Debian dla-3898 : libnghttp2-14 - security update

medium Nessus Plugin ID 207867

Synopsis

The remote Debian host is missing a security-related update.

Description

The remote Debian 11 host has packages installed that are affected by a vulnerability as referenced in the dla-3898 advisory.

- ------------------------------------------------------------------------- Debian LTS Advisory DLA-3898-1 [email protected] https://www.debian.org/lts/security/ Adrian Bunk September 27, 2024 https://wiki.debian.org/LTS
- -------------------------------------------------------------------------

Package : nghttp2 Version : 1.43.0-1+deb11u2 CVE ID : CVE-2024-28182 Debian Bug : 1068415

Unbounded number of HTTP/2 CONTINUATION frames that could cause DoS was fixed in nghttp2, an implementation of HTTP/2.

For Debian 11 bullseye, this problem has been fixed in version 1.43.0-1+deb11u2.

We recommend that you upgrade your nghttp2 packages.

For the detailed security status of nghttp2 please refer to its security tracker page at:
https://security-tracker.debian.org/tracker/nghttp2

Further information about Debian LTS security advisories, how to apply these updates to your system and frequently asked questions can be found at: https://wiki.debian.org/LTS

Tenable has extracted the preceding description block directly from the Debian security advisory.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade the libnghttp2-14 packages.

See Also

https://security-tracker.debian.org/tracker/source-package/nghttp2

https://packages.debian.org/source/bullseye/nghttp2

https://security-tracker.debian.org/tracker/CVE-2024-28182

Plugin Details

Severity: Medium

ID: 207867

File Name: debian_DLA-3898.nasl

Version: 1.1

Type: local

Agent: unix

Published: 9/27/2024

Updated: 9/27/2024

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 1.4

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2024-28182

CVSS v3

Risk Factor: Medium

Base Score: 5.3

Temporal Score: 4.6

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:debian:debian_linux:11.0, p-cpe:/a:debian:debian_linux:nghttp2, p-cpe:/a:debian:debian_linux:libnghttp2-14, p-cpe:/a:debian:debian_linux:libnghttp2-dev, p-cpe:/a:debian:debian_linux:libnghttp2-doc, p-cpe:/a:debian:debian_linux:nghttp2-client, p-cpe:/a:debian:debian_linux:nghttp2-proxy, p-cpe:/a:debian:debian_linux:nghttp2-server

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 9/27/2024

Vulnerability Publication Date: 4/4/2024

Reference Information

CVE: CVE-2024-28182