# Security update for gtk2

Announcement ID: SUSE-SU-2024:2634-1  
Rating: important  
References:

  * bsc#1228120

  
Cross-References:

  * CVE-2024-6655

  
CVSS scores:

  * CVE-2024-6655 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

  
Affected Products:

  * Basesystem Module 15-SP6
  * Desktop Applications Module 15-SP6
  * openSUSE Leap 15.6
  * SUSE Linux Enterprise Desktop 15 SP6
  * SUSE Linux Enterprise Real Time 15 SP6
  * SUSE Linux Enterprise Server 15 SP6
  * SUSE Linux Enterprise Server for SAP Applications 15 SP6

  
  
An update that solves one vulnerability can now be installed.

## Description:

This update for gtk2 fixes the following issues:

  * CVE-2024-6655: Fixed library injection from current working directory
    (bsc#1228120)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * Basesystem Module 15-SP6  
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2024-2634=1

  * Desktop Applications Module 15-SP6  
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP6-2024-2634=1

  * openSUSE Leap 15.6  
    zypper in -t patch SUSE-2024-2634=1 openSUSE-SLE-15.6-2024-2634=1

## Package List:

  * Basesystem Module 15-SP6 (aarch64 ppc64le s390x x86_64)
    * libgtk-2_0-0-2.24.33-150600.11.3.1
    * gtk2-tools-debuginfo-2.24.33-150600.11.3.1
    * typelib-1_0-Gtk-2_0-2.24.33-150600.11.3.1
    * gtk2-debugsource-2.24.33-150600.11.3.1
    * gtk2-devel-2.24.33-150600.11.3.1
    * gtk2-tools-2.24.33-150600.11.3.1
    * libgtk-2_0-0-debuginfo-2.24.33-150600.11.3.1
    * gtk2-devel-debuginfo-2.24.33-150600.11.3.1
  * Basesystem Module 15-SP6 (noarch)
    * gtk2-lang-2.24.33-150600.11.3.1
  * Desktop Applications Module 15-SP6 (noarch)
    * gtk2-data-2.24.33-150600.11.3.1
  * Desktop Applications Module 15-SP6 (x86_64)
    * gtk2-tools-32bit-debuginfo-2.24.33-150600.11.3.1
    * gtk2-tools-32bit-2.24.33-150600.11.3.1
    * libgtk-2_0-0-32bit-debuginfo-2.24.33-150600.11.3.1
    * gtk2-debugsource-2.24.33-150600.11.3.1
    * libgtk-2_0-0-32bit-2.24.33-150600.11.3.1
  * openSUSE Leap 15.6 (noarch)
    * gtk2-data-2.24.33-150600.11.3.1
    * gtk2-lang-2.24.33-150600.11.3.1
    * gtk2-branding-upstream-2.24.33-150600.11.3.1
  * openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64 i586)
    * gtk2-immodule-inuktitut-debuginfo-2.24.33-150600.11.3.1
    * typelib-1_0-Gtk-2_0-2.24.33-150600.11.3.1
    * gtk2-immodule-xim-debuginfo-2.24.33-150600.11.3.1
    * gtk2-immodule-amharic-debuginfo-2.24.33-150600.11.3.1
    * libgtk-2_0-0-debuginfo-2.24.33-150600.11.3.1
    * gtk2-immodule-tigrigna-debuginfo-2.24.33-150600.11.3.1
    * gtk2-tools-debuginfo-2.24.33-150600.11.3.1
    * gtk2-tools-2.24.33-150600.11.3.1
    * gtk2-immodule-multipress-debuginfo-2.24.33-150600.11.3.1
    * gtk2-immodule-thai-2.24.33-150600.11.3.1
    * gtk2-devel-debuginfo-2.24.33-150600.11.3.1
    * gtk2-immodule-vietnamese-2.24.33-150600.11.3.1
