Login
Newsletter
Werbung

Sicherheit: Fehlerhafte Zugriffsrechte in glib2
Aktuelle Meldungen Distributionen
Name: Fehlerhafte Zugriffsrechte in glib2
ID: SUSE-SU-2019:1830-1
Distribution: SUSE
Plattformen: SUSE OpenStack Cloud 7, SUSE Linux Enterprise Server for SAP 12-SP2, SUSE Enterprise Storage 4, SUSE Linux Enterprise Server 12-SP2-LTSS, SUSE CaaS Platform 3.0, SUSE OpenStack Cloud 8, SUSE Enterprise Storage 5, SUSE Linux Enterprise Server for SAP 12-SP3, SUSE Linux Enterprise Server 12-SP2-BCL, SUSE Linux Enterprise Desktop 12-SP4, SUSE Linux Enterprise Server 12-SP4, SUSE Linux Enterprise Software Development Kit 12-SP4, SUSE Linux Enterprise Workstation Extension 12-SP4, SUSE Linux Enterprise Desktop 12-SP5, SUSE Linux Enterprise Server 12-SP3-LTSS, SUSE Linux Enterprise Server 12-SP5, SUSE Linux Enterprise Software Development Kit 12-SP5, SUSE Linux Enterprise Workstation Extension 12-SP5
Datum: Fr, 12. Juli 2019, 21:28
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13012
Applikationen: GLib

Originalnachricht


SUSE Security Update: Security update for glib2
______________________________________________________________________________

Announcement ID: SUSE-SU-2019:1830-1
Rating: important
References: #1139959 #1140122
Cross-References: CVE-2019-13012
Affected Products:
SUSE OpenStack Cloud 8
SUSE OpenStack Cloud 7
SUSE Linux Enterprise Workstation Extension 12-SP5
SUSE Linux Enterprise Workstation Extension 12-SP4
SUSE Linux Enterprise Software Development Kit 12-SP5
SUSE Linux Enterprise Software Development Kit 12-SP4
SUSE Linux Enterprise Server for SAP 12-SP3
SUSE Linux Enterprise Server for SAP 12-SP2
SUSE Linux Enterprise Server 12-SP5
SUSE Linux Enterprise Server 12-SP4
SUSE Linux Enterprise Server 12-SP3-LTSS
SUSE Linux Enterprise Server 12-SP2-LTSS
SUSE Linux Enterprise Server 12-SP2-BCL
SUSE Linux Enterprise Desktop 12-SP5
SUSE Linux Enterprise Desktop 12-SP4
SUSE Enterprise Storage 5
SUSE Enterprise Storage 4
SUSE CaaS Platform 3.0
______________________________________________________________________________

An update that solves one vulnerability and has one errata
is now available.

Description:

This update for glib2 fixes the following issues:

Security issue fixed:

- CVE-2019-13012: Fixed improper restriction of file permissions when
creating directories (bsc#1139959).

Non-security issue fixed:

- Added explicit requires between libglib2 and libgio2 (bsc#1140122).


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE OpenStack Cloud 8:

zypper in -t patch SUSE-OpenStack-Cloud-8-2019-1830=1

- SUSE OpenStack Cloud 7:

zypper in -t patch SUSE-OpenStack-Cloud-7-2019-1830=1

- SUSE Linux Enterprise Workstation Extension 12-SP5:

zypper in -t patch SUSE-SLE-WE-12-SP5-2019-1830=1

- SUSE Linux Enterprise Workstation Extension 12-SP4:

zypper in -t patch SUSE-SLE-WE-12-SP4-2019-1830=1

- SUSE Linux Enterprise Software Development Kit 12-SP5:

zypper in -t patch SUSE-SLE-SDK-12-SP5-2019-1830=1

- SUSE Linux Enterprise Software Development Kit 12-SP4:

zypper in -t patch SUSE-SLE-SDK-12-SP4-2019-1830=1

- SUSE Linux Enterprise Server for SAP 12-SP3:

zypper in -t patch SUSE-SLE-SAP-12-SP3-2019-1830=1

- SUSE Linux Enterprise Server for SAP 12-SP2:

zypper in -t patch SUSE-SLE-SAP-12-SP2-2019-1830=1

- SUSE Linux Enterprise Server 12-SP5:

zypper in -t patch SUSE-SLE-SERVER-12-SP5-2019-1830=1

- SUSE Linux Enterprise Server 12-SP4:

zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-1830=1

- SUSE Linux Enterprise Server 12-SP3-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-1830=1

