[RHSA-2021:2170-01] Important: glib2 security and bug fix update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Jun 1 11:44:19 UTC 2021


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: glib2 security and bug fix update
Advisory ID:       RHSA-2021:2170-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:2170
Issue date:        2021-06-01
CVE Names:         CVE-2021-27219 
=====================================================================

1. Summary:

An update for glib2 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

GLib provides the core application building blocks for libraries and
applications written in C. It provides the core object system used in
GNOME, the main loop implementation, and a large set of utility functions
for strings and common data structures.

Security Fix(es):

* glib: integer overflow in g_bytes_new function on 64-bit platforms due to
an implicit cast from 64 bits to 32 bits (CVE-2021-27219)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Refcounting issue causes crashes and slow workarounds (BZ#1953553)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1929858 - CVE-2021-27219 glib: integer overflow in g_bytes_new function on 64-bit platforms due to an implicit cast from 64 bits to 32 bits
1953553 - Refcounting issue causes crashes and slow workarounds [rhel-8.4.0.z]

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
glib2-2.56.4-10.el8_4.src.rpm

aarch64:
glib2-2.56.4-10.el8_4.aarch64.rpm
glib2-debuginfo-2.56.4-10.el8_4.aarch64.rpm
glib2-debugsource-2.56.4-10.el8_4.aarch64.rpm
glib2-devel-2.56.4-10.el8_4.aarch64.rpm
glib2-devel-debuginfo-2.56.4-10.el8_4.aarch64.rpm
glib2-fam-2.56.4-10.el8_4.aarch64.rpm
glib2-fam-debuginfo-2.56.4-10.el8_4.aarch64.rpm
glib2-tests-2.56.4-10.el8_4.aarch64.rpm
glib2-tests-debuginfo-2.56.4-10.el8_4.aarch64.rpm

ppc64le:
glib2-2.56.4-10.el8_4.ppc64le.rpm
glib2-debuginfo-2.56.4-10.el8_4.ppc64le.rpm
glib2-debugsource-2.56.4-10.el8_4.ppc64le.rpm
glib2-devel-2.56.4-10.el8_4.ppc64le.rpm
glib2-devel-debuginfo-2.56.4-10.el8_4.ppc64le.rpm
glib2-fam-2.56.4-10.el8_4.ppc64le.rpm
glib2-fam-debuginfo-2.56.4-10.el8_4.ppc64le.rpm
glib2-tests-2.56.4-10.el8_4.ppc64le.rpm
glib2-tests-debuginfo-2.56.4-10.el8_4.ppc64le.rpm

s390x:
glib2-2.56.4-10.el8_4.s390x.rpm
glib2-debuginfo-2.56.4-10.el8_4.s390x.rpm
glib2-debugsource-2.56.4-10.el8_4.s390x.rpm
glib2-devel-2.56.4-10.el8_4.s390x.rpm
glib2-devel-debuginfo-2.56.4-10.el8_4.s390x.rpm
glib2-fam-2.56.4-10.el8_4.s390x.rpm
glib2-fam-debuginfo-2.56.4-10.el8_4.s390x.rpm
glib2-tests-2.56.4-10.el8_4.s390x.rpm
glib2-tests-debuginfo-2.56.4-10.el8_4.s390x.rpm

x86_64:
glib2-2.56.4-10.el8_4.i686.rpm
glib2-2.56.4-10.el8_4.x86_64.rpm
glib2-debuginfo-2.56.4-10.el8_4.i686.rpm
glib2-debuginfo-2.56.4-10.el8_4.x86_64.rpm
glib2-debugsource-2.56.4-10.el8_4.i686.rpm
glib2-debugsource-2.56.4-10.el8_4.x86_64.rpm
glib2-devel-2.56.4-10.el8_4.i686.rpm
glib2-devel-2.56.4-10.el8_4.x86_64.rpm
glib2-devel-debuginfo-2.56.4-10.el8_4.i686.rpm
glib2-devel-debuginfo-2.56.4-10.el8_4.x86_64.rpm
glib2-fam-2.56.4-10.el8_4.x86_64.rpm
glib2-fam-debuginfo-2.56.4-10.el8_4.i686.rpm
glib2-fam-debuginfo-2.56.4-10.el8_4.x86_64.rpm
glib2-tests-2.56.4-10.el8_4.x86_64.rpm
glib2-tests-debuginfo-2.56.4-10.el8_4.i686.rpm
glib2-tests-debuginfo-2.56.4-10.el8_4.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
glib2-debuginfo-2.56.4-10.el8_4.aarch64.rpm
glib2-debugsource-2.56.4-10.el8_4.aarch64.rpm
glib2-devel-debuginfo-2.56.4-10.el8_4.aarch64.rpm
glib2-fam-debuginfo-2.56.4-10.el8_4.aarch64.rpm
glib2-static-2.56.4-10.el8_4.aarch64.rpm
glib2-tests-debuginfo-2.56.4-10.el8_4.aarch64.rpm

noarch:
glib2-doc-2.56.4-10.el8_4.noarch.rpm

ppc64le:
glib2-debuginfo-2.56.4-10.el8_4.ppc64le.rpm
glib2-debugsource-2.56.4-10.el8_4.ppc64le.rpm
glib2-devel-debuginfo-2.56.4-10.el8_4.ppc64le.rpm
glib2-fam-debuginfo-2.56.4-10.el8_4.ppc64le.rpm
glib2-static-2.56.4-10.el8_4.ppc64le.rpm
glib2-tests-debuginfo-2.56.4-10.el8_4.ppc64le.rpm

s390x:
glib2-debuginfo-2.56.4-10.el8_4.s390x.rpm
glib2-debugsource-2.56.4-10.el8_4.s390x.rpm
glib2-devel-debuginfo-2.56.4-10.el8_4.s390x.rpm
glib2-fam-debuginfo-2.56.4-10.el8_4.s390x.rpm
glib2-static-2.56.4-10.el8_4.s390x.rpm
glib2-tests-debuginfo-2.56.4-10.el8_4.s390x.rpm

x86_64:
glib2-debuginfo-2.56.4-10.el8_4.i686.rpm
glib2-debuginfo-2.56.4-10.el8_4.x86_64.rpm
glib2-debugsource-2.56.4-10.el8_4.i686.rpm
glib2-debugsource-2.56.4-10.el8_4.x86_64.rpm
glib2-devel-debuginfo-2.56.4-10.el8_4.i686.rpm
glib2-devel-debuginfo-2.56.4-10.el8_4.x86_64.rpm
glib2-fam-debuginfo-2.56.4-10.el8_4.i686.rpm
glib2-fam-debuginfo-2.56.4-10.el8_4.x86_64.rpm
glib2-static-2.56.4-10.el8_4.i686.rpm
glib2-static-2.56.4-10.el8_4.x86_64.rpm
glib2-tests-debuginfo-2.56.4-10.el8_4.i686.rpm
glib2-tests-debuginfo-2.56.4-10.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-27219
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=KK2s
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list