openSUSE 15 Security Update : python-aiosmtpd (openSUSE-SU-2024:0243-1)

medium Nessus Plugin ID 205751

Synopsis

The remote openSUSE host is missing one or more security updates.

Description

The remote openSUSE 15 host has a package installed that is affected by multiple vulnerabilities as referenced in the openSUSE-SU-2024:0243-1 advisory.

- CVE-2024-34083: Fixed MiTM attack could inject extra unencrypted commands after STARTTLS (boo#1224467)
- CVE-2024-27305: Fixed SMTP smuggling (boo#1221328)

Tenable has extracted the preceding description block directly from the SUSE security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected python3-aiosmtpd package.

See Also

https://bugzilla.suse.com/1221328

https://bugzilla.suse.com/1224467

http://www.nessus.org/u?cc837e58

https://www.suse.com/security/cve/CVE-2024-27305

https://www.suse.com/security/cve/CVE-2024-34083

Plugin Details

Severity: Medium

ID: 205751

File Name: openSUSE-2024-0243-1.nasl

Version: 1.1

Type: local

Agent: unix

Published: 8/17/2024

Updated: 8/17/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 2.5

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS Score Source: CVE-2024-27305

CVSS v3

Risk Factor: Medium

Base Score: 5.4

Temporal Score: 4.7

Vector: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2024-34083

Vulnerability Information

CPE: cpe:/o:novell:opensuse:15.5, p-cpe:/a:novell:opensuse:python3-aiosmtpd

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 8/16/2024

Vulnerability Publication Date: 3/12/2024

Reference Information

CVE: CVE-2024-27305, CVE-2024-34083