- SUSE Linux Enterprise Server 12-SP2-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-SP2-2019-1830=1

- SUSE Linux Enterprise Server 12-SP2-BCL:

zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2019-1830=1

- SUSE Linux Enterprise Desktop 12-SP5:

zypper in -t patch SUSE-SLE-DESKTOP-12-SP5-2019-1830=1

- SUSE Linux Enterprise Desktop 12-SP4:

zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2019-1830=1

- SUSE Enterprise Storage 5:

zypper in -t patch SUSE-Storage-5-2019-1830=1

- SUSE Enterprise Storage 4:

zypper in -t patch SUSE-Storage-4-2019-1830=1

- SUSE CaaS Platform 3.0:

To install this update, use the SUSE CaaS Platform Velum dashboard.
It will inform you if it detects new updates and let you then trigger
updating of the complete cluster in a controlled way.



Package List:

- SUSE OpenStack Cloud 8 (noarch):

glib2-lang-2.48.2-12.15.1

- SUSE OpenStack Cloud 8 (x86_64):

glib2-debugsource-2.48.2-12.15.1
glib2-tools-2.48.2-12.15.1
glib2-tools-debuginfo-2.48.2-12.15.1
libgio-2_0-0-2.48.2-12.15.1
libgio-2_0-0-32bit-2.48.2-12.15.1
libgio-2_0-0-debuginfo-2.48.2-12.15.1
libgio-2_0-0-debuginfo-32bit-2.48.2-12.15.1
libglib-2_0-0-2.48.2-12.15.1
libglib-2_0-0-32bit-2.48.2-12.15.1
libglib-2_0-0-debuginfo-2.48.2-12.15.1
libglib-2_0-0-debuginfo-32bit-2.48.2-12.15.1
libgmodule-2_0-0-2.48.2-12.15.1
libgmodule-2_0-0-32bit-2.48.2-12.15.1
libgmodule-2_0-0-debuginfo-2.48.2-12.15.1
libgmodule-2_0-0-debuginfo-32bit-2.48.2-12.15.1
libgobject-2_0-0-2.48.2-12.15.1
libgobject-2_0-0-32bit-2.48.2-12.15.1
libgobject-2_0-0-debuginfo-2.48.2-12.15.1
libgobject-2_0-0-debuginfo-32bit-2.48.2-12.15.1
libgthread-2_0-0-2.48.2-12.15.1
libgthread-2_0-0-32bit-2.48.2-12.15.1
libgthread-2_0-0-debuginfo-2.48.2-12.15.1
libgthread-2_0-0-debuginfo-32bit-2.48.2-12.15.1

- SUSE OpenStack Cloud 7 (s390x x86_64):

glib2-debugsource-2.48.2-12.15.1
glib2-tools-2.48.2-12.15.1
glib2-tools-debuginfo-2.48.2-12.15.1
libgio-2_0-0-2.48.2-12.15.1
libgio-2_0-0-32bit-2.48.2-12.15.1
libgio-2_0-0-debuginfo-2.48.2-12.15.1
libgio-2_0-0-debuginfo-32bit-2.48.2-12.15.1
libglib-2_0-0-2.48.2-12.15.1
libglib-2_0-0-32bit-2.48.2-12.15.1
libglib-2_0-0-debuginfo-2.48.2-12.15.1
libglib-2_0-0-debuginfo-32bit-2.48.2-12.15.1
libgmodule-2_0-0-2.48.2-12.15.1
libgmodule-2_0-0-32bit-2.48.2-12.15.1
libgmodule-2_0-0-debuginfo-2.48.2-12.15.1
libgmodule-2_0-0-debuginfo-32bit-2.48.2-12.15.1
libgobject-2_0-0-2.48.2-12.15.1
libgobject-2_0-0-32bit-2.48.2-12.15.1
libgobject-2_0-0-debuginfo-2.48.2-12.15.1
libgobject-2_0-0-debuginfo-32bit-2.48.2-12.15.1
libgthread-2_0-0-2.48.2-12.15.1
libgthread-2_0-0-32bit-2.48.2-12.15.1
libgthread-2_0-0-debuginfo-2.48.2-12.15.1
libgthread-2_0-0-debuginfo-32bit-2.48.2-12.15.1

- SUSE OpenStack Cloud 7 (noarch):

glib2-lang-2.48.2-12.15.1

- SUSE Linux Enterprise Workstation Extension 12-SP5 (x86_64):

glib2-debugsource-2.48.2-12.15.1
libgio-fam-2.48.2-12.15.1
libgio-fam-debuginfo-2.48.2-12.15.1

- SUSE Linux Enterprise Workstation Extension 12-SP4 (x86_64):

glib2-debugsource-2.48.2-12.15.1
libgio-fam-2.48.2-12.15.1
libgio-fam-debuginfo-2.48.2-12.15.1

- SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le
s390x x86_64):

glib2-debugsource-2.48.2-12.15.1
glib2-devel-2.48.2-12.15.1
glib2-devel-debuginfo-2.48.2-12.15.1
glib2-devel-static-2.48.2-12.15.1
libgio-fam-2.48.2-12.15.1
libgio-fam-debuginfo-2.48.2-12.15.1

- SUSE Linux Enterprise Software Development Kit 12-SP4 (aarch64 ppc64le
s390x x86_64):

glib2-debugsource-2.48.2-12.15.1
glib2-devel-2.48.2-12.15.1
glib2-devel-debuginfo-2.48.2-12.15.1
glib2-devel-static-2.48.2-12.15.1
libgio-fam-2.48.2-12.15.1
libgio-fam-debuginfo-2.48.2-12.15.1

- SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):

glib2-debugsource-2.48.2-12.15.1
glib2-tools-2.48.2-12.15.1
glib2-tools-debuginfo-2.48.2-12.15.1
libgio-2_0-0-2.48.2-12.15.1
libgio-2_0-0-debuginfo-2.48.2-12.15.1
libglib-2_0-0-2.48.2-12.15.1
libglib-2_0-0-debuginfo-2.48.2-12.15.1
libgmodule-2_0-0-2.48.2-12.15.1
libgmodule-2_0-0-debuginfo-2.48.2-12.15.1
libgobject-2_0-0-2.48.2-12.15.1
libgobject-2_0-0-debuginfo-2.48.2-12.15.1
libgthread-2_0-0-2.48.2-12.15.1
libgthread-2_0-0-debuginfo-2.48.2-12.15.1

- SUSE Linux Enterprise Server for SAP 12-SP3 (x86_64):

libgio-2_0-0-32bit-2.48.2-12.15.1
libgio-2_0-0-debuginfo-32bit-2.48.2-12.15.1
libglib-2_0-0-32bit-2.48.2-12.15.1
libglib-2_0-0-debuginfo-32bit-2.48.2-12.15.1
libgmodule-2_0-0-32bit-2.48.2-12.15.1
libgmodule-2_0-0-debuginfo-32bit-2.48.2-12.15.1
libgobject-2_0-0-32bit-2.48.2-12.15.1
libgobject-2_0-0-debuginfo-32bit-2.48.2-12.15.1
libgthread-2_0-0-32bit-2.48.2-12.15.1
libgthread-2_0-0-debuginfo-32bit-2.48.2-12.15.1

- SUSE Linux Enterprise Server for SAP 12-SP3 (noarch):

glib2-lang-2.48.2-12.15.1

- SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):

glib2-debugsource-2.48.2-12.15.1
glib2-tools-2.48.2-12.15.1
glib2-tools-debuginfo-2.48.2-12.15.1
libgio-2_0-0-2.48.2-12.15.1
libgio-2_0-0-debuginfo-2.48.2-12.15.1
libglib-2_0-0-2.48.2-12.15.1
libglib-2_0-0-debuginfo-2.48.2-12.15.1
libgmodule-2_0-0-2.48.2-12.15.1
libgmodule-2_0-0-debuginfo-2.48.2-12.15.1
libgobject-2_0-0-2.48.2-12.15.1
libgobject-2_0-0-debuginfo-2.48.2-12.15.1
libgthread-2_0-0-2.48.2-12.15.1
libgthread-2_0-0-debuginfo-2.48.2-12.15.1

- SUSE Linux Enterprise Server for SAP 12-SP2 (x86_64):

libgio-2_0-0-32bit-2.48.2-12.15.1
libgio-2_0-0-debuginfo-32bit-2.48.2-12.15.1
libglib-2_0-0-32bit-2.48.2-12.15.1
libglib-2_0-0-debuginfo-32bit-2.48.2-12.15.1
libgmodule-2_0-0-32bit-2.48.2-12.15.1
libgmodule-2_0-0-debuginfo-32bit-2.48.2-12.15.1
libgobject-2_0-0-32bit-2.48.2-12.15.1
libgobject-2_0-0-debuginfo-32bit-2.48.2-12.15.1
libgthread-2_0-0-32bit-2.48.2-12.15.1
libgthread-2_0-0-debuginfo-32bit-2.48.2-12.15.1

- SUSE Linux Enterprise Server for SAP 12-SP2 (noarch):

glib2-lang-2.48.2-12.15.1

- SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):

glib2-debugsource-2.48.2-12.15.1
glib2-tools-2.48.2-12.15.1
glib2-tools-debuginfo-2.48.2-12.15.1
libgio-2_0-0-2.48.2-12.15.1
libgio-2_0-0-debuginfo-2.48.2-12.15.1
libglib-2_0-0-2.48.2-12.15.1
libglib-2_0-0-debuginfo-2.48.2-12.15.1
libgmodule-2_0-0-2.48.2-12.15.1
libgmodule-2_0-0-debuginfo-2.48.2-12.15.1
libgobject-2_0-0-2.48.2-12.15.1
libgobject-2_0-0-debuginfo-2.48.2-12.15.1
libgthread-2_0-0-2.48.2-12.15.1
libgthread-2_0-0-debuginfo-2.48.2-12.15.1

- SUSE Linux Enterprise Server 12-SP5 (s390x x86_64):

libgio-2_0-0-32bit-2.48.2-12.15.1
libgio-2_0-0-debuginfo-32bit-2.48.2-12.15.1
libglib-2_0-0-32bit-2.48.2-12.15.1
libglib-2_0-0-debuginfo-32bit-2.48.2-12.15.1
libgmodule-2_0-0-32bit-2.48.2-12.15.1
libgmodule-2_0-0-debuginfo-32bit-2.48.2-12.15.1
libgobject-2_0-0-32bit-2.48.2-12.15.1
libgobject-2_0-0-debuginfo-32bit-2.48.2-12.15.1
libgthread-2_0-0-32bit-2.48.2-12.15.1
libgthread-2_0-0-debuginfo-32bit-2.48.2-12.15.1

- SUSE Linux Enterprise Server 12-SP5 (noarch):

glib2-lang-2.48.2-12.15.1

- SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64):

glib2-debugsource-2.48.2-12.15.1
glib2-tools-2.48.2-12.15.1
glib2-tools-debuginfo-2.48.2-12.15.1
libgio-2_0-0-2.48.2-12.15.1
libgio-2_0-0-debuginfo-2.48.2-12.15.1
libglib-2_0-0-2.48.2-12.15.1
libglib-2_0-0-debuginfo-2.48.2-12.15.1
libgmodule-2_0-0-2.48.2-12.15.1
libgmodule-2_0-0-debuginfo-2.48.2-12.15.1
libgobject-2_0-0-2.48.2-12.15.1
libgobject-2_0-0-debuginfo-2.48.2-12.15.1
libgthread-2_0-0-2.48.2-12.15.1
libgthread-2_0-0-debuginfo-2.48.2-12.15.1

- SUSE Linux Enterprise Server 12-SP4 (s390x x86_64):

libgio-2_0-0-32bit-2.48.2-12.15.1
libgio-2_0-0-debuginfo-32bit-2.48.2-12.15.1
libglib-2_0-0-32bit-2.48.2-12.15.1
libglib-2_0-0-debuginfo-32bit-2.48.2-12.15.1
libgmodule-2_0-0-32bit-2.48.2-12.15.1
libgmodule-2_0-0-debuginfo-32bit-2.48.2-12.15.1
libgobject-2_0-0-32bit-2.48.2-12.15.1
libgobject-2_0-0-debuginfo-32bit-2.48.2-12.15.1
libgthread-2_0-0-32bit-2.48.2-12.15.1
libgthread-2_0-0-debuginfo-32bit-2.48.2-12.15.1

- SUSE Linux Enterprise Server 12-SP4 (noarch):

glib2-lang-2.48.2-12.15.1

- SUSE Linux Enterprise Server 12-SP3-LTSS (ppc64le s390x x86_64):

glib2-debugsource-2.48.2-12.15.1
glib2-tools-2.48.2-12.15.1
glib2-tools-debuginfo-2.48.2-12.15.1
libgio-2_0-0-2.48.2-12.15.1
libgio-2_0-0-debuginfo-2.48.2-12.15.1
libglib-2_0-0-2.48.2-12.15.1
libglib-2_0-0-debuginfo-2.48.2-12.15.1
libgmodule-2_0-0-2.48.2-12.15.1
libgmodule-2_0-0-debuginfo-2.48.2-12.15.1
libgobject-2_0-0-2.48.2-12.15.1
libgobject-2_0-0-debuginfo-2.48.2-12.15.1
libgthread-2_0-0-2.48.2-12.15.1
libgthread-2_0-0-debuginfo-2.48.2-12.15.1

- SUSE Linux Enterprise Server 12-SP3-LTSS (s390x x86_64):

libgio-2_0-0-32bit-2.48.2-12.15.1
libgio-2_0-0-debuginfo-32bit-2.48.2-12.15.1
libglib-2_0-0-32bit-2.48.2-12.15.1
libglib-2_0-0-debuginfo-32bit-2.48.2-12.15.1
libgmodule-2_0-0-32bit-2.48.2-12.15.1
libgmodule-2_0-0-debuginfo-32bit-2.48.2-12.15.1
libgobject-2_0-0-32bit-2.48.2-12.15.1
libgobject-2_0-0-debuginfo-32bit-2.48.2-12.15.1
libgthread-2_0-0-32bit-2.48.2-12.15.1
libgthread-2_0-0-debuginfo-32bit-2.48.2-12.15.1

- SUSE Linux Enterprise Server 12-SP3-LTSS (noarch):

glib2-lang-2.48.2-12.15.1

- SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):

glib2-debugsource-2.48.2-12.15.1
glib2-tools-2.48.2-12.15.1
glib2-tools-debuginfo-2.48.2-12.15.1
libgio-2_0-0-2.48.2-12.15.1
libgio-2_0-0-debuginfo-2.48.2-12.15.1
libglib-2_0-0-2.48.2-12.15.1
libglib-2_0-0-debuginfo-2.48.2-12.15.1
libgmodule-2_0-0-2.48.2-12.15.1
libgmodule-2_0-0-debuginfo-2.48.2-12.15.1
libgobject-2_0-0-2.48.2-12.15.1
libgobject-2_0-0-debuginfo-2.48.2-12.15.1
libgthread-2_0-0-2.48.2-12.15.1
libgthread-2_0-0-debuginfo-2.48.2-12.15.1

- SUSE Linux Enterprise Server 12-SP2-LTSS (s390x x86_64):

libgio-2_0-0-32bit-2.48.2-12.15.1
libgio-2_0-0-debuginfo-32bit-2.48.2-12.15.1
libglib-2_0-0-32bit-2.48.2-12.15.1
libglib-2_0-0-debuginfo-32bit-2.48.2-12.15.1
libgmodule-2_0-0-32bit-2.48.2-12.15.1
libgmodule-2_0-0-debuginfo-32bit-2.48.2-12.15.1
libgobject-2_0-0-32bit-2.48.2-12.15.1
libgobject-2_0-0-debuginfo-32bit-2.48.2-12.15.1
libgthread-2_0-0-32bit-2.48.2-12.15.1
libgthread-2_0-0-debuginfo-32bit-2.48.2-12.15.1

- SUSE Linux Enterprise Server 12-SP2-LTSS (noarch):

glib2-lang-2.48.2-12.15.1

- SUSE Linux Enterprise Server 12-SP2-BCL (noarch):

glib2-lang-2.48.2-12.15.1

- SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

glib2-debugsource-2.48.2-12.15.1
glib2-tools-2.48.2-12.15.1
glib2-tools-debuginfo-2.48.2-12.15.1
libgio-2_0-0-2.48.2-12.15.1
libgio-2_0-0-32bit-2.48.2-12.15.1
libgio-2_0-0-debuginfo-2.48.2-12.15.1
libgio-2_0-0-debuginfo-32bit-2.48.2-12.15.1
libglib-2_0-0-2.48.2-12.15.1
libglib-2_0-0-32bit-2.48.2-12.15.1
libglib-2_0-0-debuginfo-2.48.2-12.15.1
libglib-2_0-0-debuginfo-32bit-2.48.2-12.15.1
libgmodule-2_0-0-2.48.2-12.15.1
libgmodule-2_0-0-32bit-2.48.2-12.15.1
libgmodule-2_0-0-debuginfo-2.48.2-12.15.1
libgmodule-2_0-0-debuginfo-32bit-2.48.2-12.15.1
libgobject-2_0-0-2.48.2-12.15.1
libgobject-2_0-0-32bit-2.48.2-12.15.1
libgobject-2_0-0-debuginfo-2.48.2-12.15.1
libgobject-2_0-0-debuginfo-32bit-2.48.2-12.15.1
libgthread-2_0-0-2.48.2-12.15.1
libgthread-2_0-0-32bit-2.48.2-12.15.1
libgthread-2_0-0-debuginfo-2.48.2-12.15.1
libgthread-2_0-0-debuginfo-32bit-2.48.2-12.15.1

