-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1867
                     glib2 security and bug fix update
                                2 June 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           glib2
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-27219  

Reference:         ESB-2021.1856
                   ESB-2021.0917
                   ESB-2021.0818

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:2170
   https://access.redhat.com/errata/RHSA-2021:2171
   https://access.redhat.com/errata/RHSA-2021:2172
   https://access.redhat.com/errata/RHSA-2021:2173
   https://access.redhat.com/errata/RHSA-2021:2174
   https://access.redhat.com/errata/RHSA-2021:2175

Comment: This bulletin contains six (6) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: glib2 security and bug fix update
Advisory ID:       RHSA-2021:2170-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:2170
Issue date:        2021-06-01
CVE Names:         CVE-2021-27219 
=====================================================================

1. Summary:

An update for glib2 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

GLib provides the core application building blocks for libraries and
applications written in C. It provides the core object system used in
GNOME, the main loop implementation, and a large set of utility functions
for strings and common data structures.

Security Fix(es):

* glib: integer overflow in g_bytes_new function on 64-bit platforms due to
an implicit cast from 64 bits to 32 bits (CVE-2021-27219)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Refcounting issue causes crashes and slow workarounds (BZ#1953553)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1929858 - CVE-2021-27219 glib: integer overflow in g_bytes_new function on 64-bit platforms due to an implicit cast from 64 bits to 32 bits
1953553 - Refcounting issue causes crashes and slow workarounds [rhel-8.4.0.z]

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
glib2-2.56.4-10.el8_4.src.rpm

aarch64:
glib2-2.56.4-10.el8_4.aarch64.rpm
glib2-debuginfo-2.56.4-10.el8_4.aarch64.rpm
glib2-debugsource-2.56.4-10.el8_4.aarch64.rpm
glib2-devel-2.56.4-10.el8_4.aarch64.rpm
glib2-devel-debuginfo-2.56.4-10.el8_4.aarch64.rpm
glib2-fam-2.56.4-10.el8_4.aarch64.rpm
glib2-fam-debuginfo-2.56.4-10.el8_4.aarch64.rpm
glib2-tests-2.56.4-10.el8_4.aarch64.rpm
glib2-tests-debuginfo-2.56.4-10.el8_4.aarch64.rpm

ppc64le:
glib2-2.56.4-10.el8_4.ppc64le.rpm
glib2-debuginfo-2.56.4-10.el8_4.ppc64le.rpm
glib2-debugsource-2.56.4-10.el8_4.ppc64le.rpm
glib2-devel-2.56.4-10.el8_4.ppc64le.rpm
glib2-devel-debuginfo-2.56.4-10.el8_4.ppc64le.rpm
glib2-fam-2.56.4-10.el8_4.ppc64le.rpm
glib2-fam-debuginfo-2.56.4-10.el8_4.ppc64le.rpm
glib2-tests-2.56.4-10.el8_4.ppc64le.rpm
glib2-tests-debuginfo-2.56.4-10.el8_4.ppc64le.rpm

s390x:
glib2-2.56.4-10.el8_4.s390x.rpm
glib2-debuginfo-2.56.4-10.el8_4.s390x.rpm
glib2-debugsource-2.56.4-10.el8_4.s390x.rpm
glib2-devel-2.56.4-10.el8_4.s390x.rpm
glib2-devel-debuginfo-2.56.4-10.el8_4.s390x.rpm
glib2-fam-2.56.4-10.el8_4.s390x.rpm
glib2-fam-debuginfo-2.56.4-10.el8_4.s390x.rpm
glib2-tests-2.56.4-10.el8_4.s390x.rpm
glib2-tests-debuginfo-2.56.4-10.el8_4.s390x.rpm

