NewStart CGSL CORE 5.04 / MAIN 5.04 : systemd Vulnerability (NS-SA-2023-0030)

medium Nessus Plugin ID 174089

Synopsis

The remote NewStart CGSL host is affected by a vulnerability.

Description

The remote NewStart CGSL host, running version CORE 5.04 / MAIN 5.04, has systemd packages installed that are affected by a vulnerability:

- An off-by-one Error issue was discovered in Systemd in format_timespan() function of time-util.c. An attacker could supply specific values for time and accuracy that leads to buffer overrun in format_timespan(), leading to a Denial of Service. (CVE-2022-3821)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade the vulnerable CGSL systemd packages. Note that updated packages may not be available yet. Please contact ZTE for more information.

See Also

http://security.gd-linux.com/notice/NS-SA-2023-0030

http://security.gd-linux.com/info/CVE-2022-3821

Plugin Details

Severity: Medium

ID: 174089

File Name: newstart_cgsl_NS-SA-2023-0030_systemd.nasl

Version: 1.1

Type: local

Published: 4/11/2023

Updated: 4/19/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 4.6

Temporal Score: 3.6

Vector: CVSS2#AV:L/AC:L/Au:S/C:N/I:N/A:C

CVSS Score Source: CVE-2022-3821

CVSS v3

Risk Factor: Medium

Base Score: 5.5

Temporal Score: 5

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:zte:cgsl_core:libgudev1, p-cpe:/a:zte:cgsl_core:libgudev1-devel, p-cpe:/a:zte:cgsl_core:systemd, p-cpe:/a:zte:cgsl_core:systemd-debuginfo, p-cpe:/a:zte:cgsl_core:systemd-devel, p-cpe:/a:zte:cgsl_core:systemd-journal-gateway, p-cpe:/a:zte:cgsl_core:systemd-libs, p-cpe:/a:zte:cgsl_core:systemd-networkd, p-cpe:/a:zte:cgsl_core:systemd-python, p-cpe:/a:zte:cgsl_core:systemd-resolved, p-cpe:/a:zte:cgsl_core:systemd-sysv, p-cpe:/a:zte:cgsl_main:libgudev1, p-cpe:/a:zte:cgsl_main:libgudev1-devel, p-cpe:/a:zte:cgsl_main:systemd, p-cpe:/a:zte:cgsl_main:systemd-debuginfo, p-cpe:/a:zte:cgsl_main:systemd-devel, p-cpe:/a:zte:cgsl_main:systemd-journal-gateway, p-cpe:/a:zte:cgsl_main:systemd-libs, p-cpe:/a:zte:cgsl_main:systemd-networkd, p-cpe:/a:zte:cgsl_main:systemd-python, p-cpe:/a:zte:cgsl_main:systemd-resolved, p-cpe:/a:zte:cgsl_main:systemd-sysv, cpe:/o:zte:cgsl_core:5, cpe:/o:zte:cgsl_main:5

Required KB Items: Host/local_checks_enabled, Host/ZTE-CGSL/release, Host/ZTE-CGSL/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/11/2023

Vulnerability Publication Date: 11/4/2022

Reference Information

CVE: CVE-2022-3821