<div class="container">
<h1>Security update for glib2</h1>
<table class="table table-striped table-bordered">
<tbody>
<tr>
<th>Announcement ID:</th>
<td>SUSE-SU-2024:1950-1</td>
</tr>
<tr>
<th>Rating:</th>
<td>moderate</td>
</tr>
<tr>
<th>References:</th>
<td>
<ul>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1224044">bsc#1224044</a>
</li>
</ul>
</td>
</tr>
<tr>
<th>
Cross-References:
</th>
<td>
<ul>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-34397.html">CVE-2024-34397</a>
</li>
</ul>
</td>
</tr>
<tr>
<th>CVSS scores:</th>
<td>
<ul class="list-group">
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-34397</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">3.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:N</span>
</li>
</ul>
</td>
</tr>
<tr>
<th>Affected Products:</th>
<td>
<ul class="list-group">
<li class="list-group-item">Basesystem Module 15-SP6</li>
<li class="list-group-item">openSUSE Leap 15.6</li>
<li class="list-group-item">SUSE Linux Enterprise Desktop 15 SP6</li>
<li class="list-group-item">SUSE Linux Enterprise Real Time 15 SP6</li>
<li class="list-group-item">SUSE Linux Enterprise Server 15 SP6</li>
<li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 15 SP6</li>
</ul>
</td>
</tr>
</tbody>
</table>
<p>An update that solves one vulnerability can now be installed.</p>
<h2>Description:</h2>
<p>This update for glib2 fixes the following issues:</p>
<p>Update to version 2.78.6:</p>
<ul>
<li>Fix a regression with IBus caused by the fix for CVE-2024-34397</li>
</ul>
<p>Changes in version 2.78.5:</p>
<ul>
<li>Fix CVE-2024-34397: GDBus signal subscriptions for well-known
names are vulnerable to unicast spoofing. (bsc#1224044)</li>
<li>Bugs fixed:</li>
<li>gvfs-udisks2-volume-monitor SIGSEGV in
g_content_type_guess_for_tree() due to filename with bad
encoding</li>
<li>gcontenttype: Make filename valid utf-8 string before processing.</li>
<li>gdbusconnection: Don't deliver signals if the sender doesn't match.</li>
</ul>
<p>Changes in version 2.78.4:</p>
<ul>
<li>Bugs fixed:</li>
<li>Fix generated RST anchors for methods, signals and properties.</li>
<li>docs/reference: depend on a native gtk-doc.</li>
<li>gobject_gdb.py: Do not break bt on optimized build.</li>
<li>gregex: clean up usage of _GRegex.jit_status.</li>
</ul>
<h2>Patch Instructions:</h2>
<p>
To install this SUSE update use the SUSE recommended
installation methods like YaST online_update or "zypper patch".<br/>
Alternatively you can run the command listed for your product:
</p>
<ul class="list-group">
<li class="list-group-item">
openSUSE Leap 15.6
<br/>
<code>zypper in -t patch SUSE-2024-1950=1 openSUSE-SLE-15.6-2024-1950=1</code>
</li>
<li class="list-group-item">
Basesystem Module 15-SP6
<br/>
<code>zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2024-1950=1</code>
</li>
</ul>
<h2>Package List:</h2>
<ul>
<li>
openSUSE Leap 15.6 (noarch)
<ul>
<li>gio-branding-upstream-2.78.6-150600.4.3.1</li>
<li>gio-branding-SLE-15-150600.35.2.1</li>
<li>glib2-lang-2.78.6-150600.4.3.1</li>
</ul>
</li>
<li>
openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64 i586)
<ul>
<li>glib2-devel-debuginfo-2.78.6-150600.4.3.1</li>
<li>glib2-tools-2.78.6-150600.4.3.1</li>
<li>libgobject-2_0-0-debuginfo-2.78.6-150600.4.3.1</li>
<li>libgthread-2_0-0-debuginfo-2.78.6-150600.4.3.1</li>
<li>libgio-2_0-0-2.78.6-150600.4.3.1</li>
<li>libgmodule-2_0-0-2.78.6-150600.4.3.1</li>
<li>libglib-2_0-0-debuginfo-2.78.6-150600.4.3.1</li>
<li>libgobject-2_0-0-2.78.6-150600.4.3.1</li>
<li>glib2-tests-devel-debuginfo-2.78.6-150600.4.3.1</li>
<li>glib2-devel-2.78.6-150600.4.3.1</li>
<li>libglib-2_0-0-2.78.6-150600.4.3.1</li>
<li>libgthread-2_0-0-2.78.6-150600.4.3.1</li>