x86_64:
glib2-2.56.4-10.el8_4.i686.rpm
glib2-2.56.4-10.el8_4.x86_64.rpm
glib2-debuginfo-2.56.4-10.el8_4.i686.rpm
glib2-debuginfo-2.56.4-10.el8_4.x86_64.rpm
glib2-debugsource-2.56.4-10.el8_4.i686.rpm
glib2-debugsource-2.56.4-10.el8_4.x86_64.rpm
glib2-devel-2.56.4-10.el8_4.i686.rpm
glib2-devel-2.56.4-10.el8_4.x86_64.rpm
glib2-devel-debuginfo-2.56.4-10.el8_4.i686.rpm
glib2-devel-debuginfo-2.56.4-10.el8_4.x86_64.rpm
glib2-fam-2.56.4-10.el8_4.x86_64.rpm
glib2-fam-debuginfo-2.56.4-10.el8_4.i686.rpm
glib2-fam-debuginfo-2.56.4-10.el8_4.x86_64.rpm
glib2-tests-2.56.4-10.el8_4.x86_64.rpm
glib2-tests-debuginfo-2.56.4-10.el8_4.i686.rpm
glib2-tests-debuginfo-2.56.4-10.el8_4.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
glib2-debuginfo-2.56.4-10.el8_4.aarch64.rpm
glib2-debugsource-2.56.4-10.el8_4.aarch64.rpm
glib2-devel-debuginfo-2.56.4-10.el8_4.aarch64.rpm
glib2-fam-debuginfo-2.56.4-10.el8_4.aarch64.rpm
glib2-static-2.56.4-10.el8_4.aarch64.rpm
glib2-tests-debuginfo-2.56.4-10.el8_4.aarch64.rpm

noarch:
glib2-doc-2.56.4-10.el8_4.noarch.rpm

ppc64le:
glib2-debuginfo-2.56.4-10.el8_4.ppc64le.rpm
glib2-debugsource-2.56.4-10.el8_4.ppc64le.rpm
glib2-devel-debuginfo-2.56.4-10.el8_4.ppc64le.rpm
glib2-fam-debuginfo-2.56.4-10.el8_4.ppc64le.rpm
glib2-static-2.56.4-10.el8_4.ppc64le.rpm
glib2-tests-debuginfo-2.56.4-10.el8_4.ppc64le.rpm

s390x:
glib2-debuginfo-2.56.4-10.el8_4.s390x.rpm
glib2-debugsource-2.56.4-10.el8_4.s390x.rpm
glib2-devel-debuginfo-2.56.4-10.el8_4.s390x.rpm
glib2-fam-debuginfo-2.56.4-10.el8_4.s390x.rpm
glib2-static-2.56.4-10.el8_4.s390x.rpm
glib2-tests-debuginfo-2.56.4-10.el8_4.s390x.rpm

x86_64:
glib2-debuginfo-2.56.4-10.el8_4.i686.rpm
glib2-debuginfo-2.56.4-10.el8_4.x86_64.rpm
glib2-debugsource-2.56.4-10.el8_4.i686.rpm
glib2-debugsource-2.56.4-10.el8_4.x86_64.rpm
glib2-devel-debuginfo-2.56.4-10.el8_4.i686.rpm
glib2-devel-debuginfo-2.56.4-10.el8_4.x86_64.rpm
glib2-fam-debuginfo-2.56.4-10.el8_4.i686.rpm
glib2-fam-debuginfo-2.56.4-10.el8_4.x86_64.rpm
glib2-static-2.56.4-10.el8_4.i686.rpm
glib2-static-2.56.4-10.el8_4.x86_64.rpm
glib2-tests-debuginfo-2.56.4-10.el8_4.i686.rpm
glib2-tests-debuginfo-2.56.4-10.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-27219
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=KK2s
- -----END PGP SIGNATURE-----

- ---------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: glib2 security update
Advisory ID:       RHSA-2021:2171-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:2171
Issue date:        2021-06-01
CVE Names:         CVE-2021-27219 
=====================================================================

1. Summary:

An update for glib2 is now available for Red Hat Enterprise Linux 8.2
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS EUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64

3. Description:

GLib provides the core application building blocks for libraries and
applications written in C. It provides the core object system used in
GNOME, the main loop implementation, and a large set of utility functions
for strings and common data structures.

