Upstream information

CVE-2023-32636 at MITRE

Description

A flaw was found in glib, where the gvariant deserialization code is vulnerable to a denial of service introduced by additional input validation added to resolve CVE-2023-29499. The offset table validation may be very slow. This bug does not affect any released version of glib but does affect glib distributors who followed the guidance of glib developers to backport the initial fix for CVE-2023-29499.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 7.5 6.5
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Attack Vector Network Network
Attack Complexity Low Low
Privileges Required None Low
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact None None
Integrity Impact None None
Availability Impact High High
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entry: 1211948 [NEW]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Container caasp/v4/cilium-operator:1.6.6
Container caasp/v4/cilium:1.6.6
Container suse/sle15:15.1.6.2.814
  • libglib-2_0-0 >= 2.54.3-150000.4.29.1
Image SLES15-SP1-SAP-Azure-LI-BYOS-Production
Image SLES15-SP1-SAP-Azure-VLI-BYOS-Production
  • glib2-tools >= 2.54.3-150000.4.29.1
  • libgio-2_0-0 >= 2.54.3-150000.4.29.1
  • libglib-2_0-0 >= 2.54.3-150000.4.29.1
  • libgmodule-2_0-0 >= 2.54.3-150000.4.29.1
  • libgobject-2_0-0 >= 2.54.3-150000.4.29.1
  • libgthread-2_0-0 >= 2.54.3-150000.4.29.1
SUSE CaaS Platform 4.0
  • glib2-devel >= 2.54.3-150000.4.29.1
  • glib2-lang >= 2.54.3-150000.4.29.1
  • glib2-tools >= 2.54.3-150000.4.29.1
  • libgio-2_0-0 >= 2.54.3-150000.4.29.1
  • libgio-2_0-0-32bit >= 2.54.3-150000.4.29.1
  • libglib-2_0-0 >= 2.54.3-150000.4.29.1
  • libglib-2_0-0-32bit >= 2.54.3-150000.4.29.1
  • libgmodule-2_0-0 >= 2.54.3-150000.4.29.1
  • libgmodule-2_0-0-32bit >= 2.54.3-150000.4.29.1
  • libgobject-2_0-0 >= 2.54.3-150000.4.29.1
  • libgobject-2_0-0-32bit >= 2.54.3-150000.4.29.1
  • libgthread-2_0-0 >= 2.54.3-150000.4.29.1
Patchnames:
SUSE-SUSE-CAASP-4.0-2023-3535
SUSE Enterprise Storage 6
  • glib2-devel >= 2.54.3-150000.4.29.1
  • glib2-lang >= 2.54.3-150000.4.29.1
  • glib2-tools >= 2.54.3-150000.4.29.1
  • libgio-2_0-0 >= 2.54.3-150000.4.29.1
  • libgio-2_0-0-32bit >= 2.54.3-150000.4.29.1
  • libglib-2_0-0 >= 2.54.3-150000.4.29.1
  • libglib-2_0-0-32bit >= 2.54.3-150000.4.29.1
  • libgmodule-2_0-0 >= 2.54.3-150000.4.29.1
  • libgmodule-2_0-0-32bit >= 2.54.3-150000.4.29.1
  • libgobject-2_0-0 >= 2.54.3-150000.4.29.1
  • libgobject-2_0-0-32bit >= 2.54.3-150000.4.29.1
  • libgthread-2_0-0 >= 2.54.3-150000.4.29.1
Patchnames:
SUSE-Storage-6-2023-3535
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS
  • glib2-devel >= 2.54.3-150000.4.29.1
  • glib2-lang >= 2.54.3-150000.4.29.1
  • glib2-tools >= 2.54.3-150000.4.29.1
  • libgio-2_0-0 >= 2.54.3-150000.4.29.1
  • libgio-2_0-0-32bit >= 2.54.3-150000.4.29.1
  • libglib-2_0-0 >= 2.54.3-150000.4.29.1
  • libglib-2_0-0-32bit >= 2.54.3-150000.4.29.1
  • libgmodule-2_0-0 >= 2.54.3-150000.4.29.1
  • libgmodule-2_0-0-32bit >= 2.54.3-150000.4.29.1
  • libgobject-2_0-0 >= 2.54.3-150000.4.29.1
  • libgobject-2_0-0-32bit >= 2.54.3-150000.4.29.1
  • libgthread-2_0-0 >= 2.54.3-150000.4.29.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP1-LTSS-2023-3535
SUSE Linux Enterprise Server 15 SP1-LTSS
  • glib2-devel >= 2.54.3-150000.4.29.1
  • glib2-lang >= 2.54.3-150000.4.29.1
  • glib2-tools >= 2.54.3-150000.4.29.1
  • libgio-2_0-0 >= 2.54.3-150000.4.29.1
  • libgio-2_0-0-32bit >= 2.54.3-150000.4.29.1
  • libglib-2_0-0 >= 2.54.3-150000.4.29.1
  • libglib-2_0-0-32bit >= 2.54.3-150000.4.29.1
  • libgmodule-2_0-0 >= 2.54.3-150000.4.29.1
  • libgmodule-2_0-0-32bit >= 2.54.3-150000.4.29.1
  • libgobject-2_0-0 >= 2.54.3-150000.4.29.1
  • libgobject-2_0-0-32bit >= 2.54.3-150000.4.29.1
  • libgthread-2_0-0 >= 2.54.3-150000.4.29.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-3535
SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • glib2-devel >= 2.54.3-150000.4.29.1
  • glib2-lang >= 2.54.3-150000.4.29.1
  • glib2-tools >= 2.54.3-150000.4.29.1
  • libgio-2_0-0 >= 2.54.3-150000.4.29.1
  • libgio-2_0-0-32bit >= 2.54.3-150000.4.29.1
  • libglib-2_0-0 >= 2.54.3-150000.4.29.1
  • libglib-2_0-0-32bit >= 2.54.3-150000.4.29.1
  • libgmodule-2_0-0 >= 2.54.3-150000.4.29.1
  • libgmodule-2_0-0-32bit >= 2.54.3-150000.4.29.1
  • libgobject-2_0-0 >= 2.54.3-150000.4.29.1
  • libgobject-2_0-0-32bit >= 2.54.3-150000.4.29.1
  • libgthread-2_0-0 >= 2.54.3-150000.4.29.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP1-2023-3535


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 glib2 Already fixed
SUSE Linux Enterprise Desktop 15 SP5 glib2 Already fixed
SUSE Linux Enterprise High Performance Computing 12 SP5 glib2 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP5 glib2 Already fixed
SUSE Linux Enterprise Micro 5.1 glib2 Already fixed
SUSE Linux Enterprise Micro 5.2 glib2 Already fixed
SUSE Linux Enterprise Micro 5.3 glib2 Already fixed
SUSE Linux Enterprise Micro 5.4 glib2 Already fixed
SUSE Linux Enterprise Micro 5.5 glib2 Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP5 glib2 Already fixed
SUSE Linux Enterprise Real Time 15 SP3 glib2 Already fixed
SUSE Linux Enterprise Server 12 SP5 glib2 Already fixed
SUSE Linux Enterprise Server 15 SP5 glib2 Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP5 glib2 Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP4 glib2 Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP5 glib2 Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP5 glib2 Already fixed
SUSE Linux Enterprise Workstation Extension 12 SP5 glib2 Already fixed
SUSE Manager Proxy 4.3 glib2 Already fixed
SUSE Manager Retail Branch Server 4.3 glib2 Already fixed
SUSE Manager Server 4.3 glib2 Already fixed
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 glib2 Already fixed
SUSE Linux Enterprise High Performance Computing 15 glib2 Affected
SUSE Linux Enterprise High Performance Computing 15 SP1 glib2 Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS glib2 Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS glib2 Released
SUSE Linux Enterprise High Performance Computing 15 SP2 glib2 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS glib2 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS glib2 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3 glib2 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS glib2 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS glib2 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4 glib2 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS glib2 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS glib2 Already fixed
SUSE Linux Enterprise High Performance Computing 15-ESPOS glib2 Affected
SUSE Linux Enterprise High Performance Computing 15-LTSS glib2 Affected
SUSE Linux Enterprise Module for Basesystem 15 SP2 glib2 Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP3 glib2 Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP4 glib2 Already fixed
SUSE Linux Enterprise Server 15 SP2 glib2 Already fixed
SUSE Linux Enterprise Server 15 SP2-LTSS glib2 Already fixed
SUSE Linux Enterprise Server 15 SP3 glib2 Already fixed
SUSE Linux Enterprise Server 15 SP3-LTSS glib2 Already fixed
SUSE Linux Enterprise Server 15 SP4 glib2 Already fixed
SUSE Linux Enterprise Server 15 SP4-LTSS glib2 Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 glib2 Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP1 glib2 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 glib2 Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP3 glib2 Already fixed
SUSE OpenStack Cloud 8 glib2 Already fixed
SUSE OpenStack Cloud 9 glib2 Already fixed
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 glib2 Already fixed
SUSE CaaS Platform 3.0 glib2 Already fixed
SUSE CaaS Platform 4.0 glib2 Released
SUSE Enterprise Storage 6 glib2 Released
SUSE Enterprise Storage 7 glib2 Analysis
SUSE Linux Enterprise Desktop 11 SP4 glib2 Not affected
SUSE Linux Enterprise Desktop 12 SP2 glib2 Already fixed
SUSE Linux Enterprise Desktop 12 SP3 glib2 Already fixed
SUSE Linux Enterprise Desktop 12 SP4 glib2 Already fixed
SUSE Linux Enterprise Desktop 15 glib2 Affected
SUSE Linux Enterprise Desktop 15 SP1 glib2 Affected
SUSE Linux Enterprise Desktop 15 SP2 glib2 Already fixed
SUSE Linux Enterprise Desktop 15 SP3 glib2 Already fixed
SUSE Linux Enterprise High Performance Computing 12 SP3 glib2 Analysis
SUSE Linux Enterprise Micro 5.0 glib2 Already fixed
SUSE Linux Enterprise Module for Basesystem 15 glib2 Affected
SUSE Linux Enterprise Module for Basesystem 15 SP1 glib2 Affected
SUSE Linux Enterprise Module for Package Hub 15 glib2 Affected
SUSE Linux Enterprise Real Time 15 SP2 glib2 Already fixed
SUSE Linux Enterprise Real Time 15 SP4 glib2 Already fixed
SUSE Linux Enterprise Server 11 SP3 glib2 Not affected
SUSE Linux Enterprise Server 11 SP3-LTSS glib2 Not affected
SUSE Linux Enterprise Server 11 SP4 glib2 Not affected
SUSE Linux Enterprise Server 11 SP4-LTSS glib2 Not affected
SUSE Linux Enterprise Server 12 SP2 glib2 Already fixed
SUSE Linux Enterprise Server 12 SP2-BCL glib2 Already fixed
SUSE Linux Enterprise Server 12 SP2-ESPOS glib2 Already fixed
SUSE Linux Enterprise Server 12 SP2-LTSS glib2 Already fixed
SUSE Linux Enterprise Server 12 SP3 glib2 Analysis
SUSE Linux Enterprise Server 12 SP3-BCL glib2 Already fixed
SUSE Linux Enterprise Server 12 SP3-ESPOS glib2 Already fixed
SUSE Linux Enterprise Server 12 SP3-LTSS glib2 Already fixed
SUSE Linux Enterprise Server 12 SP4 glib2 Already fixed
SUSE Linux Enterprise Server 12 SP4-ESPOS glib2 Already fixed
SUSE Linux Enterprise Server 12 SP4-LTSS glib2 Already fixed
SUSE Linux Enterprise Server 15 glib2 Affected
SUSE Linux Enterprise Server 15 SP1 glib2 Affected
SUSE Linux Enterprise Server 15 SP1-BCL glib2 Affected
SUSE Linux Enterprise Server 15 SP1-LTSS glib2 Released
SUSE Linux Enterprise Server 15 SP2-BCL glib2 Already fixed
SUSE Linux Enterprise Server 15 SP3-BCL glib2 Already fixed
SUSE Linux Enterprise Server 15-LTSS glib2 Unsupported
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 glib2 Already fixed
SUSE Linux Enterprise Server for SAP Applications 11 SP4 glib2 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 glib2 Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP3 glib2 Analysis
SUSE Linux Enterprise Server for SAP Applications 12 SP4 glib2 Already fixed
SUSE Linux Enterprise Software Development Kit 11 SP4 glib2 Not affected
SUSE Linux Enterprise Software Development Kit 12 SP2 glib2 Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP3 glib2 Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP4 glib2 Already fixed
SUSE Linux Enterprise Workstation Extension 12 SP2 glib2 Already fixed
SUSE Linux Enterprise Workstation Extension 12 SP3 glib2 Already fixed
SUSE Linux Enterprise Workstation Extension 12 SP4 glib2 Already fixed
SUSE Manager Proxy 4.0 glib2 Affected
SUSE Manager Proxy 4.1 glib2 Already fixed
SUSE Manager Proxy 4.2 glib2 Already fixed
SUSE Manager Retail Branch Server 4.0 glib2 Affected
SUSE Manager Retail Branch Server 4.1 glib2 Already fixed
SUSE Manager Retail Branch Server 4.2 glib2 Already fixed
SUSE Manager Server 4.0 glib2 Affected
SUSE Manager Server 4.1 glib2 Already fixed
SUSE Manager Server 4.2 glib2 Already fixed
SUSE OpenStack Cloud 7 glib2 Already fixed
SUSE OpenStack Cloud Crowbar 8 glib2 Already fixed
SUSE OpenStack Cloud Crowbar 9 glib2 Already fixed


SUSE Timeline for this CVE

CVE page created: Fri Jun 2 10:00:18 2023
CVE page last modified: Mon Apr 15 16:19:15 2024