SUSE SLED15 / SLES15 / openSUSE 15 Security Update : abseil-cpp, grpc, opencensus-proto, protobuf, python-abseil, python-grpcio, re2 (SUSE-SU-2024:0573-1)

high Nessus Plugin ID 190881

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SLED15 / SLED_SAP15 / SLES15 / SLES_SAP15 / openSUSE 15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:0573-1 advisory.

- When gRPC HTTP2 stack raised a header size exceeded error, it skipped parsing the rest of the HPACK frame.
This caused any HPACK table mutations to also be skipped, resulting in a desynchronization of HPACK tables between sender and receiver. If leveraged, say, between a proxy and a backend, this could lead to requests from the proxy being interpreted as containing headers from different proxy clients - leading to an information leak that can be used for privilege escalation or data exfiltration. We recommend upgrading beyond the commit contained in https://github.com/grpc/grpc/pull/33005 https://github.com/grpc/grpc/pull/33005 (CVE-2023-32731)

- gRPC contains a vulnerability whereby a client can cause a termination of connection between a HTTP2 proxy and a gRPC server: a base64 encoding error for `-bin` suffixed headers will result in a disconnection by the gRPC server, but is typically allowed by HTTP2 proxies. We recommend upgrading beyond the commit in https://github.com/grpc/grpc/pull/32309 https://www.google.com/url (CVE-2023-32732)

- gRPC contains a vulnerability that allows hpack table accounting errors could lead to unwanted disconnects between clients and servers in exceptional cases/ Three vectors were found that allow the following DOS attacks: - Unbounded memory buffering in the HPACK parser - Unbounded CPU consumption in the HPACK parser The unbounded CPU consumption is down to a copy that occurred per-input-block in the parser, and because that could be unbounded due to the memory copy bug we end up with an O(n^2) parsing loop, with n selected by the client. The unbounded memory buffering bugs: - The header size limit check was behind the string reading code, so we needed to first buffer up to a 4 gigabyte string before rejecting it as longer than 8 or 16kb. - HPACK varints have an encoding quirk whereby an infinite number of 0's can be added at the start of an integer. gRPC's hpack parser needed to read all of them before concluding a parse. - gRPC's metadata overflow check was performed per frame, so that the following sequence of frames could cause infinite buffering: HEADERS: containing a: 1 CONTINUATION: containing a: 2 CONTINUATION: containing a: 3 etc (CVE-2023-33953)

- The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in August through October 2023. (CVE-2023-44487)

- Lack of error handling in the TCP server in Google's gRPC starting version 1.23 on posix-compatible platforms (ex. Linux) allows an attacker to cause a denial of service by initiating a significant number of connections with the server. Note that gRPC C++ Python, and Ruby are affected, but gRPC Java, and Go are NOT affected. (CVE-2023-4785)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://bugzilla.suse.com/1133277

https://bugzilla.suse.com/1182659

https://bugzilla.suse.com/1203378

https://bugzilla.suse.com/1208794

https://bugzilla.suse.com/1212180

https://bugzilla.suse.com/1212182

https://bugzilla.suse.com/1214148

https://bugzilla.suse.com/1215334

http://www.nessus.org/u?e9d34831

https://www.suse.com/security/cve/CVE-2023-32731

https://www.suse.com/security/cve/CVE-2023-32732

https://www.suse.com/security/cve/CVE-2023-33953

https://www.suse.com/security/cve/CVE-2023-44487

https://www.suse.com/security/cve/CVE-2023-4785

Plugin Details

Severity: High

ID: 190881

File Name: suse_SU-2024-0573-1.nasl

Version: 1.3

Type: local

Agent: unix

Published: 2/22/2024

Updated: 2/23/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.1

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:N/A:N

CVSS Score Source: CVE-2023-32731

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:libprotobuf-lite25_1_0, p-cpe:/a:novell:suse_linux:libprotobuf25_1_0, p-cpe:/a:novell:suse_linux:libprotoc25_1_0, p-cpe:/a:novell:suse_linux:libre2-11, p-cpe:/a:novell:suse_linux:libupb37, p-cpe:/a:novell:suse_linux:protobuf-devel, p-cpe:/a:novell:suse_linux:python311-abseil, p-cpe:/a:novell:suse_linux:python311-grpcio, p-cpe:/a:novell:suse_linux:python311-protobuf, cpe:/o:novell:suse_linux:15, p-cpe:/a:novell:suse_linux:abseil-cpp-devel, p-cpe:/a:novell:suse_linux:libabsl2308_0_0, p-cpe:/a:novell:suse_linux:libgrpc%2b%2b1_60, p-cpe:/a:novell:suse_linux:libgrpc1_60, p-cpe:/a:novell:suse_linux:libgrpc37

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/21/2024

Vulnerability Publication Date: 6/9/2023

CISA Known Exploited Vulnerability Due Dates: 10/31/2023

Reference Information

CVE: CVE-2023-32731, CVE-2023-32732, CVE-2023-33953, CVE-2023-44487, CVE-2023-4785

SuSE: SUSE-SU-2024:0573-1