Unity Linux 20.1070a Security Update: glib2 (UTSA-2025-987416)

critical Nessus Plugin ID 268157

Synopsis

The Unity Linux host is missing one or more security updates.

Description

The Unity Linux 20 host has a package installed that is affected by a vulnerability as referenced in the UTSA-2025-987416 advisory.

gio/gsocks4aproxy.c in GNOME GLib before 2.82.1 has an off-by-one error and resultant buffer overflow because SOCKS4_CONN_MSG_LEN is not sufficient for a trailing '\0' character.

Tenable has extracted the preceding description block directly from the Unity Linux security advisory.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected glib2 package.

See Also

http://www.nessus.org/u?9c59d2fe

https://access.redhat.com/security/cve/CVE-2024-52533

https://nvd.nist.gov/vuln/detail/CVE-2024-52533

Plugin Details

Severity: Critical

ID: 268157

File Name: unity_linux_UTSA-2025-987416.nasl

Version: 1.2

Type: local

Published: 10/7/2025

Updated: 10/10/2025

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2024-52533

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/UOS-Server/release, Host/UOS-Server/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/24/2025

Vulnerability Publication Date: 12/12/2023

Reference Information

CVE: CVE-2024-52533