[RHSA-2021:2467-01] Important: glib2 security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Thu Jun 17 10:07:23 UTC 2021


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: glib2 security update
Advisory ID:       RHSA-2021:2467-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:2467
Issue date:        2021-06-17
CVE Names:         CVE-2021-27219 
=====================================================================

1. Summary:

An update for glib2 is now available for Red Hat Enterprise Linux 6
Extended Lifecycle Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server (v. 6 ELS) - i386, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6 ELS) - i386, noarch, s390x, x86_64

3. Description:

GLib provides the core application building blocks for libraries and
applications written in C. It provides the core object system used in
GNOME, the main loop implementation, and a large set of utility functions
for strings and common data structures.

Security Fix(es):

* glib: integer overflow in g_bytes_new function on 64-bit platforms due to
an implicit cast from 64 bits to 32 bits (CVE-2021-27219)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1929858 - CVE-2021-27219 glib: integer overflow in g_bytes_new function on 64-bit platforms due to an implicit cast from 64 bits to 32 bits

6. Package List:

Red Hat Enterprise Linux Server (v. 6 ELS):

Source:
glib2-2.28.8-11.el6_10.src.rpm

i386:
glib2-2.28.8-11.el6_10.i686.rpm
glib2-debuginfo-2.28.8-11.el6_10.i686.rpm
glib2-devel-2.28.8-11.el6_10.i686.rpm

s390x:
glib2-2.28.8-11.el6_10.s390.rpm
glib2-2.28.8-11.el6_10.s390x.rpm
glib2-debuginfo-2.28.8-11.el6_10.s390.rpm
glib2-debuginfo-2.28.8-11.el6_10.s390x.rpm
glib2-devel-2.28.8-11.el6_10.s390.rpm
glib2-devel-2.28.8-11.el6_10.s390x.rpm

x86_64:
glib2-2.28.8-11.el6_10.i686.rpm
glib2-2.28.8-11.el6_10.x86_64.rpm
glib2-debuginfo-2.28.8-11.el6_10.i686.rpm
glib2-debuginfo-2.28.8-11.el6_10.x86_64.rpm
glib2-devel-2.28.8-11.el6_10.i686.rpm
glib2-devel-2.28.8-11.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6 ELS):

i386:
glib2-debuginfo-2.28.8-11.el6_10.i686.rpm
glib2-static-2.28.8-11.el6_10.i686.rpm

noarch:
glib2-doc-2.28.8-11.el6_10.noarch.rpm

s390x:
glib2-debuginfo-2.28.8-11.el6_10.s390x.rpm
glib2-static-2.28.8-11.el6_10.s390x.rpm

x86_64:
glib2-debuginfo-2.28.8-11.el6_10.x86_64.rpm
glib2-static-2.28.8-11.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-27219
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=qY+e
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list