    * libgtk-2_0-0-2.24.33-150600.11.3.1
    * gtk2-debugsource-2.24.33-150600.11.3.1
    * gtk2-immodule-thai-debuginfo-2.24.33-150600.11.3.1
    * gtk2-immodule-tigrigna-2.24.33-150600.11.3.1
    * gtk2-immodule-amharic-2.24.33-150600.11.3.1
    * gtk2-immodule-multipress-2.24.33-150600.11.3.1
    * gtk2-immodule-vietnamese-debuginfo-2.24.33-150600.11.3.1
    * gtk2-devel-2.24.33-150600.11.3.1
    * gtk2-immodule-xim-2.24.33-150600.11.3.1
    * gtk2-immodule-inuktitut-2.24.33-150600.11.3.1
  * openSUSE Leap 15.6 (x86_64)
    * gtk2-immodule-inuktitut-32bit-debuginfo-2.24.33-150600.11.3.1
    * gtk2-immodule-xim-32bit-debuginfo-2.24.33-150600.11.3.1
    * gtk2-immodule-inuktitut-32bit-2.24.33-150600.11.3.1
    * gtk2-immodule-amharic-32bit-debuginfo-2.24.33-150600.11.3.1
    * gtk2-immodule-multipress-32bit-debuginfo-2.24.33-150600.11.3.1
    * gtk2-immodule-thai-32bit-2.24.33-150600.11.3.1
    * gtk2-tools-32bit-2.24.33-150600.11.3.1
    * gtk2-devel-32bit-2.24.33-150600.11.3.1
    * gtk2-immodule-multipress-32bit-2.24.33-150600.11.3.1
    * gtk2-immodule-xim-32bit-2.24.33-150600.11.3.1
    * gtk2-tools-32bit-debuginfo-2.24.33-150600.11.3.1
    * gtk2-devel-32bit-debuginfo-2.24.33-150600.11.3.1
    * gtk2-immodule-vietnamese-32bit-2.24.33-150600.11.3.1
    * libgtk-2_0-0-32bit-debuginfo-2.24.33-150600.11.3.1
    * gtk2-immodule-vietnamese-32bit-debuginfo-2.24.33-150600.11.3.1
    * gtk2-immodule-tigrigna-32bit-debuginfo-2.24.33-150600.11.3.1
    * libgtk-2_0-0-32bit-2.24.33-150600.11.3.1
    * gtk2-immodule-thai-32bit-debuginfo-2.24.33-150600.11.3.1
    * gtk2-immodule-amharic-32bit-2.24.33-150600.11.3.1
    * gtk2-immodule-tigrigna-32bit-2.24.33-150600.11.3.1
  * openSUSE Leap 15.6 (aarch64_ilp32)
    * gtk2-immodule-tigrigna-64bit-debuginfo-2.24.33-150600.11.3.1
    * gtk2-immodule-xim-64bit-debuginfo-2.24.33-150600.11.3.1
    * libgtk-2_0-0-64bit-2.24.33-150600.11.3.1
    * gtk2-immodule-thai-64bit-2.24.33-150600.11.3.1
    * gtk2-tools-64bit-2.24.33-150600.11.3.1
    * gtk2-immodule-inuktitut-64bit-debuginfo-2.24.33-150600.11.3.1
    * gtk2-immodule-amharic-64bit-debuginfo-2.24.33-150600.11.3.1
    * gtk2-immodule-amharic-64bit-2.24.33-150600.11.3.1
    * gtk2-immodule-multipress-64bit-2.24.33-150600.11.3.1
    * gtk2-immodule-xim-64bit-2.24.33-150600.11.3.1
    * gtk2-tools-64bit-debuginfo-2.24.33-150600.11.3.1
    * gtk2-devel-64bit-debuginfo-2.24.33-150600.11.3.1
    * gtk2-devel-64bit-2.24.33-150600.11.3.1
    * gtk2-immodule-multipress-64bit-debuginfo-2.24.33-150600.11.3.1
    * gtk2-immodule-inuktitut-64bit-2.24.33-150600.11.3.1
    * gtk2-immodule-vietnamese-64bit-2.24.33-150600.11.3.1
    * libgtk-2_0-0-64bit-debuginfo-2.24.33-150600.11.3.1
    * gtk2-immodule-thai-64bit-debuginfo-2.24.33-150600.11.3.1
    * gtk2-immodule-tigrigna-64bit-2.24.33-150600.11.3.1
    * gtk2-immodule-vietnamese-64bit-debuginfo-2.24.33-150600.11.3.1

## References:

  * https://www.suse.com/security/cve/CVE-2024-6655.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1228120

SUSE: 2024:2634-1 important: gtk2 Security Advisory Updates

July 30, 2024
* bsc#1228120 Cross-References: * CVE-2024-6655

Summary

## This update for gtk2 fixes the following issues: * CVE-2024-6655: Fixed library injection from current working directory (bsc#1228120) ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * Basesystem Module 15-SP6 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2024-2634=1 * Desktop Applications Module 15-SP6 zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP6-2024-2634=1 * openSUSE Leap 15.6 zypper in -t patch SUSE-2024-2634=1 openSUSE-SLE-15.6-2024-2634=1 ## Package List: * Basesystem Module 15-SP6 (aarch64 ppc64le s390x x86_64) * libgtk-2_0-0-2.24.33-150600.11.3.1 * gtk2-tools-debuginfo-2.24.33-150600.11.3.1 * typelib-1_0-Gtk-2_0-2.24.33-150600.11.3.1 * gtk2-debugsource-2.24.33-150600.11.3.1 * gtk2-devel-2.24.33-150600.11.3.1 * gtk2-tools-2.24.33-150600.11.3.1 * libgtk-2_0-0-debuginfo-2.24.33-150600.11.3.1 * gtk2-devel-debuginfo-2.24.33-150600.11.3.1 * Basesystem Module 15-SP6 (noarch) * gtk2-lang-2.24.33-150600.11.3.1 * Desktop Applications Module 15-SP6 (noarch) * gtk2-data-2.24.33-150600.11.3.1 * Desktop Applications Module 15-SP6 (x86_64) * gtk2-tools-32bit-debuginfo-2.24.33-150600.11.3.1 * gtk2-tools-32bit-2.24.33-150600.11.3.1 * libgtk-2_0-0-32bit-debuginfo-2.24.33-150600.11.3.1 * gtk2-debugsource-2.24.33-150600.11.3.1 * libgtk-2_0-0-32bit-2.24.33-150600.11.3.1 * openSUSE Leap 15.6 (noarch) * gtk2-data-2.24.33-150600.11.3.1 * gtk2-lang-2.24.33-150600.11.3.1 * gtk2-branding-upstream-2.24.33-150600.11.3.1 * openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64 i586) * gtk2-immodule-inuktitut-debuginfo-2.24.33-150600.11.3.1 * typelib-1_0-Gtk-2_0-2.24.33-150600.11.3.1 * gtk2-immodule-xim-debuginfo-2.24.33-150600.11.3.1 * gtk2-immodule-amharic-debuginfo-2.24.33-150600.11.3.1 * libgtk-2_0-0-debuginfo-2.24.33-150600.11.3.1 * gtk2-immodule-tigrigna-debuginfo-2.24.33-150600.11.3.1 * gtk2-tools-debuginfo-2.24.33-150600.11.3.1 * gtk2-tools-2.24.33-150600.11.3.1 * gtk2-immodule-multipress-debuginfo-2.24.33-150600.11.3.1 * gtk2-immodule-thai-2.24.33-150600.11.3.1 * gtk2-devel-debuginfo-2.24.33-150600.11.3.1 * gtk2-immodule-vietnamese-2.24.33-150600.11.3.1 * libgtk-2_0-0-2.24.33-150600.11.3.1 * gtk2-debugsource-2.24.33-150600.11.3.1 * gtk2-immodule-thai-debuginfo-2.24.33-150600.11.3.1 * gtk2-immodule-tigrigna-2.24.33-150600.11.3.1 * gtk2-immodule-amharic-2.24.33-150600.11.3.1 * gtk2-immodule-multipress-2.24.33-150600.11.3.1 * gtk2-immodule-vietnamese-debuginfo-2.24.33-150600.11.3.1 * gtk2-devel-2.24.33-150600.11.3.1 * gtk2-immodule-xim-2.24.33-150600.11.3.1 * gtk2-immodule-inuktitut-2.24.33-150600.11.3.1 * openSUSE Leap 15.6 (x86_64) * gtk2-immodule-inuktitut-32bit-debuginfo-2.24.33-150600.11.3.1 * gtk2-immodule-xim-32bit-debuginfo-2.24.33-150600.11.3.1 * gtk2-immodule-inuktitut-32bit-2.24.33-150600.11.3.1 * gtk2-immodule-amharic-32bit-debuginfo-2.24.33-150600.11.3.1 * gtk2-immodule-multipress-32bit-debuginfo-2.24.33-150600.11.3.1 * gtk2-immodule-thai-32bit-2.24.33-150600.11.3.1 * gtk2-tools-32bit-2.24.33-150600.11.3.1 * gtk2-devel-32bit-2.24.33-150600.11.3.1 * gtk2-immodule-multipress-32bit-2.24.33-150600.11.3.1 * gtk2-immodule-xim-32bit-2.24.33-150600.11.3.1 * gtk2-tools-32bit-debuginfo-2.24.33-150600.11.3.1 * gtk2-devel-32bit-debuginfo-2.24.33-150600.11.3.1 * gtk2-immodule-vietnamese-32bit-2.24.33-150600.11.3.1 * libgtk-2_0-0-32bit-debuginfo-2.24.33-150600.11.3.1 * gtk2-immodule-vietnamese-32bit-debuginfo-2.24.33-150600.11.3.1 * gtk2-immodule-tigrigna-32bit-debuginfo-2.24.33-150600.11.3.1 * libgtk-2_0-0-32bit-2.24.33-150600.11.3.1 * gtk2-immodule-thai-32bit-debuginfo-2.24.33-150600.11.3.1 * gtk2-immodule-amharic-32bit-2.24.33-150600.11.3.1 * gtk2-immodule-tigrigna-32bit-2.24.33-150600.11.3.1 * openSUSE Leap 15.6 (aarch64_ilp32) * gtk2-immodule-tigrigna-64bit-debuginfo-2.24.33-150600.11.3.1 * gtk2-immodule-xim-64bit-debuginfo-2.24.33-150600.11.3.1 * libgtk-2_0-0-64bit-2.24.33-150600.11.3.1 * gtk2-immodule-thai-64bit-2.24.33-150600.11.3.1 * gtk2-tools-64bit-2.24.33-150600.11.3.1 * gtk2-immodule-inuktitut-64bit-debuginfo-2.24.33-150600.11.3.1 * gtk2-immodule-amharic-64bit-debuginfo-2.24.33-150600.11.3.1 * gtk2-immodule-amharic-64bit-2.24.33-150600.11.3.1 * gtk2-immodule-multipress-64bit-2.24.33-150600.11.3.1 * gtk2-immodule-xim-64bit-2.24.33-150600.11.3.1 * gtk2-tools-64bit-debuginfo-2.24.33-150600.11.3.1 * gtk2-devel-64bit-debuginfo-2.24.33-150600.11.3.1 * gtk2-devel-64bit-2.24.33-150600.11.3.1 * gtk2-immodule-multipress-64bit-debuginfo-2.24.33-150600.11.3.1 * gtk2-immodule-inuktitut-64bit-2.24.33-150600.11.3.1 * gtk2-immodule-vietnamese-64bit-2.24.33-150600.11.3.1 * libgtk-2_0-0-64bit-debuginfo-2.24.33-150600.11.3.1 * gtk2-immodule-thai-64bit-debuginfo-2.24.33-150600.11.3.1 * gtk2-immodule-tigrigna-64bit-2.24.33-150600.11.3.1 * gtk2-immodule-vietnamese-64bit-debuginfo-2.24.33-150600.11.3.1

References

* bsc#1228120

Cross-

* CVE-2024-6655

CVSS scores:

* CVE-2024-6655 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

Affected Products:

* Basesystem Module 15-SP6

* Desktop Applications Module 15-SP6

* openSUSE Leap 15.6

* SUSE Linux Enterprise Desktop 15 SP6

* SUSE Linux Enterprise Real Time 15 SP6

* SUSE Linux Enterprise Server 15 SP6

* SUSE Linux Enterprise Server for SAP Applications 15 SP6

An update that solves one vulnerability can now be installed.

##

* https://www.suse.com/security/cve/CVE-2024-6655.html

* https://bugzilla.suse.com/show_bug.cgi?id=1228120

Severity
Announcement ID: SUSE-SU-2024:2634-1
Rating: important

Related News