Lucene search

K
openvasCopyright (C) 2024 Greenbone AGOPENVAS:136141256231113202409502
HistoryApr 05, 2024 - 12:00 a.m.

Slackware: Security Advisory (SSA:2024-095-02)

2024-04-0500:00:00
Copyright (C) 2024 Greenbone AG
plugins.openvas.org
5
slackware
security advisory
nghttp2
cve-2024-28182
vulnerability
update
slackware 15.0
slackware current
vendorfix

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

5.4 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

13.3%

The remote host is missing an update for the

# SPDX-FileCopyrightText: 2024 Greenbone AG
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-only

if(description)
{
  script_oid("1.3.6.1.4.1.25623.1.1.13.2024.095.02");
  script_cve_id("CVE-2024-28182");
  script_tag(name:"creation_date", value:"2024-04-05 04:20:51 +0000 (Fri, 05 Apr 2024)");
  script_version("2024-04-05T05:05:37+0000");
  script_tag(name:"last_modification", value:"2024-04-05 05:05:37 +0000 (Fri, 05 Apr 2024)");
  script_tag(name:"cvss_base", value:"5.0");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:N/C:P/I:N/A:N");

  script_name("Slackware: Security Advisory (SSA:2024-095-02)");
  script_category(ACT_GATHER_INFO);
  script_copyright("Copyright (C) 2024 Greenbone AG");
  script_family("Slackware Local Security Checks");
  script_dependencies("gather-package-list.nasl");
  script_mandatory_keys("ssh/login/slackware_linux", "ssh/login/slackpack", re:"ssh/login/release=SLK(15\.0|current)");

  script_xref(name:"Advisory-ID", value:"SSA:2024-095-02");
  script_xref(name:"URL", value:"http://www.slackware.com/security/viewer.php?l=slackware-security&y=2024&m=slackware-security.374895");
  script_xref(name:"URL", value:"https://github.com/nghttp2/nghttp2/security/advisories/GHSA-x6x3-gv8h-m57q");
  script_xref(name:"URL", value:"https://www.cve.org/CVERecord?id=CVE-2024-28182");
  script_xref(name:"URL", value:"https://www.kb.cert.org/vuls/id/421644");

  script_tag(name:"summary", value:"The remote host is missing an update for the 'nghttp2' package(s) announced via the SSA:2024-095-02 advisory.");

  script_tag(name:"vuldetect", value:"Checks if a vulnerable package version is present on the target host.");

  script_tag(name:"insight", value:"New nghttp2 packages are available for Slackware 15.0 and -current to
fix a security issue.


Here are the details from the Slackware 15.0 ChangeLog:
+--------------------------+
patches/packages/nghttp2-1.61.0-i586-1_slack15.0.txz: Upgraded.
 This update fixes security issues:
 nghttp2 library keeps reading the unbounded number of HTTP/2 CONTINUATION
 frames even after a stream is reset to keep HPACK context in sync. This
 causes excessive CPU usage to decode HPACK stream. nghttp2 v1.61.0 mitigates
 this vulnerability by limiting the number of CONTINUATION frames it can
 accept after a HEADERS frame.
 For more information, see:
 [link moved to references]
 [link moved to references]
 [link moved to references]
 (* Security fix *)
+--------------------------+");

  script_tag(name:"affected", value:"'nghttp2' package(s) on Slackware 15.0, Slackware current.");

  script_tag(name:"solution", value:"Please install the updated package(s).");

  script_tag(name:"solution_type", value:"VendorFix");
  script_tag(name:"qod_type", value:"package");

  exit(0);
}

include("revisions-lib.inc");
include("pkg-lib-slack.inc");

release = slk_get_ssh_release();
if(!release)
  exit(0);

res = "";
report = "";

if(release == "SLK15.0") {

  if(!isnull(res = isslkpkgvuln(pkg:"nghttp2", ver:"1.61.0-i586-1_slack15.0", rls:"SLK15.0"))) {
    report += res;
  }

  if(!isnull(res = isslkpkgvuln(pkg:"nghttp2", ver:"1.61.0-x86_64-1_slack15.0", rls:"SLK15.0"))) {
    report += res;
  }

  if(report != "") {
    security_message(data:report);
  } else if(__pkg_match) {
    exit(99);
  }
  exit(0);
}

if(release == "SLKcurrent") {

  if(!isnull(res = isslkpkgvuln(pkg:"nghttp2", ver:"1.61.0-i586-1", rls:"SLKcurrent"))) {
    report += res;
  }

  if(!isnull(res = isslkpkgvuln(pkg:"nghttp2", ver:"1.61.0-x86_64-1", rls:"SLKcurrent"))) {
    report += res;
  }

  if(report != "") {
    security_message(data:report);
  } else if(__pkg_match) {
    exit(99);
  }
  exit(0);
}

exit(0);

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

5.4 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

13.3%