Security Fix(es):

* glib: integer overflow in g_bytes_new function on 64-bit platforms due to
an implicit cast from 64 bits to 32 bits (CVE-2021-27219)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1929858 - CVE-2021-27219 glib: integer overflow in g_bytes_new function on 64-bit platforms due to an implicit cast from 64 bits to 32 bits

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v. 8.2):

Source:
glib2-2.56.4-8.el8_2.1.src.rpm

aarch64:
glib2-2.56.4-8.el8_2.1.aarch64.rpm
glib2-debuginfo-2.56.4-8.el8_2.1.aarch64.rpm
glib2-debugsource-2.56.4-8.el8_2.1.aarch64.rpm
glib2-devel-2.56.4-8.el8_2.1.aarch64.rpm
glib2-devel-debuginfo-2.56.4-8.el8_2.1.aarch64.rpm
glib2-fam-2.56.4-8.el8_2.1.aarch64.rpm
glib2-fam-debuginfo-2.56.4-8.el8_2.1.aarch64.rpm
glib2-tests-2.56.4-8.el8_2.1.aarch64.rpm
glib2-tests-debuginfo-2.56.4-8.el8_2.1.aarch64.rpm

ppc64le:
glib2-2.56.4-8.el8_2.1.ppc64le.rpm
glib2-debuginfo-2.56.4-8.el8_2.1.ppc64le.rpm
glib2-debugsource-2.56.4-8.el8_2.1.ppc64le.rpm
glib2-devel-2.56.4-8.el8_2.1.ppc64le.rpm
glib2-devel-debuginfo-2.56.4-8.el8_2.1.ppc64le.rpm
glib2-fam-2.56.4-8.el8_2.1.ppc64le.rpm
glib2-fam-debuginfo-2.56.4-8.el8_2.1.ppc64le.rpm
glib2-tests-2.56.4-8.el8_2.1.ppc64le.rpm
glib2-tests-debuginfo-2.56.4-8.el8_2.1.ppc64le.rpm

s390x:
glib2-2.56.4-8.el8_2.1.s390x.rpm
glib2-debuginfo-2.56.4-8.el8_2.1.s390x.rpm
glib2-debugsource-2.56.4-8.el8_2.1.s390x.rpm
glib2-devel-2.56.4-8.el8_2.1.s390x.rpm
glib2-devel-debuginfo-2.56.4-8.el8_2.1.s390x.rpm
glib2-fam-2.56.4-8.el8_2.1.s390x.rpm
glib2-fam-debuginfo-2.56.4-8.el8_2.1.s390x.rpm
glib2-tests-2.56.4-8.el8_2.1.s390x.rpm
glib2-tests-debuginfo-2.56.4-8.el8_2.1.s390x.rpm

x86_64:
glib2-2.56.4-8.el8_2.1.i686.rpm
glib2-2.56.4-8.el8_2.1.x86_64.rpm
glib2-debuginfo-2.56.4-8.el8_2.1.i686.rpm
glib2-debuginfo-2.56.4-8.el8_2.1.x86_64.rpm
glib2-debugsource-2.56.4-8.el8_2.1.i686.rpm
glib2-debugsource-2.56.4-8.el8_2.1.x86_64.rpm
glib2-devel-2.56.4-8.el8_2.1.i686.rpm
glib2-devel-2.56.4-8.el8_2.1.x86_64.rpm
glib2-devel-debuginfo-2.56.4-8.el8_2.1.i686.rpm
glib2-devel-debuginfo-2.56.4-8.el8_2.1.x86_64.rpm
glib2-fam-2.56.4-8.el8_2.1.x86_64.rpm
glib2-fam-debuginfo-2.56.4-8.el8_2.1.i686.rpm
glib2-fam-debuginfo-2.56.4-8.el8_2.1.x86_64.rpm
glib2-tests-2.56.4-8.el8_2.1.x86_64.rpm
glib2-tests-debuginfo-2.56.4-8.el8_2.1.i686.rpm
glib2-tests-debuginfo-2.56.4-8.el8_2.1.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v. 8.2):

