SUSE SLES15 Security Update : glib2 (SUSE-SU-2023:3535-1)

high Nessus Plugin ID 180539

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SLES15 / SLES_SAP15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2023:3535-1 advisory.

- An issue was discovered in GNOME GLib before 2.66.8. When g_file_replace() is used with G_FILE_CREATE_REPLACE_DESTINATION to replace a path that is a dangling symlink, it incorrectly also creates the target of the symlink as an empty file, which could conceivably have security relevance if the symlink is attacker-controlled. (If the path is a symlink to a file that already exists, then the contents of that file correctly remain unchanged.) (CVE-2021-28153)

- The upstream bug report describes this issue as follows: (CVE-2023-29499, CVE-2023-32611, CVE-2023-32665)

- Timeout in fuzz_variant_text [fedora-38] (CVE-2023-32636)

- Heap-buffer-overflow in g_variant_serialised_get_child [fedora-all] (CVE-2023-32643)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://bugzilla.suse.com/1183533

https://bugzilla.suse.com/1211945

https://bugzilla.suse.com/1211946

https://bugzilla.suse.com/1211947

https://bugzilla.suse.com/1211948

https://bugzilla.suse.com/1211951

http://www.nessus.org/u?6ee89cd7

https://www.suse.com/security/cve/CVE-2021-28153

https://www.suse.com/security/cve/CVE-2023-29499

https://www.suse.com/security/cve/CVE-2023-32611

https://www.suse.com/security/cve/CVE-2023-32636

https://www.suse.com/security/cve/CVE-2023-32643

https://www.suse.com/security/cve/CVE-2023-32665

Plugin Details

Severity: High

ID: 180539

File Name: suse_SU-2023-3535-1.nasl

Version: 1.1

Type: local

Agent: unix

Published: 9/6/2023

Updated: 9/25/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS Score Source: CVE-2021-28153

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2023-32643

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:glib2-devel, p-cpe:/a:novell:suse_linux:glib2-lang, p-cpe:/a:novell:suse_linux:glib2-tools, p-cpe:/a:novell:suse_linux:libgio-2_0-0, p-cpe:/a:novell:suse_linux:libgio-2_0-0-32bit, p-cpe:/a:novell:suse_linux:libglib-2_0-0, p-cpe:/a:novell:suse_linux:libglib-2_0-0-32bit, p-cpe:/a:novell:suse_linux:libgmodule-2_0-0, p-cpe:/a:novell:suse_linux:libgmodule-2_0-0-32bit, p-cpe:/a:novell:suse_linux:libgobject-2_0-0, p-cpe:/a:novell:suse_linux:libgobject-2_0-0-32bit, p-cpe:/a:novell:suse_linux:libgthread-2_0-0, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/5/2023

Vulnerability Publication Date: 3/11/2021

Reference Information

CVE: CVE-2021-28153, CVE-2023-29499, CVE-2023-32611, CVE-2023-32636, CVE-2023-32643, CVE-2023-32665

SuSE: SUSE-SU-2023:3535-1