openSUSE 15 Security Update : c-toxcore (openSUSE-SU-2021:1640-1)

critical Nessus Plugin ID 156436

Language:

Synopsis

The remote SUSE host is missing a security update.

Description

The remote SUSE Linux SUSE15 host has packages installed that are affected by a vulnerability as referenced in the openSUSE-SU-2021:1640-1 advisory.

- A stack-based buffer overflow in handle_request function in DHT.c in toxcore 0.1.9 through 0.1.11 and 0.2.0 through 0.2.12 (caused by an improper length calculation during the handling of received network packets) allows remote attackers to crash the process or potentially execute arbitrary code via a network packet. (CVE-2021-44847)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected c-toxcore, c-toxcore-daemon, c-toxcore-devel and / or libtoxcore2 packages.

See Also

https://bugzilla.suse.com/1193667

http://www.nessus.org/u?1848afc6

https://www.suse.com/security/cve/CVE-2021-44847

Plugin Details

Severity: Critical

ID: 156436

File Name: openSUSE-2021-1640.nasl

Version: 1.3

Type: local

Agent: unix

Published: 12/31/2021

Updated: 11/21/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-44847

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:c-toxcore-daemon, p-cpe:/a:novell:opensuse:c-toxcore, p-cpe:/a:novell:opensuse:c-toxcore-devel, cpe:/o:novell:opensuse:15.2, p-cpe:/a:novell:opensuse:libtoxcore2, cpe:/o:novell:opensuse:15.3

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 12/30/2021

Vulnerability Publication Date: 12/13/2021

Reference Information

CVE: CVE-2021-44847