SUSE SLED15 / SLES15 / openSUSE 15 Security Update : glib2 (SUSE-SU-2024:1950-1)

low Nessus Plugin ID 200229

Language:

Synopsis

The remote SUSE host is missing a security update.

Description

The remote SUSE Linux SLED15 / SLED_SAP15 / SLES15 / SLES_SAP15 / openSUSE 15 host has packages installed that are affected by a vulnerability as referenced in the SUSE-SU-2024:1950-1 advisory.

Update to version 2.78.6:

+ Fix a regression with IBus caused by the fix for CVE-2024-34397

Changes in version 2.78.5:

+ Fix CVE-2024-34397: GDBus signal subscriptions for well-known names are vulnerable to unicast spoofing. (bsc#1224044) + Bugs fixed:
- gvfs-udisks2-volume-monitor SIGSEGV in g_content_type_guess_for_tree() due to filename with bad encoding
- gcontenttype: Make filename valid utf-8 string before processing.
- gdbusconnection: Don't deliver signals if the sender doesn't match.

Changes in version 2.78.4:

+ Bugs fixed:
- Fix generated RST anchors for methods, signals and properties.
- docs/reference: depend on a native gtk-doc.
- gobject_gdb.py: Do not break bt on optimized build.
- gregex: clean up usage of _GRegex.jit_status.

Tenable has extracted the preceding description block directly from the SUSE security advisory.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://bugzilla.suse.com/1224044

https://lists.suse.com/pipermail/sle-updates/2024-June/035492.html

https://www.suse.com/security/cve/CVE-2024-34397

Plugin Details

Severity: Low

ID: 200229

File Name: suse_SU-2024-1950-1.nasl

Version: 1.1

Type: local

Agent: unix

Published: 6/8/2024

Updated: 6/8/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 2.4

CVSS v2

Risk Factor: Low

Base Score: 1.7

Temporal Score: 1.3

Vector: CVSS2#AV:L/AC:L/Au:S/C:N/I:P/A:N

CVSS Score Source: CVE-2024-34397

CVSS v3

Risk Factor: Low

Base Score: 3.8

Temporal Score: 3.3

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:glib2-devel, p-cpe:/a:novell:suse_linux:libgmodule-2_0-0-32bit, p-cpe:/a:novell:suse_linux:libgio-2_0-0-32bit, p-cpe:/a:novell:suse_linux:glib2-lang, p-cpe:/a:novell:suse_linux:libglib-2_0-0-32bit, p-cpe:/a:novell:suse_linux:gio-branding-sle, p-cpe:/a:novell:suse_linux:glib2-tools, p-cpe:/a:novell:suse_linux:libgmodule-2_0-0, p-cpe:/a:novell:suse_linux:libgobject-2_0-0, cpe:/o:novell:suse_linux:15, p-cpe:/a:novell:suse_linux:libgio-2_0-0, p-cpe:/a:novell:suse_linux:libgthread-2_0-0, p-cpe:/a:novell:suse_linux:libglib-2_0-0, p-cpe:/a:novell:suse_linux:libgobject-2_0-0-32bit

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 6/7/2024

Vulnerability Publication Date: 5/7/2024

Reference Information

CVE: CVE-2024-34397

SuSE: SUSE-SU-2024:1950-1