openSUSE 15 Security Update : chafa (openSUSE-SU-2022:10025-1)

medium Nessus Plugin ID 162518

Language:

Synopsis

The remote SUSE host is missing a security update.

Description

The remote SUSE Linux SUSE15 host has packages installed that are affected by a vulnerability as referenced in the openSUSE-SU-2022:10025-1 advisory.

- chafa: NULL Pointer Dereference in function gif_internal_decode_frame at libnsgif.c:599 allows attackers to cause a denial of service (crash) via a crafted input file. in GitHub repository hpjansson/chafa prior to 1.10.2. chafa: NULL Pointer Dereference in function gif_internal_decode_frame at libnsgif.c:599 allows attackers to cause a denial of service (crash) via a crafted input file. (CVE-2022-1507)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected chafa, chafa-devel and / or libchafa0 packages.

See Also

https://bugzilla.suse.com/1198965

http://www.nessus.org/u?76308c2a

https://www.suse.com/security/cve/CVE-2022-1507

Plugin Details

Severity: Medium

ID: 162518

File Name: openSUSE-2022-10025-1.nasl

Version: 1.3

Type: local

Agent: unix

Published: 6/24/2022

Updated: 10/19/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.4

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2022-1507

CVSS v3

Risk Factor: Medium

Base Score: 5.5

Temporal Score: 5

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:chafa, p-cpe:/a:novell:opensuse:chafa-devel, p-cpe:/a:novell:opensuse:libchafa0, cpe:/o:novell:opensuse:15.3

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/23/2022

Vulnerability Publication Date: 4/27/2022

Reference Information

CVE: CVE-2022-1507