Bug 1183533 (CVE-2021-28153)

Summary: VUL-1: CVE-2021-28153: glib2: g_file_replace() with G_FILE_CREATE_REPLACE_DESTINATION creates empty target for dangling symlink
Product: [Novell Products] SUSE Security Incidents Reporter: Robert Frohl <rfrohl>
Component: IncidentsAssignee: Security Team bot <security-team>
Status: NEW --- QA Contact: Security Team bot <security-team>
Severity: Minor    
Priority: P4 - Low CC: mgorse, smash_bz
Version: unspecified   
Target Milestone: ---   
Hardware: Other   
OS: Other   
URL: https://smash.suse.de/issue/279711/
Whiteboard: CVSSv3.1:SUSE:CVE-2021-28153:3.7:(AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N)
Found By: Security Response Team Services Priority:
Business Priority: Blocker: ---
Marketing QA Status: --- IT Deployment: ---

Description Robert Frohl 2021-03-15 14:34:53 UTC
rh#1938291

An issue was discovered in GNOME GLib before 2.66.8. When g_file_replace() is used with G_FILE_CREATE_REPLACE_DESTINATION to replace a path that is a dangling symlink, it incorrectly also creates the target of the symlink as an empty file, which could conceivably have security relevance if the symlink is attacker-controlled. (If the path is a symlink to a file that already exists, then the contents of that file correctly remain unchanged.)

References:
https://gitlab.gnome.org/GNOME/glib/-/issues/2325

References:
https://bugzilla.redhat.com/show_bug.cgi?id=1938291
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-28153
https://access.redhat.com/security/cve/CVE-2021-28153
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28153
https://gitlab.gnome.org/GNOME/glib/-/issues/2325
Comment 1 Robert Frohl 2022-04-12 11:39:21 UTC
tracking as affected:

- SUSE:SLE-11-SP1:Update/glib2
- SUSE:SLE-12-SP2:Update/glib2
- SUSE:SLE-15:Update/glib2
- SUSE:SLE-15-SP2:Update/glib2
Comment 4 Swamp Workflow Management 2022-04-28 13:20:34 UTC
SUSE-SU-2022:1455-1: An update that fixes one vulnerability is now available.

Category: security (low)
Bug References: 1183533
CVE References: CVE-2021-28153
JIRA References: 
Sources used:
openSUSE Leap 15.4 (src):    glib2-2.62.6-150200.3.9.1
openSUSE Leap 15.3 (src):    glib2-2.62.6-150200.3.9.1
SUSE Linux Enterprise Realtime Extension 15-SP2 (src):    glib2-2.62.6-150200.3.9.1
SUSE Linux Enterprise Module for Basesystem 15-SP3 (src):    glib2-2.62.6-150200.3.9.1
SUSE Linux Enterprise Micro 5.2 (src):    glib2-2.62.6-150200.3.9.1
SUSE Linux Enterprise Micro 5.1 (src):    glib2-2.62.6-150200.3.9.1
SUSE Linux Enterprise Micro 5.0 (src):    glib2-2.62.6-150200.3.9.1

NOTE: This line indicates an update has been released for the listed product(s). At times this might be only a partial fix. If you have questions please reach out to maintenance coordination.
Comment 5 Swamp Workflow Management 2022-05-19 19:19:58 UTC
SUSE-SU-2022:1758-1: An update that fixes one vulnerability is now available.

Category: security (low)
Bug References: 1183533
CVE References: CVE-2021-28153
JIRA References: 
Sources used:
SUSE Linux Enterprise Workstation Extension 12-SP5 (src):    glib2-2.48.2-12.28.1
SUSE Linux Enterprise Software Development Kit 12-SP5 (src):    glib2-2.48.2-12.28.1
SUSE Linux Enterprise Server 12-SP5 (src):    glib2-2.48.2-12.28.1

NOTE: This line indicates an update has been released for the listed product(s). At times this might be only a partial fix. If you have questions please reach out to maintenance coordination.
Comment 6 Swamp Workflow Management 2022-11-30 20:19:03 UTC
SUSE-SU-2022:1758-2: An update that fixes one vulnerability is now available.

Category: security (low)
Bug References: 1183533
CVE References: CVE-2021-28153
JIRA References: 
Sources used:
SUSE OpenStack Cloud Crowbar 9 (src):    glib2-2.48.2-12.28.1
SUSE OpenStack Cloud 9 (src):    glib2-2.48.2-12.28.1
SUSE Linux Enterprise Server for SAP 12-SP4 (src):    glib2-2.48.2-12.28.1
SUSE Linux Enterprise Server 12-SP4-LTSS (src):    glib2-2.48.2-12.28.1
SUSE Linux Enterprise Server 12-SP2-BCL (src):    glib2-2.48.2-12.28.1

NOTE: This line indicates an update has been released for the listed product(s). At times this might be only a partial fix. If you have questions please reach out to maintenance coordination.
Comment 7 Swamp Workflow Management 2023-01-26 23:25:20 UTC
SUSE-SU-2022:1455-2: An update that fixes one vulnerability is now available.

Category: security (low)
Bug References: 1183533
CVE References: CVE-2021-28153
JIRA References: 
Sources used:
openSUSE Leap Micro 5.2 (src):    glib2-2.62.6-150200.3.10.1
SUSE Manager Server 4.2 (src):    glib2-2.62.6-150200.3.10.1
SUSE Manager Retail Branch Server 4.2 (src):    glib2-2.62.6-150200.3.10.1
SUSE Manager Proxy 4.2 (src):    glib2-2.62.6-150200.3.10.1
SUSE Linux Enterprise Server for SAP 15-SP3 (src):    glib2-2.62.6-150200.3.10.1
SUSE Linux Enterprise Server for SAP 15-SP2 (src):    glib2-2.62.6-150200.3.10.1
SUSE Linux Enterprise Server 15-SP3-LTSS (src):    glib2-2.62.6-150200.3.10.1
SUSE Linux Enterprise Server 15-SP2-LTSS (src):    glib2-2.62.6-150200.3.10.1
SUSE Linux Enterprise Realtime Extension 15-SP3 (src):    glib2-2.62.6-150200.3.10.1
SUSE Linux Enterprise High Performance Computing 15-SP3-LTSS (src):    glib2-2.62.6-150200.3.10.1
SUSE Linux Enterprise High Performance Computing 15-SP3-ESPOS (src):    glib2-2.62.6-150200.3.10.1
SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS (src):    glib2-2.62.6-150200.3.10.1
SUSE Enterprise Storage 7.1 (src):    glib2-2.62.6-150200.3.10.1
SUSE Enterprise Storage 7 (src):    glib2-2.62.6-150200.3.10.1

NOTE: This line indicates an update has been released for the listed product(s). At times this might be only a partial fix. If you have questions please reach out to maintenance coordination.