Amazon Linux AMI : glib2 (ALAS-2024-1929)

high Nessus Plugin ID 193380

Synopsis

The remote Amazon Linux AMI host is missing a security update.

Description

The version of glib2 installed on the remote host is prior to 2.36.3-5.27. It is, therefore, affected by a vulnerability as referenced in the ALAS-2024-1929 advisory.

- GNOME GLib before 2.65.3 has an integer overflow, that might lead to an out-of-bounds write, in g_option_group_add_entries. NOTE: the vendor's position is Realistically this is not a security issue.
The standard pattern is for callers to provide a static list of option entries in a fixed number of calls to g_option_group_add_entries(). The researcher states that this pattern is undocumented (CVE-2020-35457)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Run 'yum update glib2' to update your system.

See Also

https://alas.aws.amazon.com/faqs.html

https://alas.aws.amazon.com/cve/html/CVE-2020-35457.html

https://alas.aws.amazon.com/ALAS-2024-1929.html

Plugin Details

Severity: High

ID: 193380

File Name: ala_ALAS-2024-1929.nasl

Version: 1.1

Type: local

Agent: unix

Published: 4/17/2024

Updated: 4/17/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 4.6

Temporal Score: 3.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-35457

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:amazon:linux, p-cpe:/a:amazon:linux:glib2, p-cpe:/a:amazon:linux:glib2-debuginfo, p-cpe:/a:amazon:linux:glib2-devel, p-cpe:/a:amazon:linux:glib2-doc, p-cpe:/a:amazon:linux:glib2-fam

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/11/2024

Vulnerability Publication Date: 12/14/2020

Reference Information

CVE: CVE-2020-35457