SUSE SLED15 / SLES15 / openSUSE 15 Security Update : glibc (SUSE-SU-2024:1895-1)

high Nessus Plugin ID 200086

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SLED15 / SLED_SAP15 / SLES15 / SLES_SAP15 / openSUSE 15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:1895-1 advisory.

- CVE-2024-33599: Fixed a stack-based buffer overflow in netgroup cache in nscd (bsc#1223423)
- CVE-2024-33600: Avoid null pointer crashes after notfound response in nscd (bsc#1223424)
- CVE-2024-33600: Do not send missing not-found response in addgetnetgrentX in nscd (bsc#1223424)
- CVE-2024-33601, CVE-2024-33602: Fixed use of two buffers in addgetnetgrentX ( bsc#1223425)
- CVE-2024-33602: Use time_t for return type of addgetnetgrentX (bsc#1223425)

- Avoid creating userspace live patching prologue for _start routine (bsc#1221940)

Tenable has extracted the preceding description block directly from the SUSE security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://bugzilla.suse.com/1223423

https://bugzilla.suse.com/1223424

https://bugzilla.suse.com/1223425

https://www.suse.com/security/cve/CVE-2024-33599

https://www.suse.com/security/cve/CVE-2024-33600

https://www.suse.com/security/cve/CVE-2024-33601

https://www.suse.com/security/cve/CVE-2024-33602

https://bugzilla.suse.com/1221940

http://www.nessus.org/u?13ee2ece

Plugin Details

Severity: High

ID: 200086

File Name: suse_SU-2024-1895-1.nasl

Version: 1.2

Type: local

Agent: unix

Published: 6/4/2024

Updated: 7/3/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.5

CVSS v2

Risk Factor: High

Base Score: 8

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:C

CVSS Score Source: CVE-2024-33599

CVSS v3

Risk Factor: High

Base Score: 8.6

Temporal Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2024-33602

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:glibc-info, p-cpe:/a:novell:suse_linux:glibc-devel-32bit, p-cpe:/a:novell:suse_linux:glibc-i18ndata, p-cpe:/a:novell:suse_linux:glibc-32bit, p-cpe:/a:novell:suse_linux:glibc-profile, p-cpe:/a:novell:suse_linux:glibc-lang, p-cpe:/a:novell:suse_linux:glibc-devel, p-cpe:/a:novell:suse_linux:glibc-utils, p-cpe:/a:novell:suse_linux:nscd, p-cpe:/a:novell:suse_linux:glibc-extra, p-cpe:/a:novell:suse_linux:glibc-devel-static, p-cpe:/a:novell:suse_linux:glibc-locale-base, p-cpe:/a:novell:suse_linux:glibc-locale, p-cpe:/a:novell:suse_linux:glibc-locale-base-32bit, cpe:/o:novell:suse_linux:15, p-cpe:/a:novell:suse_linux:glibc

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 6/3/2024

Vulnerability Publication Date: 5/6/2024

Reference Information

CVE: CVE-2024-33599, CVE-2024-33600, CVE-2024-33601, CVE-2024-33602

SuSE: SUSE-SU-2024:1895-1