SUSE SLES12 Security Update : librelp (SUSE-SU-2022:1891-1)

critical Nessus Plugin ID 161743

Language:

Synopsis

The remote SUSE host is missing a security update.

Description

The remote SUSE Linux SLES12 / SLES_SAP12 host has packages installed that are affected by a vulnerability as referenced in the SUSE-SU-2022:1891-1 advisory.

- rsyslog librelp version 1.2.14 and earlier contains a Buffer Overflow vulnerability in the checking of x509 certificates from a peer that can result in Remote code execution. This attack appear to be exploitable a remote attacker that can connect to rsyslog and trigger a stack buffer overflow by sending a specially crafted x509 certificate. (CVE-2018-1000140)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected librelp-devel and / or librelp0 packages.

See Also

https://bugzilla.suse.com/1086730

https://www.suse.com/security/cve/CVE-2018-1000140

http://www.nessus.org/u?0cd7542c

Plugin Details

Severity: Critical

ID: 161743

File Name: suse_SU-2022-1891-1.nasl

Version: 1.5

Type: local

Agent: unix

Published: 6/1/2022

Updated: 7/14/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2018-1000140

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:librelp-devel, p-cpe:/a:novell:suse_linux:librelp0, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/31/2022

Vulnerability Publication Date: 3/23/2018

Reference Information

CVE: CVE-2018-1000140

IAVA: 2018-A-0202

SuSE: SUSE-SU-2022:1891-1