aarch64:
glib2-debuginfo-2.56.4-8.el8_2.1.aarch64.rpm
glib2-debugsource-2.56.4-8.el8_2.1.aarch64.rpm
glib2-devel-debuginfo-2.56.4-8.el8_2.1.aarch64.rpm
glib2-fam-debuginfo-2.56.4-8.el8_2.1.aarch64.rpm
glib2-static-2.56.4-8.el8_2.1.aarch64.rpm
glib2-tests-debuginfo-2.56.4-8.el8_2.1.aarch64.rpm

noarch:
glib2-doc-2.56.4-8.el8_2.1.noarch.rpm

ppc64le:
glib2-debuginfo-2.56.4-8.el8_2.1.ppc64le.rpm
glib2-debugsource-2.56.4-8.el8_2.1.ppc64le.rpm
glib2-devel-debuginfo-2.56.4-8.el8_2.1.ppc64le.rpm
glib2-fam-debuginfo-2.56.4-8.el8_2.1.ppc64le.rpm
glib2-static-2.56.4-8.el8_2.1.ppc64le.rpm
glib2-tests-debuginfo-2.56.4-8.el8_2.1.ppc64le.rpm

s390x:
glib2-debuginfo-2.56.4-8.el8_2.1.s390x.rpm
glib2-debugsource-2.56.4-8.el8_2.1.s390x.rpm
glib2-devel-debuginfo-2.56.4-8.el8_2.1.s390x.rpm
glib2-fam-debuginfo-2.56.4-8.el8_2.1.s390x.rpm
glib2-static-2.56.4-8.el8_2.1.s390x.rpm
glib2-tests-debuginfo-2.56.4-8.el8_2.1.s390x.rpm

x86_64:
glib2-debuginfo-2.56.4-8.el8_2.1.i686.rpm
glib2-debuginfo-2.56.4-8.el8_2.1.x86_64.rpm
glib2-debugsource-2.56.4-8.el8_2.1.i686.rpm
glib2-debugsource-2.56.4-8.el8_2.1.x86_64.rpm
glib2-devel-debuginfo-2.56.4-8.el8_2.1.i686.rpm
glib2-devel-debuginfo-2.56.4-8.el8_2.1.x86_64.rpm
glib2-fam-debuginfo-2.56.4-8.el8_2.1.i686.rpm
glib2-fam-debuginfo-2.56.4-8.el8_2.1.x86_64.rpm
glib2-static-2.56.4-8.el8_2.1.i686.rpm
glib2-static-2.56.4-8.el8_2.1.x86_64.rpm
glib2-tests-debuginfo-2.56.4-8.el8_2.1.i686.rpm
glib2-tests-debuginfo-2.56.4-8.el8_2.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-27219
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=xS3v
- -----END PGP SIGNATURE-----

- ---------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: glib2 security update
Advisory ID:       RHSA-2021:2172-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:2172
Issue date:        2021-06-01
CVE Names:         CVE-2021-27219 
=====================================================================

1. Summary:

An update for glib2 is now available for Red Hat Enterprise Linux 8.1
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v. 8.1) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS EUS (v. 8.1) - aarch64, ppc64le, s390x, x86_64

3. Description:

GLib provides the core application building blocks for libraries and
applications written in C. It provides the core object system used in
GNOME, the main loop implementation, and a large set of utility functions
for strings and common data structures.

