SUSE SLES15 Security Update : SUSE Manager Server 4.3 (SUSE-SU-2024:1532-1)

high Nessus Plugin ID 195092

Language:

Synopsis

The remote SUSE host is missing a security update.

Description

The remote SUSE Linux SLES15 host has a package installed that is affected by a vulnerability as referenced in the SUSE- SU-2024:1532-1 advisory.

- The jose4j component before 0.9.4 for Java allows attackers to cause a denial of service (CPU consumption) via a large p2c (aka PBES2 Count) value. (CVE-2023-51775)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected release-notes-susemanager package.

See Also

https://bugzilla.suse.com/1170848

https://bugzilla.suse.com/1208572

https://bugzilla.suse.com/1214340

https://bugzilla.suse.com/1214387

https://bugzilla.suse.com/1216085

https://bugzilla.suse.com/1217204

https://bugzilla.suse.com/1217874

https://bugzilla.suse.com/1218764

https://bugzilla.suse.com/1218805

https://bugzilla.suse.com/1218931

https://bugzilla.suse.com/1218957

https://bugzilla.suse.com/1219061

https://bugzilla.suse.com/1219233

https://bugzilla.suse.com/1219634

https://bugzilla.suse.com/1219875

https://bugzilla.suse.com/1220101

https://bugzilla.suse.com/1220169

https://bugzilla.suse.com/1220194

https://bugzilla.suse.com/1220221

https://bugzilla.suse.com/1220376

https://bugzilla.suse.com/1220705

https://bugzilla.suse.com/1220726

https://bugzilla.suse.com/1220903

https://bugzilla.suse.com/1220980

https://bugzilla.suse.com/1221111

https://bugzilla.suse.com/1221182

https://bugzilla.suse.com/1221279

https://bugzilla.suse.com/1221465

https://bugzilla.suse.com/1221571

https://bugzilla.suse.com/1221784

https://bugzilla.suse.com/1221922

https://bugzilla.suse.com/1222110

https://bugzilla.suse.com/1222347

http://www.nessus.org/u?130062bb

https://www.suse.com/security/cve/CVE-2023-51775

Plugin Details

Severity: High

ID: 195092

File Name: suse_SU-2024-1532-1.nasl

Version: 1.0

Type: local

Agent: unix

Published: 5/7/2024

Updated: 5/7/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 5.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2023-51775

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:release-notes-susemanager, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 5/6/2024

Vulnerability Publication Date: 2/29/2024

Reference Information

CVE: CVE-2023-51775

SuSE: SUSE-SU-2024:1532-1