Login
Newsletter
Werbung

Sicherheit: Zahlenüberlauf in glib2
Aktuelle Meldungen Distributionen
Name: Zahlenüberlauf in glib2
ID: RHSA-2021:2171-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Di, 1. Juni 2021, 22:24
Referenzen: https://access.redhat.com/security/cve/CVE-2021-27219
Applikationen: GLib

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: glib2 security update
Advisory ID: RHSA-2021:2171-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:2171
Issue date: 2021-06-01
CVE Names: CVE-2021-27219
=====================================================================

1. Summary:

An update for glib2 is now available for Red Hat Enterprise Linux 8.2
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v. 8.2) - aarch64, noarch, ppc64le, s390x,
x86_64
Red Hat Enterprise Linux BaseOS EUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64

3. Description:

GLib provides the core application building blocks for libraries and
applications written in C. It provides the core object system used in
GNOME, the main loop implementation, and a large set of utility functions
for strings and common data structures.

Security Fix(es):

* glib: integer overflow in g_bytes_new function on 64-bit platforms due to
an implicit cast from 64 bits to 32 bits (CVE-2021-27219)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1929858 - CVE-2021-27219 glib: integer overflow in g_bytes_new function on
64-bit platforms due to an implicit cast from 64 bits to 32 bits

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v. 8.2):

Source:
glib2-2.56.4-8.el8_2.1.src.rpm

aarch64:
glib2-2.56.4-8.el8_2.1.aarch64.rpm
glib2-debuginfo-2.56.4-8.el8_2.1.aarch64.rpm
glib2-debugsource-2.56.4-8.el8_2.1.aarch64.rpm
glib2-devel-2.56.4-8.el8_2.1.aarch64.rpm
glib2-devel-debuginfo-2.56.4-8.el8_2.1.aarch64.rpm
glib2-fam-2.56.4-8.el8_2.1.aarch64.rpm
glib2-fam-debuginfo-2.56.4-8.el8_2.1.aarch64.rpm
glib2-tests-2.56.4-8.el8_2.1.aarch64.rpm
glib2-tests-debuginfo-2.56.4-8.el8_2.1.aarch64.rpm

ppc64le:
glib2-2.56.4-8.el8_2.1.ppc64le.rpm
glib2-debuginfo-2.56.4-8.el8_2.1.ppc64le.rpm
glib2-debugsource-2.56.4-8.el8_2.1.ppc64le.rpm
glib2-devel-2.56.4-8.el8_2.1.ppc64le.rpm
glib2-devel-debuginfo-2.56.4-8.el8_2.1.ppc64le.rpm
glib2-fam-2.56.4-8.el8_2.1.ppc64le.rpm
glib2-fam-debuginfo-2.56.4-8.el8_2.1.ppc64le.rpm
glib2-tests-2.56.4-8.el8_2.1.ppc64le.rpm
glib2-tests-debuginfo-2.56.4-8.el8_2.1.ppc64le.rpm

s390x:
glib2-2.56.4-8.el8_2.1.s390x.rpm
glib2-debuginfo-2.56.4-8.el8_2.1.s390x.rpm
glib2-debugsource-2.56.4-8.el8_2.1.s390x.rpm
glib2-devel-2.56.4-8.el8_2.1.s390x.rpm
glib2-devel-debuginfo-2.56.4-8.el8_2.1.s390x.rpm
glib2-fam-2.56.4-8.el8_2.1.s390x.rpm
glib2-fam-debuginfo-2.56.4-8.el8_2.1.s390x.rpm
glib2-tests-2.56.4-8.el8_2.1.s390x.rpm
glib2-tests-debuginfo-2.56.4-8.el8_2.1.s390x.rpm

