what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-3978-01

Red Hat Security Advisory 2020-3978-01
Posted Sep 30, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-3978-01 - GLib provides the core application building blocks for libraries and applications written in C. It provides the core object system used in GNOME, the main loop implementation, and a large set of utility functions for strings and common data structures. The Intelligent Input Bus is an input method framework for multilingual input in Unix-like operating systems. Issues addressed include an improper authorization vulnerability.

tags | advisory
systems | linux, redhat, unix
advisories | CVE-2019-12450, CVE-2019-14822
SHA-256 | 9f8cb2f43abb3d2471b7b4e9313f38c01a7d953f41039370948b252d4b0dbbcc

Red Hat Security Advisory 2020-3978-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: glib2 and ibus security and bug fix update
Advisory ID: RHSA-2020:3978-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:3978
Issue date: 2020-09-29
CVE Names: CVE-2019-12450 CVE-2019-14822
====================================================================
1. Summary:

An update for glib2 and ibus is now available for Red Hat Enterprise Linux
7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64

3. Description:

GLib provides the core application building blocks for libraries and
applications written in C. It provides the core object system used in
GNOME, the main loop implementation, and a large set of utility functions
for strings and common data structures.

The Intelligent Input Bus (IBus) is an input method framework for
multilingual input in Unix-like operating systems.

Security Fix(es):

* glib2: file_copy_fallback in gio/gfile.c in GNOME GLib does not properly
restrict file permissions while a copy operation is in progress
(CVE-2019-12450)

* ibus: missing authorization allows local attacker to access the input bus
of another user (CVE-2019-14822)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.9 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1717958 - CVE-2019-14822 ibus: missing authorization allows local attacker to access the input bus of another user
1719141 - CVE-2019-12450 glib2: file_copy_fallback in gio/gfile.c in GNOME GLib does not properly restrict file permissions while a copy operation is in progress
1777221 - IBUS input methods don't work in QT5-based applications

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
glib2-2.56.1-7.el7.src.rpm
ibus-1.5.17-11.el7.src.rpm

noarch:
ibus-setup-1.5.17-11.el7.noarch.rpm

x86_64:
glib2-2.56.1-7.el7.i686.rpm
glib2-2.56.1-7.el7.x86_64.rpm
glib2-debuginfo-2.56.1-7.el7.i686.rpm
glib2-debuginfo-2.56.1-7.el7.x86_64.rpm
ibus-1.5.17-11.el7.i686.rpm
ibus-1.5.17-11.el7.x86_64.rpm
ibus-debuginfo-1.5.17-11.el7.i686.rpm
ibus-debuginfo-1.5.17-11.el7.x86_64.rpm
ibus-gtk2-1.5.17-11.el7.i686.rpm
ibus-gtk2-1.5.17-11.el7.x86_64.rpm
ibus-gtk3-1.5.17-11.el7.i686.rpm
ibus-gtk3-1.5.17-11.el7.x86_64.rpm
ibus-libs-1.5.17-11.el7.i686.rpm
ibus-libs-1.5.17-11.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
glib2-doc-2.56.1-7.el7.noarch.rpm
ibus-devel-docs-1.5.17-11.el7.noarch.rpm
ibus-pygtk2-1.5.17-11.el7.noarch.rpm

x86_64:
glib2-debuginfo-2.56.1-7.el7.i686.rpm
glib2-debuginfo-2.56.1-7.el7.x86_64.rpm
glib2-devel-2.56.1-7.el7.i686.rpm
glib2-devel-2.56.1-7.el7.x86_64.rpm
glib2-fam-2.56.1-7.el7.x86_64.rpm
glib2-static-2.56.1-7.el7.i686.rpm
glib2-static-2.56.1-7.el7.x86_64.rpm
glib2-tests-2.56.1-7.el7.x86_64.rpm
ibus-debuginfo-1.5.17-11.el7.i686.rpm
ibus-debuginfo-1.5.17-11.el7.x86_64.rpm
ibus-devel-1.5.17-11.el7.i686.rpm
ibus-devel-1.5.17-11.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
glib2-2.56.1-7.el7.src.rpm

x86_64:
glib2-2.56.1-7.el7.i686.rpm
glib2-2.56.1-7.el7.x86_64.rpm
glib2-debuginfo-2.56.1-7.el7.i686.rpm
glib2-debuginfo-2.56.1-7.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
ibus-1.5.17-11.el7.src.rpm

noarch:
glib2-doc-2.56.1-7.el7.noarch.rpm
ibus-devel-docs-1.5.17-11.el7.noarch.rpm
ibus-pygtk2-1.5.17-11.el7.noarch.rpm
ibus-setup-1.5.17-11.el7.noarch.rpm

x86_64:
glib2-debuginfo-2.56.1-7.el7.i686.rpm
glib2-debuginfo-2.56.1-7.el7.x86_64.rpm
glib2-devel-2.56.1-7.el7.i686.rpm
glib2-devel-2.56.1-7.el7.x86_64.rpm
glib2-fam-2.56.1-7.el7.x86_64.rpm
glib2-static-2.56.1-7.el7.i686.rpm
glib2-static-2.56.1-7.el7.x86_64.rpm
glib2-tests-2.56.1-7.el7.x86_64.rpm
ibus-1.5.17-11.el7.i686.rpm
ibus-1.5.17-11.el7.x86_64.rpm
ibus-debuginfo-1.5.17-11.el7.i686.rpm
ibus-debuginfo-1.5.17-11.el7.x86_64.rpm
ibus-devel-1.5.17-11.el7.i686.rpm
ibus-devel-1.5.17-11.el7.x86_64.rpm
ibus-gtk2-1.5.17-11.el7.i686.rpm
ibus-gtk2-1.5.17-11.el7.x86_64.rpm
ibus-gtk3-1.5.17-11.el7.i686.rpm
ibus-gtk3-1.5.17-11.el7.x86_64.rpm
ibus-libs-1.5.17-11.el7.i686.rpm
ibus-libs-1.5.17-11.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
glib2-2.56.1-7.el7.src.rpm
ibus-1.5.17-11.el7.src.rpm

noarch:
ibus-setup-1.5.17-11.el7.noarch.rpm

ppc64:
glib2-2.56.1-7.el7.ppc.rpm
glib2-2.56.1-7.el7.ppc64.rpm
glib2-debuginfo-2.56.1-7.el7.ppc.rpm
glib2-debuginfo-2.56.1-7.el7.ppc64.rpm
glib2-devel-2.56.1-7.el7.ppc.rpm
glib2-devel-2.56.1-7.el7.ppc64.rpm
ibus-1.5.17-11.el7.ppc.rpm
ibus-1.5.17-11.el7.ppc64.rpm
ibus-debuginfo-1.5.17-11.el7.ppc.rpm
ibus-debuginfo-1.5.17-11.el7.ppc64.rpm
ibus-gtk2-1.5.17-11.el7.ppc.rpm
ibus-gtk2-1.5.17-11.el7.ppc64.rpm
ibus-gtk3-1.5.17-11.el7.ppc.rpm
ibus-gtk3-1.5.17-11.el7.ppc64.rpm
ibus-libs-1.5.17-11.el7.ppc.rpm
ibus-libs-1.5.17-11.el7.ppc64.rpm

ppc64le:
glib2-2.56.1-7.el7.ppc64le.rpm
glib2-debuginfo-2.56.1-7.el7.ppc64le.rpm
glib2-devel-2.56.1-7.el7.ppc64le.rpm
ibus-1.5.17-11.el7.ppc64le.rpm
ibus-debuginfo-1.5.17-11.el7.ppc64le.rpm
ibus-gtk2-1.5.17-11.el7.ppc64le.rpm
ibus-gtk3-1.5.17-11.el7.ppc64le.rpm
ibus-libs-1.5.17-11.el7.ppc64le.rpm

s390x:
glib2-2.56.1-7.el7.s390.rpm
glib2-2.56.1-7.el7.s390x.rpm
glib2-debuginfo-2.56.1-7.el7.s390.rpm
glib2-debuginfo-2.56.1-7.el7.s390x.rpm
glib2-devel-2.56.1-7.el7.s390.rpm
glib2-devel-2.56.1-7.el7.s390x.rpm
ibus-1.5.17-11.el7.s390.rpm
ibus-1.5.17-11.el7.s390x.rpm
ibus-debuginfo-1.5.17-11.el7.s390.rpm
ibus-debuginfo-1.5.17-11.el7.s390x.rpm
ibus-gtk2-1.5.17-11.el7.s390.rpm
ibus-gtk2-1.5.17-11.el7.s390x.rpm
ibus-gtk3-1.5.17-11.el7.s390.rpm
ibus-gtk3-1.5.17-11.el7.s390x.rpm
ibus-libs-1.5.17-11.el7.s390.rpm
ibus-libs-1.5.17-11.el7.s390x.rpm

x86_64:
glib2-2.56.1-7.el7.i686.rpm
glib2-2.56.1-7.el7.x86_64.rpm
glib2-debuginfo-2.56.1-7.el7.i686.rpm
glib2-debuginfo-2.56.1-7.el7.x86_64.rpm
glib2-devel-2.56.1-7.el7.i686.rpm
glib2-devel-2.56.1-7.el7.x86_64.rpm
ibus-1.5.17-11.el7.i686.rpm
ibus-1.5.17-11.el7.x86_64.rpm
ibus-debuginfo-1.5.17-11.el7.i686.rpm
ibus-debuginfo-1.5.17-11.el7.x86_64.rpm
ibus-gtk2-1.5.17-11.el7.i686.rpm
ibus-gtk2-1.5.17-11.el7.x86_64.rpm
ibus-gtk3-1.5.17-11.el7.i686.rpm
ibus-gtk3-1.5.17-11.el7.x86_64.rpm
ibus-libs-1.5.17-11.el7.i686.rpm
ibus-libs-1.5.17-11.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
glib2-doc-2.56.1-7.el7.noarch.rpm
ibus-devel-docs-1.5.17-11.el7.noarch.rpm
ibus-pygtk2-1.5.17-11.el7.noarch.rpm

