-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4140
              glib2 security, bug fix, and enhancement update
                              6 November 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           glib2
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 8
                   Red Hat Enterprise Linux WS/Desktop 8
Impact/Access:     Access Confidential Data -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-12450  

Reference:         ESB-2019.2420
                   ESB-2019.2281
                   ESB-2019.2242
                   ESB-2019.2876.2

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:3530

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: glib2 security, bug fix, and enhancement update
Advisory ID:       RHSA-2019:3530-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:3530
Issue date:        2019-11-05
CVE Names:         CVE-2019-12450 
=====================================================================

1. Summary:

An update for glib2 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

GLib provides the core application building blocks for libraries and
applications written in C. It provides the core object system used in
GNOME, the main loop implementation, and a large set of utility functions
for strings and common data structures.

Security Fix(es):

* glib2: file_copy_fallback in gio/gfile.c in GNOME GLib does not properly
restrict file permissions while a copy operation is in progress
(CVE-2019-12450)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.1 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1630260 - Removal of component glib2 or its crypto from RHEL
1713081 - [glib2] possible memory leak in Gnome
1715951 - Backport per-desktop GSettings overrides for 3.32 rebase
1719141 - CVE-2019-12450 glib2: file_copy_fallback in gio/gfile.c in GNOME GLib does not properly restrict file permissions while a copy operation is in progress

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
glib2-2.56.4-7.el8.src.rpm

aarch64:
glib2-2.56.4-7.el8.aarch64.rpm
glib2-debuginfo-2.56.4-7.el8.aarch64.rpm
glib2-debugsource-2.56.4-7.el8.aarch64.rpm
glib2-devel-2.56.4-7.el8.aarch64.rpm
glib2-devel-debuginfo-2.56.4-7.el8.aarch64.rpm
glib2-fam-2.56.4-7.el8.aarch64.rpm
glib2-fam-debuginfo-2.56.4-7.el8.aarch64.rpm
glib2-tests-2.56.4-7.el8.aarch64.rpm
glib2-tests-debuginfo-2.56.4-7.el8.aarch64.rpm

ppc64le:
glib2-2.56.4-7.el8.ppc64le.rpm
glib2-debuginfo-2.56.4-7.el8.ppc64le.rpm
glib2-debugsource-2.56.4-7.el8.ppc64le.rpm
glib2-devel-2.56.4-7.el8.ppc64le.rpm
glib2-devel-debuginfo-2.56.4-7.el8.ppc64le.rpm
glib2-fam-2.56.4-7.el8.ppc64le.rpm
glib2-fam-debuginfo-2.56.4-7.el8.ppc64le.rpm
glib2-tests-2.56.4-7.el8.ppc64le.rpm
glib2-tests-debuginfo-2.56.4-7.el8.ppc64le.rpm

s390x:
glib2-2.56.4-7.el8.s390x.rpm
glib2-debuginfo-2.56.4-7.el8.s390x.rpm
glib2-debugsource-2.56.4-7.el8.s390x.rpm
glib2-devel-2.56.4-7.el8.s390x.rpm
glib2-devel-debuginfo-2.56.4-7.el8.s390x.rpm
glib2-fam-2.56.4-7.el8.s390x.rpm
glib2-fam-debuginfo-2.56.4-7.el8.s390x.rpm
glib2-tests-2.56.4-7.el8.s390x.rpm
glib2-tests-debuginfo-2.56.4-7.el8.s390x.rpm

x86_64:
glib2-2.56.4-7.el8.i686.rpm
glib2-2.56.4-7.el8.x86_64.rpm
glib2-debuginfo-2.56.4-7.el8.i686.rpm
glib2-debuginfo-2.56.4-7.el8.x86_64.rpm
glib2-debugsource-2.56.4-7.el8.i686.rpm
glib2-debugsource-2.56.4-7.el8.x86_64.rpm
glib2-devel-2.56.4-7.el8.i686.rpm
glib2-devel-2.56.4-7.el8.x86_64.rpm
glib2-devel-debuginfo-2.56.4-7.el8.i686.rpm
glib2-devel-debuginfo-2.56.4-7.el8.x86_64.rpm
glib2-fam-2.56.4-7.el8.x86_64.rpm
glib2-fam-debuginfo-2.56.4-7.el8.i686.rpm
glib2-fam-debuginfo-2.56.4-7.el8.x86_64.rpm
glib2-tests-2.56.4-7.el8.x86_64.rpm
glib2-tests-debuginfo-2.56.4-7.el8.i686.rpm
glib2-tests-debuginfo-2.56.4-7.el8.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
glib2-debuginfo-2.56.4-7.el8.aarch64.rpm
glib2-debugsource-2.56.4-7.el8.aarch64.rpm
glib2-devel-debuginfo-2.56.4-7.el8.aarch64.rpm
glib2-fam-debuginfo-2.56.4-7.el8.aarch64.rpm
glib2-static-2.56.4-7.el8.aarch64.rpm
glib2-tests-debuginfo-2.56.4-7.el8.aarch64.rpm

noarch:
glib2-doc-2.56.4-7.el8.noarch.rpm

ppc64le:
glib2-debuginfo-2.56.4-7.el8.ppc64le.rpm
glib2-debugsource-2.56.4-7.el8.ppc64le.rpm
glib2-devel-debuginfo-2.56.4-7.el8.ppc64le.rpm
glib2-fam-debuginfo-2.56.4-7.el8.ppc64le.rpm
glib2-static-2.56.4-7.el8.ppc64le.rpm
glib2-tests-debuginfo-2.56.4-7.el8.ppc64le.rpm

s390x:
glib2-debuginfo-2.56.4-7.el8.s390x.rpm
glib2-debugsource-2.56.4-7.el8.s390x.rpm
glib2-devel-debuginfo-2.56.4-7.el8.s390x.rpm
glib2-fam-debuginfo-2.56.4-7.el8.s390x.rpm
glib2-static-2.56.4-7.el8.s390x.rpm
glib2-tests-debuginfo-2.56.4-7.el8.s390x.rpm

x86_64:
glib2-debuginfo-2.56.4-7.el8.i686.rpm
glib2-debuginfo-2.56.4-7.el8.x86_64.rpm
glib2-debugsource-2.56.4-7.el8.i686.rpm
glib2-debugsource-2.56.4-7.el8.x86_64.rpm
glib2-devel-debuginfo-2.56.4-7.el8.i686.rpm
glib2-devel-debuginfo-2.56.4-7.el8.x86_64.rpm
glib2-fam-debuginfo-2.56.4-7.el8.i686.rpm
glib2-fam-debuginfo-2.56.4-7.el8.x86_64.rpm
glib2-static-2.56.4-7.el8.i686.rpm
glib2-static-2.56.4-7.el8.x86_64.rpm
glib2-tests-debuginfo-2.56.4-7.el8.i686.rpm
glib2-tests-debuginfo-2.56.4-7.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-12450
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.1_release_notes/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=EGIp
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ZsE6
-----END PGP SIGNATURE-----