-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: glib2 security update
Advisory ID:       RHSA-2021:3058-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:3058
Issue date:        2021-08-10
CVE Names:         CVE-2021-27218 
====================================================================
1. Summary:

An update for glib2 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

GLib provides the core application building blocks for libraries and
applications written in C. It provides the core object system used in
GNOME, the main loop implementation, and a large set of utility functions
for strings and common data structures.

Security Fix(es):

* glib: integer overflow in g_byte_array_new_take function when called with
a buffer of 4GB or more on a 64-bit platform (CVE-2021-27218)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1929847 - CVE-2021-27218 glib: integer overflow in g_byte_array_new_take function when called with a buffer of 4GB or more on a 64-bit platform

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
glib2-2.56.4-10.el8_4.1.src.rpm

aarch64:
glib2-2.56.4-10.el8_4.1.aarch64.rpm
glib2-debuginfo-2.56.4-10.el8_4.1.aarch64.rpm
glib2-debugsource-2.56.4-10.el8_4.1.aarch64.rpm
glib2-devel-2.56.4-10.el8_4.1.aarch64.rpm
glib2-devel-debuginfo-2.56.4-10.el8_4.1.aarch64.rpm
glib2-fam-2.56.4-10.el8_4.1.aarch64.rpm
glib2-fam-debuginfo-2.56.4-10.el8_4.1.aarch64.rpm
glib2-tests-2.56.4-10.el8_4.1.aarch64.rpm
glib2-tests-debuginfo-2.56.4-10.el8_4.1.aarch64.rpm

ppc64le:
glib2-2.56.4-10.el8_4.1.ppc64le.rpm
glib2-debuginfo-2.56.4-10.el8_4.1.ppc64le.rpm
glib2-debugsource-2.56.4-10.el8_4.1.ppc64le.rpm
glib2-devel-2.56.4-10.el8_4.1.ppc64le.rpm
glib2-devel-debuginfo-2.56.4-10.el8_4.1.ppc64le.rpm
glib2-fam-2.56.4-10.el8_4.1.ppc64le.rpm
glib2-fam-debuginfo-2.56.4-10.el8_4.1.ppc64le.rpm
glib2-tests-2.56.4-10.el8_4.1.ppc64le.rpm
glib2-tests-debuginfo-2.56.4-10.el8_4.1.ppc64le.rpm

s390x:
glib2-2.56.4-10.el8_4.1.s390x.rpm
glib2-debuginfo-2.56.4-10.el8_4.1.s390x.rpm
glib2-debugsource-2.56.4-10.el8_4.1.s390x.rpm
glib2-devel-2.56.4-10.el8_4.1.s390x.rpm
glib2-devel-debuginfo-2.56.4-10.el8_4.1.s390x.rpm
glib2-fam-2.56.4-10.el8_4.1.s390x.rpm
glib2-fam-debuginfo-2.56.4-10.el8_4.1.s390x.rpm
glib2-tests-2.56.4-10.el8_4.1.s390x.rpm
glib2-tests-debuginfo-2.56.4-10.el8_4.1.s390x.rpm

x86_64:
glib2-2.56.4-10.el8_4.1.i686.rpm
glib2-2.56.4-10.el8_4.1.x86_64.rpm
glib2-debuginfo-2.56.4-10.el8_4.1.i686.rpm
glib2-debuginfo-2.56.4-10.el8_4.1.x86_64.rpm
glib2-debugsource-2.56.4-10.el8_4.1.i686.rpm
glib2-debugsource-2.56.4-10.el8_4.1.x86_64.rpm
glib2-devel-2.56.4-10.el8_4.1.i686.rpm
glib2-devel-2.56.4-10.el8_4.1.x86_64.rpm
glib2-devel-debuginfo-2.56.4-10.el8_4.1.i686.rpm
glib2-devel-debuginfo-2.56.4-10.el8_4.1.x86_64.rpm
glib2-fam-2.56.4-10.el8_4.1.x86_64.rpm
glib2-fam-debuginfo-2.56.4-10.el8_4.1.i686.rpm
glib2-fam-debuginfo-2.56.4-10.el8_4.1.x86_64.rpm
glib2-tests-2.56.4-10.el8_4.1.x86_64.rpm
glib2-tests-debuginfo-2.56.4-10.el8_4.1.i686.rpm
glib2-tests-debuginfo-2.56.4-10.el8_4.1.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
glib2-debuginfo-2.56.4-10.el8_4.1.aarch64.rpm
glib2-debugsource-2.56.4-10.el8_4.1.aarch64.rpm
glib2-devel-debuginfo-2.56.4-10.el8_4.1.aarch64.rpm
glib2-fam-debuginfo-2.56.4-10.el8_4.1.aarch64.rpm
glib2-static-2.56.4-10.el8_4.1.aarch64.rpm
glib2-tests-debuginfo-2.56.4-10.el8_4.1.aarch64.rpm

noarch:
glib2-doc-2.56.4-10.el8_4.1.noarch.rpm

ppc64le:
glib2-debuginfo-2.56.4-10.el8_4.1.ppc64le.rpm
glib2-debugsource-2.56.4-10.el8_4.1.ppc64le.rpm
glib2-devel-debuginfo-2.56.4-10.el8_4.1.ppc64le.rpm
glib2-fam-debuginfo-2.56.4-10.el8_4.1.ppc64le.rpm
glib2-static-2.56.4-10.el8_4.1.ppc64le.rpm
glib2-tests-debuginfo-2.56.4-10.el8_4.1.ppc64le.rpm

s390x:
glib2-debuginfo-2.56.4-10.el8_4.1.s390x.rpm
glib2-debugsource-2.56.4-10.el8_4.1.s390x.rpm
glib2-devel-debuginfo-2.56.4-10.el8_4.1.s390x.rpm
glib2-fam-debuginfo-2.56.4-10.el8_4.1.s390x.rpm
glib2-static-2.56.4-10.el8_4.1.s390x.rpm
glib2-tests-debuginfo-2.56.4-10.el8_4.1.s390x.rpm

x86_64:
glib2-debuginfo-2.56.4-10.el8_4.1.i686.rpm
glib2-debuginfo-2.56.4-10.el8_4.1.x86_64.rpm
glib2-debugsource-2.56.4-10.el8_4.1.i686.rpm
glib2-debugsource-2.56.4-10.el8_4.1.x86_64.rpm
glib2-devel-debuginfo-2.56.4-10.el8_4.1.i686.rpm
glib2-devel-debuginfo-2.56.4-10.el8_4.1.x86_64.rpm
glib2-fam-debuginfo-2.56.4-10.el8_4.1.i686.rpm
glib2-fam-debuginfo-2.56.4-10.el8_4.1.x86_64.rpm
glib2-static-2.56.4-10.el8_4.1.i686.rpm
glib2-static-2.56.4-10.el8_4.1.x86_64.rpm
glib2-tests-debuginfo-2.56.4-10.el8_4.1.i686.rpm
glib2-tests-debuginfo-2.56.4-10.el8_4.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-27218
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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61mx
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2021-3058:01 Moderate: glib2 security update

