Advisory Published
Rejected
Updated

CVE-2023-25180

First published: Wed Mar 29 2023(Updated: )

** REJECT ** Rejected by upstream.

Credit: secalert@redhat.com secalert@redhat.com secalert@redhat.com

Affected SoftwareAffected VersionHow to fix

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is the vulnerability ID of this vulnerability?

    The vulnerability ID is CVE-2023-25180.

  • What is the severity of CVE-2023-25180?

    The severity of CVE-2023-25180 is not specified.

  • Which software is affected by CVE-2023-25180?

    The software affected by CVE-2023-25180 is glib2.0.

  • How do I fix CVE-2023-25180 on Ubuntu 20.04.6?

    To fix CVE-2023-25180 on Ubuntu 20.04.6, update the glib2.0 package to version 2.64.6-1~ubuntu20.04.6 or higher.

  • Where can I find more information about CVE-2023-25180?

    You can find more information about CVE-2023-25180 at the following references: [MITRE](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-25180), [Red Hat](https://access.redhat.com/security/cve/CVE-2023-25180), [Ubuntu](https://ubuntu.com/security/notices/USN-6165-1).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203