ppc64:
glib2-debuginfo-2.56.1-7.el7.ppc.rpm
glib2-debuginfo-2.56.1-7.el7.ppc64.rpm
glib2-fam-2.56.1-7.el7.ppc64.rpm
glib2-static-2.56.1-7.el7.ppc.rpm
glib2-static-2.56.1-7.el7.ppc64.rpm
glib2-tests-2.56.1-7.el7.ppc64.rpm
ibus-debuginfo-1.5.17-11.el7.ppc.rpm
ibus-debuginfo-1.5.17-11.el7.ppc64.rpm
ibus-devel-1.5.17-11.el7.ppc.rpm
ibus-devel-1.5.17-11.el7.ppc64.rpm

ppc64le:
glib2-debuginfo-2.56.1-7.el7.ppc64le.rpm
glib2-fam-2.56.1-7.el7.ppc64le.rpm
glib2-static-2.56.1-7.el7.ppc64le.rpm
glib2-tests-2.56.1-7.el7.ppc64le.rpm
ibus-debuginfo-1.5.17-11.el7.ppc64le.rpm
ibus-devel-1.5.17-11.el7.ppc64le.rpm

s390x:
glib2-debuginfo-2.56.1-7.el7.s390.rpm
glib2-debuginfo-2.56.1-7.el7.s390x.rpm
glib2-fam-2.56.1-7.el7.s390x.rpm
glib2-static-2.56.1-7.el7.s390.rpm
glib2-static-2.56.1-7.el7.s390x.rpm
glib2-tests-2.56.1-7.el7.s390x.rpm
ibus-debuginfo-1.5.17-11.el7.s390.rpm
ibus-debuginfo-1.5.17-11.el7.s390x.rpm
ibus-devel-1.5.17-11.el7.s390.rpm
ibus-devel-1.5.17-11.el7.s390x.rpm

x86_64:
glib2-debuginfo-2.56.1-7.el7.i686.rpm
glib2-debuginfo-2.56.1-7.el7.x86_64.rpm
glib2-fam-2.56.1-7.el7.x86_64.rpm
glib2-static-2.56.1-7.el7.i686.rpm
glib2-static-2.56.1-7.el7.x86_64.rpm
glib2-tests-2.56.1-7.el7.x86_64.rpm
ibus-debuginfo-1.5.17-11.el7.i686.rpm
ibus-debuginfo-1.5.17-11.el7.x86_64.rpm
ibus-devel-1.5.17-11.el7.i686.rpm
ibus-devel-1.5.17-11.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
glib2-2.56.1-7.el7.src.rpm
ibus-1.5.17-11.el7.src.rpm

noarch:
ibus-setup-1.5.17-11.el7.noarch.rpm

x86_64:
glib2-2.56.1-7.el7.i686.rpm
glib2-2.56.1-7.el7.x86_64.rpm
glib2-debuginfo-2.56.1-7.el7.i686.rpm
glib2-debuginfo-2.56.1-7.el7.x86_64.rpm
glib2-devel-2.56.1-7.el7.i686.rpm
glib2-devel-2.56.1-7.el7.x86_64.rpm
ibus-1.5.17-11.el7.i686.rpm
ibus-1.5.17-11.el7.x86_64.rpm
ibus-debuginfo-1.5.17-11.el7.i686.rpm
ibus-debuginfo-1.5.17-11.el7.x86_64.rpm
ibus-gtk2-1.5.17-11.el7.i686.rpm
ibus-gtk2-1.5.17-11.el7.x86_64.rpm
ibus-gtk3-1.5.17-11.el7.i686.rpm
ibus-gtk3-1.5.17-11.el7.x86_64.rpm
ibus-libs-1.5.17-11.el7.i686.rpm
ibus-libs-1.5.17-11.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
glib2-doc-2.56.1-7.el7.noarch.rpm
ibus-devel-docs-1.5.17-11.el7.noarch.rpm
ibus-pygtk2-1.5.17-11.el7.noarch.rpm

x86_64:
glib2-debuginfo-2.56.1-7.el7.i686.rpm
glib2-debuginfo-2.56.1-7.el7.x86_64.rpm
glib2-fam-2.56.1-7.el7.x86_64.rpm
glib2-static-2.56.1-7.el7.i686.rpm
glib2-static-2.56.1-7.el7.x86_64.rpm
glib2-tests-2.56.1-7.el7.x86_64.rpm
ibus-debuginfo-1.5.17-11.el7.i686.rpm
ibus-debuginfo-1.5.17-11.el7.x86_64.rpm
ibus-devel-1.5.17-11.el7.i686.rpm
ibus-devel-1.5.17-11.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-12450
https://access.redhat.com/security/cve/CVE-2019-14822
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.9_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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/RCK
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close