Debian DLA-3583-1 : glib2.0 - LTS security update

high Nessus Plugin ID 181858

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 10 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-3583 advisory.

- A flaw was found in GLib. GVariant deserialization fails to validate that the input conforms to the expected format, leading to denial of service. (CVE-2023-29499)

- A flaw was found in GLib. GVariant deserialization is vulnerable to a slowdown issue where a crafted GVariant can cause excessive processing, leading to denial of service. (CVE-2023-32611)

- A flaw was found in GLib. GVariant deserialization is vulnerable to an exponential blowup issue where a crafted GVariant can cause excessive processing, leading to denial of service. (CVE-2023-32665)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the glib2.0 packages.

For Debian 10 buster, these problems have been fixed in version 2.58.3-2+deb10u5.

See Also

https://security-tracker.debian.org/tracker/source-package/glib2.0

https://www.debian.org/lts/security/2023/dla-3583

https://security-tracker.debian.org/tracker/CVE-2023-29499

https://security-tracker.debian.org/tracker/CVE-2023-32611

https://security-tracker.debian.org/tracker/CVE-2023-32665

https://packages.debian.org/source/buster/glib2.0

Plugin Details

Severity: High

ID: 181858

File Name: debian_DLA-3583.nasl

Version: 1.0

Type: local

Agent: unix

Published: 9/26/2023

Updated: 9/26/2023

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 5.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2023-29499

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:libglib2.0-0, p-cpe:/a:debian:debian_linux:libglib2.0-bin, p-cpe:/a:debian:debian_linux:libglib2.0-data, p-cpe:/a:debian:debian_linux:libglib2.0-dev, p-cpe:/a:debian:debian_linux:libglib2.0-dev-bin, p-cpe:/a:debian:debian_linux:libglib2.0-doc, p-cpe:/a:debian:debian_linux:libglib2.0-tests, cpe:/o:debian:debian_linux:10.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 9/25/2023

Vulnerability Publication Date: 6/7/2023

Reference Information

CVE: CVE-2023-29499, CVE-2023-32611, CVE-2023-32665