SUSE update for glib2



Published: 2022-04-28
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2021-28153
CWE-ID CWE-61
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
SUSE Linux Enterprise Realtime Extension
Operating systems & Components / Operating system

SUSE Linux Enterprise Micro
Operating systems & Components / Operating system

SUSE Linux Enterprise Server
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing
Operating systems & Components / Operating system

SUSE Linux Enterprise Desktop
Operating systems & Components / Operating system

openSUSE Leap
Operating systems & Components / Operating system

SUSE Manager Server
Operating systems & Components / Operating system

SUSE Manager Proxy
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP Applications
Operating systems & Components / Operating system

SUSE Linux Enterprise Module for Basesystem
Operating systems & Components / Operating system

glib2-lang
Operating systems & Components / Operating system package or component

gio-branding-upstream
Operating systems & Components / Operating system package or component

libgthread-2_0-0-32bit-debuginfo
Operating systems & Components / Operating system package or component

libgthread-2_0-0-32bit
Operating systems & Components / Operating system package or component

libgobject-2_0-0-32bit-debuginfo
Operating systems & Components / Operating system package or component

libgobject-2_0-0-32bit
Operating systems & Components / Operating system package or component

libgmodule-2_0-0-32bit-debuginfo
Operating systems & Components / Operating system package or component

libgmodule-2_0-0-32bit
Operating systems & Components / Operating system package or component

libglib-2_0-0-32bit-debuginfo
Operating systems & Components / Operating system package or component

libglib-2_0-0-32bit
Operating systems & Components / Operating system package or component

libgio-2_0-0-32bit-debuginfo
Operating systems & Components / Operating system package or component

libgio-2_0-0-32bit
Operating systems & Components / Operating system package or component

glib2-tools-32bit-debuginfo
Operating systems & Components / Operating system package or component

glib2-tools-32bit
Operating systems & Components / Operating system package or component

glib2-devel-32bit-debuginfo
Operating systems & Components / Operating system package or component

glib2-devel-32bit
Operating systems & Components / Operating system package or component

libgthread-2_0-0-debuginfo
Operating systems & Components / Operating system package or component

libgthread-2_0-0
Operating systems & Components / Operating system package or component

libgobject-2_0-0-debuginfo
Operating systems & Components / Operating system package or component

libgobject-2_0-0
Operating systems & Components / Operating system package or component

libgmodule-2_0-0-debuginfo
Operating systems & Components / Operating system package or component

libgmodule-2_0-0
Operating systems & Components / Operating system package or component

libglib-2_0-0-debuginfo
Operating systems & Components / Operating system package or component

libglib-2_0-0
Operating systems & Components / Operating system package or component

libgio-2_0-0-debuginfo
Operating systems & Components / Operating system package or component

libgio-2_0-0
Operating systems & Components / Operating system package or component

glib2-tools-debuginfo
Operating systems & Components / Operating system package or component

glib2-tools
Operating systems & Components / Operating system package or component

glib2-devel-static
Operating systems & Components / Operating system package or component

glib2-devel-debuginfo
Operating systems & Components / Operating system package or component

glib2-devel
Operating systems & Components / Operating system package or component

glib2-debugsource
Operating systems & Components / Operating system package or component

libgio-fam-32bit-debuginfo
Operating systems & Components / Operating system package or component

libgio-fam-32bit
Operating systems & Components / Operating system package or component

libgio-fam-debuginfo
Operating systems & Components / Operating system package or component

libgio-fam
Operating systems & Components / Operating system package or component

glib2-tests-debuginfo
Operating systems & Components / Operating system package or component

glib2-tests
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) UNIX symbolic link following

EUVDB-ID: #VU51454

Risk: Low

CVSSv3.1: 2.2 [CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-28153

CWE-ID: CWE-61 - UNIX Symbolic Link (Symlink) Following

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a symlink following issue, when g_file_replace() is used with G_FILE_CREATE_REPLACE_DESTINATION. A local user can create a specially crafted symbolic link to a critical file on the system and overwrite it with privileges of the application.

Successful exploitation of this vulnerability may result in privilege escalation.

Mitigation

Update the affected package glib2 to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Realtime Extension: 15-SP2

SUSE Linux Enterprise Micro: 5.0 - 5.2

SUSE Linux Enterprise Server: 15-SP3-LTSS

SUSE Linux Enterprise High Performance Computing: 15-SP3-LTSS

SUSE Linux Enterprise Desktop: 15-SP3

openSUSE Leap: 15.3 - 15.4

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

SUSE Linux Enterprise Server for SAP Applications: 15-SP3

SUSE Linux Enterprise Module for Basesystem: 15-SP3

glib2-lang: before 2.62.6-150200.3.9.1

gio-branding-upstream: before 2.62.6-150200.3.9.1

libgthread-2_0-0-32bit-debuginfo: before 2.62.6-150200.3.9.1

libgthread-2_0-0-32bit: before 2.62.6-150200.3.9.1

libgobject-2_0-0-32bit-debuginfo: before 2.62.6-150200.3.9.1

libgobject-2_0-0-32bit: before 2.62.6-150200.3.9.1

libgmodule-2_0-0-32bit-debuginfo: before 2.62.6-150200.3.9.1

libgmodule-2_0-0-32bit: before 2.62.6-150200.3.9.1

libglib-2_0-0-32bit-debuginfo: before 2.62.6-150200.3.9.1

libglib-2_0-0-32bit: before 2.62.6-150200.3.9.1

libgio-2_0-0-32bit-debuginfo: before 2.62.6-150200.3.9.1

libgio-2_0-0-32bit: before 2.62.6-150200.3.9.1

glib2-tools-32bit-debuginfo: before 2.62.6-150200.3.9.1

glib2-tools-32bit: before 2.62.6-150200.3.9.1

glib2-devel-32bit-debuginfo: before 2.62.6-150200.3.9.1

glib2-devel-32bit: before 2.62.6-150200.3.9.1

libgthread-2_0-0-debuginfo: before 2.62.6-150200.3.9.1

libgthread-2_0-0: before 2.62.6-150200.3.9.1

libgobject-2_0-0-debuginfo: before 2.62.6-150200.3.9.1

libgobject-2_0-0: before 2.62.6-150200.3.9.1

libgmodule-2_0-0-debuginfo: before 2.62.6-150200.3.9.1

libgmodule-2_0-0: before 2.62.6-150200.3.9.1

libglib-2_0-0-debuginfo: before 2.62.6-150200.3.9.1

libglib-2_0-0: before 2.62.6-150200.3.9.1

libgio-2_0-0-debuginfo: before 2.62.6-150200.3.9.1

libgio-2_0-0: before 2.62.6-150200.3.9.1

glib2-tools-debuginfo: before 2.62.6-150200.3.9.1

glib2-tools: before 2.62.6-150200.3.9.1

glib2-devel-static: before 2.62.6-150200.3.9.1

glib2-devel-debuginfo: before 2.62.6-150200.3.9.1

glib2-devel: before 2.62.6-150200.3.9.1

glib2-debugsource: before 2.62.6-150200.3.9.1

libgio-fam-32bit-debuginfo: before 2.62.6-150200.3.9.1

libgio-fam-32bit: before 2.62.6-150200.3.9.1

libgio-fam-debuginfo: before 2.62.6-150200.3.9.1

libgio-fam: before 2.62.6-150200.3.9.1

glib2-tests-debuginfo: before 2.62.6-150200.3.9.1

glib2-tests: before 2.62.6-150200.3.9.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20221455-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###