Security Fix(es):

* glib: integer overflow in g_bytes_new function on 64-bit platforms due to
an implicit cast from 64 bits to 32 bits (CVE-2021-27219)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1929858 - CVE-2021-27219 glib: integer overflow in g_bytes_new function on 64-bit platforms due to an implicit cast from 64 bits to 32 bits

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v. 8.1):

Source:
glib2-2.56.4-8.el8_1.src.rpm

aarch64:
glib2-2.56.4-8.el8_1.aarch64.rpm
glib2-debuginfo-2.56.4-8.el8_1.aarch64.rpm
glib2-debugsource-2.56.4-8.el8_1.aarch64.rpm
glib2-devel-2.56.4-8.el8_1.aarch64.rpm
glib2-devel-debuginfo-2.56.4-8.el8_1.aarch64.rpm
glib2-fam-2.56.4-8.el8_1.aarch64.rpm
glib2-fam-debuginfo-2.56.4-8.el8_1.aarch64.rpm
glib2-tests-2.56.4-8.el8_1.aarch64.rpm
glib2-tests-debuginfo-2.56.4-8.el8_1.aarch64.rpm

ppc64le:
glib2-2.56.4-8.el8_1.ppc64le.rpm
glib2-debuginfo-2.56.4-8.el8_1.ppc64le.rpm
glib2-debugsource-2.56.4-8.el8_1.ppc64le.rpm
glib2-devel-2.56.4-8.el8_1.ppc64le.rpm
glib2-devel-debuginfo-2.56.4-8.el8_1.ppc64le.rpm
glib2-fam-2.56.4-8.el8_1.ppc64le.rpm
glib2-fam-debuginfo-2.56.4-8.el8_1.ppc64le.rpm
glib2-tests-2.56.4-8.el8_1.ppc64le.rpm
glib2-tests-debuginfo-2.56.4-8.el8_1.ppc64le.rpm

s390x:
glib2-2.56.4-8.el8_1.s390x.rpm
glib2-debuginfo-2.56.4-8.el8_1.s390x.rpm
glib2-debugsource-2.56.4-8.el8_1.s390x.rpm
glib2-devel-2.56.4-8.el8_1.s390x.rpm
glib2-devel-debuginfo-2.56.4-8.el8_1.s390x.rpm
glib2-fam-2.56.4-8.el8_1.s390x.rpm
glib2-fam-debuginfo-2.56.4-8.el8_1.s390x.rpm
glib2-tests-2.56.4-8.el8_1.s390x.rpm
glib2-tests-debuginfo-2.56.4-8.el8_1.s390x.rpm

x86_64:
glib2-2.56.4-8.el8_1.i686.rpm
glib2-2.56.4-8.el8_1.x86_64.rpm
glib2-debuginfo-2.56.4-8.el8_1.i686.rpm
glib2-debuginfo-2.56.4-8.el8_1.x86_64.rpm
glib2-debugsource-2.56.4-8.el8_1.i686.rpm
glib2-debugsource-2.56.4-8.el8_1.x86_64.rpm
glib2-devel-2.56.4-8.el8_1.i686.rpm
glib2-devel-2.56.4-8.el8_1.x86_64.rpm
glib2-devel-debuginfo-2.56.4-8.el8_1.i686.rpm
glib2-devel-debuginfo-2.56.4-8.el8_1.x86_64.rpm
glib2-fam-2.56.4-8.el8_1.x86_64.rpm
glib2-fam-debuginfo-2.56.4-8.el8_1.i686.rpm
glib2-fam-debuginfo-2.56.4-8.el8_1.x86_64.rpm
glib2-tests-2.56.4-8.el8_1.x86_64.rpm
glib2-tests-debuginfo-2.56.4-8.el8_1.i686.rpm
glib2-tests-debuginfo-2.56.4-8.el8_1.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v. 8.1):

aarch64:
glib2-debuginfo-2.56.4-8.el8_1.aarch64.rpm
glib2-debugsource-2.56.4-8.el8_1.aarch64.rpm
glib2-devel-debuginfo-2.56.4-8.el8_1.aarch64.rpm
glib2-fam-debuginfo-2.56.4-8.el8_1.aarch64.rpm
glib2-static-2.56.4-8.el8_1.aarch64.rpm
glib2-tests-debuginfo-2.56.4-8.el8_1.aarch64.rpm

