SUSE SLED15 / SLES15 / openSUSE 15 Security Update : avahi (SUSE-SU-2024:1014-1)

medium Nessus Plugin ID 192647

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SLED15 / SLED_SAP15 / SLES15 / SLES_SAP15 / openSUSE 15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:1014-1 advisory.

- A vulnerability was found in Avahi, where a reachable assertion exists in avahi_dns_packet_append_record.
(CVE-2023-38469)

- A vulnerability was found in Avahi. A reachable assertion exists in the dbus_set_host_name function.
(CVE-2023-38471)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://bugzilla.suse.com/1216594

https://bugzilla.suse.com/1216598

http://www.nessus.org/u?f3611c24

https://www.suse.com/security/cve/CVE-2023-38469

https://www.suse.com/security/cve/CVE-2023-38471

Plugin Details

Severity: Medium

ID: 192647

File Name: suse_SU-2024-1014-1.nasl

Version: 1.1

Type: local

Agent: unix

Published: 3/28/2024

Updated: 3/28/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 4.6

Temporal Score: 3.4

Vector: CVSS2#AV:L/AC:L/Au:S/C:N/I:N/A:C

CVSS Score Source: CVE-2023-38471

CVSS v3

Risk Factor: Medium

Base Score: 5.5

Temporal Score: 4.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:novell:suse_linux:15, p-cpe:/a:novell:suse_linux:avahi, p-cpe:/a:novell:suse_linux:avahi-autoipd, p-cpe:/a:novell:suse_linux:avahi-compat-howl-devel, p-cpe:/a:novell:suse_linux:avahi-compat-mdnsresponder-devel, p-cpe:/a:novell:suse_linux:avahi-lang, p-cpe:/a:novell:suse_linux:avahi-utils, p-cpe:/a:novell:suse_linux:avahi-utils-gtk, p-cpe:/a:novell:suse_linux:libavahi-client3, p-cpe:/a:novell:suse_linux:libavahi-client3-32bit, p-cpe:/a:novell:suse_linux:libavahi-common3, p-cpe:/a:novell:suse_linux:libavahi-common3-32bit, p-cpe:/a:novell:suse_linux:libavahi-core7, p-cpe:/a:novell:suse_linux:libavahi-devel, p-cpe:/a:novell:suse_linux:libavahi-glib-devel, p-cpe:/a:novell:suse_linux:libavahi-glib1, p-cpe:/a:novell:suse_linux:libavahi-gobject-devel, p-cpe:/a:novell:suse_linux:libavahi-gobject0, p-cpe:/a:novell:suse_linux:libavahi-libevent1, p-cpe:/a:novell:suse_linux:libavahi-ui-gtk3-0, p-cpe:/a:novell:suse_linux:libdns_sd, p-cpe:/a:novell:suse_linux:libhowl0, p-cpe:/a:novell:suse_linux:python3-avahi, p-cpe:/a:novell:suse_linux:typelib-1_0-avahi-0_6

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 3/27/2024

Vulnerability Publication Date: 8/3/2023

Reference Information

CVE: CVE-2023-38469, CVE-2023-38471

SuSE: SUSE-SU-2024:1014-1