SUSE SLES15 Security Update : glibc (SUSE-SU-2024:1977-1)

high Nessus Plugin ID 200409

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SLES15 / SLES_SAP15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:1977-1 advisory.

- nscd: Release read lock after resetting timeout
- nscd: Fix use-after-free in addgetnetgrentX (BZ #23520)
- CVE-2024-33599; nscd: Stack-based buffer overflow in netgroup cache (bsc#1223423, BZ #31677)
- CVE-2024-33600; nscd: Avoid null pointer crashes after notfound response (bsc#1223424, BZ #31678)
- CVE-2024-33600: nscd: Do not send missing not-found response in addgetnetgrentX (bsc#1223424, BZ #31678)
- CVE-2024-33601, CVE-2024-33602: netgroup: Use two buffers in addgetnetgrentX (bsc#1223425, BZ #31680)
- CVE-2024-33602: Use time_t for return type of addgetnetgrentX (bsc#1223425)
- CVE-2024-2961: iconv: ISO-2022-CN-EXT: fix out-of-bound writes when writing escape sequence (bsc#1222992)

Tenable has extracted the preceding description block directly from the SUSE security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://bugzilla.suse.com/1222992

https://bugzilla.suse.com/1223423

https://bugzilla.suse.com/1223424

https://bugzilla.suse.com/1223425

https://lists.suse.com/pipermail/sle-updates/2024-June/035538.html

https://www.suse.com/security/cve/CVE-2024-2961

https://www.suse.com/security/cve/CVE-2024-33599

https://www.suse.com/security/cve/CVE-2024-33600

https://www.suse.com/security/cve/CVE-2024-33601

https://www.suse.com/security/cve/CVE-2024-33602

Plugin Details

Severity: High

ID: 200409

File Name: suse_SU-2024-1977-1.nasl

Version: 1.1

Type: local

Agent: unix

Published: 6/12/2024

Updated: 6/12/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.4

CVSS v2

Risk Factor: High

Base Score: 9

Temporal Score: 6.7

Vector: CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2024-2961

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:glibc-info, p-cpe:/a:novell:suse_linux:glibc-devel-32bit, p-cpe:/a:novell:suse_linux:glibc-i18ndata, p-cpe:/a:novell:suse_linux:glibc-32bit, p-cpe:/a:novell:suse_linux:glibc-profile, p-cpe:/a:novell:suse_linux:glibc-utils, p-cpe:/a:novell:suse_linux:glibc-devel, p-cpe:/a:novell:suse_linux:nscd, p-cpe:/a:novell:suse_linux:glibc-extra, p-cpe:/a:novell:suse_linux:glibc-devel-static, p-cpe:/a:novell:suse_linux:glibc-locale-base, p-cpe:/a:novell:suse_linux:glibc-locale, p-cpe:/a:novell:suse_linux:glibc-locale-base-32bit, cpe:/o:novell:suse_linux:15, p-cpe:/a:novell:suse_linux:glibc

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 6/11/2024

Vulnerability Publication Date: 4/5/2024

Reference Information

CVE: CVE-2024-2961, CVE-2024-33599, CVE-2024-33600, CVE-2024-33601, CVE-2024-33602

SuSE: SUSE-SU-2024:1977-1