-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1856
                           glib2 security update
                                1 June 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           glib2
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-27219  

Reference:         ESB-2021.0994

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:2147

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: glib2 security update
Advisory ID:       RHSA-2021:2147-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:2147
Issue date:        2021-05-31
CVE Names:         CVE-2021-27219 
=====================================================================

1. Summary:

An update for glib2 is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64

3. Description:

GLib provides the core application building blocks for libraries and
applications written in C. It provides the core object system used in
GNOME, the main loop implementation, and a large set of utility functions
for strings and common data structures.

Security Fix(es):

* glib: integer overflow in g_bytes_new function on 64-bit platforms due to
an implicit cast from 64 bits to 32 bits (CVE-2021-27219)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1929858 - CVE-2021-27219 glib: integer overflow in g_bytes_new function on 64-bit platforms due to an implicit cast from 64 bits to 32 bits

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
glib2-2.56.1-9.el7_9.src.rpm

x86_64:
glib2-2.56.1-9.el7_9.i686.rpm
glib2-2.56.1-9.el7_9.x86_64.rpm
glib2-debuginfo-2.56.1-9.el7_9.i686.rpm
glib2-debuginfo-2.56.1-9.el7_9.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
glib2-doc-2.56.1-9.el7_9.noarch.rpm

x86_64:
glib2-debuginfo-2.56.1-9.el7_9.i686.rpm
glib2-debuginfo-2.56.1-9.el7_9.x86_64.rpm
glib2-devel-2.56.1-9.el7_9.i686.rpm
glib2-devel-2.56.1-9.el7_9.x86_64.rpm
glib2-fam-2.56.1-9.el7_9.x86_64.rpm
glib2-static-2.56.1-9.el7_9.i686.rpm
glib2-static-2.56.1-9.el7_9.x86_64.rpm
glib2-tests-2.56.1-9.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
glib2-2.56.1-9.el7_9.src.rpm

x86_64:
glib2-2.56.1-9.el7_9.i686.rpm
glib2-2.56.1-9.el7_9.x86_64.rpm
glib2-debuginfo-2.56.1-9.el7_9.i686.rpm
glib2-debuginfo-2.56.1-9.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
glib2-doc-2.56.1-9.el7_9.noarch.rpm

x86_64:
glib2-debuginfo-2.56.1-9.el7_9.i686.rpm
glib2-debuginfo-2.56.1-9.el7_9.x86_64.rpm
glib2-devel-2.56.1-9.el7_9.i686.rpm
glib2-devel-2.56.1-9.el7_9.x86_64.rpm
glib2-fam-2.56.1-9.el7_9.x86_64.rpm
glib2-static-2.56.1-9.el7_9.i686.rpm
glib2-static-2.56.1-9.el7_9.x86_64.rpm
glib2-tests-2.56.1-9.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
glib2-2.56.1-9.el7_9.src.rpm

ppc64:
glib2-2.56.1-9.el7_9.ppc.rpm
glib2-2.56.1-9.el7_9.ppc64.rpm
glib2-debuginfo-2.56.1-9.el7_9.ppc.rpm
glib2-debuginfo-2.56.1-9.el7_9.ppc64.rpm
glib2-devel-2.56.1-9.el7_9.ppc.rpm
glib2-devel-2.56.1-9.el7_9.ppc64.rpm

ppc64le:
glib2-2.56.1-9.el7_9.ppc64le.rpm
glib2-debuginfo-2.56.1-9.el7_9.ppc64le.rpm
glib2-devel-2.56.1-9.el7_9.ppc64le.rpm

s390x:
glib2-2.56.1-9.el7_9.s390.rpm
glib2-2.56.1-9.el7_9.s390x.rpm
glib2-debuginfo-2.56.1-9.el7_9.s390.rpm
glib2-debuginfo-2.56.1-9.el7_9.s390x.rpm
glib2-devel-2.56.1-9.el7_9.s390.rpm
glib2-devel-2.56.1-9.el7_9.s390x.rpm

x86_64:
glib2-2.56.1-9.el7_9.i686.rpm
glib2-2.56.1-9.el7_9.x86_64.rpm
glib2-debuginfo-2.56.1-9.el7_9.i686.rpm
glib2-debuginfo-2.56.1-9.el7_9.x86_64.rpm
glib2-devel-2.56.1-9.el7_9.i686.rpm
glib2-devel-2.56.1-9.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
glib2-doc-2.56.1-9.el7_9.noarch.rpm

