# Security update for gnome-shell

Announcement ID: SUSE-SU-2024:2576-1  
Rating: moderate  
References:

  * bsc#1215485
  * bsc#1225567

  
Cross-References:

  * CVE-2023-43090
  * CVE-2024-36472

  
CVSS scores:

  * CVE-2023-43090 ( SUSE ):  6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  * CVE-2023-43090 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  * CVE-2024-36472 ( SUSE ):  6.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:L

  
Affected Products:

  * Desktop Applications Module 15-SP6
  * openSUSE Leap 15.6
  * SUSE Linux Enterprise Desktop 15 SP6
  * SUSE Linux Enterprise Real Time 15 SP6
  * SUSE Linux Enterprise Server 15 SP6
  * SUSE Linux Enterprise Server for SAP Applications 15 SP6
  * SUSE Linux Enterprise Workstation Extension 15 SP6

  
  
An update that solves two vulnerabilities can now be installed.

## Description:

This update for gnome-shell fixes the following issues:

  * CVE-2024-36472: Fixed portal helper automatically launched without user
    confirmation (bsc#1225567)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.6  
    zypper in -t patch SUSE-2024-2576=1 openSUSE-SLE-15.6-2024-2576=1

  * Desktop Applications Module 15-SP6  
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP6-2024-2576=1

  * SUSE Linux Enterprise Workstation Extension 15 SP6  
    zypper in -t patch SUSE-SLE-Product-WE-15-SP6-2024-2576=1

## Package List:

  * openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64 i586)
    * gnome-extensions-45.3-150600.5.6.1
    * gnome-shell-45.3-150600.5.6.1
    * gnome-shell-debugsource-45.3-150600.5.6.1
    * gnome-shell-calendar-debuginfo-45.3-150600.5.6.1
    * gnome-shell-debuginfo-45.3-150600.5.6.1
    * gnome-shell-devel-45.3-150600.5.6.1
    * gnome-shell-calendar-45.3-150600.5.6.1
  * openSUSE Leap 15.6 (noarch)
    * gnome-shell-lang-45.3-150600.5.6.1
  * Desktop Applications Module 15-SP6 (aarch64 ppc64le s390x x86_64)
    * gnome-extensions-45.3-150600.5.6.1
    * gnome-shell-45.3-150600.5.6.1
    * gnome-shell-debugsource-45.3-150600.5.6.1
    * gnome-shell-debuginfo-45.3-150600.5.6.1
    * gnome-shell-devel-45.3-150600.5.6.1
  * Desktop Applications Module 15-SP6 (noarch)
    * gnome-shell-lang-45.3-150600.5.6.1
  * SUSE Linux Enterprise Workstation Extension 15 SP6 (x86_64)
    * gnome-shell-calendar-debuginfo-45.3-150600.5.6.1
    * gnome-shell-debuginfo-45.3-150600.5.6.1
    * gnome-shell-debugsource-45.3-150600.5.6.1
    * gnome-shell-calendar-45.3-150600.5.6.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-43090.html
  * https://www.suse.com/security/cve/CVE-2024-36472.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1215485
  * https://bugzilla.suse.com/show_bug.cgi?id=1225567

SUSE: 2024:2576-1 moderate: gnome-shell Security Advisory Updates

July 22, 2024
* bsc#1215485 * bsc#1225567 Cross-References: * CVE-2023-43090

Summary

## This update for gnome-shell fixes the following issues: * CVE-2024-36472: Fixed portal helper automatically launched without user confirmation (bsc#1225567) ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.6 zypper in -t patch SUSE-2024-2576=1 openSUSE-SLE-15.6-2024-2576=1 * Desktop Applications Module 15-SP6 zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP6-2024-2576=1 * SUSE Linux Enterprise Workstation Extension 15 SP6 zypper in -t patch SUSE-SLE-Product-WE-15-SP6-2024-2576=1 ## Package List: * openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64 i586) * gnome-extensions-45.3-150600.5.6.1 * gnome-shell-45.3-150600.5.6.1 * gnome-shell-debugsource-45.3-150600.5.6.1 * gnome-shell-calendar-debuginfo-45.3-150600.5.6.1 * gnome-shell-debuginfo-45.3-150600.5.6.1 * gnome-shell-devel-45.3-150600.5.6.1 * gnome-shell-calendar-45.3-150600.5.6.1 * openSUSE Leap 15.6 (noarch) * gnome-shell-lang-45.3-150600.5.6.1 * Desktop Applications Module 15-SP6 (aarch64 ppc64le s390x x86_64) * gnome-extensions-45.3-150600.5.6.1 * gnome-shell-45.3-150600.5.6.1 * gnome-shell-debugsource-45.3-150600.5.6.1 * gnome-shell-debuginfo-45.3-150600.5.6.1 * gnome-shell-devel-45.3-150600.5.6.1 * Desktop Applications Module 15-SP6 (noarch) * gnome-shell-lang-45.3-150600.5.6.1 * SUSE Linux Enterprise Workstation Extension 15 SP6 (x86_64) * gnome-shell-calendar-debuginfo-45.3-150600.5.6.1 * gnome-shell-debuginfo-45.3-150600.5.6.1 * gnome-shell-debugsource-45.3-150600.5.6.1 * gnome-shell-calendar-45.3-150600.5.6.1

References

* bsc#1215485

* bsc#1225567

Cross-

* CVE-2023-43090

* CVE-2024-36472

CVSS scores:

* CVE-2023-43090 ( SUSE ): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

* CVE-2023-43090 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

* CVE-2024-36472 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:L

Affected Products:

* Desktop Applications Module 15-SP6

* openSUSE Leap 15.6

* SUSE Linux Enterprise Desktop 15 SP6

* SUSE Linux Enterprise Real Time 15 SP6

* SUSE Linux Enterprise Server 15 SP6

* SUSE Linux Enterprise Server for SAP Applications 15 SP6

* SUSE Linux Enterprise Workstation Extension 15 SP6

An update that solves two vulnerabilities can now be installed.

##

* https://www.suse.com/security/cve/CVE-2023-43090.html

* https://www.suse.com/security/cve/CVE-2024-36472.html

* https://bugzilla.suse.com/show_bug.cgi?id=1215485

* https://bugzilla.suse.com/show_bug.cgi?id=1225567

Severity
Announcement ID: SUSE-SU-2024:2576-1
Rating: moderate

Related News