[ALSA-2024:6464] Moderate: glib2 security update
Type:
security
Severity:
moderate
Release date:
2024-09-10
Description:
GLib provides the core application building blocks for libraries and applications written in C. It provides the core object system used in GNOME, the main loop implementation, and a large set of utility functions for strings and common data structures. Security Fix(es): * glib2: Signal subscription vulnerabilities (CVE-2024-34397) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 glib2-static-2.68.4-14.el9_4.1.aarch64.rpm 14e1a5824bfd15ee31b00e1ff1664609ac4a05b2acdd7670f6021ad587e6a5ca
aarch64 glib2-tests-2.68.4-14.el9_4.1.aarch64.rpm 3e400b2b23d0060c8ceb5fd24451bbb35c941ffa2f256fcdafcbf06d79963454
aarch64 glib2-devel-2.68.4-14.el9_4.1.aarch64.rpm 51eafde5a3122a3f530b6fa815866dc6dfeedb1d11dc7256be5bad719c8f300d
aarch64 glib2-2.68.4-14.el9_4.1.aarch64.rpm 9bde32db5f34e510972d67825636c55eab3028440515b198f6ec853c8702b44c
i686 glib2-static-2.68.4-14.el9_4.1.i686.rpm 054d3f07bde25609c06c42265cd8c93d7bd3467ef93322e0f0f38bcfe068a914
i686 glib2-devel-2.68.4-14.el9_4.1.i686.rpm d0d9374bfa5d4d611effa7f6c491c386fe1f9dca925c1b45084e9e0246c03a47
i686 glib2-2.68.4-14.el9_4.1.i686.rpm e651d60f1906415554e34e21ce414b7eea9f8bd0316ca8a320a6d9da98b2a44d
noarch glib2-doc-2.68.4-14.el9_4.1.noarch.rpm 6f5dc26757eaf41ad7827166a1f9d8d08025b1145beab9ac66b523b2b90f55f1
ppc64le glib2-static-2.68.4-14.el9_4.1.ppc64le.rpm 6591fb5629927f9c6000c9259488bbe5d02a9aff1ec067d3d91b2e59d2464d7c
ppc64le glib2-tests-2.68.4-14.el9_4.1.ppc64le.rpm 71b413259774c5ff1b353d10d76d53397bb1bb1729c99362b0dc97e3605f9a76
ppc64le glib2-devel-2.68.4-14.el9_4.1.ppc64le.rpm b6c7f9d838db459d3eb9e80db1aa09e218c7b94c049e7699cd4e9e99e790235e
ppc64le glib2-2.68.4-14.el9_4.1.ppc64le.rpm bdc26fdf8a8e52ba07a7468ae53259ef0a91b6a6c7fd302f07c54e44754b22f4
s390x glib2-static-2.68.4-14.el9_4.1.s390x.rpm 206170d6dd9dcb4eb5f152da4c42a8a12a20c5ce9e7a6353f4645a2529bc3c24
s390x glib2-2.68.4-14.el9_4.1.s390x.rpm 629ad99d953076f4362b7d40197f133d31600df6c49b0af1c40296e91071bcf1
s390x glib2-tests-2.68.4-14.el9_4.1.s390x.rpm 7a9a814e1720e3674dddb25e1d1e592798c6263bb2b4a7eb6a389b74380d8030
s390x glib2-devel-2.68.4-14.el9_4.1.s390x.rpm 963bea2782464473e09792fe5855a86bada303c4f865eeae963f99f743462735
x86_64 glib2-2.68.4-14.el9_4.1.x86_64.rpm 2309263c8fb1e3b732eb643bd243cbd7bbe73ed6a58851e8661f19ef41ba7128
x86_64 glib2-static-2.68.4-14.el9_4.1.x86_64.rpm 94b4efa61cdb9a279497502f7cb9acfe4703afd83a9beafeab94ed99a0faabde
x86_64 glib2-devel-2.68.4-14.el9_4.1.x86_64.rpm f634d5f62689c108fb80fa6cfaf6475c385062ae8805aaf5ff78e72024deffc2
x86_64 glib2-tests-2.68.4-14.el9_4.1.x86_64.rpm faed24c4f88af32f6d4e3d4f75003d422ebcb2f1f6d81e2995d77f4e89e8d93b
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.