Fedora 39 : tor (2024-c2da7f4de7)

high Nessus Plugin ID 205641

Language:

Synopsis

The remote Fedora host is missing one or more security updates.

Description

The remote Fedora 39 host has a package installed that is affected by multiple vulnerabilities as referenced in the FEDORA-2024-c2da7f4de7 advisory.

Re-add systemd-devel as build dependency so the daemon knows how to notify systemd that it was started - fixes bz#2302910

Tenable has extracted the preceding description block directly from the Fedora security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected tor package.

See Also

https://bodhi.fedoraproject.org/updates/FEDORA-2024-c2da7f4de7

Plugin Details

Severity: High

ID: 205641

File Name: fedora_2024-c2da7f4de7.nasl

Version: 1.1

Type: local

Agent: unix

Published: 8/15/2024

Updated: 8/15/2024

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 5.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:N/A:N

CVSS Score Source: CVE-2024-35312

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:fedoraproject:fedora:39, p-cpe:/a:fedoraproject:fedora:tor

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 8/6/2024

Vulnerability Publication Date: 5/17/2024

Reference Information

CVE: CVE-2024-35312, CVE-2024-35313