebp packages. Note that updated packages may not be available yet. Please contact ZTE for more information.

See Also

http://security.gd-linux.com/notice/NS-SA-2022-0091

http://security.gd-linux.com/info/CVE-2018-25009

http://security.gd-linux.com/info/CVE-2018-25010

http://security.gd-linux.com/info/CVE-2018-25012

http://security.gd-linux.com/info/CVE-2018-25013

http://security.gd-linux.com/info/CVE-2018-25014

http://security.gd-linux.com/info/CVE-2020-36330

http://security.gd-linux.com/info/CVE-2020-36331

http://security.gd-linux.com/info/CVE-2020-36332

Plugin Details

Severity: Critical

ID: 167502

File Name: newstart_cgsl_NS-SA-2022-0091_libwebp.nasl

Version: 1.2

Type: local

Published: 11/15/2022

Updated: 11/15/2022

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2018-25014

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:zte:cgsl_main:libwebp, cpe:/o:zte:cgsl_main:6

Required KB Items: Host/local_checks_enabled, Host/ZTE-CGSL/release, Host/ZTE-CGSL/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 11/9/2022

Vulnerability Publication Date: 5/21/2021

Reference Information

CVE: CVE-2018-25009, CVE-2018-25010, CVE-2018-25012, CVE-2018-25013, CVE-2018-25014, CVE-2020-36330, CVE-2020-36331, CVE-2020-36332