x86_64:
glib2-2.56.4-8.el8_2.1.i686.rpm
glib2-2.56.4-8.el8_2.1.x86_64.rpm
glib2-debuginfo-2.56.4-8.el8_2.1.i686.rpm
glib2-debuginfo-2.56.4-8.el8_2.1.x86_64.rpm
glib2-debugsource-2.56.4-8.el8_2.1.i686.rpm
glib2-debugsource-2.56.4-8.el8_2.1.x86_64.rpm
glib2-devel-2.56.4-8.el8_2.1.i686.rpm
glib2-devel-2.56.4-8.el8_2.1.x86_64.rpm
glib2-devel-debuginfo-2.56.4-8.el8_2.1.i686.rpm
glib2-devel-debuginfo-2.56.4-8.el8_2.1.x86_64.rpm
glib2-fam-2.56.4-8.el8_2.1.x86_64.rpm
glib2-fam-debuginfo-2.56.4-8.el8_2.1.i686.rpm
glib2-fam-debuginfo-2.56.4-8.el8_2.1.x86_64.rpm
glib2-tests-2.56.4-8.el8_2.1.x86_64.rpm
glib2-tests-debuginfo-2.56.4-8.el8_2.1.i686.rpm
glib2-tests-debuginfo-2.56.4-8.el8_2.1.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v. 8.2):

aarch64:
glib2-debuginfo-2.56.4-8.el8_2.1.aarch64.rpm
glib2-debugsource-2.56.4-8.el8_2.1.aarch64.rpm
glib2-devel-debuginfo-2.56.4-8.el8_2.1.aarch64.rpm
glib2-fam-debuginfo-2.56.4-8.el8_2.1.aarch64.rpm
glib2-static-2.56.4-8.el8_2.1.aarch64.rpm
glib2-tests-debuginfo-2.56.4-8.el8_2.1.aarch64.rpm

noarch:
glib2-doc-2.56.4-8.el8_2.1.noarch.rpm

ppc64le:
glib2-debuginfo-2.56.4-8.el8_2.1.ppc64le.rpm
glib2-debugsource-2.56.4-8.el8_2.1.ppc64le.rpm
glib2-devel-debuginfo-2.56.4-8.el8_2.1.ppc64le.rpm
glib2-fam-debuginfo-2.56.4-8.el8_2.1.ppc64le.rpm
glib2-static-2.56.4-8.el8_2.1.ppc64le.rpm
glib2-tests-debuginfo-2.56.4-8.el8_2.1.ppc64le.rpm

s390x:
glib2-debuginfo-2.56.4-8.el8_2.1.s390x.rpm
glib2-debugsource-2.56.4-8.el8_2.1.s390x.rpm
glib2-devel-debuginfo-2.56.4-8.el8_2.1.s390x.rpm
glib2-fam-debuginfo-2.56.4-8.el8_2.1.s390x.rpm
glib2-static-2.56.4-8.el8_2.1.s390x.rpm
glib2-tests-debuginfo-2.56.4-8.el8_2.1.s390x.rpm

x86_64:
glib2-debuginfo-2.56.4-8.el8_2.1.i686.rpm
glib2-debuginfo-2.56.4-8.el8_2.1.x86_64.rpm
glib2-debugsource-2.56.4-8.el8_2.1.i686.rpm
glib2-debugsource-2.56.4-8.el8_2.1.x86_64.rpm
glib2-devel-debuginfo-2.56.4-8.el8_2.1.i686.rpm
glib2-devel-debuginfo-2.56.4-8.el8_2.1.x86_64.rpm
glib2-fam-debuginfo-2.56.4-8.el8_2.1.i686.rpm
glib2-fam-debuginfo-2.56.4-8.el8_2.1.x86_64.rpm
glib2-static-2.56.4-8.el8_2.1.i686.rpm
glib2-static-2.56.4-8.el8_2.1.x86_64.rpm
glib2-tests-debuginfo-2.56.4-8.el8_2.1.i686.rpm
glib2-tests-debuginfo-2.56.4-8.el8_2.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-27219
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=xS3v
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung