Rocky Linux 8 : GNOME (RLSA-2020:1766)

high Nessus Plugin ID 184678

Synopsis

The remote Rocky Linux host is missing one or more security updates.

Description

The remote Rocky Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RLSA-2020:1766 advisory.

- There is a stack-based buffer overflow in the parse_makernote function of dcraw_common.cpp in LibRaw 0.19.1. Crafted input will lead to a denial of service or possibly unspecified other impact.
(CVE-2018-20337)

- An issue was discovered in GNOME gvfs 1.29.4 through 1.41.2. daemon/gvfsbackendadmin.c mishandles file ownership because setfsuid is not used. (CVE-2019-12447)

- An issue was discovered in GNOME gvfs 1.29.4 through 1.41.2. daemon/gvfsbackendadmin.c has race conditions because the admin backend doesn't implement query_info_on_read/write. (CVE-2019-12448)

- An issue was discovered in GNOME gvfs 1.29.4 through 1.41.2. daemon/gvfsbackendadmin.c mishandles a file's user and group ownership during move (and copy with G_FILE_COPY_ALL_METADATA) operations from admin:// to file:// URIs, because root privileges are unavailable. (CVE-2019-12449)

- A vulnerability was discovered in gdm before 3.31.4. When timed login is enabled in configuration, an attacker could bypass the lock screen by selecting the timed login user and waiting for the timer to expire, at which time they would gain access to the logged-in user's session. (CVE-2019-3825)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://errata.rockylinux.org/RLSA-2020:1766

https://bugzilla.redhat.com/show_bug.cgi?id=1365717

https://bugzilla.redhat.com/show_bug.cgi?id=1656988

https://bugzilla.redhat.com/show_bug.cgi?id=1658001

https://bugzilla.redhat.com/show_bug.cgi?id=1661555

https://bugzilla.redhat.com/show_bug.cgi?id=1666070

https://bugzilla.redhat.com/show_bug.cgi?id=1668901

https://bugzilla.redhat.com/show_bug.cgi?id=1671744

https://bugzilla.redhat.com/show_bug.cgi?id=1672825

https://bugzilla.redhat.com/show_bug.cgi?id=1674535

https://bugzilla.redhat.com/show_bug.cgi?id=1684729

https://bugzilla.redhat.com/show_bug.cgi?id=1687979

https://bugzilla.redhat.com/show_bug.cgi?id=1690170

https://bugzilla.redhat.com/show_bug.cgi?id=1692299

https://bugzilla.redhat.com/show_bug.cgi?id=1710882

https://bugzilla.redhat.com/show_bug.cgi?id=1715890

https://bugzilla.redhat.com/show_bug.cgi?id=1716754

https://bugzilla.redhat.com/show_bug.cgi?id=1716761

https://bugzilla.redhat.com/show_bug.cgi?id=1716767

https://bugzilla.redhat.com/show_bug.cgi?id=1716774

https://bugzilla.redhat.com/show_bug.cgi?id=1719819

https://bugzilla.redhat.com/show_bug.cgi?id=1720249

https://bugzilla.redhat.com/show_bug.cgi?id=1720251

https://bugzilla.redhat.com/show_bug.cgi?id=1721124

https://bugzilla.redhat.com/show_bug.cgi?id=1721133

https://bugzilla.redhat.com/show_bug.cgi?id=1723462

https://bugzilla.redhat.com/show_bug.cgi?id=1723464

https://bugzilla.redhat.com/show_bug.cgi?id=1724302

https://bugzilla.redhat.com/show_bug.cgi?id=1725154

https://bugzilla.redhat.com/show_bug.cgi?id=1728330

https://bugzilla.redhat.com/show_bug.cgi?id=1728562

https://bugzilla.redhat.com/show_bug.cgi?id=1728564

https://bugzilla.redhat.com/show_bug.cgi?id=1728567

https://bugzilla.redhat.com/show_bug.cgi?id=1730612

https://bugzilla.redhat.com/show_bug.cgi?id=1730891

https://bugzilla.redhat.com/show_bug.cgi?id=1736742

https://bugzilla.redhat.com/show_bug.cgi?id=1742710

https://bugzilla.redhat.com/show_bug.cgi?id=1744452

https://bugzilla.redhat.com/show_bug.cgi?id=1744527

https://bugzilla.redhat.com/show_bug.cgi?id=1745147

https://bugzilla.redhat.com/show_bug.cgi?id=1747972

https://bugzilla.redhat.com/show_bug.cgi?id=1749372

https://bugzilla.redhat.com/show_bug.cgi?id=1750516

https://bugzilla.redhat.com/show_bug.cgi?id=1753520

https://bugzilla.redhat.com/show_bug.cgi?id=1759075

https://bugzilla.redhat.com/show_bug.cgi?id=1759525

https://bugzilla.redhat.com/show_bug.cgi?id=1759619

https://bugzilla.redhat.com/show_bug.cgi?id=1759913

https://bugzilla.redhat.com/show_bug.cgi?id=1760363

https://bugzilla.redhat.com/show_bug.cgi?id=1763207

https://bugzilla.redhat.com/show_bug.cgi?id=1765448

https://bugzilla.redhat.com/show_bug.cgi?id=1765632

https://bugzilla.redhat.com/show_bug.cgi?id=1766649

https://bugzilla.redhat.com/show_bug.cgi?id=1766695

https://bugzilla.redhat.com/show_bug.cgi?id=1768461

https://bugzilla.redhat.com/show_bug.cgi?id=1776530

https://bugzilla.redhat.com/show_bug.cgi?id=1777556

https://bugzilla.redhat.com/show_bug.cgi?id=1777911

https://bugzilla.redhat.com/show_bug.cgi?id=1778668

https://bugzilla.redhat.com/show_bug.cgi?id=1782425

https://bugzilla.redhat.com/show_bug.cgi?id=1782497

https://bugzilla.redhat.com/show_bug.cgi?id=1782517

https://bugzilla.redhat.com/show_bug.cgi?id=1785233

https://bugzilla.redhat.com/show_bug.cgi?id=1789474

https://bugzilla.redhat.com/show_bug.cgi?id=1793413

https://bugzilla.redhat.com/show_bug.cgi?id=1804123

https://bugzilla.redhat.com/show_bug.cgi?id=1809079

Plugin Details

Severity: High

ID: 184678

File Name: rocky_linux_RLSA-2020-1766.nasl

Version: 1.0

Type: local

Published: 11/6/2023

Updated: 11/6/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.9

Temporal Score: 5.4

Vector: CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2019-3825

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2018-20337

Vulnerability Information

CPE: p-cpe:/a:rocky:linux:baobab, p-cpe:/a:rocky:linux:baobab-debuginfo, p-cpe:/a:rocky:linux:baobab-debugsource, p-cpe:/a:rocky:linux:clutter, p-cpe:/a:rocky:linux:clutter-debuginfo, p-cpe:/a:rocky:linux:clutter-debugsource, p-cpe:/a:rocky:linux:clutter-devel, p-cpe:/a:rocky:linux:clutter-doc, p-cpe:/a:rocky:linux:gnome-menus, p-cpe:/a:rocky:linux:gnome-menus-debuginfo, p-cpe:/a:rocky:linux:gnome-menus-debugsource, p-cpe:/a:rocky:linux:gnome-menus-devel, p-cpe:/a:rocky:linux:gnome-tweaks, p-cpe:/a:rocky:linux:mozjs52, p-cpe:/a:rocky:linux:mozjs52-debuginfo, p-cpe:/a:rocky:linux:mozjs52-debugsource, p-cpe:/a:rocky:linux:mozjs52-devel, p-cpe:/a:rocky:linux:mozjs52-devel-debuginfo, p-cpe:/a:rocky:linux:mozjs60, p-cpe:/a:rocky:linux:mozjs60-debuginfo, p-cpe:/a:rocky:linux:mozjs60-debugsource, p-cpe:/a:rocky:linux:mozjs60-devel, cpe:/o:rocky:linux:8

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/RockyLinux/release, Host/RockyLinux/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/28/2020

Vulnerability Publication Date: 12/21/2018

Reference Information

CVE: CVE-2018-20337, CVE-2019-12447, CVE-2019-12448, CVE-2019-12449, CVE-2019-3825