Executive Summary

Summary
Title GLib vulnerability
Informations
Name USN-4014-1 First vendor Publication 2019-06-10
Vendor Ubuntu Last vendor Modification 2019-06-10
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 19.04 - Ubuntu 18.10 - Ubuntu 18.04 LTS - Ubuntu 16.04 LTS

Summary:

GLib could be made to expose sensitive information if it received a specially crafted file.

Software Description: - glib2.0: GLib library of C routines

Details:

It was discovered that GLib incorrectly handled certain files. An attacker could possibly use this issue to access sensitive information.

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 19.04:
libglib2.0-0 2.60.0-1ubuntu0.1
libglib2.0-bin 2.60.0-1ubuntu0.1
libglib2.0-dev 2.60.0-1ubuntu0.1

Ubuntu 18.10:
libglib2.0-0 2.58.1-2ubuntu0.1
libglib2.0-bin 2.58.1-2ubuntu0.1
libglib2.0-dev 2.58.1-2ubuntu0.1

Ubuntu 18.04 LTS:
libglib2.0-0 2.56.4-0ubuntu0.18.04.3
libglib2.0-bin 2.56.4-0ubuntu0.18.04.3
libglib2.0-dev 2.56.4-0ubuntu0.18.04.3

Ubuntu 16.04 LTS:
libglib2.0-0 2.48.2-0ubuntu4.2
libglib2.0-bin 2.48.2-0ubuntu4.2
libglib2.0-dev 2.48.2-0ubuntu4.2

In general, a standard system update will make all the necessary changes.

References:
https://usn.ubuntu.com/4014-1
CVE-2019-12450

Package Information:
https://launchpad.net/ubuntu/+source/glib2.0/2.60.0-1ubuntu0.1
https://launchpad.net/ubuntu/+source/glib2.0/2.58.1-2ubuntu0.1
https://launchpad.net/ubuntu/+source/glib2.0/2.56.4-0ubuntu0.18.04.3
https://launchpad.net/ubuntu/+source/glib2.0/2.48.2-0ubuntu4.2

Original Source

Url : http://www.ubuntu.com/usn/USN-4014-1

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-362 Race Condition
50 % CWE-276 Incorrect Default Permissions

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 259
Os 6
Os 1
Os 1
Os 1
Os 1
Os 4
Os 3
Os 3

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2019-06-11 21:21:58
  • Multiple Updates
2019-06-11 00:18:48
  • First insertion