ppc64:
glib2-debuginfo-2.56.1-9.el7_9.ppc.rpm
glib2-debuginfo-2.56.1-9.el7_9.ppc64.rpm
glib2-fam-2.56.1-9.el7_9.ppc64.rpm
glib2-static-2.56.1-9.el7_9.ppc.rpm
glib2-static-2.56.1-9.el7_9.ppc64.rpm
glib2-tests-2.56.1-9.el7_9.ppc64.rpm

ppc64le:
glib2-debuginfo-2.56.1-9.el7_9.ppc64le.rpm
glib2-fam-2.56.1-9.el7_9.ppc64le.rpm
glib2-static-2.56.1-9.el7_9.ppc64le.rpm
glib2-tests-2.56.1-9.el7_9.ppc64le.rpm

s390x:
glib2-debuginfo-2.56.1-9.el7_9.s390.rpm
glib2-debuginfo-2.56.1-9.el7_9.s390x.rpm
glib2-fam-2.56.1-9.el7_9.s390x.rpm
glib2-static-2.56.1-9.el7_9.s390.rpm
glib2-static-2.56.1-9.el7_9.s390x.rpm
glib2-tests-2.56.1-9.el7_9.s390x.rpm

x86_64:
glib2-debuginfo-2.56.1-9.el7_9.i686.rpm
glib2-debuginfo-2.56.1-9.el7_9.x86_64.rpm
glib2-fam-2.56.1-9.el7_9.x86_64.rpm
glib2-static-2.56.1-9.el7_9.i686.rpm
glib2-static-2.56.1-9.el7_9.x86_64.rpm
glib2-tests-2.56.1-9.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
glib2-2.56.1-9.el7_9.src.rpm

x86_64:
glib2-2.56.1-9.el7_9.i686.rpm
glib2-2.56.1-9.el7_9.x86_64.rpm
glib2-debuginfo-2.56.1-9.el7_9.i686.rpm
glib2-debuginfo-2.56.1-9.el7_9.x86_64.rpm
glib2-devel-2.56.1-9.el7_9.i686.rpm
glib2-devel-2.56.1-9.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
glib2-doc-2.56.1-9.el7_9.noarch.rpm

x86_64:
glib2-debuginfo-2.56.1-9.el7_9.i686.rpm
glib2-debuginfo-2.56.1-9.el7_9.x86_64.rpm
glib2-fam-2.56.1-9.el7_9.x86_64.rpm
glib2-static-2.56.1-9.el7_9.i686.rpm
glib2-static-2.56.1-9.el7_9.x86_64.rpm
glib2-tests-2.56.1-9.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-27219
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Nn9w
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYLW7FeNLKJtyKPYoAQhX1g//aVA3929NNc5Wze6t6C7CdjJrvS2nLSOK
F411t+1vVTGjgRCyIiOUyEXaLGsCfjLr6NyfeCMe3CLgIAfUo81z+oaAcpknH4fe
16Sq9PKFG51HQHZwewNhduuqFZkEQhsoYYosa32qoJTGlUjSpKuCziN67Nsrlvsx
VOxjnQzNWP9ytegfEdU+6L6P0uDNczUzNjchqVl5C+TEfzmN5Ld7zEJiHKv7ErwR
sIQcGRIN8wmi/968UOJW9QVJ/r0BqAud3ArHvpjeQFfRWTEEPxCSe2f1UtAY7isr
HMozljILcaBvZ5bkp6avp/zIM1W1R8w7BHx6OQjCqlzLTNxnnKmPbxwX4OM2g1aV
T+AGJk05na7gNk1/gm/XUYK0hDVc98218hkuigrxVhJ04tFKAMpbZOOv9ys6GM0W
pYREjWqIkCNLc5LSs0vZUkxryrq/77+Cn8OBt+j12X/Oaw4DOo9eJjfZiL21/Uye
VuINcWYSnnmw2HJUg2tPmQ+q8NUCBPmYYD8hwGYuaSHKejJ9CO6QDNgYf+PdJ5vz
v03oASEwGoa6cU2Ev9R2XrX8UvPhShTBIDCzzdvoKXwoUQ1B4PzLnR+xDOiji1QR
3rrdQ246exttagTYW/bH8TBVL6dAHnuEz0JT/N4E0+/NYGekP/Bi3/GxArgx9QQH
6d39CRT/G3o=
=M0ub
-----END PGP SIGNATURE-----