# Security update for glib2

Announcement ID: SUSE-SU-2024:1830-2  
Rating: low  
References:

  * bsc#1224044

  
Cross-References:

  * CVE-2024-34397

  
CVSS scores:

  * CVE-2024-34397 ( SUSE ):  3.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:N

  
Affected Products:

  * SUSE Linux Enterprise Micro 5.5

  
  
An update that solves one vulnerability can now be installed.

## Description:

This update for glib2 fixes the following issues:

  * CVE-2024-34397: Fixed signal subscription unicast spoofing vulnerability
    (bsc#1224044).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise Micro 5.5  
    zypper in -t patch SUSE-SLE-Micro-5.5-2024-1830=1

## Package List:

  * SUSE Linux Enterprise Micro 5.5 (aarch64 ppc64le s390x x86_64)
    * glib2-debugsource-2.70.5-150400.3.11.1
    * libgobject-2_0-0-debuginfo-2.70.5-150400.3.11.1
    * glib2-tools-debuginfo-2.70.5-150400.3.11.1
    * libgmodule-2_0-0-debuginfo-2.70.5-150400.3.11.1
    * libglib-2_0-0-2.70.5-150400.3.11.1
    * libgio-2_0-0-2.70.5-150400.3.11.1
    * libgobject-2_0-0-2.70.5-150400.3.11.1
    * libgmodule-2_0-0-2.70.5-150400.3.11.1
    * glib2-tools-2.70.5-150400.3.11.1
    * libglib-2_0-0-debuginfo-2.70.5-150400.3.11.1
    * libgio-2_0-0-debuginfo-2.70.5-150400.3.11.1

## References:

  * https://www.suse.com/security/cve/CVE-2024-34397.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1224044

SUSE: 2024:1830-2 low: glib2 Security Advisory Updates

August 19, 2024
* bsc#1224044 Cross-References: * CVE-2024-34397

Summary

## This update for glib2 fixes the following issues: * CVE-2024-34397: Fixed signal subscription unicast spoofing vulnerability (bsc#1224044). ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Linux Enterprise Micro 5.5 zypper in -t patch SUSE-SLE-Micro-5.5-2024-1830=1 ## Package List: * SUSE Linux Enterprise Micro 5.5 (aarch64 ppc64le s390x x86_64) * glib2-debugsource-2.70.5-150400.3.11.1 * libgobject-2_0-0-debuginfo-2.70.5-150400.3.11.1 * glib2-tools-debuginfo-2.70.5-150400.3.11.1 * libgmodule-2_0-0-debuginfo-2.70.5-150400.3.11.1 * libglib-2_0-0-2.70.5-150400.3.11.1 * libgio-2_0-0-2.70.5-150400.3.11.1 * libgobject-2_0-0-2.70.5-150400.3.11.1 * libgmodule-2_0-0-2.70.5-150400.3.11.1 * glib2-tools-2.70.5-150400.3.11.1 * libglib-2_0-0-debuginfo-2.70.5-150400.3.11.1 * libgio-2_0-0-debuginfo-2.70.5-150400.3.11.1

References

* bsc#1224044

Cross-

* CVE-2024-34397

CVSS scores:

* CVE-2024-34397 ( SUSE ): 3.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:N

Affected Products:

* SUSE Linux Enterprise Micro 5.5

An update that solves one vulnerability can now be installed.

##

* https://www.suse.com/security/cve/CVE-2024-34397.html

* https://bugzilla.suse.com/show_bug.cgi?id=1224044

Severity
Announcement ID: SUSE-SU-2024:1830-2
Rating: low

Related News