Advisory Published
Rejected
Updated

CVE-2023-24593

First published: Wed Mar 29 2023(Updated: )

** REJECT ** Rejected by upstream.

Credit: secalert@redhat.com secalert@redhat.com secalert@redhat.com

Affected SoftwareAffected VersionHow to fix

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is the severity of CVE-2023-24593?

    The severity of CVE-2023-24593 is not specified in the provided information.

  • How do I fix CVE-2023-24593 in Ubuntu 20.04.6?

    To fix CVE-2023-24593 in Ubuntu 20.04.6, update the glib2.0 package to version 2.64.6-1~ubuntu20.04.6.

  • How do I fix CVE-2023-24593 in Ubuntu Jammy?

    To fix CVE-2023-24593 in Ubuntu Jammy, update the glib2.0 package to version 2.72.4-0ubuntu2.2.

  • How do I fix CVE-2023-24593 in Ubuntu Kinetic?

    To fix CVE-2023-24593 in Ubuntu Kinetic, update the glib2.0 package to version 2.74.3-0ubuntu1.2.

  • How do I fix CVE-2023-24593 in Ubuntu with the upstream source?

    To fix CVE-2023-24593 in Ubuntu with the upstream source, update the glib2.0 package to either version 2.75.1 or 2.74.4.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203