[RHSA-2009:0336-01] Moderate: glib2 security update

bugzilla at redhat.com bugzilla at redhat.com
Tue Mar 24 12:06:55 UTC 2009


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: glib2 security update
Advisory ID:       RHSA-2009:0336-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2009-0336.html
Issue date:        2009-03-24
CVE Names:         CVE-2008-4316 
=====================================================================

1. Summary:

Updated glib2 packages that fix several security issues are now available
for Red Hat Enterprise Linux 5.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

3. Description:

GLib is the low-level core library that forms the basis for projects such
as GTK+ and GNOME. It provides data structure handling for C, portability
wrappers, and interfaces for such runtime functionality as an event loop,
threads, dynamic loading, and an object system.

Diego Pettenò discovered multiple integer overflows causing heap-based
buffer overflows in GLib's Base64 encoding and decoding functions. An
attacker could use these flaws to crash an application using GLib's Base64
functions to encode or decode large, untrusted inputs, or, possibly,
execute arbitrary code as the user running the application. (CVE-2008-4316)

Note: No application shipped with Red Hat Enterprise Linux 5 uses the
affected functions. Third-party applications may, however, be affected.

All users of glib2 should upgrade to these updated packages, which contain
backported patches to resolve these issues.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network.  Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

474770 - CVE-2008-4316 glib2: integer overflows in the base64 handling functions (oCERT-2008-015)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/glib2-2.12.3-4.el5_3.1.src.rpm

i386:
glib2-2.12.3-4.el5_3.1.i386.rpm
glib2-debuginfo-2.12.3-4.el5_3.1.i386.rpm

x86_64:
glib2-2.12.3-4.el5_3.1.i386.rpm
glib2-2.12.3-4.el5_3.1.x86_64.rpm
glib2-debuginfo-2.12.3-4.el5_3.1.i386.rpm
glib2-debuginfo-2.12.3-4.el5_3.1.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/glib2-2.12.3-4.el5_3.1.src.rpm

i386:
glib2-debuginfo-2.12.3-4.el5_3.1.i386.rpm
glib2-devel-2.12.3-4.el5_3.1.i386.rpm

x86_64:
glib2-debuginfo-2.12.3-4.el5_3.1.i386.rpm
glib2-debuginfo-2.12.3-4.el5_3.1.x86_64.rpm
glib2-devel-2.12.3-4.el5_3.1.i386.rpm
glib2-devel-2.12.3-4.el5_3.1.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/glib2-2.12.3-4.el5_3.1.src.rpm

i386:
glib2-2.12.3-4.el5_3.1.i386.rpm
glib2-debuginfo-2.12.3-4.el5_3.1.i386.rpm
glib2-devel-2.12.3-4.el5_3.1.i386.rpm

ia64:
glib2-2.12.3-4.el5_3.1.i386.rpm
glib2-2.12.3-4.el5_3.1.ia64.rpm
glib2-debuginfo-2.12.3-4.el5_3.1.i386.rpm
glib2-debuginfo-2.12.3-4.el5_3.1.ia64.rpm
glib2-devel-2.12.3-4.el5_3.1.ia64.rpm

ppc:
glib2-2.12.3-4.el5_3.1.ppc.rpm
glib2-2.12.3-4.el5_3.1.ppc64.rpm
glib2-debuginfo-2.12.3-4.el5_3.1.ppc.rpm
glib2-debuginfo-2.12.3-4.el5_3.1.ppc64.rpm
glib2-devel-2.12.3-4.el5_3.1.ppc.rpm
glib2-devel-2.12.3-4.el5_3.1.ppc64.rpm

s390x:
glib2-2.12.3-4.el5_3.1.s390.rpm
glib2-2.12.3-4.el5_3.1.s390x.rpm
glib2-debuginfo-2.12.3-4.el5_3.1.s390.rpm
glib2-debuginfo-2.12.3-4.el5_3.1.s390x.rpm
glib2-devel-2.12.3-4.el5_3.1.s390.rpm
glib2-devel-2.12.3-4.el5_3.1.s390x.rpm

x86_64:
glib2-2.12.3-4.el5_3.1.i386.rpm
glib2-2.12.3-4.el5_3.1.x86_64.rpm
glib2-debuginfo-2.12.3-4.el5_3.1.i386.rpm
glib2-debuginfo-2.12.3-4.el5_3.1.x86_64.rpm
glib2-devel-2.12.3-4.el5_3.1.i386.rpm
glib2-devel-2.12.3-4.el5_3.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4316
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2009 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFJyMzUXlSAg2UNWIIRAhwEAKCcBg1Yb/0OPq4XOjv0pM+VWtRABgCggPu5
tbW+6D2xP1JxuJsOKfrQorw=
=k3YS
-----END PGP SIGNATURE-----





More information about the Enterprise-watch-list mailing list