\{'type': 'Security', 'shortCode': 'RL', 'name': 'RLSA-2021:2170', 'synopsis': 'Important: glib2 security and bug fix update', 'severity': 'Important', 'topic': 'An update for glib2 is now available for Rocky Linux 8.\nRocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.', 'description': 'GLib provides the core application building blocks for libraries and applications written in C. It provides the core object system used in GNOME, the main loop implementation, and a large set of utility functions for strings and common data structures.\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.', 'solution': None, 'affectedProducts': ['Rocky Linux 8'], 'fixes': ['1929858', '1953553'], 'cves': ['Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-27219.json:::CVE-2021-27219'], 'references': [], 'publishedAt': '2021-07-22T03:17:26.559380Z', 'rpms': ['glib2-2.56.4-10.el8_4.aarch64.rpm', 'glib2-2.56.4-10.el8_4.i686.rpm', 'glib2-2.56.4-10.el8_4.src.rpm', 'glib2-2.56.4-10.el8_4.x86_64.rpm', 'glib2-debuginfo-2.56.4-10.el8_4.aarch64.rpm', 'glib2-debuginfo-2.56.4-10.el8_4.i686.rpm', 'glib2-debuginfo-2.56.4-10.el8_4.x86_64.rpm', 'glib2-debugsource-2.56.4-10.el8_4.aarch64.rpm', 'glib2-debugsource-2.56.4-10.el8_4.i686.rpm', 'glib2-debugsource-2.56.4-10.el8_4.x86_64.rpm', 'glib2-devel-2.56.4-10.el8_4.aarch64.rpm', 'glib2-devel-2.56.4-10.el8_4.i686.rpm', 'glib2-devel-2.56.4-10.el8_4.x86_64.rpm', 'glib2-devel-debuginfo-2.56.4-10.el8_4.aarch64.rpm', 'glib2-devel-debuginfo-2.56.4-10.el8_4.i686.rpm', 'glib2-devel-debuginfo-2.56.4-10.el8_4.x86_64.rpm', 'glib2-doc-2.56.4-10.el8_4.noarch.rpm', 'glib2-fam-2.56.4-10.el8_4.aarch64.rpm', 'glib2-fam-2.56.4-10.el8_4.x86_64.rpm', 'glib2-fam-debuginfo-2.56.4-10.el8_4.aarch64.rpm', 'glib2-fam-debuginfo-2.56.4-10.el8_4.x86_64.rpm', 'glib2-static-2.56.4-10.el8_4.aarch64.rpm', 'glib2-static-2.56.4-10.el8_4.i686.rpm', 'glib2-static-2.56.4-10.el8_4.x86_64.rpm', 'glib2-tests-2.56.4-10.el8_4.aarch64.rpm', 'glib2-tests-2.56.4-10.el8_4.x86_64.rpm', 'glib2-tests-debuginfo-2.56.4-10.el8_4.aarch64.rpm', 'glib2-tests-debuginfo-2.56.4-10.el8_4.x86_64.rpm']}\

Rocky Linux: RLSA-2021:2170 glib2 security and bug fix update

September 2, 2022
An update for glib2 is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Important

Summary

An update for glib2 is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.


GLib provides the core application building blocks for libraries and applications written in C. It provides the core object system used in GNOME, the main loop implementation, and a large set of utility functions for strings and common data structures. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

RPMs

glib2-2.56.4-10.el8_4.aarch64.rpm

glib2-2.56.4-10.el8_4.i686.rpm

glib2-2.56.4-10.el8_4.src.rpm

glib2-2.56.4-10.el8_4.x86_64.rpm

glib2-debuginfo-2.56.4-10.el8_4.aarch64.rpm

glib2-debuginfo-2.56.4-10.el8_4.i686.rpm

glib2-debuginfo-2.56.4-10.el8_4.x86_64.rpm

glib2-debugsource-2.56.4-10.el8_4.aarch64.rpm

glib2-debugsource-2.56.4-10.el8_4.i686.rpm

glib2-debugsource-2.56.4-10.el8_4.x86_64.rpm

glib2-devel-2.56.4-10.el8_4.aarch64.rpm

glib2-devel-2.56.4-10.el8_4.i686.rpm

glib2-devel-2.56.4-10.el8_4.x86_64.rpm

glib2-devel-debuginfo-2.56.4-10.el8_4.aarch64.rpm

glib2-devel-debuginfo-2.56.4-10.el8_4.i686.rpm

glib2-devel-debuginfo-2.56.4-10.el8_4.x86_64.rpm

glib2-doc-2.56.4-10.el8_4.noarch.rpm

glib2-fam-2.56.4-10.el8_4.aarch64.rpm

glib2-fam-2.56.4-10.el8_4.x86_64.rpm

glib2-fam-debuginfo-2.56.4-10.el8_4.aarch64.rpm

glib2-fam-debuginfo-2.56.4-10.el8_4.x86_64.rpm

glib2-static-2.56.4-10.el8_4.aarch64.rpm

glib2-static-2.56.4-10.el8_4.i686.rpm

glib2-static-2.56.4-10.el8_4.x86_64.rpm

glib2-tests-2.56.4-10.el8_4.aarch64.rpm

glib2-tests-2.56.4-10.el8_4.x86_64.rpm

glib2-tests-debuginfo-2.56.4-10.el8_4.aarch64.rpm

glib2-tests-debuginfo-2.56.4-10.el8_4.x86_64.rpm

References

No References

CVEs

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-27219.json

Severity
Name: RLSA-2021:2170
Affected Products: Rocky Linux 8

Fixes

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=


Related News