-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: glib2 security update Advisory ID: RHSA-2021:2174-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2021:2174 Issue date: 2021-06-01 CVE Names: CVE-2021-27219 ==================================================================== 1. Summary: An update for glib2 is now available for Red Hat Enterprise Linux 7.4 Advanced Update Support, Red Hat Enterprise Linux 7.4 Telco Extended Update Support, and Red Hat Enterprise Linux 7.4 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Server AUS (v. 7.4) - x86_64 Red Hat Enterprise Linux Server E4S (v. 7.4) - ppc64le, x86_64 Red Hat Enterprise Linux Server Optional AUS (v. 7.4) - noarch, x86_64 Red Hat Enterprise Linux Server Optional E4S (v. 7.4) - noarch, ppc64le, x86_64 Red Hat Enterprise Linux Server Optional TUS (v. 7.4) - noarch, x86_64 Red Hat Enterprise Linux Server TUS (v. 7.4) - x86_64 3. Description: GLib provides the core application building blocks for libraries and applications written in C. It provides the core object system used in GNOME, the main loop implementation, and a large set of utility functions for strings and common data structures. Security Fix(es): * glib: integer overflow in g_bytes_new function on 64-bit platforms due to an implicit cast from 64 bits to 32 bits (CVE-2021-27219) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1929858 - CVE-2021-27219 glib: integer overflow in g_bytes_new function on 64-bit platforms due to an implicit cast from 64 bits to 32 bits 6. Package List: Red Hat Enterprise Linux Server AUS (v. 7.4): Source: glib2-2.50.3-4.el7_4.src.rpm x86_64: glib2-2.50.3-4.el7_4.i686.rpm glib2-2.50.3-4.el7_4.x86_64.rpm glib2-debuginfo-2.50.3-4.el7_4.i686.rpm glib2-debuginfo-2.50.3-4.el7_4.x86_64.rpm glib2-devel-2.50.3-4.el7_4.i686.rpm glib2-devel-2.50.3-4.el7_4.x86_64.rpm Red Hat Enterprise Linux Server E4S (v. 7.4): Source: glib2-2.50.3-4.el7_4.src.rpm ppc64le: glib2-2.50.3-4.el7_4.ppc64le.rpm glib2-debuginfo-2.50.3-4.el7_4.ppc64le.rpm glib2-devel-2.50.3-4.el7_4.ppc64le.rpm x86_64: glib2-2.50.3-4.el7_4.i686.rpm glib2-2.50.3-4.el7_4.x86_64.rpm glib2-debuginfo-2.50.3-4.el7_4.i686.rpm glib2-debuginfo-2.50.3-4.el7_4.x86_64.rpm glib2-devel-2.50.3-4.el7_4.i686.rpm glib2-devel-2.50.3-4.el7_4.x86_64.rpm Red Hat Enterprise Linux Server TUS (v. 7.4): Source: glib2-2.50.3-4.el7_4.src.rpm x86_64: glib2-2.50.3-4.el7_4.i686.rpm glib2-2.50.3-4.el7_4.x86_64.rpm glib2-debuginfo-2.50.3-4.el7_4.i686.rpm glib2-debuginfo-2.50.3-4.el7_4.x86_64.rpm glib2-devel-2.50.3-4.el7_4.i686.rpm glib2-devel-2.50.3-4.el7_4.x86_64.rpm Red Hat Enterprise Linux Server Optional AUS (v. 7.4): noarch: glib2-doc-2.50.3-4.el7_4.noarch.rpm x86_64: glib2-debuginfo-2.50.3-4.el7_4.i686.rpm glib2-debuginfo-2.50.3-4.el7_4.x86_64.rpm glib2-fam-2.50.3-4.el7_4.x86_64.rpm glib2-static-2.50.3-4.el7_4.i686.rpm glib2-static-2.50.3-4.el7_4.x86_64.rpm glib2-tests-2.50.3-4.el7_4.x86_64.rpm Red Hat Enterprise Linux Server Optional E4S (v. 7.4): noarch: glib2-doc-2.50.3-4.el7_4.noarch.rpm ppc64le: glib2-debuginfo-2.50.3-4.el7_4.ppc64le.rpm glib2-fam-2.50.3-4.el7_4.ppc64le.rpm glib2-static-2.50.3-4.el7_4.ppc64le.rpm glib2-tests-2.50.3-4.el7_4.ppc64le.rpm x86_64: glib2-debuginfo-2.50.3-4.el7_4.i686.rpm glib2-debuginfo-2.50.3-4.el7_4.x86_64.rpm glib2-fam-2.50.3-4.el7_4.x86_64.rpm glib2-static-2.50.3-4.el7_4.i686.rpm glib2-static-2.50.3-4.el7_4.x86_64.rpm glib2-tests-2.50.3-4.el7_4.x86_64.rpm Red Hat Enterprise Linux Server Optional TUS (v. 7.4): noarch: glib2-doc-2.50.3-4.el7_4.noarch.rpm x86_64: glib2-debuginfo-2.50.3-4.el7_4.i686.rpm glib2-debuginfo-2.50.3-4.el7_4.x86_64.rpm glib2-fam-2.50.3-4.el7_4.x86_64.rpm glib2-static-2.50.3-4.el7_4.i686.rpm glib2-static-2.50.3-4.el7_4.x86_64.rpm glib2-tests-2.50.3-4.el7_4.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2021-27219 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYLYYptzjgjWX9erEAQhH2w/7BmVMxX9Bxpe0XfXUK/utQK42LFQmy8fV B/7MC9Mvi+kF2kKStjPo+YSJR4O1Om7kuK/sv6UJPtc+bjgw5aLqFcxqapGylAU9 /xTO5RkiR14TxXIQMFXcKkISsesCwRCuDL0Vyr9KXxdiv1IghfjkWWLv3qqPIbL/ jm1IBbcIDvRiABzASCbhuntgeF1nUFZ7Fn4IkzNUVKSqWX5SsQcDrLVHdVQDbpe4 bK714tbGkQ5sMR9M/YUcNitovaRLBlhNtT3dtY6QoNLxwXPc+b9fhKyVSI4CJT7k wdXOPc0brSg7K+et6aDNU6l8oUfSvJpb8489shxQfEsK+oDZXUDMiJPLfi5HNEhE I+/1E3blaDNaAlsybf/R/db2LxGON8W6rzHBcbCMIPqg6e2ZtTBATJjYgw6liykr jZuxPtmiMc662TCBtStxqKdBKpFNgKKQh1fmhO6vfj0G9ro4Col19DYcWmqFH8np 0H4igXwJvNXg5rP6V6FCP/JVVi2oAzIiSARXBVbMGcPhAtvt6FN0+L247s7BGuQP O//llRcUr6ifUDtgJdcpN5jyonjnj8sVnAmPPeGECy1TGMArDybp5P7qEQwubrC0 eN5M6RaBAk9XVhMLxyRPCsnY/+uoIISaRK5Qjtvc0r3gOWhf2OlMO2BLcLkEvlsH FH8Eepv6YZo=9n3l -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce