SUSE SLES15 / openSUSE 15 Security Update : liblouis (SUSE-SU-2023:1773-1)

high Nessus Plugin ID 173957

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SLES15 / SLES_SAP15 / openSUSE 15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2023:1773-1 advisory.

- Buffer Overflow vulnerability found in Liblouis v.3.24.0 allows a remote attacker to cause a denial of service via the lou_logFile function at logginc.c endpoint. (CVE-2023-26767)

- Buffer Overflow vulnerability found in Liblouis Lou_Trace v.3.24.0 allows a remote attacker to cause a denial of service via the resolveSubtable function at compileTranslationTabel.c. (CVE-2023-26769)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected liblouis-data, liblouis-devel, liblouis19 and / or python3-louis packages.

See Also

https://bugzilla.suse.com/1209429

https://bugzilla.suse.com/1209432

https://www.suse.com/security/cve/CVE-2023-26767

https://www.suse.com/security/cve/CVE-2023-26769

http://www.nessus.org/u?6a4d8750

Plugin Details

Severity: High

ID: 173957

File Name: suse_SU-2023-1773-1.nasl

Version: 1.3

Type: local

Agent: unix

Published: 4/6/2023

Updated: 7/14/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.1

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2023-26769

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:liblouis-data, p-cpe:/a:novell:suse_linux:liblouis-devel, p-cpe:/a:novell:suse_linux:liblouis19, p-cpe:/a:novell:suse_linux:python3-louis, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/5/2023

Vulnerability Publication Date: 3/16/2023

Reference Information

CVE: CVE-2023-26767, CVE-2023-26769

SuSE: SUSE-SU-2023:1773-1