-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: glib2 security update
Advisory ID:       RHSA-2021:2172-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:2172
Issue date:        2021-06-01
CVE Names:         CVE-2021-27219 
====================================================================
1. Summary:

An update for glib2 is now available for Red Hat Enterprise Linux 8.1
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v. 8.1) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS EUS (v. 8.1) - aarch64, ppc64le, s390x, x86_64

3. Description:

GLib provides the core application building blocks for libraries and
applications written in C. It provides the core object system used in
GNOME, the main loop implementation, and a large set of utility functions
for strings and common data structures.

Security Fix(es):

* glib: integer overflow in g_bytes_new function on 64-bit platforms due to
an implicit cast from 64 bits to 32 bits (CVE-2021-27219)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1929858 - CVE-2021-27219 glib: integer overflow in g_bytes_new function on 64-bit platforms due to an implicit cast from 64 bits to 32 bits

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v. 8.1):

Source:
glib2-2.56.4-8.el8_1.src.rpm

aarch64:
glib2-2.56.4-8.el8_1.aarch64.rpm
glib2-debuginfo-2.56.4-8.el8_1.aarch64.rpm
glib2-debugsource-2.56.4-8.el8_1.aarch64.rpm
glib2-devel-2.56.4-8.el8_1.aarch64.rpm
glib2-devel-debuginfo-2.56.4-8.el8_1.aarch64.rpm
glib2-fam-2.56.4-8.el8_1.aarch64.rpm
glib2-fam-debuginfo-2.56.4-8.el8_1.aarch64.rpm
glib2-tests-2.56.4-8.el8_1.aarch64.rpm
glib2-tests-debuginfo-2.56.4-8.el8_1.aarch64.rpm

ppc64le:
glib2-2.56.4-8.el8_1.ppc64le.rpm
glib2-debuginfo-2.56.4-8.el8_1.ppc64le.rpm
glib2-debugsource-2.56.4-8.el8_1.ppc64le.rpm
glib2-devel-2.56.4-8.el8_1.ppc64le.rpm
glib2-devel-debuginfo-2.56.4-8.el8_1.ppc64le.rpm
glib2-fam-2.56.4-8.el8_1.ppc64le.rpm
glib2-fam-debuginfo-2.56.4-8.el8_1.ppc64le.rpm
glib2-tests-2.56.4-8.el8_1.ppc64le.rpm
glib2-tests-debuginfo-2.56.4-8.el8_1.ppc64le.rpm

s390x:
glib2-2.56.4-8.el8_1.s390x.rpm
glib2-debuginfo-2.56.4-8.el8_1.s390x.rpm
glib2-debugsource-2.56.4-8.el8_1.s390x.rpm
glib2-devel-2.56.4-8.el8_1.s390x.rpm
glib2-devel-debuginfo-2.56.4-8.el8_1.s390x.rpm
glib2-fam-2.56.4-8.el8_1.s390x.rpm
glib2-fam-debuginfo-2.56.4-8.el8_1.s390x.rpm
glib2-tests-2.56.4-8.el8_1.s390x.rpm
glib2-tests-debuginfo-2.56.4-8.el8_1.s390x.rpm

x86_64:
glib2-2.56.4-8.el8_1.i686.rpm
glib2-2.56.4-8.el8_1.x86_64.rpm
glib2-debuginfo-2.56.4-8.el8_1.i686.rpm
glib2-debuginfo-2.56.4-8.el8_1.x86_64.rpm
glib2-debugsource-2.56.4-8.el8_1.i686.rpm
glib2-debugsource-2.56.4-8.el8_1.x86_64.rpm
glib2-devel-2.56.4-8.el8_1.i686.rpm
glib2-devel-2.56.4-8.el8_1.x86_64.rpm
glib2-devel-debuginfo-2.56.4-8.el8_1.i686.rpm
glib2-devel-debuginfo-2.56.4-8.el8_1.x86_64.rpm
glib2-fam-2.56.4-8.el8_1.x86_64.rpm
glib2-fam-debuginfo-2.56.4-8.el8_1.i686.rpm
glib2-fam-debuginfo-2.56.4-8.el8_1.x86_64.rpm
glib2-tests-2.56.4-8.el8_1.x86_64.rpm
glib2-tests-debuginfo-2.56.4-8.el8_1.i686.rpm
glib2-tests-debuginfo-2.56.4-8.el8_1.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v. 8.1):

aarch64:
glib2-debuginfo-2.56.4-8.el8_1.aarch64.rpm
glib2-debugsource-2.56.4-8.el8_1.aarch64.rpm
glib2-devel-debuginfo-2.56.4-8.el8_1.aarch64.rpm
glib2-fam-debuginfo-2.56.4-8.el8_1.aarch64.rpm
glib2-static-2.56.4-8.el8_1.aarch64.rpm
glib2-tests-debuginfo-2.56.4-8.el8_1.aarch64.rpm

