Amazon Linux AMI : glib2 (ALAS-2023-1742)

critical Nessus Plugin ID 175096

Synopsis

The remote Amazon Linux AMI host is missing a security update.

Description

The version of glib2 installed on the remote host is prior to 2.36.3-5.23. It is, therefore, affected by multiple vulnerabilities as referenced in the ALAS-2023-1742 advisory.

- In GNOME GLib 2.56.1, g_markup_parse_context_end_parse() in gmarkup.c has a NULL pointer dereference.
(CVE-2018-16428)

- GNOME GLib 2.56.1 has an out-of-bounds read vulnerability in g_markup_parse_context_parse() in gmarkup.c, related to utf8_str(). (CVE-2018-16429)

- The keyfile settings backend in GNOME GLib (aka glib2.0) before 2.60.0 creates directories using g_file_make_directory_with_parents (kfsb->dir, NULL, NULL) and files using g_file_replace_contents (kfsb->file, contents, length, NULL, FALSE, G_FILE_CREATE_REPLACE_DESTINATION, NULL, NULL, NULL).
Consequently, it does not properly restrict directory (and file) permissions. Instead, for directories, 0777 permissions are used; for files, default file permissions are used. This is similar to CVE-2019-12450. (CVE-2019-13012)

- An issue was discovered in GNOME GLib before 2.66.8. When g_file_replace() is used with G_FILE_CREATE_REPLACE_DESTINATION to replace a path that is a dangling symlink, it incorrectly also creates the target of the symlink as an empty file, which could conceivably have security relevance if the symlink is attacker-controlled. (If the path is a symlink to a file that already exists, then the contents of that file correctly remain unchanged.) (CVE-2021-28153)

- A flaw was found in glib before version 2.63.6. Due to random charset alias, pkexec can leak content from files owned by privileged users to unprivileged ones under the right condition. (CVE-2021-3800)

- In GNOME GLib 2.56.1, g_markup_parse_context_end_parse() in gmarkup.c has a NULL pointer dereference.
(CVE-2018-16428) (CVE-2023-24593, CVE-2023-25180)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Run 'yum update glib2' to update your system.

See Also

https://alas.aws.amazon.com/ALAS-2023-1742.html

https://alas.aws.amazon.com/cve/html/CVE-2018-16428.html

https://alas.aws.amazon.com/cve/html/CVE-2018-16429.html

https://alas.aws.amazon.com/cve/html/CVE-2019-13012.html

https://alas.aws.amazon.com/cve/html/CVE-2021-28153.html

https://alas.aws.amazon.com/cve/html/CVE-2021-3800.html

https://alas.aws.amazon.com/cve/html/CVE-2023-24593.html

https://alas.aws.amazon.com/cve/html/CVE-2023-25180.html

https://alas.aws.amazon.com/faqs.html

Plugin Details

Severity: Critical

ID: 175096

File Name: ala_ALAS-2023-1742.nasl

Version: 1.1

Type: local

Agent: unix

Published: 5/4/2023

Updated: 5/5/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2018-16428

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:glib2, p-cpe:/a:amazon:linux:glib2-debuginfo, p-cpe:/a:amazon:linux:glib2-devel, p-cpe:/a:amazon:linux:glib2-doc, p-cpe:/a:amazon:linux:glib2-fam, cpe:/o:amazon:linux

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/27/2023

Vulnerability Publication Date: 9/3/2018

Reference Information

CVE: CVE-2018-16428, CVE-2018-16429, CVE-2019-13012, CVE-2021-28153, CVE-2021-3800, CVE-2023-24593, CVE-2023-25180