Security update for gtk2

Announcement ID: SUSE-SU-2024:2611-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2024-6655 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP5
  • SUSE Linux Enterprise Workstation Extension 12 12-SP5

An update that solves one vulnerability can now be installed.

Description:

This update for gtk2 fixes the following issues:

  • CVE-2024-6655: Fixed library injection from current working directory (bsc#1228120)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2024-2611=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-2611=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-2611=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-2611=1
  • SUSE Linux Enterprise Workstation Extension 12 12-SP5
    zypper in -t patch SUSE-SLE-WE-12-SP5-2024-2611=1

Package List:

  • SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64)
    • gtk2-devel-2.24.31-9.9.1
    • typelib-1_0-Gtk-2_0-2.24.31-9.9.1
    • gtk2-devel-debuginfo-2.24.31-9.9.1
    • gtk2-debugsource-2.24.31-9.9.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (noarch)
    • gtk2-data-2.24.31-9.9.1
    • gtk2-lang-2.24.31-9.9.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • libgtk-2_0-0-debuginfo-2.24.31-9.9.1
    • libgtk-2_0-0-2.24.31-9.9.1
    • gtk2-tools-debuginfo-2.24.31-9.9.1
    • gtk2-tools-2.24.31-9.9.1
    • gtk2-debugsource-2.24.31-9.9.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64)
    • libgtk-2_0-0-32bit-2.24.31-9.9.1
    • libgtk-2_0-0-debuginfo-32bit-2.24.31-9.9.1
    • gtk2-tools-debuginfo-32bit-2.24.31-9.9.1
    • gtk2-tools-32bit-2.24.31-9.9.1
  • SUSE Linux Enterprise Server 12 SP5 (noarch)
    • gtk2-data-2.24.31-9.9.1
    • gtk2-lang-2.24.31-9.9.1
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • libgtk-2_0-0-debuginfo-2.24.31-9.9.1
    • libgtk-2_0-0-2.24.31-9.9.1
    • gtk2-tools-debuginfo-2.24.31-9.9.1
    • gtk2-tools-2.24.31-9.9.1
    • gtk2-debugsource-2.24.31-9.9.1
  • SUSE Linux Enterprise Server 12 SP5 (s390x x86_64)
    • libgtk-2_0-0-32bit-2.24.31-9.9.1
    • libgtk-2_0-0-debuginfo-32bit-2.24.31-9.9.1
    • gtk2-tools-debuginfo-32bit-2.24.31-9.9.1
    • gtk2-tools-32bit-2.24.31-9.9.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (noarch)
    • gtk2-data-2.24.31-9.9.1
    • gtk2-lang-2.24.31-9.9.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • libgtk-2_0-0-debuginfo-2.24.31-9.9.1
    • libgtk-2_0-0-2.24.31-9.9.1
    • gtk2-tools-debuginfo-2.24.31-9.9.1
    • gtk2-tools-2.24.31-9.9.1
    • gtk2-debugsource-2.24.31-9.9.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64)
    • libgtk-2_0-0-32bit-2.24.31-9.9.1
    • libgtk-2_0-0-debuginfo-32bit-2.24.31-9.9.1
    • gtk2-tools-debuginfo-32bit-2.24.31-9.9.1
    • gtk2-tools-32bit-2.24.31-9.9.1
  • SUSE Linux Enterprise Workstation Extension 12 12-SP5 (x86_64)
    • typelib-1_0-Gtk-2_0-2.24.31-9.9.1
    • gtk2-debugsource-2.24.31-9.9.1

References: