MGASA-2024-0314 - Updated gnome-shell packages fix security vulnerability

Publication date: 27 Sep 2024
URL: https://advisories.mageia.org/MGASA-2024-0314.html
Type: security
Affected Mageia releases: 9
CVE: CVE-2024-36472

In GNOME Shell through 45.7, a portal helper can be launched
automatically (without user confirmation) based on network responses
provided by an adversary (e.g., an adversary who controls the local
Wi-Fi network), and subsequently loads untrusted JavaScript code, which
may lead to resource consumption or other impacts depending on the
JavaScript code's behavior. (CVE-2024-36472)

References:
- https://bugs.mageia.org/show_bug.cgi?id=33434
- https://lists.suse.com/pipermail/sle-updates/2024-July/036098.html
- https://ubuntu.com/security/notices/USN-6963-1
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36472

SRPMS:
- 9/core/gnome-shell-44.2-1.2.mga9

Mageia 2024-0314: gnome-shell Security Advisory Updates

In GNOME Shell through 45.7, a portal helper can be launched automatically (without user confirmation) based on network responses provided by an adversary (e.g., an adversary who c...

Summary

In GNOME Shell through 45.7, a portal helper can be launched automatically (without user confirmation) based on network responses provided by an adversary (e.g., an adversary who controls the local Wi-Fi network), and subsequently loads untrusted JavaScript code, which may lead to resource consumption or other impacts depending on the JavaScript code's behavior. (CVE-2024-36472)

References

- https://bugs.mageia.org/show_bug.cgi?id=33434

- https://lists.suse.com/pipermail/sle-updates/2024-July/036098.html

- https://ubuntu.com/security/notices/USN-6963-1

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36472

Resolution

MGASA-2024-0314 - Updated gnome-shell packages fix security vulnerability

SRPMS

- 9/core/gnome-shell-44.2-1.2.mga9

Severity
Publication date: 27 Sep 2024
URL: https://advisories.mageia.org/MGASA-2024-0314.html
Type: security
CVE: CVE-2024-36472

Related News