openSUSE 15 Security Update : python3 (SUSE-SU-2024:3470-1)

high Nessus Plugin ID 207883

Synopsis

The remote openSUSE host is missing one or more security updates.

Description

The remote openSUSE 15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:3470-1 advisory.

- CVE-2024-6923: Fixed uncontrolled CPU resource consumption when in http.cookies module (bsc#1228780).
- CVE-2024-5642: Fixed buffer overread when NPN is used and invalid values are sent to the OpenSSL API (bsc#1227233).
- CVE-2024-7592: Fixed Email header injection due to unquoted newlines (bsc#1229596).
- CVE-2024-6232: excessive backtracking when parsing tarfile headers leads to ReDoS. (bsc#1230227)

Bug fixes:

- %{profileopt} variable is set according to the variable %{do_profiling} (bsc#1227999).
- Stop using %%defattr, it seems to be breaking proper executable attributes on /usr/bin/ scripts (bsc#1227378).
- Remove %suse_update_desktop_file macro as it is not useful any more.

Tenable has extracted the preceding description block directly from the SUSE security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://bugzilla.suse.com/1227233

https://bugzilla.suse.com/1227378

https://bugzilla.suse.com/1227999

https://bugzilla.suse.com/1228780

https://bugzilla.suse.com/1229596

https://bugzilla.suse.com/1230227

http://www.nessus.org/u?f2835394

https://www.suse.com/security/cve/CVE-2024-5642

https://www.suse.com/security/cve/CVE-2024-6232

https://www.suse.com/security/cve/CVE-2024-6923

https://www.suse.com/security/cve/CVE-2024-7592

Plugin Details

Severity: High

ID: 207883

File Name: suse_SU-2024-3470-1.nasl

Version: 1.1

Type: local

Agent: unix

Published: 9/28/2024

Updated: 9/28/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.1

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2024-7592

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/27/2024

Vulnerability Publication Date: 6/27/2024

Reference Information

CVE: CVE-2024-5642, CVE-2024-6232, CVE-2024-6923, CVE-2024-7592

SuSE: SUSE-SU-2024:3470-1