noarch:
glib2-doc-2.56.4-8.el8_1.noarch.rpm

ppc64le:
glib2-debuginfo-2.56.4-8.el8_1.ppc64le.rpm
glib2-debugsource-2.56.4-8.el8_1.ppc64le.rpm
glib2-devel-debuginfo-2.56.4-8.el8_1.ppc64le.rpm
glib2-fam-debuginfo-2.56.4-8.el8_1.ppc64le.rpm
glib2-static-2.56.4-8.el8_1.ppc64le.rpm
glib2-tests-debuginfo-2.56.4-8.el8_1.ppc64le.rpm

s390x:
glib2-debuginfo-2.56.4-8.el8_1.s390x.rpm
glib2-debugsource-2.56.4-8.el8_1.s390x.rpm
glib2-devel-debuginfo-2.56.4-8.el8_1.s390x.rpm
glib2-fam-debuginfo-2.56.4-8.el8_1.s390x.rpm
glib2-static-2.56.4-8.el8_1.s390x.rpm
glib2-tests-debuginfo-2.56.4-8.el8_1.s390x.rpm

x86_64:
glib2-debuginfo-2.56.4-8.el8_1.i686.rpm
glib2-debuginfo-2.56.4-8.el8_1.x86_64.rpm
glib2-debugsource-2.56.4-8.el8_1.i686.rpm
glib2-debugsource-2.56.4-8.el8_1.x86_64.rpm
glib2-devel-debuginfo-2.56.4-8.el8_1.i686.rpm
glib2-devel-debuginfo-2.56.4-8.el8_1.x86_64.rpm
glib2-fam-debuginfo-2.56.4-8.el8_1.i686.rpm
glib2-fam-debuginfo-2.56.4-8.el8_1.x86_64.rpm
glib2-static-2.56.4-8.el8_1.i686.rpm
glib2-static-2.56.4-8.el8_1.x86_64.rpm
glib2-tests-debuginfo-2.56.4-8.el8_1.i686.rpm
glib2-tests-debuginfo-2.56.4-8.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-27219
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYLYQN9zjgjWX9erEAQhatw//eM83zFzJVwiUW6B/NNS4niaoExrKQ5nR
BDY/RbyMWzpkFJme4Wv/RVWyDdR5wcjap+kq8H0//LNBXHCanoKIlTmuz+nDXQlJ
UOuz6bPhccTeIBZ8AdZF/kC9DJN6esIItINCNyAOfe9JZn6JRZVkzWnWc3C8ei4o
mA55kB7oM4SITQykUK9t65mhRWToEWtArjtLqL3vnrRmHZK9OM0HnL/oOzGeIsjP
0klFWfJS6jdj6cXLmV3uBRXrVPbPnKtpRr8ewu9oG5HxSgfkAmOqvz3SrunurJw2
gl1PKVgeC3tZp4Kuot3rWcgU/yKTdN12JKhWJveD6YcoXO7GPR18xZOXlWWuB0Ax
u3p5vUc4H7bL2wgPmDt6pA+ZuBpBffPP8lr+mvsEhNdIhqo5HJsNVKyTxY6NHT5y
zKVp+Q5xdhaoCksqBuAwxXSH9kEAfcEuVpifeaoypWSC3PjUVdCG+Ub4JVv1hMM6
QpOs2kUS3SiknNEoI9+wiPSfd5u7ekC9r2EuYwEU1f6KqDQl5PAIY5K4P97Jhulv
yaQ5lHCJdNhPq+1AOk6GiZYBCU6XzUx1FYOUehGDHOni0C8v5zWIuCPK3xxx7YeH
0KL9B9ziZeVcIPaGq9/Fa27q11DEu14p5Pe1D/8NrVpucf3qAgaIuqIdwn57WINh
Tb4gIYDWuVs=
=zAWS
- -----END PGP SIGNATURE-----

- ---------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: glib2 security update
Advisory ID:       RHSA-2021:2173-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:2173
Issue date:        2021-06-01
CVE Names:         CVE-2021-27219 
=====================================================================

1. Summary:

An update for glib2 is now available for Red Hat Enterprise Linux 7.3
Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.3) - x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.3) - noarch, x86_64

3. Description:

GLib provides the core application building blocks for libraries and
applications written in C. It provides the core object system used in
GNOME, the main loop implementation, and a large set of utility functions
for strings and common data structures.

