SUSE SLED12 / SLES12 Security Update : glib2 (SUSE-SU-2019:1722-1)

critical Nessus Plugin ID 126461

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for glib2 provides the following fix :

Security issues fixed :

CVE-2019-12450: Fixed an improper file permission when copy operation takes place (bsc#1137001).

CVE-2018-16428: Avoid a NULL pointer dereference that could crash glib2 users in markup processing (bnc#1107121).

CVE-2018-16429: Fixed out-of-bounds read vulnerability ing_markup_parse_context_parse() (bsc#1107116).

Non-security issues fixed: Install dummy *-mimeapps.list files to prevent dead symlinks. (bsc#1061599)

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE OpenStack Cloud 7:zypper in -t patch SUSE-OpenStack-Cloud-7-2019-1722=1

SUSE Linux Enterprise Workstation Extension 12-SP5:zypper in -t patch SUSE-SLE-WE-12-SP5-2019-1722=1

SUSE Linux Enterprise Workstation Extension 12-SP4:zypper in -t patch SUSE-SLE-WE-12-SP4-2019-1722=1

SUSE Linux Enterprise Workstation Extension 12-SP3:zypper in -t patch SUSE-SLE-WE-12-SP3-2019-1722=1

SUSE Linux Enterprise Software Development Kit 12-SP5:zypper in -t patch SUSE-SLE-SDK-12-SP5-2019-1722=1

SUSE Linux Enterprise Software Development Kit 12-SP4:zypper in -t patch SUSE-SLE-SDK-12-SP4-2019-1722=1

SUSE Linux Enterprise Software Development Kit 12-SP3:zypper in -t patch SUSE-SLE-SDK-12-SP3-2019-1722=1

SUSE Linux Enterprise Server for SAP 12-SP2:zypper in -t patch SUSE-SLE-SAP-12-SP2-2019-1722=1

SUSE Linux Enterprise Server 12-SP5:zypper in -t patch SUSE-SLE-SERVER-12-SP5-2019-1722=1

SUSE Linux Enterprise Server 12-SP4:zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-1722=1

SUSE Linux Enterprise Server 12-SP3:zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-1722=1

SUSE Linux Enterprise Server 12-SP2-LTSS:zypper in -t patch SUSE-SLE-SERVER-12-SP2-2019-1722=1

SUSE Linux Enterprise Server 12-SP2-BCL:zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2019-1722=1

SUSE Linux Enterprise Desktop 12-SP5:zypper in -t patch SUSE-SLE-DESKTOP-12-SP5-2019-1722=1

SUSE Linux Enterprise Desktop 12-SP4:zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2019-1722=1

SUSE Linux Enterprise Desktop 12-SP3:zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2019-1722=1

SUSE Enterprise Storage 4:zypper in -t patch SUSE-Storage-4-2019-1722=1

SUSE CaaS Platform 3.0 :

To install this update, use the SUSE CaaS Platform Velum dashboard. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way.

OpenStack Cloud Magnum Orchestration 7:zypper in -t patch SUSE-OpenStack-Cloud-Magnum-Orchestration-7-2019-1722=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1061599

https://bugzilla.suse.com/show_bug.cgi?id=1107116

https://bugzilla.suse.com/show_bug.cgi?id=1107121

https://bugzilla.suse.com/show_bug.cgi?id=1137001

https://www.suse.com/security/cve/CVE-2018-16428/

https://www.suse.com/security/cve/CVE-2018-16429/

https://www.suse.com/security/cve/CVE-2019-12450/

http://www.nessus.org/u?987c44f9

Plugin Details

Severity: Critical

ID: 126461

File Name: suse_SU-2019-1722-1.nasl

Version: 1.4

Type: local

Agent: unix

Published: 7/3/2019

Updated: 1/13/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:glib2-debugsource, p-cpe:/a:novell:suse_linux:glib2-tools, p-cpe:/a:novell:suse_linux:glib2-tools-debuginfo, p-cpe:/a:novell:suse_linux:libgio-2_0, p-cpe:/a:novell:suse_linux:libgio-2_0-0, p-cpe:/a:novell:suse_linux:libgio-2_0-0-debuginfo, p-cpe:/a:novell:suse_linux:libgio-fam, p-cpe:/a:novell:suse_linux:libgio-fam-debuginfo, p-cpe:/a:novell:suse_linux:libglib-2_0, p-cpe:/a:novell:suse_linux:libglib-2_0-0, p-cpe:/a:novell:suse_linux:libglib-2_0-0-debuginfo, p-cpe:/a:novell:suse_linux:libgmodule-2_0, p-cpe:/a:novell:suse_linux:libgmodule-2_0-0, p-cpe:/a:novell:suse_linux:libgmodule-2_0-0-debuginfo, p-cpe:/a:novell:suse_linux:libgobject-2_0, p-cpe:/a:novell:suse_linux:libgobject-2_0-0, p-cpe:/a:novell:suse_linux:libgobject-2_0-0-debuginfo, p-cpe:/a:novell:suse_linux:libgthread-2_0, p-cpe:/a:novell:suse_linux:libgthread-2_0-0, p-cpe:/a:novell:suse_linux:libgthread-2_0-0-debuginfo, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 7/2/2019

Vulnerability Publication Date: 9/4/2018

Reference Information

CVE: CVE-2018-16428, CVE-2018-16429, CVE-2019-12450