Red Hat 8873 Published by

A glib2 security update has been released for Red Hat Enterprise Linux 7.6.



RHSA-2021:2204-01: Important: glib2 security update



=====================================================================
Red Hat Security Advisory

Synopsis: Important: glib2 security update
Advisory ID: RHSA-2021:2204-01
Product: Red Hat Enterprise Linux
Advisory URL:   https://access.redhat.com/errata/RHSA-2021:2204
Issue date: 2021-06-02
CVE Names: CVE-2021-27219
=====================================================================

1. Summary:

An update for glib2 is now available for Red Hat Enterprise Linux 7.6
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6) - x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6) - noarch, x86_64
Red Hat Enterprise Linux Server EUS (v. 7.6) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.6) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, noarch, ppc64le, s390x

3. Description:

GLib provides the core application building blocks for libraries and
applications written in C. It provides the core object system used in
GNOME, the main loop implementation, and a large set of utility functions
for strings and common data structures.

Security Fix(es):

* glib: integer overflow in g_bytes_new function on 64-bit platforms due to
an implicit cast from 64 bits to 32 bits (CVE-2021-27219)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

  https://access.redhat.com/articles/11258

5. Bugs fixed (  https://bugzilla.redhat.com/):

1929858 - CVE-2021-27219 glib: integer overflow in g_bytes_new function on 64-bit platforms due to an implicit cast from 64 bits to 32 bits

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6):

Source:
glib2-2.56.1-5.el7_6.src.rpm

x86_64:
glib2-2.56.1-5.el7_6.i686.rpm
glib2-2.56.1-5.el7_6.x86_64.rpm
glib2-debuginfo-2.56.1-5.el7_6.i686.rpm
glib2-debuginfo-2.56.1-5.el7_6.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6):

noarch:
glib2-doc-2.56.1-5.el7_6.noarch.rpm

x86_64:
glib2-debuginfo-2.56.1-5.el7_6.i686.rpm
glib2-debuginfo-2.56.1-5.el7_6.x86_64.rpm
glib2-devel-2.56.1-5.el7_6.i686.rpm
glib2-devel-2.56.1-5.el7_6.x86_64.rpm
glib2-fam-2.56.1-5.el7_6.x86_64.rpm
glib2-static-2.56.1-5.el7_6.i686.rpm
glib2-static-2.56.1-5.el7_6.x86_64.rpm
glib2-tests-2.56.1-5.el7_6.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
glib2-2.56.1-5.el7_6.src.rpm

ppc64:
glib2-2.56.1-5.el7_6.ppc.rpm
glib2-2.56.1-5.el7_6.ppc64.rpm
glib2-debuginfo-2.56.1-5.el7_6.ppc.rpm
glib2-debuginfo-2.56.1-5.el7_6.ppc64.rpm
glib2-devel-2.56.1-5.el7_6.ppc.rpm
glib2-devel-2.56.1-5.el7_6.ppc64.rpm

ppc64le:
glib2-2.56.1-5.el7_6.ppc64le.rpm
glib2-debuginfo-2.56.1-5.el7_6.ppc64le.rpm
glib2-devel-2.56.1-5.el7_6.ppc64le.rpm

s390x:
glib2-2.56.1-5.el7_6.s390.rpm
glib2-2.56.1-5.el7_6.s390x.rpm
glib2-debuginfo-2.56.1-5.el7_6.s390.rpm
glib2-debuginfo-2.56.1-5.el7_6.s390x.rpm
glib2-devel-2.56.1-5.el7_6.s390.rpm
glib2-devel-2.56.1-5.el7_6.s390x.rpm

x86_64:
glib2-2.56.1-5.el7_6.i686.rpm
glib2-2.56.1-5.el7_6.x86_64.rpm
glib2-debuginfo-2.56.1-5.el7_6.i686.rpm
glib2-debuginfo-2.56.1-5.el7_6.x86_64.rpm
glib2-devel-2.56.1-5.el7_6.i686.rpm
glib2-devel-2.56.1-5.el7_6.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
glib2-2.56.1-5.el7_6.src.rpm

aarch64:
glib2-2.56.1-5.el7_6.aarch64.rpm
glib2-debuginfo-2.56.1-5.el7_6.aarch64.rpm
glib2-devel-2.56.1-5.el7_6.aarch64.rpm

ppc64le:
glib2-2.56.1-5.el7_6.ppc64le.rpm
glib2-debuginfo-2.56.1-5.el7_6.ppc64le.rpm
glib2-devel-2.56.1-5.el7_6.ppc64le.rpm

s390x:
glib2-2.56.1-5.el7_6.s390.rpm
glib2-2.56.1-5.el7_6.s390x.rpm
glib2-debuginfo-2.56.1-5.el7_6.s390.rpm
glib2-debuginfo-2.56.1-5.el7_6.s390x.rpm
glib2-devel-2.56.1-5.el7_6.s390.rpm
glib2-devel-2.56.1-5.el7_6.s390x.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.6):

noarch:
glib2-doc-2.56.1-5.el7_6.noarch.rpm

ppc64:
glib2-debuginfo-2.56.1-5.el7_6.ppc.rpm
glib2-debuginfo-2.56.1-5.el7_6.ppc64.rpm
glib2-fam-2.56.1-5.el7_6.ppc64.rpm
glib2-static-2.56.1-5.el7_6.ppc.rpm
glib2-static-2.56.1-5.el7_6.ppc64.rpm
glib2-tests-2.56.1-5.el7_6.ppc64.rpm

ppc64le:
glib2-debuginfo-2.56.1-5.el7_6.ppc64le.rpm
glib2-fam-2.56.1-5.el7_6.ppc64le.rpm
glib2-static-2.56.1-5.el7_6.ppc64le.rpm
glib2-tests-2.56.1-5.el7_6.ppc64le.rpm

s390x:
glib2-debuginfo-2.56.1-5.el7_6.s390.rpm
glib2-debuginfo-2.56.1-5.el7_6.s390x.rpm
glib2-fam-2.56.1-5.el7_6.s390x.rpm
glib2-static-2.56.1-5.el7_6.s390.rpm
glib2-static-2.56.1-5.el7_6.s390x.rpm
glib2-tests-2.56.1-5.el7_6.s390x.rpm

x86_64:
glib2-debuginfo-2.56.1-5.el7_6.i686.rpm
glib2-debuginfo-2.56.1-5.el7_6.x86_64.rpm
glib2-fam-2.56.1-5.el7_6.x86_64.rpm
glib2-static-2.56.1-5.el7_6.i686.rpm
glib2-static-2.56.1-5.el7_6.x86_64.rpm
glib2-tests-2.56.1-5.el7_6.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
glib2-debuginfo-2.56.1-5.el7_6.aarch64.rpm
glib2-fam-2.56.1-5.el7_6.aarch64.rpm
glib2-static-2.56.1-5.el7_6.aarch64.rpm
glib2-tests-2.56.1-5.el7_6.aarch64.rpm

noarch:
glib2-doc-2.56.1-5.el7_6.noarch.rpm

ppc64le:
glib2-debuginfo-2.56.1-5.el7_6.ppc64le.rpm
glib2-fam-2.56.1-5.el7_6.ppc64le.rpm
glib2-static-2.56.1-5.el7_6.ppc64le.rpm
glib2-tests-2.56.1-5.el7_6.ppc64le.rpm

s390x:
glib2-debuginfo-2.56.1-5.el7_6.s390.rpm
glib2-debuginfo-2.56.1-5.el7_6.s390x.rpm
glib2-fam-2.56.1-5.el7_6.s390x.rpm
glib2-static-2.56.1-5.el7_6.s390.rpm
glib2-static-2.56.1-5.el7_6.s390x.rpm
glib2-tests-2.56.1-5.el7_6.s390x.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
  https://access.redhat.com/security/team/key/

7. References:

  https://access.redhat.com/security/cve/CVE-2021-27219
  https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.