NewStart CGSL MAIN 5.04 : openssl Vulnerability (NS-SA-2023-0069)

critical Nessus Plugin ID 187324

Synopsis

The remote NewStart CGSL host is affected by a vulnerability.

Description

The remote NewStart CGSL host, running version MAIN 5.04, has openssl packages installed that are affected by a vulnerability:

- In addition to the c_rehash shell command injection identified in CVE-2022-1292, further circumstances where the c_rehash script does not properly sanitise shell metacharacters to prevent command injection were found by code review. When the CVE-2022-1292 was fixed it was not discovered that there are other places in the script where the file names of certificates being hashed were possibly passed to a command executed through the shell. This script is distributed by some operating systems in a manner where it is automatically executed. On such operating systems, an attacker could execute arbitrary commands with the privileges of the script. Use of the c_rehash script is considered obsolete and should be replaced by the OpenSSL rehash command line tool. Fixed in OpenSSL 3.0.4 (Affected 3.0.0,3.0.1,3.0.2,3.0.3). Fixed in OpenSSL 1.1.1p (Affected 1.1.1-1.1.1o). Fixed in OpenSSL 1.0.2zf (Affected 1.0.2-1.0.2ze). (CVE-2022-2068)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade the vulnerable CGSL openssl packages. Note that updated packages may not be available yet. Please contact ZTE for more information.

See Also

https://security.gd-linux.com/notice/NS-SA-2023-0069

https://security.gd-linux.com/info/CVE-2022-2068

Plugin Details

Severity: Critical

ID: 187324

File Name: newstart_cgsl_NS-SA-2023-0069_openssl.nasl

Version: 1.1

Type: local

Published: 12/27/2023

Updated: 1/2/2024

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.3

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2022-2068

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:zte:cgsl_main:openssl, p-cpe:/a:zte:cgsl_main:openssl-debuginfo, p-cpe:/a:zte:cgsl_main:openssl-devel, p-cpe:/a:zte:cgsl_main:openssl-libs, p-cpe:/a:zte:cgsl_main:openssl-perl, p-cpe:/a:zte:cgsl_main:openssl-static, cpe:/o:zte:cgsl_main:5

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/ZTE-CGSL/release, Host/ZTE-CGSL/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/26/2023

Vulnerability Publication Date: 6/21/2022

Reference Information

CVE: CVE-2022-2068

IAVA: 2022-A-0257-S