noarch:
glib2-doc-2.56.4-8.el8_1.noarch.rpm

ppc64le:
glib2-debuginfo-2.56.4-8.el8_1.ppc64le.rpm
glib2-debugsource-2.56.4-8.el8_1.ppc64le.rpm
glib2-devel-debuginfo-2.56.4-8.el8_1.ppc64le.rpm
glib2-fam-debuginfo-2.56.4-8.el8_1.ppc64le.rpm
glib2-static-2.56.4-8.el8_1.ppc64le.rpm
glib2-tests-debuginfo-2.56.4-8.el8_1.ppc64le.rpm

s390x:
glib2-debuginfo-2.56.4-8.el8_1.s390x.rpm
glib2-debugsource-2.56.4-8.el8_1.s390x.rpm
glib2-devel-debuginfo-2.56.4-8.el8_1.s390x.rpm
glib2-fam-debuginfo-2.56.4-8.el8_1.s390x.rpm
glib2-static-2.56.4-8.el8_1.s390x.rpm
glib2-tests-debuginfo-2.56.4-8.el8_1.s390x.rpm

x86_64:
glib2-debuginfo-2.56.4-8.el8_1.i686.rpm
glib2-debuginfo-2.56.4-8.el8_1.x86_64.rpm
glib2-debugsource-2.56.4-8.el8_1.i686.rpm
glib2-debugsource-2.56.4-8.el8_1.x86_64.rpm
glib2-devel-debuginfo-2.56.4-8.el8_1.i686.rpm
glib2-devel-debuginfo-2.56.4-8.el8_1.x86_64.rpm
glib2-fam-debuginfo-2.56.4-8.el8_1.i686.rpm
glib2-fam-debuginfo-2.56.4-8.el8_1.x86_64.rpm
glib2-static-2.56.4-8.el8_1.i686.rpm
glib2-static-2.56.4-8.el8_1.x86_64.rpm
glib2-tests-debuginfo-2.56.4-8.el8_1.i686.rpm
glib2-tests-debuginfo-2.56.4-8.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-27219
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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zAWS
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2021-2172:01 Important: glib2 security update

An update for glib2 is now available for Red Hat Enterprise Linux 8.1 Extended Update Support

Summary

GLib provides the core application building blocks for libraries and applications written in C. It provides the core object system used in GNOME, the main loop implementation, and a large set of utility functions for strings and common data structures.
Security Fix(es):
* glib: integer overflow in g_bytes_new function on 64-bit platforms due to an implicit cast from 64 bits to 32 bits (CVE-2021-27219)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2021-27219 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux BaseOS EUS (v. 8.1):
Source: glib2-2.56.4-8.el8_1.src.rpm
aarch64: glib2-2.56.4-8.el8_1.aarch64.rpm glib2-debuginfo-2.56.4-8.el8_1.aarch64.rpm glib2-debugsource-2.56.4-8.el8_1.aarch64.rpm glib2-devel-2.56.4-8.el8_1.aarch64.rpm glib2-devel-debuginfo-2.56.4-8.el8_1.aarch64.rpm glib2-fam-2.56.4-8.el8_1.aarch64.rpm glib2-fam-debuginfo-2.56.4-8.el8_1.aarch64.rpm glib2-tests-2.56.4-8.el8_1.aarch64.rpm glib2-tests-debuginfo-2.56.4-8.el8_1.aarch64.rpm
ppc64le: glib2-2.56.4-8.el8_1.ppc64le.rpm glib2-debuginfo-2.56.4-8.el8_1.ppc64le.rpm glib2-debugsource-2.56.4-8.el8_1.ppc64le.rpm glib2-devel-2.56.4-8.el8_1.ppc64le.rpm glib2-devel-debuginfo-2.56.4-8.el8_1.ppc64le.rpm glib2-fam-2.56.4-8.el8_1.ppc64le.rpm glib2-fam-debuginfo-2.56.4-8.el8_1.ppc64le.rpm glib2-tests-2.56.4-8.el8_1.ppc64le.rpm glib2-tests-debuginfo-2.56.4-8.el8_1.ppc64le.rpm
s390x: glib2-2.56.4-8.el8_1.s390x.rpm glib2-debuginfo-2.56.4-8.el8_1.s390x.rpm glib2-debugsource-2.56.4-8.el8_1.s390x.rpm glib2-devel-2.56.4-8.el8_1.s390x.rpm glib2-devel-debuginfo-2.56.4-8.el8_1.s390x.rpm glib2-fam-2.56.4-8.el8_1.s390x.rpm glib2-fam-debuginfo-2.56.4-8.el8_1.s390x.rpm glib2-tests-2.56.4-8.el8_1.s390x.rpm glib2-tests-debuginfo-2.56.4-8.el8_1.s390x.rpm
x86_64: glib2-2.56.4-8.el8_1.i686.rpm glib2-2.56.4-8.el8_1.x86_64.rpm glib2-debuginfo-2.56.4-8.el8_1.i686.rpm glib2-debuginfo-2.56.4-8.el8_1.x86_64.rpm glib2-debugsource-2.56.4-8.el8_1.i686.rpm glib2-debugsource-2.56.4-8.el8_1.x86_64.rpm glib2-devel-2.56.4-8.el8_1.i686.rpm glib2-devel-2.56.4-8.el8_1.x86_64.rpm glib2-devel-debuginfo-2.56.4-8.el8_1.i686.rpm glib2-devel-debuginfo-2.56.4-8.el8_1.x86_64.rpm glib2-fam-2.56.4-8.el8_1.x86_64.rpm glib2-fam-debuginfo-2.56.4-8.el8_1.i686.rpm glib2-fam-debuginfo-2.56.4-8.el8_1.x86_64.rpm glib2-tests-2.56.4-8.el8_1.x86_64.rpm glib2-tests-debuginfo-2.56.4-8.el8_1.i686.rpm glib2-tests-debuginfo-2.56.4-8.el8_1.x86_64.rpm
Red Hat CodeReady Linux Builder EUS (v. 8.1):
aarch64: glib2-debuginfo-2.56.4-8.el8_1.aarch64.rpm glib2-debugsource-2.56.4-8.el8_1.aarch64.rpm glib2-devel-debuginfo-2.56.4-8.el8_1.aarch64.rpm glib2-fam-debuginfo-2.56.4-8.el8_1.aarch64.rpm glib2-static-2.56.4-8.el8_1.aarch64.rpm glib2-tests-debuginfo-2.56.4-8.el8_1.aarch64.rpm
noarch: glib2-doc-2.56.4-8.el8_1.noarch.rpm
ppc64le: glib2-debuginfo-2.56.4-8.el8_1.ppc64le.rpm glib2-debugsource-2.56.4-8.el8_1.ppc64le.rpm glib2-devel-debuginfo-2.56.4-8.el8_1.ppc64le.rpm glib2-fam-debuginfo-2.56.4-8.el8_1.ppc64le.rpm glib2-static-2.56.4-8.el8_1.ppc64le.rpm glib2-tests-debuginfo-2.56.4-8.el8_1.ppc64le.rpm
s390x: glib2-debuginfo-2.56.4-8.el8_1.s390x.rpm glib2-debugsource-2.56.4-8.el8_1.s390x.rpm glib2-devel-debuginfo-2.56.4-8.el8_1.s390x.rpm glib2-fam-debuginfo-2.56.4-8.el8_1.s390x.rpm glib2-static-2.56.4-8.el8_1.s390x.rpm glib2-tests-debuginfo-2.56.4-8.el8_1.s390x.rpm
x86_64: glib2-debuginfo-2.56.4-8.el8_1.i686.rpm glib2-debuginfo-2.56.4-8.el8_1.x86_64.rpm glib2-debugsource-2.56.4-8.el8_1.i686.rpm glib2-debugsource-2.56.4-8.el8_1.x86_64.rpm glib2-devel-debuginfo-2.56.4-8.el8_1.i686.rpm glib2-devel-debuginfo-2.56.4-8.el8_1.x86_64.rpm glib2-fam-debuginfo-2.56.4-8.el8_1.i686.rpm glib2-fam-debuginfo-2.56.4-8.el8_1.x86_64.rpm glib2-static-2.56.4-8.el8_1.i686.rpm glib2-static-2.56.4-8.el8_1.x86_64.rpm glib2-tests-debuginfo-2.56.4-8.el8_1.i686.rpm glib2-tests-debuginfo-2.56.4-8.el8_1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2021:2172-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:2172
Issued Date: : 2021-06-01
CVE Names: CVE-2021-27219

Topic

An update for glib2 is now available for Red Hat Enterprise Linux 8.1Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat CodeReady Linux Builder EUS (v. 8.1) - aarch64, noarch, ppc64le, s390x, x86_64

Red Hat Enterprise Linux BaseOS EUS (v. 8.1) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

1929858 - CVE-2021-27219 glib: integer overflow in g_bytes_new function on 64-bit platforms due to an implicit cast from 64 bits to 32 bits


Related News