- -------------------------------------------------------------------------
Debian LTS Advisory DLA-3110-1                debian-lts@lists.debian.org
https://www.debian.org/lts/security/               Emilio Pozuelo Monfort
September 15, 2022                            https://wiki.debian.org/LTS
- -------------------------------------------------------------------------

Package        : glib2.0
Version        : 2.58.3-2+deb10u4
CVE ID         : CVE-2021-3800

It was found that GLib, a general-purpose portable utility library,
could be used to print partial contents from arbitrary files. This
could be exploited from setuid binaries linking to GLib for information
disclosure of files with a specific format.

For Debian 10 buster, this problem has been fixed in version
2.58.3-2+deb10u4.

We recommend that you upgrade your glib2.0 packages.

For the detailed security status of glib2.0 please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/source-package/glib2.0

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

Debian LTS: DLA-3110-1: glib2.0 security update

September 15, 2022
It was found that GLib, a general-purpose portable utility library, could be used to print partial contents from arbitrary files

Summary

For Debian 10 buster, this problem has been fixed in version
2.58.3-2+deb10u4.

We recommend that you upgrade your glib2.0 packages.

For the detailed security status of glib2.0 please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/source-package/glib2.0

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS


Severity
Package : glib2.0
Version : 2.58.3-2+deb10u4
CVE ID : CVE-2021-3800

Related News