- SUSE Linux Enterprise Desktop 12-SP5 (x86_64):

glib2-debugsource-2.48.2-12.15.1
glib2-tools-2.48.2-12.15.1
glib2-tools-debuginfo-2.48.2-12.15.1
libgio-2_0-0-2.48.2-12.15.1
libgio-2_0-0-32bit-2.48.2-12.15.1
libgio-2_0-0-debuginfo-2.48.2-12.15.1
libgio-2_0-0-debuginfo-32bit-2.48.2-12.15.1
libgio-fam-2.48.2-12.15.1
libgio-fam-debuginfo-2.48.2-12.15.1
libglib-2_0-0-2.48.2-12.15.1
libglib-2_0-0-32bit-2.48.2-12.15.1
libglib-2_0-0-debuginfo-2.48.2-12.15.1
libglib-2_0-0-debuginfo-32bit-2.48.2-12.15.1
libgmodule-2_0-0-2.48.2-12.15.1
libgmodule-2_0-0-32bit-2.48.2-12.15.1
libgmodule-2_0-0-debuginfo-2.48.2-12.15.1
libgmodule-2_0-0-debuginfo-32bit-2.48.2-12.15.1
libgobject-2_0-0-2.48.2-12.15.1
libgobject-2_0-0-32bit-2.48.2-12.15.1
libgobject-2_0-0-debuginfo-2.48.2-12.15.1
libgobject-2_0-0-debuginfo-32bit-2.48.2-12.15.1
libgthread-2_0-0-2.48.2-12.15.1
libgthread-2_0-0-32bit-2.48.2-12.15.1
libgthread-2_0-0-debuginfo-2.48.2-12.15.1
libgthread-2_0-0-debuginfo-32bit-2.48.2-12.15.1

- SUSE Linux Enterprise Desktop 12-SP5 (noarch):

glib2-lang-2.48.2-12.15.1

- SUSE Linux Enterprise Desktop 12-SP4 (x86_64):

glib2-debugsource-2.48.2-12.15.1
glib2-tools-2.48.2-12.15.1
glib2-tools-debuginfo-2.48.2-12.15.1
libgio-2_0-0-2.48.2-12.15.1
libgio-2_0-0-32bit-2.48.2-12.15.1
libgio-2_0-0-debuginfo-2.48.2-12.15.1
libgio-2_0-0-debuginfo-32bit-2.48.2-12.15.1
libgio-fam-2.48.2-12.15.1
libgio-fam-debuginfo-2.48.2-12.15.1
libglib-2_0-0-2.48.2-12.15.1
libglib-2_0-0-32bit-2.48.2-12.15.1
libglib-2_0-0-debuginfo-2.48.2-12.15.1
libglib-2_0-0-debuginfo-32bit-2.48.2-12.15.1
libgmodule-2_0-0-2.48.2-12.15.1
libgmodule-2_0-0-32bit-2.48.2-12.15.1
libgmodule-2_0-0-debuginfo-2.48.2-12.15.1
libgmodule-2_0-0-debuginfo-32bit-2.48.2-12.15.1
libgobject-2_0-0-2.48.2-12.15.1
libgobject-2_0-0-32bit-2.48.2-12.15.1
libgobject-2_0-0-debuginfo-2.48.2-12.15.1
libgobject-2_0-0-debuginfo-32bit-2.48.2-12.15.1
libgthread-2_0-0-2.48.2-12.15.1
libgthread-2_0-0-32bit-2.48.2-12.15.1
libgthread-2_0-0-debuginfo-2.48.2-12.15.1
libgthread-2_0-0-debuginfo-32bit-2.48.2-12.15.1

- SUSE Linux Enterprise Desktop 12-SP4 (noarch):

glib2-lang-2.48.2-12.15.1

- SUSE Enterprise Storage 5 (noarch):

glib2-lang-2.48.2-12.15.1

- SUSE Enterprise Storage 5 (x86_64):

glib2-debugsource-2.48.2-12.15.1
glib2-tools-2.48.2-12.15.1
glib2-tools-debuginfo-2.48.2-12.15.1
libgio-2_0-0-2.48.2-12.15.1
libgio-2_0-0-32bit-2.48.2-12.15.1
libgio-2_0-0-debuginfo-2.48.2-12.15.1
libgio-2_0-0-debuginfo-32bit-2.48.2-12.15.1
libglib-2_0-0-2.48.2-12.15.1
libglib-2_0-0-32bit-2.48.2-12.15.1
libglib-2_0-0-debuginfo-2.48.2-12.15.1
libglib-2_0-0-debuginfo-32bit-2.48.2-12.15.1
libgmodule-2_0-0-2.48.2-12.15.1
libgmodule-2_0-0-32bit-2.48.2-12.15.1
libgmodule-2_0-0-debuginfo-2.48.2-12.15.1
libgmodule-2_0-0-debuginfo-32bit-2.48.2-12.15.1
libgobject-2_0-0-2.48.2-12.15.1
libgobject-2_0-0-32bit-2.48.2-12.15.1
libgobject-2_0-0-debuginfo-2.48.2-12.15.1
libgobject-2_0-0-debuginfo-32bit-2.48.2-12.15.1
libgthread-2_0-0-2.48.2-12.15.1
libgthread-2_0-0-32bit-2.48.2-12.15.1
libgthread-2_0-0-debuginfo-2.48.2-12.15.1
libgthread-2_0-0-debuginfo-32bit-2.48.2-12.15.1

- SUSE Enterprise Storage 4 (x86_64):

glib2-debugsource-2.48.2-12.15.1
glib2-tools-2.48.2-12.15.1
glib2-tools-debuginfo-2.48.2-12.15.1
libgio-2_0-0-2.48.2-12.15.1
libgio-2_0-0-32bit-2.48.2-12.15.1
libgio-2_0-0-debuginfo-2.48.2-12.15.1
libgio-2_0-0-debuginfo-32bit-2.48.2-12.15.1
libglib-2_0-0-2.48.2-12.15.1
libglib-2_0-0-32bit-2.48.2-12.15.1
libglib-2_0-0-debuginfo-2.48.2-12.15.1
libglib-2_0-0-debuginfo-32bit-2.48.2-12.15.1
libgmodule-2_0-0-2.48.2-12.15.1
libgmodule-2_0-0-32bit-2.48.2-12.15.1
libgmodule-2_0-0-debuginfo-2.48.2-12.15.1
libgmodule-2_0-0-debuginfo-32bit-2.48.2-12.15.1
libgobject-2_0-0-2.48.2-12.15.1
libgobject-2_0-0-32bit-2.48.2-12.15.1
libgobject-2_0-0-debuginfo-2.48.2-12.15.1
libgobject-2_0-0-debuginfo-32bit-2.48.2-12.15.1
libgthread-2_0-0-2.48.2-12.15.1
libgthread-2_0-0-32bit-2.48.2-12.15.1
libgthread-2_0-0-debuginfo-2.48.2-12.15.1
libgthread-2_0-0-debuginfo-32bit-2.48.2-12.15.1

- SUSE Enterprise Storage 4 (noarch):

glib2-lang-2.48.2-12.15.1

- SUSE CaaS Platform 3.0 (x86_64):

glib2-debugsource-2.48.2-12.15.1
libgio-2_0-0-2.48.2-12.15.1
libgio-2_0-0-debuginfo-2.48.2-12.15.1
libglib-2_0-0-2.48.2-12.15.1
libglib-2_0-0-debuginfo-2.48.2-12.15.1
libgmodule-2_0-0-2.48.2-12.15.1
libgmodule-2_0-0-debuginfo-2.48.2-12.15.1
libgobject-2_0-0-2.48.2-12.15.1
libgobject-2_0-0-debuginfo-2.48.2-12.15.1

- SUSE CaaS Platform 3.0 (noarch):

gio-branding-upstream-2.48.2-12.15.1


References:

https://www.suse.com/security/cve/CVE-2019-13012.html
https://bugzilla.suse.com/1139959
https://bugzilla.suse.com/1140122

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung