SUSE SLED15 / SLES15 / openSUSE 15 Security Update : pcp (SUSE-SU-2024:3533-1)

medium Nessus Plugin ID 208212

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SLED15 / SLED_SAP15 / SLES15 / SLES_SAP15 / openSUSE 15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:3533-1 advisory.

pcp was updated from version 5.3.7 to version 6.2.0 (jsc#PED-8192, jsc#PED-8389):

- Security issues fixed:

* CVE-2024-45770: Fixed a symlink attack that allows escalating from the pcp to the root user (bsc#1230552)
* CVE-2024-45769: Fixed a heap corruption through metric pmstore operations (bsc#1230551)
* CVE-2023-6917: Fixed local privilege escalation from pcp user to root in /usr/libexec/pcp/lib/pmproxy (bsc#1217826)
* CVE-2024-3019: Disabled redis proxy by default (bsc#1222121)

- Major changes:

* Add version 3 PCP archive support: instance domain change-deltas, Y2038-safe timestamps, nanosecond-precision timestamps, arbitrary timezones support, 64-bit file offsets used throughout for larger (beyond 2GB) individual volumes.
+ Opt-in using the /etc/pcp.conf PCP_ARCHIVE_VERSION setting + Version 2 archives remain the default (for next few years).
* Switch to using OpenSSL only throughout PCP (dropped NSS/NSPR);
this impacts on libpcp, PMAPI clients and PMCD use of encryption;
these are now configured and used consistently with pmproxy HTTPS support and redis-server, which were both already using OpenSSL.
* New nanosecond precision timestamp PMAPI calls for PCP library interfaces that make use of timestamps.
These are all optional, and full backward compatibility is preserved for existing tools.
* For the full list of changes please consult the packaged CHANGELOG file

- Other packaging changes:

* Moved pmlogger_daily into main package (bsc#1222815)
* Change dependency from openssl-devel >= 1.1.1 to openssl-devel >= 1.0.2p.
Required for SLE-12.
* Introduce 'pmda-resctrl' package, disabled for architectures other than x86_64.
* Change the architecture for various subpackages to 'noarch' as they contain no binaries.
* Disable 'pmda-mssql', as it fails to build.

Tenable has extracted the preceding description block directly from the SUSE security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://bugzilla.suse.com/1217826

https://bugzilla.suse.com/1222121

https://bugzilla.suse.com/1222815

https://bugzilla.suse.com/1230551

https://bugzilla.suse.com/1230552

http://www.nessus.org/u?a592e96d

https://www.suse.com/security/cve/CVE-2023-6917

https://www.suse.com/security/cve/CVE-2024-3019

https://www.suse.com/security/cve/CVE-2024-45769

https://www.suse.com/security/cve/CVE-2024-45770

Plugin Details

Severity: Medium

ID: 208212

File Name: suse_SU-2024-3533-1.nasl

Version: 1.1

Type: local

Agent: unix

Published: 10/5/2024

Updated: 10/5/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Low

Base Score: 3.2

Temporal Score: 2.4

Vector: CVSS2#AV:L/AC:L/Au:S/C:P/I:P/A:N

CVSS Score Source: CVE-2024-45770

CVSS v3

Risk Factor: Medium

Base Score: 4.4

Temporal Score: 3.9

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:novell:suse_linux:15, p-cpe:/a:novell:suse_linux:libpcp-devel, p-cpe:/a:novell:suse_linux:libpcp3, p-cpe:/a:novell:suse_linux:libpcp_gui2, p-cpe:/a:novell:suse_linux:libpcp_import1, p-cpe:/a:novell:suse_linux:libpcp_mmv1, p-cpe:/a:novell:suse_linux:libpcp_trace2, p-cpe:/a:novell:suse_linux:libpcp_web1, p-cpe:/a:novell:suse_linux:pcp, p-cpe:/a:novell:suse_linux:pcp-conf, p-cpe:/a:novell:suse_linux:pcp-devel, p-cpe:/a:novell:suse_linux:pcp-import-iostat2pcp, p-cpe:/a:novell:suse_linux:pcp-import-mrtg2pcp, p-cpe:/a:novell:suse_linux:pcp-import-sar2pcp, p-cpe:/a:novell:suse_linux:pcp-system-tools, p-cpe:/a:novell:suse_linux:perl-pcp-logimport, p-cpe:/a:novell:suse_linux:perl-pcp-logsummary, p-cpe:/a:novell:suse_linux:perl-pcp-mmv, p-cpe:/a:novell:suse_linux:perl-pcp-pmda, p-cpe:/a:novell:suse_linux:python3-pcp, p-cpe:/a:novell:suse_linux:pcp-pmda-perfevent, p-cpe:/a:novell:suse_linux:pcp-doc

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 10/4/2024

Vulnerability Publication Date: 2/28/2024

Reference Information

CVE: CVE-2023-6917, CVE-2024-3019, CVE-2024-45769, CVE-2024-45770

SuSE: SUSE-SU-2024:3533-1