NewStart CGSL MAIN 4.05 has a vulnerability in krb5-appl packages, allowing remote attackers to execute arbitrary code
Reporter | Title | Published | Views | Family All 113 |
---|---|---|---|---|
Broadcom | BSA-2021-1013 | 10 Jul 202100:00 | – | broadcom |
Prion | Buffer overflow | 6 Mar 202015:15 | – | prion |
Fedora | [SECURITY] Fedora 30 Update: telnet-0.17-77.fc30 | 4 Apr 202004:19 | – | fedora |
Fedora | [SECURITY] Fedora 31 Update: telnet-0.17-78.fc31 | 4 Apr 202003:23 | – | fedora |
Fedora | [SECURITY] Fedora 32 Update: telnet-0.17-79.fc32 | 1 Apr 202016:35 | – | fedora |
NVD | CVE-2020-10188 | 6 Mar 202015:15 | – | nvd |
Debian | [SECURITY] [DLA 2341-1] inetutils security update | 24 Aug 202009:10 | – | debian |
Debian | [SECURITY] [DLA 2176-1] inetutils security update | 14 May 202012:31 | – | debian |
RedHat Linux | (RHSA-2020:1342) Important: telnet security update | 7 Apr 202007:01 | – | redhat |
RedHat Linux | (RHSA-2020:1335) Important: telnet security update | 6 Apr 202014:39 | – | redhat |
#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from ZTE advisory NS-SA-2020-0049. The text
# itself is copyright (C) ZTE, Inc.
include('deprecated_nasl_level.inc');
include('compat.inc');
if (description)
{
script_id(140274);
script_version("1.5");
script_set_attribute(attribute:"plugin_modification_date", value:"2022/12/06");
script_cve_id("CVE-2020-10188");
script_xref(name:"CEA-ID", value:"CEA-2021-0025");
script_name(english:"NewStart CGSL MAIN 4.05 : krb5-appl Vulnerability (NS-SA-2020-0049)");
script_set_attribute(attribute:"synopsis", value:
"The remote machine is affected by a vulnerability.");
script_set_attribute(attribute:"description", value:
"The remote NewStart CGSL host, running version MAIN 4.05, has krb5-appl packages installed that are affected by a
vulnerability:
- utility.c in telnetd in netkit telnet through 0.17 allows remote attackers to execute arbitrary code via
short writes or urgent data, because of a buffer overflow involving the netclear and nextitem functions.
(CVE-2020-10188)
Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
number.");
script_set_attribute(attribute:"see_also", value:"http://security.gd-linux.com/notice/NS-SA-2020-0049");
script_set_attribute(attribute:"solution", value:
"Upgrade the vulnerable CGSL krb5-appl packages. Note that updated packages may not be available yet. Please contact ZTE
for more information.");
script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-10188");
script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
script_set_attribute(attribute:"vuln_publication_date", value:"2020/03/06");
script_set_attribute(attribute:"patch_publication_date", value:"2020/09/07");
script_set_attribute(attribute:"plugin_publication_date", value:"2020/09/07");
script_set_attribute(attribute:"plugin_type", value:"local");
script_end_attributes();
script_category(ACT_GATHER_INFO);
script_family(english:"NewStart CGSL Local Security Checks");
script_copyright(english:"This script is Copyright (C) 2020-2022 and is owned by Tenable, Inc. or an Affiliate thereof.");
script_dependencies("ssh_get_info.nasl");
script_require_keys("Host/local_checks_enabled", "Host/ZTE-CGSL/release", "Host/ZTE-CGSL/rpm-list", "Host/cpu");
exit(0);
}
include('audit.inc');
include('global_settings.inc');
include('rpm.inc');
if (!get_kb_item('Host/local_checks_enabled')) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item('Host/ZTE-CGSL/release');
if (isnull(release) || release !~ "^CGSL (MAIN|CORE)") audit(AUDIT_OS_NOT, 'NewStart Carrier Grade Server Linux');
if (release !~ "CGSL MAIN 4.05")
audit(AUDIT_OS_NOT, 'NewStart CGSL MAIN 4.05');
if (!get_kb_item('Host/ZTE-CGSL/rpm-list')) audit(AUDIT_PACKAGE_LIST_MISSING);
cpu = get_kb_item('Host/cpu');
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ('x86_64' >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'NewStart Carrier Grade Server Linux', cpu);
flag = 0;
pkgs = {
'CGSL MAIN 4.05': [
'krb5-appl-clients-1.0.1-10.el6_10',
'krb5-appl-debuginfo-1.0.1-10.el6_10',
'krb5-appl-servers-1.0.1-10.el6_10'
]
};
pkg_list = pkgs[release];
foreach (pkg in pkg_list)
if (rpm_check(release:'ZTE ' + release, reference:pkg)) flag++;
if (flag)
{
security_report_v4(
port : 0,
severity : SECURITY_HOLE,
extra : rpm_report_get()
);
exit(0);
}
else
{
tested = pkg_tests_get();
if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'krb5-appl');
}
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo