Vulnerabilities > CVE-2018-16428 - NULL Pointer Dereference vulnerability in multiple products

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
gnome
canonical
CWE-476
nessus

Summary

In GNOME GLib 2.56.1, g_markup_parse_context_end_parse() in gmarkup.c has a NULL pointer dereference.

Common Weakness Enumeration (CWE)

Nessus

  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2019-1596-1.NASL
    descriptionThis update for glib2 fixes the following issues : Security issues fixed : CVE-2019-12450: Fixed an improper file permission when copy operation takes place (bsc#1137001). CVE-2018-16428: Avoid a NULL pointer dereference (bsc#1107121). CVE-2018-16429: Fixed out-of-bounds read vulnerability ing_markup_parse_context_parse() (bsc#1107116). Some exploitable parser bugs in GVariant and GDBus subsystems were fixed (bsc#1111499). Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id126152
    published2019-06-24
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/126152
    titleSUSE SLES12 Security Update : glib2 (SUSE-SU-2019:1596-1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from SUSE update advisory SUSE-SU-2019:1596-1.
    # The text itself is copyright (C) SUSE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(126152);
      script_version("1.3");
      script_cvs_date("Date: 2020/01/10");
    
      script_cve_id("CVE-2018-16428", "CVE-2018-16429", "CVE-2019-12450");
    
      script_name(english:"SUSE SLES12 Security Update : glib2 (SUSE-SU-2019:1596-1)");
      script_summary(english:"Checks rpm output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SUSE host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update for glib2 fixes the following issues :
    
    Security issues fixed :
    
    CVE-2019-12450: Fixed an improper file permission when copy operation
    takes place (bsc#1137001).
    
    CVE-2018-16428: Avoid a NULL pointer dereference (bsc#1107121).
    
    CVE-2018-16429: Fixed out-of-bounds read vulnerability
    ing_markup_parse_context_parse() (bsc#1107116).
    
    Some exploitable parser bugs in GVariant and GDBus subsystems were
    fixed (bsc#1111499).
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the SUSE security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1107116"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1107121"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1111499"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1137001"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-16428/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-16429/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2019-12450/"
      );
      # https://www.suse.com/support/update/announcement/2019/suse-su-20191596-1/
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?c1c913c0"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "To install this SUSE Security Update use the SUSE recommended
    installation methods like YaST online_update or 'zypper patch'.
    
    Alternatively you can run the command listed for your product :
    
    SUSE Linux Enterprise Server 12-SP1-LTSS:zypper in -t patch
    SUSE-SLE-SERVER-12-SP1-2019-1596=1
    
    SUSE Linux Enterprise Server 12-LTSS:zypper in -t patch
    SUSE-SLE-SERVER-12-2019-1596=1"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:glib2-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:glib2-tools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:glib2-tools-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libgio-2_0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libgio-2_0-0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libgio-2_0-0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libglib-2_0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libglib-2_0-0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libglib-2_0-0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libgmodule-2_0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libgmodule-2_0-0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libgmodule-2_0-0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libgobject-2_0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libgobject-2_0-0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libgobject-2_0-0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libgthread-2_0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libgthread-2_0-0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libgthread-2_0-0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:12");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/09/04");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/06/21");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/06/24");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release !~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "SUSE");
    os_ver = pregmatch(pattern: "^(SLE(S|D)\d+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "SUSE");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(SLES12)$", string:os_ver)) audit(AUDIT_OS_NOT, "SUSE SLES12", "SUSE " + os_ver);
    
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SUSE " + os_ver, cpu);
    
    sp = get_kb_item("Host/SuSE/patchlevel");
    if (isnull(sp)) sp = "0";
    if (os_ver == "SLES12" && (! preg(pattern:"^(0|1)$", string:sp))) audit(AUDIT_OS_NOT, "SLES12 SP0/1", os_ver + " SP" + sp);
    
    
    flag = 0;
    if (rpm_check(release:"SLES12", sp:"1", reference:"glib2-debugsource-2.38.2-7.9.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"glib2-tools-2.38.2-7.9.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"glib2-tools-debuginfo-2.38.2-7.9.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libgio-2_0-0-2.38.2-7.9.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libgio-2_0-0-debuginfo-2.38.2-7.9.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libglib-2_0-0-2.38.2-7.9.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libglib-2_0-0-debuginfo-2.38.2-7.9.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libgmodule-2_0-0-2.38.2-7.9.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libgmodule-2_0-0-debuginfo-2.38.2-7.9.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libgobject-2_0-0-2.38.2-7.9.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libgobject-2_0-0-debuginfo-2.38.2-7.9.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libgthread-2_0-0-2.38.2-7.9.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libgthread-2_0-0-debuginfo-2.38.2-7.9.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libgio-2_0-0-32bit-2.38.2-7.9.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libgio-2_0-0-debuginfo-32bit-2.38.2-7.9.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libglib-2_0-0-32bit-2.38.2-7.9.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libglib-2_0-0-debuginfo-32bit-2.38.2-7.9.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libgmodule-2_0-0-32bit-2.38.2-7.9.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libgmodule-2_0-0-debuginfo-32bit-2.38.2-7.9.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libgobject-2_0-0-32bit-2.38.2-7.9.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libgobject-2_0-0-debuginfo-32bit-2.38.2-7.9.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libgthread-2_0-0-32bit-2.38.2-7.9.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libgthread-2_0-0-debuginfo-32bit-2.38.2-7.9.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"glib2-debugsource-2.38.2-7.9.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"glib2-tools-2.38.2-7.9.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"glib2-tools-debuginfo-2.38.2-7.9.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libgio-2_0-0-2.38.2-7.9.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libgio-2_0-0-debuginfo-2.38.2-7.9.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libglib-2_0-0-2.38.2-7.9.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libglib-2_0-0-debuginfo-2.38.2-7.9.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libgmodule-2_0-0-2.38.2-7.9.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libgmodule-2_0-0-debuginfo-2.38.2-7.9.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libgobject-2_0-0-2.38.2-7.9.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libgobject-2_0-0-debuginfo-2.38.2-7.9.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libgthread-2_0-0-2.38.2-7.9.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libgthread-2_0-0-debuginfo-2.38.2-7.9.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libgio-2_0-0-32bit-2.38.2-7.9.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libgio-2_0-0-debuginfo-32bit-2.38.2-7.9.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libglib-2_0-0-32bit-2.38.2-7.9.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libglib-2_0-0-debuginfo-32bit-2.38.2-7.9.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libgmodule-2_0-0-32bit-2.38.2-7.9.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libgmodule-2_0-0-debuginfo-32bit-2.38.2-7.9.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libgobject-2_0-0-32bit-2.38.2-7.9.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libgobject-2_0-0-debuginfo-32bit-2.38.2-7.9.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libgthread-2_0-0-32bit-2.38.2-7.9.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libgthread-2_0-0-debuginfo-32bit-2.38.2-7.9.2")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "glib2");
    }
    
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-2588.NASL
    descriptionAccording to the versions of the glib2 packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : - gio/gsocketclient.c in GNOME GLib 2.59.2 does not ensure that a parent GTask remains alive during the execution of a connection-attempting enumeration, which allows remote attackers to cause a denial of service (g_socket_client_connected_callback mishandling and application crash) via a crafted web site, as demonstrated by GNOME Web (aka Epiphany).(CVE-2019-9633) - GNOME GLib 2.56.1 has an out-of-bounds read vulnerability in g_markup_parse_context_parse() in gmarkup.c, related to utf8_str().(CVE-2018-16429) - In GNOME GLib 2.56.1, g_markup_parse_context_end_parse() in gmarkup.c has a NULL pointer dereference.(CVE-2018-16428) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-08
    modified2019-12-18
    plugin id132123
    published2019-12-18
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/132123
    titleEulerOS 2.0 SP3 : glib2 (EulerOS-SA-2019-2588)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(132123);
      script_version("1.3");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/05/07");
    
      script_cve_id(
        "CVE-2018-16428",
        "CVE-2018-16429",
        "CVE-2019-9633"
      );
    
      script_name(english:"EulerOS 2.0 SP3 : glib2 (EulerOS-SA-2019-2588)");
      script_summary(english:"Checks the rpm output for the updated packages.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote EulerOS host is missing multiple security updates.");
      script_set_attribute(attribute:"description", value:
    "According to the versions of the glib2 packages installed, the
    EulerOS installation on the remote host is affected by the following
    vulnerabilities :
    
      - gio/gsocketclient.c in GNOME GLib 2.59.2 does not
        ensure that a parent GTask remains alive during the
        execution of a connection-attempting enumeration, which
        allows remote attackers to cause a denial of service
        (g_socket_client_connected_callback mishandling and
        application crash) via a crafted web site, as
        demonstrated by GNOME Web (aka
        Epiphany).(CVE-2019-9633)
    
      - GNOME GLib 2.56.1 has an out-of-bounds read
        vulnerability in g_markup_parse_context_parse() in
        gmarkup.c, related to utf8_str().(CVE-2018-16429)
    
      - In GNOME GLib 2.56.1,
        g_markup_parse_context_end_parse() in gmarkup.c has a
        NULL pointer dereference.(CVE-2018-16428)
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the EulerOS security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues.");
      # https://developer.huaweicloud.com/ict/en/site-euleros/euleros/security-advisories/EulerOS-SA-2019-2588
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?982cfc41");
      script_set_attribute(attribute:"solution", value:
    "Update the affected glib2 packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2019/12/18");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/12/18");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glib2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glib2-devel");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:huawei:euleros:2.0");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Huawei Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/EulerOS/release", "Host/EulerOS/rpm-list", "Host/EulerOS/sp");
      script_exclude_keys("Host/EulerOS/uvp_version");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    
    release = get_kb_item("Host/EulerOS/release");
    if (isnull(release) || release !~ "^EulerOS") audit(AUDIT_OS_NOT, "EulerOS");
    if (release !~ "^EulerOS release 2\.0(\D|$)") audit(AUDIT_OS_NOT, "EulerOS 2.0");
    
    sp = get_kb_item("Host/EulerOS/sp");
    if (isnull(sp) || sp !~ "^(3)$") audit(AUDIT_OS_NOT, "EulerOS 2.0 SP3");
    
    uvp = get_kb_item("Host/EulerOS/uvp_version");
    if (!empty_or_null(uvp)) audit(AUDIT_OS_NOT, "EulerOS 2.0 SP3", "EulerOS UVP " + uvp);
    
    if (!get_kb_item("Host/EulerOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "aarch64" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "EulerOS", cpu);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_ARCH_NOT, "i686 / x86_64", cpu);
    
    flag = 0;
    
    pkgs = ["glib2-2.50.3-3.h2",
            "glib2-devel-2.50.3-3.h2"];
    
    foreach (pkg in pkgs)
      if (rpm_check(release:"EulerOS-2.0", sp:"3", reference:pkg)) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "glib2");
    }
    
  • NASL familyPhotonOS Local Security Checks
    NASL idPHOTONOS_PHSA-2018-1_0-0194_GLIB.NASL
    descriptionAn update of the glib package has been released.
    last seen2020-03-17
    modified2019-02-07
    plugin id121896
    published2019-02-07
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/121896
    titlePhoton OS 1.0: Glib PHSA-2018-1.0-0194
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    
    # The descriptive text and package checks in this plugin were
    # extracted from VMware Security Advisory PHSA-2018-1.0-0194. The text
    # itself is copyright (C) VMware, Inc.
    
    
    include('compat.inc');
    
    if (description)
    {
      script_id(121896);
      script_version("1.2");
      script_set_attribute(attribute:"plugin_modification_date", value:"2019/02/07");
    
      script_cve_id("CVE-2018-16428", "CVE-2018-16429");
    
      script_name(english:"Photon OS 1.0: Glib PHSA-2018-1.0-0194");
      script_summary(english:"Checks the rpm output for the updated packages.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote PhotonOS host is missing multiple security updates.");
      script_set_attribute(attribute:"description", value:
    "An update of the glib package has been released.");
      script_set_attribute(attribute:"see_also", value:"https://github.com/vmware/photon/wiki/Security-Updates-1.0-194.md");
      script_set_attribute(attribute:"solution", value:
    "Update the affected Linux packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2018-16402");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/11/07");
      script_set_attribute(attribute:"patch_publication_date", value:"2018/11/07");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/02/07");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:vmware:photonos:glib");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:vmware:photonos:1.0");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"PhotonOS Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/PhotonOS/release", "Host/PhotonOS/rpm-list");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    
    release = get_kb_item("Host/PhotonOS/release");
    if (isnull(release) || release !~ "^VMware Photon") audit(AUDIT_OS_NOT, "PhotonOS");
    if (release !~ "^VMware Photon (?:Linux|OS) 1\.0(\D|$)") audit(AUDIT_OS_NOT, "PhotonOS 1.0");
    
    if (!get_kb_item("Host/PhotonOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "PhotonOS", cpu);
    
    flag = 0;
    
    if (rpm_check(release:"PhotonOS-1.0", reference:"glib-2.47.6-3.ph1")) flag++;
    if (rpm_check(release:"PhotonOS-1.0", reference:"glib-2.47.6-3.ph1")) flag++;
    if (rpm_check(release:"PhotonOS-1.0", reference:"glib-debuginfo-2.47.6-3.ph1")) flag++;
    if (rpm_check(release:"PhotonOS-1.0", reference:"glib-debuginfo-2.47.6-3.ph1")) flag++;
    if (rpm_check(release:"PhotonOS-1.0", reference:"glib-devel-2.47.6-3.ph1")) flag++;
    if (rpm_check(release:"PhotonOS-1.0", reference:"glib-devel-2.47.6-3.ph1")) flag++;
    if (rpm_check(release:"PhotonOS-1.0", reference:"glib-schemas-2.47.6-3.ph1")) flag++;
    if (rpm_check(release:"PhotonOS-1.0", reference:"glib-schemas-2.47.6-3.ph1")) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "glib");
    }
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2018-39BE36E9FC.NASL
    descriptionSecurity fixes for CVE-2018-6055 CVE-2018-6119 CVE-2018-16429 CVE-2018-16428 ---- Update to Chromium 69. (EPEL-7 update is blocked by a GCC bug: 1629813, so as soon as devtoolset-8 arrives...) Fixes a lot of security issues, like every major release of Chromium, including CVE-2018-16087 CVE-2018-16088 CVE-2018-16086CVE-2018-16065 CVE-2018-16066 CVE-2018-16067 CVE-2018-16068 CVE-2018-16069 CVE-2018-16070 CVE-2018-16071 CVE-2018-16072 CVE-2018-16073 CVE-2018-16074 CVE-2018-16075 CVE-2018-16076 CVE-2018-16077 CVE-2018-16078 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2019-01-03
    plugin id120356
    published2019-01-03
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/120356
    titleFedora 29 : chromium (2018-39be36e9fc)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory FEDORA-2018-39be36e9fc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(120356);
      script_version("1.5");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2018-16065", "CVE-2018-16066", "CVE-2018-16067", "CVE-2018-16068", "CVE-2018-16069", "CVE-2018-16070", "CVE-2018-16071", "CVE-2018-16072", "CVE-2018-16073", "CVE-2018-16074", "CVE-2018-16075", "CVE-2018-16076", "CVE-2018-16077", "CVE-2018-16078", "CVE-2018-16079", "CVE-2018-16080", "CVE-2018-16081", "CVE-2018-16082", "CVE-2018-16083", "CVE-2018-16084", "CVE-2018-16085", "CVE-2018-16086", "CVE-2018-16087", "CVE-2018-16088", "CVE-2018-16428", "CVE-2018-16429", "CVE-2018-17458", "CVE-2018-17459", "CVE-2018-6055", "CVE-2018-6119");
      script_xref(name:"FEDORA", value:"2018-39be36e9fc");
    
      script_name(english:"Fedora 29 : chromium (2018-39be36e9fc)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Security fixes for CVE-2018-6055 CVE-2018-6119 CVE-2018-16429
    CVE-2018-16428
    
    ----
    
    Update to Chromium 69. (EPEL-7 update is blocked by a GCC bug:
    1629813, so as soon as devtoolset-8 arrives...)
    
    Fixes a lot of security issues, like every major release of Chromium,
    including CVE-2018-16087 CVE-2018-16088 CVE-2018-16086CVE-2018-16065
    CVE-2018-16066 CVE-2018-16067 CVE-2018-16068 CVE-2018-16069
    CVE-2018-16070 CVE-2018-16071 CVE-2018-16072 CVE-2018-16073
    CVE-2018-16074 CVE-2018-16075 CVE-2018-16076 CVE-2018-16077
    CVE-2018-16078
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora update system website.
    Tenable has attempted to automatically clean and format it as much as
    possible without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bodhi.fedoraproject.org/updates/FEDORA-2018-39be36e9fc"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected chromium package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:chromium");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:29");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/09/04");
      script_set_attribute(attribute:"patch_publication_date", value:"2018/10/30");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/01/03");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = pregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! preg(pattern:"^29([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 29", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"FC29", reference:"chromium-69.0.3497.100-1.fc29")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "chromium");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2018-3913-1.NASL
    descriptionThis update for glib2 fixes the following issues : Security issues fixed : CVE-2018-16428: Do not do a NULL pointer dereference (crash). Avoid that, at the cost of introducing a new translatable error message (bsc#1107121). CVE-2018-16429: Fixed out-of-bounds read vulnerability ing_markup_parse_context_parse() (bsc#1107116). Non-security issue fixed: various GVariant parsing issues have been resolved (bsc#1111499) Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-18
    modified2019-01-02
    plugin id120169
    published2019-01-02
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/120169
    titleSUSE SLED15 / SLES15 Security Update : glib2 (SUSE-SU-2018:3913-1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from SUSE update advisory SUSE-SU-2018:3913-1.
    # The text itself is copyright (C) SUSE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(120169);
      script_version("1.3");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/16");
    
      script_cve_id("CVE-2018-16428", "CVE-2018-16429");
    
      script_name(english:"SUSE SLED15 / SLES15 Security Update : glib2 (SUSE-SU-2018:3913-1)");
      script_summary(english:"Checks rpm output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SUSE host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update for glib2 fixes the following issues :
    
    Security issues fixed :
    
    CVE-2018-16428: Do not do a NULL pointer dereference (crash). Avoid
    that, at the cost of introducing a new translatable error message
    (bsc#1107121).
    
    CVE-2018-16429: Fixed out-of-bounds read vulnerability
    ing_markup_parse_context_parse() (bsc#1107116).
    
    Non-security issue fixed: various GVariant parsing issues have been
    resolved (bsc#1111499)
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the SUSE security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1107116"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1107121"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1111499"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-16428/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-16429/"
      );
      # https://www.suse.com/support/update/announcement/2018/suse-su-20183913-1/
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?67f5a8b8"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "To install this SUSE Security Update use the SUSE recommended
    installation methods like YaST online_update or 'zypper patch'.
    
    Alternatively you can run the command listed for your product :
    
    SUSE Linux Enterprise Module for Packagehub Subpackages 15:zypper in
    -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-2018-2780=1
    
    SUSE Linux Enterprise Module for Open Buildservice Development Tools
    15:zypper in -t patch
    SUSE-SLE-Module-Development-Tools-OBS-15-2018-2780=1
    
    SUSE Linux Enterprise Module for Basesystem 15:zypper in -t patch
    SUSE-SLE-Module-Basesystem-15-2018-2780=1"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:glib2-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:glib2-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:glib2-devel-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:glib2-devel-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:glib2-devel-static");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:glib2-tools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:glib2-tools-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:glib2-tools-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libgio-2_0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libgio-2_0-0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libgio-2_0-0-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libgio-2_0-0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libgio-fam");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libgio-fam-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libglib-2_0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libglib-2_0-0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libglib-2_0-0-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libglib-2_0-0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libgmodule-2_0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libgmodule-2_0-0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libgmodule-2_0-0-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libgmodule-2_0-0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libgobject-2_0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libgobject-2_0-0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libgobject-2_0-0-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libgobject-2_0-0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libgthread-2_0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libgthread-2_0-0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libgthread-2_0-0-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libgthread-2_0-0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:15");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/09/04");
      script_set_attribute(attribute:"patch_publication_date", value:"2018/11/26");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/01/02");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release !~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "SUSE");
    os_ver = pregmatch(pattern: "^(SLE(S|D)\d+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "SUSE");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(SLED15|SLES15)$", string:os_ver)) audit(AUDIT_OS_NOT, "SUSE SLED15 / SLES15", "SUSE " + os_ver);
    
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SUSE " + os_ver, cpu);
    
    sp = get_kb_item("Host/SuSE/patchlevel");
    if (isnull(sp)) sp = "0";
    if (os_ver == "SLES15" && (! preg(pattern:"^(0)$", string:sp))) audit(AUDIT_OS_NOT, "SLES15 SP0", os_ver + " SP" + sp);
    if (os_ver == "SLED15" && (! preg(pattern:"^(0)$", string:sp))) audit(AUDIT_OS_NOT, "SLED15 SP0", os_ver + " SP" + sp);
    
    
    flag = 0;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"x86_64", reference:"glib2-debugsource-2.54.3-4.7.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"x86_64", reference:"glib2-devel-32bit-2.54.3-4.7.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"x86_64", reference:"glib2-devel-32bit-debuginfo-2.54.3-4.7.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"x86_64", reference:"glib2-tools-32bit-2.54.3-4.7.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"x86_64", reference:"glib2-tools-32bit-debuginfo-2.54.3-4.7.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"x86_64", reference:"libgthread-2_0-0-32bit-2.54.3-4.7.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"x86_64", reference:"libgthread-2_0-0-32bit-debuginfo-2.54.3-4.7.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"x86_64", reference:"libgio-2_0-0-32bit-2.54.3-4.7.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"x86_64", reference:"libgio-2_0-0-32bit-debuginfo-2.54.3-4.7.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"x86_64", reference:"libglib-2_0-0-32bit-2.54.3-4.7.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"x86_64", reference:"libglib-2_0-0-32bit-debuginfo-2.54.3-4.7.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"x86_64", reference:"libgmodule-2_0-0-32bit-2.54.3-4.7.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"x86_64", reference:"libgmodule-2_0-0-32bit-debuginfo-2.54.3-4.7.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"x86_64", reference:"libgobject-2_0-0-32bit-2.54.3-4.7.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"x86_64", reference:"libgobject-2_0-0-32bit-debuginfo-2.54.3-4.7.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"glib2-debugsource-2.54.3-4.7.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"glib2-devel-static-2.54.3-4.7.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"libgio-fam-2.54.3-4.7.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"libgio-fam-debuginfo-2.54.3-4.7.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"glib2-debugsource-2.54.3-4.7.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"glib2-devel-2.54.3-4.7.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"glib2-devel-debuginfo-2.54.3-4.7.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"glib2-tools-2.54.3-4.7.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"glib2-tools-debuginfo-2.54.3-4.7.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"libgio-2_0-0-2.54.3-4.7.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"libgio-2_0-0-debuginfo-2.54.3-4.7.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"libglib-2_0-0-2.54.3-4.7.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"libglib-2_0-0-debuginfo-2.54.3-4.7.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"libgmodule-2_0-0-2.54.3-4.7.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"libgmodule-2_0-0-debuginfo-2.54.3-4.7.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"libgobject-2_0-0-2.54.3-4.7.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"libgobject-2_0-0-debuginfo-2.54.3-4.7.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"libgthread-2_0-0-2.54.3-4.7.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"libgthread-2_0-0-debuginfo-2.54.3-4.7.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", cpu:"x86_64", reference:"glib2-debugsource-2.54.3-4.7.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", cpu:"x86_64", reference:"glib2-devel-32bit-2.54.3-4.7.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", cpu:"x86_64", reference:"glib2-devel-32bit-debuginfo-2.54.3-4.7.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", cpu:"x86_64", reference:"glib2-tools-32bit-2.54.3-4.7.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", cpu:"x86_64", reference:"glib2-tools-32bit-debuginfo-2.54.3-4.7.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", cpu:"x86_64", reference:"libgthread-2_0-0-32bit-2.54.3-4.7.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", cpu:"x86_64", reference:"libgthread-2_0-0-32bit-debuginfo-2.54.3-4.7.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", cpu:"x86_64", reference:"libgio-2_0-0-32bit-2.54.3-4.7.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", cpu:"x86_64", reference:"libgio-2_0-0-32bit-debuginfo-2.54.3-4.7.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", cpu:"x86_64", reference:"libglib-2_0-0-32bit-2.54.3-4.7.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", cpu:"x86_64", reference:"libglib-2_0-0-32bit-debuginfo-2.54.3-4.7.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", cpu:"x86_64", reference:"libgmodule-2_0-0-32bit-2.54.3-4.7.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", cpu:"x86_64", reference:"libgmodule-2_0-0-32bit-debuginfo-2.54.3-4.7.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", cpu:"x86_64", reference:"libgobject-2_0-0-32bit-2.54.3-4.7.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", cpu:"x86_64", reference:"libgobject-2_0-0-32bit-debuginfo-2.54.3-4.7.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"glib2-debugsource-2.54.3-4.7.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"glib2-devel-static-2.54.3-4.7.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"libgio-fam-2.54.3-4.7.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"libgio-fam-debuginfo-2.54.3-4.7.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"glib2-debugsource-2.54.3-4.7.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"glib2-devel-2.54.3-4.7.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"glib2-devel-debuginfo-2.54.3-4.7.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"glib2-tools-2.54.3-4.7.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"glib2-tools-debuginfo-2.54.3-4.7.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"libgio-2_0-0-2.54.3-4.7.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"libgio-2_0-0-debuginfo-2.54.3-4.7.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"libglib-2_0-0-2.54.3-4.7.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"libglib-2_0-0-debuginfo-2.54.3-4.7.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"libgmodule-2_0-0-2.54.3-4.7.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"libgmodule-2_0-0-debuginfo-2.54.3-4.7.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"libgobject-2_0-0-2.54.3-4.7.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"libgobject-2_0-0-debuginfo-2.54.3-4.7.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"libgthread-2_0-0-2.54.3-4.7.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"libgthread-2_0-0-debuginfo-2.54.3-4.7.1")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "glib2");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2019-959.NASL
    descriptionThis update for glib2 fixes the following issues : Security issues fixed : - CVE-2018-16428: Do not do a NULL pointer dereference (crash). Avoid that, at the cost of introducing a new translatable error message (bsc#1107121). - CVE-2018-16429: Fixed out-of-bounds read vulnerability ing_markup_parse_context_parse() (bsc#1107116). Non-security issue fixed : - various GVariant parsing issues have been resolved (bsc#1111499) This update was imported from the SUSE:SLE-15:Update update project.
    last seen2020-06-01
    modified2020-06-02
    plugin id123388
    published2019-03-27
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/123388
    titleopenSUSE Security Update : glib2 (openSUSE-2019-959)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update openSUSE-2019-959.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(123388);
      script_version("1.2");
      script_cvs_date("Date: 2020/01/27");
    
      script_cve_id("CVE-2018-16428", "CVE-2018-16429");
    
      script_name(english:"openSUSE Security Update : glib2 (openSUSE-2019-959)");
      script_summary(english:"Check for the openSUSE-2019-959 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update for glib2 fixes the following issues :
    
    Security issues fixed :
    
      - CVE-2018-16428: Do not do a NULL pointer dereference
        (crash). Avoid that, at the cost of introducing a new
        translatable error message (bsc#1107121).
    
      - CVE-2018-16429: Fixed out-of-bounds read vulnerability
        ing_markup_parse_context_parse() (bsc#1107116).
    
    Non-security issue fixed :
    
      - various GVariant parsing issues have been resolved
        (bsc#1111499)
    
    This update was imported from the SUSE:SLE-15:Update update project."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1107116"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1107121"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1111499"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected glib2 packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:gio-branding-upstream");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:glib2-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:glib2-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:glib2-devel-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:glib2-devel-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:glib2-devel-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:glib2-devel-static");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:glib2-lang");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:glib2-tools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:glib2-tools-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:glib2-tools-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:glib2-tools-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgio-2_0-0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgio-2_0-0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgio-2_0-0-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgio-2_0-0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgio-fam");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgio-fam-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgio-fam-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgio-fam-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libglib-2_0-0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libglib-2_0-0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libglib-2_0-0-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libglib-2_0-0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgmodule-2_0-0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgmodule-2_0-0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgmodule-2_0-0-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgmodule-2_0-0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgobject-2_0-0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgobject-2_0-0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgobject-2_0-0-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgobject-2_0-0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgthread-2_0-0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgthread-2_0-0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgthread-2_0-0-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgthread-2_0-0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:15.0");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/09/04");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/03/23");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/03/27");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE15\.0)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "15.0", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE15.0", reference:"gio-branding-upstream-2.54.3-lp150.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"glib2-debugsource-2.54.3-lp150.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"glib2-devel-2.54.3-lp150.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"glib2-devel-debuginfo-2.54.3-lp150.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"glib2-devel-static-2.54.3-lp150.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"glib2-lang-2.54.3-lp150.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"glib2-tools-2.54.3-lp150.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"glib2-tools-debuginfo-2.54.3-lp150.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libgio-2_0-0-2.54.3-lp150.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libgio-2_0-0-debuginfo-2.54.3-lp150.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libgio-fam-2.54.3-lp150.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libgio-fam-debuginfo-2.54.3-lp150.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libglib-2_0-0-2.54.3-lp150.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libglib-2_0-0-debuginfo-2.54.3-lp150.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libgmodule-2_0-0-2.54.3-lp150.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libgmodule-2_0-0-debuginfo-2.54.3-lp150.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libgobject-2_0-0-2.54.3-lp150.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libgobject-2_0-0-debuginfo-2.54.3-lp150.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libgthread-2_0-0-2.54.3-lp150.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libgthread-2_0-0-debuginfo-2.54.3-lp150.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"glib2-devel-32bit-2.54.3-lp150.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"glib2-devel-32bit-debuginfo-2.54.3-lp150.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"glib2-tools-32bit-2.54.3-lp150.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"glib2-tools-32bit-debuginfo-2.54.3-lp150.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libgio-2_0-0-32bit-2.54.3-lp150.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libgio-2_0-0-32bit-debuginfo-2.54.3-lp150.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libgio-fam-32bit-2.54.3-lp150.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libgio-fam-32bit-debuginfo-2.54.3-lp150.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libglib-2_0-0-32bit-2.54.3-lp150.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libglib-2_0-0-32bit-debuginfo-2.54.3-lp150.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libgmodule-2_0-0-32bit-2.54.3-lp150.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libgmodule-2_0-0-32bit-debuginfo-2.54.3-lp150.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libgobject-2_0-0-32bit-2.54.3-lp150.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libgobject-2_0-0-32bit-debuginfo-2.54.3-lp150.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libgthread-2_0-0-32bit-2.54.3-lp150.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libgthread-2_0-0-32bit-debuginfo-2.54.3-lp150.3.3.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "gio-branding-upstream / glib2-debugsource / glib2-devel / etc");
    }
    
  • NASL familyPhotonOS Local Security Checks
    NASL idPHOTONOS_PHSA-2018-2_0-0108_GLIB.NASL
    descriptionAn update of the glib package has been released.
    last seen2020-03-17
    modified2019-02-07
    plugin id122004
    published2019-02-07
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/122004
    titlePhoton OS 2.0: Glib PHSA-2018-2.0-0108
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    
    # The descriptive text and package checks in this plugin were
    # extracted from VMware Security Advisory PHSA-2018-2.0-0108. The text
    # itself is copyright (C) VMware, Inc.
    
    
    include('compat.inc');
    
    if (description)
    {
      script_id(122004);
      script_version("1.2");
      script_set_attribute(attribute:"plugin_modification_date", value:"2019/02/07");
    
      script_cve_id("CVE-2018-16428", "CVE-2018-16429");
    
      script_name(english:"Photon OS 2.0: Glib PHSA-2018-2.0-0108");
      script_summary(english:"Checks the rpm output for the updated packages.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote PhotonOS host is missing multiple security updates.");
      script_set_attribute(attribute:"description", value:
    "An update of the glib package has been released.");
      script_set_attribute(attribute:"see_also", value:"https://github.com/vmware/photon/wiki/Security-Updates-2-108.md");
      script_set_attribute(attribute:"solution", value:
    "Update the affected Linux packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2018-16402");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/11/08");
      script_set_attribute(attribute:"patch_publication_date", value:"2018/11/08");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/02/07");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:vmware:photonos:glib");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:vmware:photonos:2.0");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"PhotonOS Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/PhotonOS/release", "Host/PhotonOS/rpm-list");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    
    release = get_kb_item("Host/PhotonOS/release");
    if (isnull(release) || release !~ "^VMware Photon") audit(AUDIT_OS_NOT, "PhotonOS");
    if (release !~ "^VMware Photon (?:Linux|OS) 2\.0(\D|$)") audit(AUDIT_OS_NOT, "PhotonOS 2.0");
    
    if (!get_kb_item("Host/PhotonOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "PhotonOS", cpu);
    
    flag = 0;
    
    if (rpm_check(release:"PhotonOS-2.0", reference:"glib-2.52.1-3.ph2")) flag++;
    if (rpm_check(release:"PhotonOS-2.0", reference:"glib-2.52.1-3.ph2")) flag++;
    if (rpm_check(release:"PhotonOS-2.0", reference:"glib-debuginfo-2.52.1-3.ph2")) flag++;
    if (rpm_check(release:"PhotonOS-2.0", reference:"glib-debuginfo-2.52.1-3.ph2")) flag++;
    if (rpm_check(release:"PhotonOS-2.0", reference:"glib-devel-2.52.1-3.ph2")) flag++;
    if (rpm_check(release:"PhotonOS-2.0", reference:"glib-devel-2.52.1-3.ph2")) flag++;
    if (rpm_check(release:"PhotonOS-2.0", reference:"glib-schemas-2.52.1-3.ph2")) flag++;
    if (rpm_check(release:"PhotonOS-2.0", reference:"glib-schemas-2.52.1-3.ph2")) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "glib");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2018-1485.NASL
    descriptionThis update for glib2 fixes the following issues : Security issues fixed : - CVE-2018-16428: Do not do a NULL pointer dereference (crash). Avoid that, at the cost of introducing a new translatable error message (bsc#1107121). - CVE-2018-16429: Fixed out-of-bounds read vulnerability ing_markup_parse_context_parse() (bsc#1107116). Non-security issue fixed : - various GVariant parsing issues have been resolved (bsc#1111499) This update was imported from the SUSE:SLE-15:Update update project.
    last seen2020-06-05
    modified2018-12-07
    plugin id119493
    published2018-12-07
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/119493
    titleopenSUSE Security Update : glib2 (openSUSE-2018-1485)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update openSUSE-2018-1485.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(119493);
      script_version("1.2");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2018-16428", "CVE-2018-16429");
    
      script_name(english:"openSUSE Security Update : glib2 (openSUSE-2018-1485)");
      script_summary(english:"Check for the openSUSE-2018-1485 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update for glib2 fixes the following issues :
    
    Security issues fixed :
    
      - CVE-2018-16428: Do not do a NULL pointer dereference
        (crash). Avoid that, at the cost of introducing a new
        translatable error message (bsc#1107121).
    
      - CVE-2018-16429: Fixed out-of-bounds read vulnerability
        ing_markup_parse_context_parse() (bsc#1107116).
    
    Non-security issue fixed :
    
      - various GVariant parsing issues have been resolved
        (bsc#1111499)
    
    This update was imported from the SUSE:SLE-15:Update update project."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1107116"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1107121"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1111499"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected glib2 packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:gio-branding-upstream");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:glib2-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:glib2-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:glib2-devel-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:glib2-devel-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:glib2-devel-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:glib2-devel-static");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:glib2-lang");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:glib2-tools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:glib2-tools-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:glib2-tools-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:glib2-tools-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgio-2_0-0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgio-2_0-0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgio-2_0-0-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgio-2_0-0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgio-fam");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgio-fam-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgio-fam-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgio-fam-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libglib-2_0-0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libglib-2_0-0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libglib-2_0-0-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libglib-2_0-0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgmodule-2_0-0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgmodule-2_0-0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgmodule-2_0-0-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgmodule-2_0-0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgobject-2_0-0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgobject-2_0-0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgobject-2_0-0-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgobject-2_0-0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgthread-2_0-0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgthread-2_0-0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgthread-2_0-0-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgthread-2_0-0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:15.0");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2018/12/06");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/12/07");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE15\.0)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "15.0", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE15.0", reference:"gio-branding-upstream-2.54.3-lp150.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"glib2-debugsource-2.54.3-lp150.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"glib2-devel-2.54.3-lp150.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"glib2-devel-debuginfo-2.54.3-lp150.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"glib2-devel-static-2.54.3-lp150.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"glib2-lang-2.54.3-lp150.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"glib2-tools-2.54.3-lp150.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"glib2-tools-debuginfo-2.54.3-lp150.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libgio-2_0-0-2.54.3-lp150.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libgio-2_0-0-debuginfo-2.54.3-lp150.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libgio-fam-2.54.3-lp150.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libgio-fam-debuginfo-2.54.3-lp150.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libglib-2_0-0-2.54.3-lp150.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libglib-2_0-0-debuginfo-2.54.3-lp150.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libgmodule-2_0-0-2.54.3-lp150.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libgmodule-2_0-0-debuginfo-2.54.3-lp150.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libgobject-2_0-0-2.54.3-lp150.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libgobject-2_0-0-debuginfo-2.54.3-lp150.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libgthread-2_0-0-2.54.3-lp150.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libgthread-2_0-0-debuginfo-2.54.3-lp150.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"glib2-devel-32bit-2.54.3-lp150.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"glib2-devel-32bit-debuginfo-2.54.3-lp150.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"glib2-tools-32bit-2.54.3-lp150.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"glib2-tools-32bit-debuginfo-2.54.3-lp150.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libgio-2_0-0-32bit-2.54.3-lp150.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libgio-2_0-0-32bit-debuginfo-2.54.3-lp150.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libgio-fam-32bit-2.54.3-lp150.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libgio-fam-32bit-debuginfo-2.54.3-lp150.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libglib-2_0-0-32bit-2.54.3-lp150.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libglib-2_0-0-32bit-debuginfo-2.54.3-lp150.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libgmodule-2_0-0-32bit-2.54.3-lp150.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libgmodule-2_0-0-32bit-debuginfo-2.54.3-lp150.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libgobject-2_0-0-32bit-2.54.3-lp150.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libgobject-2_0-0-32bit-debuginfo-2.54.3-lp150.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libgthread-2_0-0-32bit-2.54.3-lp150.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libgthread-2_0-0-32bit-debuginfo-2.54.3-lp150.3.3.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "gio-branding-upstream / glib2-debugsource / glib2-devel / etc");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2019-1722-1.NASL
    descriptionThis update for glib2 provides the following fix : Security issues fixed : CVE-2019-12450: Fixed an improper file permission when copy operation takes place (bsc#1137001). CVE-2018-16428: Avoid a NULL pointer dereference that could crash glib2 users in markup processing (bnc#1107121). CVE-2018-16429: Fixed out-of-bounds read vulnerability ing_markup_parse_context_parse() (bsc#1107116). Non-security issues fixed: Install dummy *-mimeapps.list files to prevent dead symlinks. (bsc#1061599) Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id126461
    published2019-07-03
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/126461
    titleSUSE SLED12 / SLES12 Security Update : glib2 (SUSE-SU-2019:1722-1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from SUSE update advisory SUSE-SU-2019:1722-1.
    # The text itself is copyright (C) SUSE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(126461);
      script_version("1.3");
      script_cvs_date("Date: 2020/01/08");
    
      script_cve_id("CVE-2018-16428", "CVE-2018-16429", "CVE-2019-12450");
    
      script_name(english:"SUSE SLED12 / SLES12 Security Update : glib2 (SUSE-SU-2019:1722-1)");
      script_summary(english:"Checks rpm output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SUSE host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update for glib2 provides the following fix :
    
    Security issues fixed :
    
    CVE-2019-12450: Fixed an improper file permission when copy operation
    takes place (bsc#1137001).
    
    CVE-2018-16428: Avoid a NULL pointer dereference that could crash
    glib2 users in markup processing (bnc#1107121).
    
    CVE-2018-16429: Fixed out-of-bounds read vulnerability
    ing_markup_parse_context_parse() (bsc#1107116).
    
    Non-security issues fixed: Install dummy *-mimeapps.list files to
    prevent dead symlinks. (bsc#1061599)
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the SUSE security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1061599"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1107116"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1107121"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1137001"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-16428/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-16429/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2019-12450/"
      );
      # https://www.suse.com/support/update/announcement/2019/suse-su-20191722-1/
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?987c44f9"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "To install this SUSE Security Update use the SUSE recommended
    installation methods like YaST online_update or 'zypper patch'.
    
    Alternatively you can run the command listed for your product :
    
    SUSE OpenStack Cloud 7:zypper in -t patch
    SUSE-OpenStack-Cloud-7-2019-1722=1
    
    SUSE Linux Enterprise Workstation Extension 12-SP5:zypper in -t patch
    SUSE-SLE-WE-12-SP5-2019-1722=1
    
    SUSE Linux Enterprise Workstation Extension 12-SP4:zypper in -t patch
    SUSE-SLE-WE-12-SP4-2019-1722=1
    
    SUSE Linux Enterprise Workstation Extension 12-SP3:zypper in -t patch
    SUSE-SLE-WE-12-SP3-2019-1722=1
    
    SUSE Linux Enterprise Software Development Kit 12-SP5:zypper in -t
    patch SUSE-SLE-SDK-12-SP5-2019-1722=1
    
    SUSE Linux Enterprise Software Development Kit 12-SP4:zypper in -t
    patch SUSE-SLE-SDK-12-SP4-2019-1722=1
    
    SUSE Linux Enterprise Software Development Kit 12-SP3:zypper in -t
    patch SUSE-SLE-SDK-12-SP3-2019-1722=1
    
    SUSE Linux Enterprise Server for SAP 12-SP2:zypper in -t patch
    SUSE-SLE-SAP-12-SP2-2019-1722=1
    
    SUSE Linux Enterprise Server 12-SP5:zypper in -t patch
    SUSE-SLE-SERVER-12-SP5-2019-1722=1
    
    SUSE Linux Enterprise Server 12-SP4:zypper in -t patch
    SUSE-SLE-SERVER-12-SP4-2019-1722=1
    
    SUSE Linux Enterprise Server 12-SP3:zypper in -t patch
    SUSE-SLE-SERVER-12-SP3-2019-1722=1
    
    SUSE Linux Enterprise Server 12-SP2-LTSS:zypper in -t patch
    SUSE-SLE-SERVER-12-SP2-2019-1722=1
    
    SUSE Linux Enterprise Server 12-SP2-BCL:zypper in -t patch
    SUSE-SLE-SERVER-12-SP2-BCL-2019-1722=1
    
    SUSE Linux Enterprise Desktop 12-SP5:zypper in -t patch
    SUSE-SLE-DESKTOP-12-SP5-2019-1722=1
    
    SUSE Linux Enterprise Desktop 12-SP4:zypper in -t patch
    SUSE-SLE-DESKTOP-12-SP4-2019-1722=1
    
    SUSE Linux Enterprise Desktop 12-SP3:zypper in -t patch
    SUSE-SLE-DESKTOP-12-SP3-2019-1722=1
    
    SUSE Enterprise Storage 4:zypper in -t patch
    SUSE-Storage-4-2019-1722=1
    
    SUSE CaaS Platform 3.0 :
    
    To install this update, use the SUSE CaaS Platform Velum dashboard. It
    will inform you if it detects new updates and let you then trigger
    updating of the complete cluster in a controlled way.
    
    OpenStack Cloud Magnum Orchestration 7:zypper in -t patch
    SUSE-OpenStack-Cloud-Magnum-Orchestration-7-2019-1722=1"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:glib2-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:glib2-tools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:glib2-tools-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libgio-2_0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libgio-2_0-0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libgio-2_0-0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libgio-fam");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libgio-fam-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libglib-2_0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libglib-2_0-0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libglib-2_0-0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libgmodule-2_0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libgmodule-2_0-0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libgmodule-2_0-0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libgobject-2_0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libgobject-2_0-0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libgobject-2_0-0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libgthread-2_0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libgthread-2_0-0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libgthread-2_0-0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:12");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/09/04");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/07/02");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/07/03");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release !~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "SUSE");
    os_ver = pregmatch(pattern: "^(SLE(S|D)\d+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "SUSE");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(SLED12|SLES12)$", string:os_ver)) audit(AUDIT_OS_NOT, "SUSE SLED12 / SLES12", "SUSE " + os_ver);
    
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SUSE " + os_ver, cpu);
    
    sp = get_kb_item("Host/SuSE/patchlevel");
    if (isnull(sp)) sp = "0";
    if (os_ver == "SLES12" && (! preg(pattern:"^(2|3|4|5)$", string:sp))) audit(AUDIT_OS_NOT, "SLES12 SP2/3/4/5", os_ver + " SP" + sp);
    if (os_ver == "SLED12" && (! preg(pattern:"^(3|4|5)$", string:sp))) audit(AUDIT_OS_NOT, "SLED12 SP3/4/5", os_ver + " SP" + sp);
    
    
    flag = 0;
    if (rpm_check(release:"SLES12", sp:"4", reference:"glib2-debugsource-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"4", reference:"glib2-tools-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"4", reference:"glib2-tools-debuginfo-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"4", reference:"libgio-2_0-0-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"4", reference:"libgio-2_0-0-debuginfo-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"4", reference:"libglib-2_0-0-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"4", reference:"libglib-2_0-0-debuginfo-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"4", reference:"libgmodule-2_0-0-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"4", reference:"libgmodule-2_0-0-debuginfo-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"4", reference:"libgobject-2_0-0-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"4", reference:"libgobject-2_0-0-debuginfo-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"4", reference:"libgthread-2_0-0-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"4", reference:"libgthread-2_0-0-debuginfo-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"4", reference:"libgio-2_0-0-32bit-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"4", reference:"libgio-2_0-0-debuginfo-32bit-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"4", reference:"libglib-2_0-0-32bit-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"4", reference:"libglib-2_0-0-debuginfo-32bit-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"4", reference:"libgmodule-2_0-0-32bit-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"4", reference:"libgmodule-2_0-0-debuginfo-32bit-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"4", reference:"libgobject-2_0-0-32bit-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"4", reference:"libgobject-2_0-0-debuginfo-32bit-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"4", reference:"libgthread-2_0-0-32bit-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"4", reference:"libgthread-2_0-0-debuginfo-32bit-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", reference:"glib2-debugsource-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", reference:"glib2-tools-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", reference:"glib2-tools-debuginfo-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", reference:"libgio-2_0-0-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", reference:"libgio-2_0-0-debuginfo-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", reference:"libglib-2_0-0-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", reference:"libglib-2_0-0-debuginfo-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", reference:"libgmodule-2_0-0-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", reference:"libgmodule-2_0-0-debuginfo-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", reference:"libgobject-2_0-0-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", reference:"libgobject-2_0-0-debuginfo-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", reference:"libgthread-2_0-0-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", reference:"libgthread-2_0-0-debuginfo-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", reference:"libgio-2_0-0-32bit-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", reference:"libgio-2_0-0-debuginfo-32bit-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", reference:"libglib-2_0-0-32bit-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", reference:"libglib-2_0-0-debuginfo-32bit-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", reference:"libgmodule-2_0-0-32bit-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", reference:"libgmodule-2_0-0-debuginfo-32bit-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", reference:"libgobject-2_0-0-32bit-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", reference:"libgobject-2_0-0-debuginfo-32bit-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", reference:"libgthread-2_0-0-32bit-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", reference:"libgthread-2_0-0-debuginfo-32bit-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"2", cpu:"x86_64", reference:"glib2-debugsource-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"2", cpu:"x86_64", reference:"glib2-tools-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"2", cpu:"x86_64", reference:"glib2-tools-debuginfo-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"2", cpu:"x86_64", reference:"libgio-2_0-0-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"2", cpu:"x86_64", reference:"libgio-2_0-0-32bit-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"2", cpu:"x86_64", reference:"libgio-2_0-0-debuginfo-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"2", cpu:"x86_64", reference:"libgio-2_0-0-debuginfo-32bit-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"2", cpu:"x86_64", reference:"libglib-2_0-0-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"2", cpu:"x86_64", reference:"libglib-2_0-0-32bit-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"2", cpu:"x86_64", reference:"libglib-2_0-0-debuginfo-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"2", cpu:"x86_64", reference:"libglib-2_0-0-debuginfo-32bit-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"2", cpu:"x86_64", reference:"libgmodule-2_0-0-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"2", cpu:"x86_64", reference:"libgmodule-2_0-0-32bit-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"2", cpu:"x86_64", reference:"libgmodule-2_0-0-debuginfo-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"2", cpu:"x86_64", reference:"libgmodule-2_0-0-debuginfo-32bit-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"2", cpu:"x86_64", reference:"libgobject-2_0-0-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"2", cpu:"x86_64", reference:"libgobject-2_0-0-32bit-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"2", cpu:"x86_64", reference:"libgobject-2_0-0-debuginfo-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"2", cpu:"x86_64", reference:"libgobject-2_0-0-debuginfo-32bit-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"2", cpu:"x86_64", reference:"libgthread-2_0-0-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"2", cpu:"x86_64", reference:"libgthread-2_0-0-32bit-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"2", cpu:"x86_64", reference:"libgthread-2_0-0-debuginfo-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"2", cpu:"x86_64", reference:"libgthread-2_0-0-debuginfo-32bit-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"2", reference:"glib2-debugsource-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"2", reference:"glib2-tools-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"2", reference:"glib2-tools-debuginfo-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"2", reference:"libgio-2_0-0-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"2", reference:"libgio-2_0-0-debuginfo-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"2", reference:"libglib-2_0-0-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"2", reference:"libglib-2_0-0-debuginfo-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"2", reference:"libgmodule-2_0-0-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"2", reference:"libgmodule-2_0-0-debuginfo-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"2", reference:"libgobject-2_0-0-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"2", reference:"libgobject-2_0-0-debuginfo-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"2", reference:"libgthread-2_0-0-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"2", reference:"libgthread-2_0-0-debuginfo-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"2", reference:"libgio-2_0-0-32bit-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"2", reference:"libgio-2_0-0-debuginfo-32bit-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"2", reference:"libglib-2_0-0-32bit-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"2", reference:"libglib-2_0-0-debuginfo-32bit-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"2", reference:"libgmodule-2_0-0-32bit-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"2", reference:"libgmodule-2_0-0-debuginfo-32bit-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"2", reference:"libgobject-2_0-0-32bit-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"2", reference:"libgobject-2_0-0-debuginfo-32bit-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"2", reference:"libgthread-2_0-0-32bit-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"2", reference:"libgthread-2_0-0-debuginfo-32bit-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"5", reference:"glib2-debugsource-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"5", reference:"glib2-tools-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"5", reference:"glib2-tools-debuginfo-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"5", reference:"libgio-2_0-0-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"5", reference:"libgio-2_0-0-debuginfo-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"5", reference:"libglib-2_0-0-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"5", reference:"libglib-2_0-0-debuginfo-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"5", reference:"libgmodule-2_0-0-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"5", reference:"libgmodule-2_0-0-debuginfo-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"5", reference:"libgobject-2_0-0-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"5", reference:"libgobject-2_0-0-debuginfo-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"5", reference:"libgthread-2_0-0-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"5", reference:"libgthread-2_0-0-debuginfo-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"5", reference:"libgio-2_0-0-32bit-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"5", reference:"libgio-2_0-0-debuginfo-32bit-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"5", reference:"libglib-2_0-0-32bit-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"5", reference:"libglib-2_0-0-debuginfo-32bit-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"5", reference:"libgmodule-2_0-0-32bit-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"5", reference:"libgmodule-2_0-0-debuginfo-32bit-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"5", reference:"libgobject-2_0-0-32bit-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"5", reference:"libgobject-2_0-0-debuginfo-32bit-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"5", reference:"libgthread-2_0-0-32bit-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"5", reference:"libgthread-2_0-0-debuginfo-32bit-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLED12", sp:"4", cpu:"x86_64", reference:"glib2-debugsource-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLED12", sp:"4", cpu:"x86_64", reference:"glib2-tools-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLED12", sp:"4", cpu:"x86_64", reference:"glib2-tools-debuginfo-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLED12", sp:"4", cpu:"x86_64", reference:"libgio-2_0-0-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLED12", sp:"4", cpu:"x86_64", reference:"libgio-2_0-0-32bit-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLED12", sp:"4", cpu:"x86_64", reference:"libgio-2_0-0-debuginfo-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLED12", sp:"4", cpu:"x86_64", reference:"libgio-2_0-0-debuginfo-32bit-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLED12", sp:"4", cpu:"x86_64", reference:"libgio-fam-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLED12", sp:"4", cpu:"x86_64", reference:"libgio-fam-debuginfo-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLED12", sp:"4", cpu:"x86_64", reference:"libglib-2_0-0-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLED12", sp:"4", cpu:"x86_64", reference:"libglib-2_0-0-32bit-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLED12", sp:"4", cpu:"x86_64", reference:"libglib-2_0-0-debuginfo-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLED12", sp:"4", cpu:"x86_64", reference:"libglib-2_0-0-debuginfo-32bit-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLED12", sp:"4", cpu:"x86_64", reference:"libgmodule-2_0-0-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLED12", sp:"4", cpu:"x86_64", reference:"libgmodule-2_0-0-32bit-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLED12", sp:"4", cpu:"x86_64", reference:"libgmodule-2_0-0-debuginfo-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLED12", sp:"4", cpu:"x86_64", reference:"libgmodule-2_0-0-debuginfo-32bit-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLED12", sp:"4", cpu:"x86_64", reference:"libgobject-2_0-0-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLED12", sp:"4", cpu:"x86_64", reference:"libgobject-2_0-0-32bit-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLED12", sp:"4", cpu:"x86_64", reference:"libgobject-2_0-0-debuginfo-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLED12", sp:"4", cpu:"x86_64", reference:"libgobject-2_0-0-debuginfo-32bit-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLED12", sp:"4", cpu:"x86_64", reference:"libgthread-2_0-0-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLED12", sp:"4", cpu:"x86_64", reference:"libgthread-2_0-0-32bit-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLED12", sp:"4", cpu:"x86_64", reference:"libgthread-2_0-0-debuginfo-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLED12", sp:"4", cpu:"x86_64", reference:"libgthread-2_0-0-debuginfo-32bit-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"glib2-debugsource-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"glib2-tools-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"glib2-tools-debuginfo-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"libgio-2_0-0-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"libgio-2_0-0-32bit-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"libgio-2_0-0-debuginfo-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"libgio-2_0-0-debuginfo-32bit-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"libgio-fam-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"libgio-fam-debuginfo-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"libglib-2_0-0-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"libglib-2_0-0-32bit-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"libglib-2_0-0-debuginfo-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"libglib-2_0-0-debuginfo-32bit-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"libgmodule-2_0-0-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"libgmodule-2_0-0-32bit-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"libgmodule-2_0-0-debuginfo-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"libgmodule-2_0-0-debuginfo-32bit-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"libgobject-2_0-0-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"libgobject-2_0-0-32bit-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"libgobject-2_0-0-debuginfo-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"libgobject-2_0-0-debuginfo-32bit-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"libgthread-2_0-0-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"libgthread-2_0-0-32bit-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"libgthread-2_0-0-debuginfo-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"libgthread-2_0-0-debuginfo-32bit-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLED12", sp:"5", cpu:"x86_64", reference:"glib2-debugsource-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLED12", sp:"5", cpu:"x86_64", reference:"glib2-tools-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLED12", sp:"5", cpu:"x86_64", reference:"glib2-tools-debuginfo-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLED12", sp:"5", cpu:"x86_64", reference:"libgio-2_0-0-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLED12", sp:"5", cpu:"x86_64", reference:"libgio-2_0-0-32bit-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLED12", sp:"5", cpu:"x86_64", reference:"libgio-2_0-0-debuginfo-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLED12", sp:"5", cpu:"x86_64", reference:"libgio-2_0-0-debuginfo-32bit-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLED12", sp:"5", cpu:"x86_64", reference:"libgio-fam-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLED12", sp:"5", cpu:"x86_64", reference:"libgio-fam-debuginfo-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLED12", sp:"5", cpu:"x86_64", reference:"libglib-2_0-0-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLED12", sp:"5", cpu:"x86_64", reference:"libglib-2_0-0-32bit-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLED12", sp:"5", cpu:"x86_64", reference:"libglib-2_0-0-debuginfo-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLED12", sp:"5", cpu:"x86_64", reference:"libglib-2_0-0-debuginfo-32bit-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLED12", sp:"5", cpu:"x86_64", reference:"libgmodule-2_0-0-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLED12", sp:"5", cpu:"x86_64", reference:"libgmodule-2_0-0-32bit-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLED12", sp:"5", cpu:"x86_64", reference:"libgmodule-2_0-0-debuginfo-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLED12", sp:"5", cpu:"x86_64", reference:"libgmodule-2_0-0-debuginfo-32bit-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLED12", sp:"5", cpu:"x86_64", reference:"libgobject-2_0-0-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLED12", sp:"5", cpu:"x86_64", reference:"libgobject-2_0-0-32bit-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLED12", sp:"5", cpu:"x86_64", reference:"libgobject-2_0-0-debuginfo-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLED12", sp:"5", cpu:"x86_64", reference:"libgobject-2_0-0-debuginfo-32bit-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLED12", sp:"5", cpu:"x86_64", reference:"libgthread-2_0-0-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLED12", sp:"5", cpu:"x86_64", reference:"libgthread-2_0-0-32bit-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLED12", sp:"5", cpu:"x86_64", reference:"libgthread-2_0-0-debuginfo-2.48.2-12.12.2")) flag++;
    if (rpm_check(release:"SLED12", sp:"5", cpu:"x86_64", reference:"libgthread-2_0-0-debuginfo-32bit-2.48.2-12.12.2")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "glib2");
    }
    
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-2409.NASL
    descriptionAccording to the versions of the glib2 packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : - In GNOME GLib 2.56.1, g_markup_parse_context_end_parse() in gmarkup.c has a NULL pointer dereference.(CVE-2018-16428) - GNOME GLib 2.56.1 has an out-of-bounds read vulnerability in g_markup_parse_context_parse() in gmarkup.c, related to utf8_str().(CVE-2018-16429) - gio/gsocketclient.c in GNOME GLib 2.59.2 does not ensure that a parent GTask remains alive during the execution of a connection-attempting enumeration, which allows remote attackers to cause a denial of service (g_socket_client_connected_callback mishandling and application crash) via a crafted web site, as demonstrated by GNOME Web (aka Epiphany).(CVE-2019-9633) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-08
    modified2019-12-10
    plugin id131901
    published2019-12-10
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/131901
    titleEulerOS 2.0 SP2 : glib2 (EulerOS-SA-2019-2409)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2018-F76E6D17F1.NASL
    descriptionSecurity fixes for CVE-2018-6055 CVE-2018-6119 CVE-2018-16429 CVE-2018-16428 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2019-01-03
    plugin id120923
    published2019-01-03
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/120923
    titleFedora 28 : chromium (2018-f76e6d17f1)