SUSE SLED12 / SLES12 Security Update : avahi (SUSE-SU-2024:1500-1)

medium Nessus Plugin ID 195093

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SLED12 / SLED_SAP12 / SLES12 / SLES_SAP12 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:1500-1 advisory.

- A vulnerability was found in Avahi. A reachable assertion exists in the avahi_escape_label() function.
(CVE-2023-38470)

- A vulnerability was found in Avahi. A reachable assertion exists in the avahi_rdata_parse() function.
(CVE-2023-38472)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://bugzilla.suse.com/1215947

https://bugzilla.suse.com/1216853

https://lists.suse.com/pipermail/sle-updates/2024-May/035174.html

https://www.suse.com/security/cve/CVE-2023-38470

https://www.suse.com/security/cve/CVE-2023-38472

Plugin Details

Severity: Medium

ID: 195093

File Name: suse_SU-2024-1500-1.nasl

Version: 1.0

Type: local

Agent: unix

Published: 5/7/2024

Updated: 5/7/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 4.6

Temporal Score: 3.4

Vector: CVSS2#AV:L/AC:L/Au:S/C:N/I:N/A:C

CVSS Score Source: CVE-2023-38472

CVSS v3

Risk Factor: Medium

Base Score: 5.5

Temporal Score: 4.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:avahi, p-cpe:/a:novell:suse_linux:avahi-compat-howl-devel, p-cpe:/a:novell:suse_linux:avahi-compat-mdnsresponder-devel, p-cpe:/a:novell:suse_linux:avahi-lang, p-cpe:/a:novell:suse_linux:avahi-utils, p-cpe:/a:novell:suse_linux:libavahi-client3, p-cpe:/a:novell:suse_linux:libavahi-client3-32bit, p-cpe:/a:novell:suse_linux:libavahi-common3, p-cpe:/a:novell:suse_linux:libavahi-common3-32bit, p-cpe:/a:novell:suse_linux:libavahi-core7, p-cpe:/a:novell:suse_linux:libavahi-devel, p-cpe:/a:novell:suse_linux:libavahi-glib-devel, p-cpe:/a:novell:suse_linux:libavahi-glib1, p-cpe:/a:novell:suse_linux:libavahi-glib1-32bit, p-cpe:/a:novell:suse_linux:libavahi-gobject-devel, p-cpe:/a:novell:suse_linux:libavahi-gobject0, p-cpe:/a:novell:suse_linux:libavahi-ui-gtk3-0, p-cpe:/a:novell:suse_linux:libavahi-ui0, p-cpe:/a:novell:suse_linux:libdns_sd, p-cpe:/a:novell:suse_linux:libdns_sd-32bit, p-cpe:/a:novell:suse_linux:libhowl0, p-cpe:/a:novell:suse_linux:python-avahi, p-cpe:/a:novell:suse_linux:typelib-1_0-avahi-0_6, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 5/6/2024

Vulnerability Publication Date: 8/3/2023

Reference Information

CVE: CVE-2023-38470, CVE-2023-38472

SuSE: SUSE-SU-2024:1500-1