Debian DLA-3044-1 : glib2.0 - LTS security update

medium Nessus Plugin ID 161906

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-3044 advisory.

- An issue was discovered in GNOME GLib before 2.66.7 and 2.67.x before 2.67.4. If g_byte_array_new_take() was called with a buffer of 4GB or more on a 64-bit platform, the length would be truncated modulo 2**32, causing unintended length truncation. (CVE-2021-27218)

- An issue was discovered in GNOME GLib before 2.66.6 and 2.67.x before 2.67.3. The function g_bytes_new has an integer overflow on 64-bit platforms due to an implicit cast from 64 bits to 32 bits. The overflow could potentially lead to memory corruption. (CVE-2021-27219)

- An issue was discovered in GNOME GLib before 2.66.8. When g_file_replace() is used with G_FILE_CREATE_REPLACE_DESTINATION to replace a path that is a dangling symlink, it incorrectly also creates the target of the symlink as an empty file, which could conceivably have security relevance if the symlink is attacker-controlled. (If the path is a symlink to a file that already exists, then the contents of that file correctly remain unchanged.) (CVE-2021-28153)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the glib2.0 packages.

For Debian 9 stretch, these problems have been fixed in version 2.50.3-2+deb9u3.

See Also

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=984969

https://security-tracker.debian.org/tracker/source-package/glib2.0

https://www.debian.org/lts/security/2022/dla-3044

https://security-tracker.debian.org/tracker/CVE-2021-27218

https://security-tracker.debian.org/tracker/CVE-2021-27219

https://security-tracker.debian.org/tracker/CVE-2021-28153

https://packages.debian.org/source/stretch/glib2.0

Plugin Details

Severity: Medium

ID: 161906

File Name: debian_DLA-3044.nasl

Version: 1.3

Type: local

Agent: unix

Published: 6/6/2022

Updated: 10/26/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS Score Source: CVE-2021-28153

CVSS v3

Risk Factor: Medium

Base Score: 5.3

Temporal Score: 4.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:libglib2.0-0, p-cpe:/a:debian:debian_linux:libglib2.0-0-dbg, p-cpe:/a:debian:debian_linux:libglib2.0-bin, p-cpe:/a:debian:debian_linux:libglib2.0-data, p-cpe:/a:debian:debian_linux:libglib2.0-dev, p-cpe:/a:debian:debian_linux:libglib2.0-doc, p-cpe:/a:debian:debian_linux:libglib2.0-tests, p-cpe:/a:debian:debian_linux:libglib2.0-udeb, cpe:/o:debian:debian_linux:9.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/6/2022

Vulnerability Publication Date: 2/15/2021

Reference Information

CVE: CVE-2021-27218, CVE-2021-27219, CVE-2021-28153