An update for glib2 is now available for Red Hat Enterprise Linux 8

Summary

GLib provides the core application building blocks for libraries and applications written in C. It provides the core object system used in GNOME, the main loop implementation, and a large set of utility functions for strings and common data structures.
Security Fix(es):
* glib: integer overflow in g_byte_array_new_take function when called with a buffer of 4GB or more on a 64-bit platform (CVE-2021-27218)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2021-27218 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux BaseOS (v. 8):
Source: glib2-2.56.4-10.el8_4.1.src.rpm
aarch64: glib2-2.56.4-10.el8_4.1.aarch64.rpm glib2-debuginfo-2.56.4-10.el8_4.1.aarch64.rpm glib2-debugsource-2.56.4-10.el8_4.1.aarch64.rpm glib2-devel-2.56.4-10.el8_4.1.aarch64.rpm glib2-devel-debuginfo-2.56.4-10.el8_4.1.aarch64.rpm glib2-fam-2.56.4-10.el8_4.1.aarch64.rpm glib2-fam-debuginfo-2.56.4-10.el8_4.1.aarch64.rpm glib2-tests-2.56.4-10.el8_4.1.aarch64.rpm glib2-tests-debuginfo-2.56.4-10.el8_4.1.aarch64.rpm
ppc64le: glib2-2.56.4-10.el8_4.1.ppc64le.rpm glib2-debuginfo-2.56.4-10.el8_4.1.ppc64le.rpm glib2-debugsource-2.56.4-10.el8_4.1.ppc64le.rpm glib2-devel-2.56.4-10.el8_4.1.ppc64le.rpm glib2-devel-debuginfo-2.56.4-10.el8_4.1.ppc64le.rpm glib2-fam-2.56.4-10.el8_4.1.ppc64le.rpm glib2-fam-debuginfo-2.56.4-10.el8_4.1.ppc64le.rpm glib2-tests-2.56.4-10.el8_4.1.ppc64le.rpm glib2-tests-debuginfo-2.56.4-10.el8_4.1.ppc64le.rpm
s390x: glib2-2.56.4-10.el8_4.1.s390x.rpm glib2-debuginfo-2.56.4-10.el8_4.1.s390x.rpm glib2-debugsource-2.56.4-10.el8_4.1.s390x.rpm glib2-devel-2.56.4-10.el8_4.1.s390x.rpm glib2-devel-debuginfo-2.56.4-10.el8_4.1.s390x.rpm glib2-fam-2.56.4-10.el8_4.1.s390x.rpm glib2-fam-debuginfo-2.56.4-10.el8_4.1.s390x.rpm glib2-tests-2.56.4-10.el8_4.1.s390x.rpm glib2-tests-debuginfo-2.56.4-10.el8_4.1.s390x.rpm
x86_64: glib2-2.56.4-10.el8_4.1.i686.rpm glib2-2.56.4-10.el8_4.1.x86_64.rpm glib2-debuginfo-2.56.4-10.el8_4.1.i686.rpm glib2-debuginfo-2.56.4-10.el8_4.1.x86_64.rpm glib2-debugsource-2.56.4-10.el8_4.1.i686.rpm glib2-debugsource-2.56.4-10.el8_4.1.x86_64.rpm glib2-devel-2.56.4-10.el8_4.1.i686.rpm glib2-devel-2.56.4-10.el8_4.1.x86_64.rpm glib2-devel-debuginfo-2.56.4-10.el8_4.1.i686.rpm glib2-devel-debuginfo-2.56.4-10.el8_4.1.x86_64.rpm glib2-fam-2.56.4-10.el8_4.1.x86_64.rpm glib2-fam-debuginfo-2.56.4-10.el8_4.1.i686.rpm glib2-fam-debuginfo-2.56.4-10.el8_4.1.x86_64.rpm glib2-tests-2.56.4-10.el8_4.1.x86_64.rpm glib2-tests-debuginfo-2.56.4-10.el8_4.1.i686.rpm glib2-tests-debuginfo-2.56.4-10.el8_4.1.x86_64.rpm
Red Hat CodeReady Linux Builder (v. 8):
aarch64: glib2-debuginfo-2.56.4-10.el8_4.1.aarch64.rpm glib2-debugsource-2.56.4-10.el8_4.1.aarch64.rpm glib2-devel-debuginfo-2.56.4-10.el8_4.1.aarch64.rpm glib2-fam-debuginfo-2.56.4-10.el8_4.1.aarch64.rpm glib2-static-2.56.4-10.el8_4.1.aarch64.rpm glib2-tests-debuginfo-2.56.4-10.el8_4.1.aarch64.rpm
noarch: glib2-doc-2.56.4-10.el8_4.1.noarch.rpm
ppc64le: glib2-debuginfo-2.56.4-10.el8_4.1.ppc64le.rpm glib2-debugsource-2.56.4-10.el8_4.1.ppc64le.rpm glib2-devel-debuginfo-2.56.4-10.el8_4.1.ppc64le.rpm glib2-fam-debuginfo-2.56.4-10.el8_4.1.ppc64le.rpm glib2-static-2.56.4-10.el8_4.1.ppc64le.rpm glib2-tests-debuginfo-2.56.4-10.el8_4.1.ppc64le.rpm
s390x: glib2-debuginfo-2.56.4-10.el8_4.1.s390x.rpm glib2-debugsource-2.56.4-10.el8_4.1.s390x.rpm glib2-devel-debuginfo-2.56.4-10.el8_4.1.s390x.rpm glib2-fam-debuginfo-2.56.4-10.el8_4.1.s390x.rpm glib2-static-2.56.4-10.el8_4.1.s390x.rpm glib2-tests-debuginfo-2.56.4-10.el8_4.1.s390x.rpm
x86_64: glib2-debuginfo-2.56.4-10.el8_4.1.i686.rpm glib2-debuginfo-2.56.4-10.el8_4.1.x86_64.rpm glib2-debugsource-2.56.4-10.el8_4.1.i686.rpm glib2-debugsource-2.56.4-10.el8_4.1.x86_64.rpm glib2-devel-debuginfo-2.56.4-10.el8_4.1.i686.rpm glib2-devel-debuginfo-2.56.4-10.el8_4.1.x86_64.rpm glib2-fam-debuginfo-2.56.4-10.el8_4.1.i686.rpm glib2-fam-debuginfo-2.56.4-10.el8_4.1.x86_64.rpm glib2-static-2.56.4-10.el8_4.1.i686.rpm glib2-static-2.56.4-10.el8_4.1.x86_64.rpm glib2-tests-debuginfo-2.56.4-10.el8_4.1.i686.rpm glib2-tests-debuginfo-2.56.4-10.el8_4.1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2021:3058-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:3058
Issued Date: : 2021-08-10
CVE Names: CVE-2021-27218

Topic

An update for glib2 is now available for Red Hat Enterprise Linux 8.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat CodeReady Linux Builder (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

1929847 - CVE-2021-27218 glib: integer overflow in g_byte_array_new_take function when called with a buffer of 4GB or more on a 64-bit platform


Related News