<li>glib2-tests-devel-2.78.6-150600.4.3.1</li>
<li>glib2-debugsource-2.78.6-150600.4.3.1</li>
<li>libgio-2_0-0-debuginfo-2.78.6-150600.4.3.1</li>
<li>glib2-tools-debuginfo-2.78.6-150600.4.3.1</li>
<li>libgmodule-2_0-0-debuginfo-2.78.6-150600.4.3.1</li>
<li>glib2-devel-static-2.78.6-150600.4.3.1</li>
<li>glib2-doc-2.78.6-150600.4.3.1</li>
</ul>
</li>
<li>
openSUSE Leap 15.6 (x86_64)
<ul>
<li>glib2-devel-32bit-2.78.6-150600.4.3.1</li>
<li>libgio-2_0-0-32bit-2.78.6-150600.4.3.1</li>
<li>libgthread-2_0-0-32bit-2.78.6-150600.4.3.1</li>
<li>libgobject-2_0-0-32bit-2.78.6-150600.4.3.1</li>
<li>libgio-2_0-0-32bit-debuginfo-2.78.6-150600.4.3.1</li>
<li>libgobject-2_0-0-32bit-debuginfo-2.78.6-150600.4.3.1</li>
<li>glib2-devel-32bit-debuginfo-2.78.6-150600.4.3.1</li>
<li>glib2-tools-32bit-2.78.6-150600.4.3.1</li>
<li>glib2-tools-32bit-debuginfo-2.78.6-150600.4.3.1</li>
<li>libgmodule-2_0-0-32bit-2.78.6-150600.4.3.1</li>
<li>libglib-2_0-0-32bit-2.78.6-150600.4.3.1</li>
<li>libgthread-2_0-0-32bit-debuginfo-2.78.6-150600.4.3.1</li>
<li>libglib-2_0-0-32bit-debuginfo-2.78.6-150600.4.3.1</li>
<li>libgmodule-2_0-0-32bit-debuginfo-2.78.6-150600.4.3.1</li>
</ul>
</li>
<li>
openSUSE Leap 15.6 (aarch64_ilp32)
<ul>
<li>glib2-devel-64bit-2.78.6-150600.4.3.1</li>
<li>libgmodule-2_0-0-64bit-debuginfo-2.78.6-150600.4.3.1</li>
<li>libglib-2_0-0-64bit-2.78.6-150600.4.3.1</li>
<li>glib2-devel-64bit-debuginfo-2.78.6-150600.4.3.1</li>
<li>libgio-2_0-0-64bit-2.78.6-150600.4.3.1</li>
<li>libgthread-2_0-0-64bit-debuginfo-2.78.6-150600.4.3.1</li>
<li>libglib-2_0-0-64bit-debuginfo-2.78.6-150600.4.3.1</li>
<li>libgio-2_0-0-64bit-debuginfo-2.78.6-150600.4.3.1</li>
<li>libgthread-2_0-0-64bit-2.78.6-150600.4.3.1</li>
<li>glib2-tools-64bit-debuginfo-2.78.6-150600.4.3.1</li>
<li>libgobject-2_0-0-64bit-2.78.6-150600.4.3.1</li>
<li>libgobject-2_0-0-64bit-debuginfo-2.78.6-150600.4.3.1</li>
<li>glib2-tools-64bit-2.78.6-150600.4.3.1</li>
<li>libgmodule-2_0-0-64bit-2.78.6-150600.4.3.1</li>
</ul>
</li>
<li>
Basesystem Module 15-SP6 (noarch)
<ul>
<li>gio-branding-SLE-15-150600.35.2.1</li>
<li>glib2-lang-2.78.6-150600.4.3.1</li>
</ul>
</li>
<li>
Basesystem Module 15-SP6 (aarch64 ppc64le s390x x86_64)
<ul>
<li>glib2-devel-debuginfo-2.78.6-150600.4.3.1</li>
<li>glib2-tools-2.78.6-150600.4.3.1</li>
<li>libgobject-2_0-0-debuginfo-2.78.6-150600.4.3.1</li>
<li>libgthread-2_0-0-debuginfo-2.78.6-150600.4.3.1</li>
<li>libgio-2_0-0-2.78.6-150600.4.3.1</li>
<li>libgmodule-2_0-0-2.78.6-150600.4.3.1</li>
<li>libglib-2_0-0-debuginfo-2.78.6-150600.4.3.1</li>
<li>libgobject-2_0-0-2.78.6-150600.4.3.1</li>
<li>libglib-2_0-0-2.78.6-150600.4.3.1</li>
<li>glib2-devel-2.78.6-150600.4.3.1</li>
<li>libgthread-2_0-0-2.78.6-150600.4.3.1</li>
<li>glib2-debugsource-2.78.6-150600.4.3.1</li>
<li>libgio-2_0-0-debuginfo-2.78.6-150600.4.3.1</li>
<li>glib2-tools-debuginfo-2.78.6-150600.4.3.1</li>
<li>libgmodule-2_0-0-debuginfo-2.78.6-150600.4.3.1</li>
</ul>
</li>
<li>
Basesystem Module 15-SP6 (x86_64)
<ul>
<li>libgio-2_0-0-32bit-2.78.6-150600.4.3.1</li>
<li>libgobject-2_0-0-32bit-2.78.6-150600.4.3.1</li>
<li>libgio-2_0-0-32bit-debuginfo-2.78.6-150600.4.3.1</li>
<li>libgobject-2_0-0-32bit-debuginfo-2.78.6-150600.4.3.1</li>
<li>libgmodule-2_0-0-32bit-2.78.6-150600.4.3.1</li>
<li>libglib-2_0-0-32bit-2.78.6-150600.4.3.1</li>
<li>libglib-2_0-0-32bit-debuginfo-2.78.6-150600.4.3.1</li>
<li>libgmodule-2_0-0-32bit-debuginfo-2.78.6-150600.4.3.1</li>
</ul>
</li>
</ul>
<h2>References:</h2>
<ul>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-34397.html">https://www.suse.com/security/cve/CVE-2024-34397.html</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1224044">https://bugzilla.suse.com/show_bug.cgi?id=1224044</a>
</li>
</ul>
</div>