Security Fix(es):

* glib: integer overflow in g_bytes_new function on 64-bit platforms due to
an implicit cast from 64 bits to 32 bits (CVE-2021-27219)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1929858 - CVE-2021-27219 glib: integer overflow in g_bytes_new function on 64-bit platforms due to an implicit cast from 64 bits to 32 bits

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.3):

Source:
glib2-2.46.2-5.el7_3.src.rpm

x86_64:
glib2-2.46.2-5.el7_3.i686.rpm
glib2-2.46.2-5.el7_3.x86_64.rpm
glib2-debuginfo-2.46.2-5.el7_3.i686.rpm
glib2-debuginfo-2.46.2-5.el7_3.x86_64.rpm
glib2-devel-2.46.2-5.el7_3.i686.rpm
glib2-devel-2.46.2-5.el7_3.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.3):

noarch:
glib2-doc-2.46.2-5.el7_3.noarch.rpm

x86_64:
glib2-debuginfo-2.46.2-5.el7_3.x86_64.rpm
glib2-fam-2.46.2-5.el7_3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-27219
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=A0iV
- -----END PGP SIGNATURE-----

- ---------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: glib2 security update
Advisory ID:       RHSA-2021:2174-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:2174
Issue date:        2021-06-01
CVE Names:         CVE-2021-27219 
=====================================================================

1. Summary:

An update for glib2 is now available for Red Hat Enterprise Linux 7.4
Advanced Update Support, Red Hat Enterprise Linux 7.4 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.4 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.4) - x86_64
Red Hat Enterprise Linux Server E4S (v. 7.4) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.4) - noarch, x86_64
Red Hat Enterprise Linux Server Optional E4S (v. 7.4) - noarch, ppc64le, x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.4) - noarch, x86_64
Red Hat Enterprise Linux Server TUS (v. 7.4) - x86_64

3. Description:

GLib provides the core application building blocks for libraries and
applications written in C. It provides the core object system used in
GNOME, the main loop implementation, and a large set of utility functions
for strings and common data structures.

Security Fix(es):

* glib: integer overflow in g_bytes_new function on 64-bit platforms due to
an implicit cast from 64 bits to 32 bits (CVE-2021-27219)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1929858 - CVE-2021-27219 glib: integer overflow in g_bytes_new function on 64-bit platforms due to an implicit cast from 64 bits to 32 bits

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.4):

Source:
glib2-2.50.3-4.el7_4.src.rpm

x86_64:
glib2-2.50.3-4.el7_4.i686.rpm
glib2-2.50.3-4.el7_4.x86_64.rpm
glib2-debuginfo-2.50.3-4.el7_4.i686.rpm
glib2-debuginfo-2.50.3-4.el7_4.x86_64.rpm
glib2-devel-2.50.3-4.el7_4.i686.rpm
glib2-devel-2.50.3-4.el7_4.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.4):

Source:
glib2-2.50.3-4.el7_4.src.rpm

ppc64le:
glib2-2.50.3-4.el7_4.ppc64le.rpm
glib2-debuginfo-2.50.3-4.el7_4.ppc64le.rpm
glib2-devel-2.50.3-4.el7_4.ppc64le.rpm

x86_64:
glib2-2.50.3-4.el7_4.i686.rpm
glib2-2.50.3-4.el7_4.x86_64.rpm
glib2-debuginfo-2.50.3-4.el7_4.i686.rpm
glib2-debuginfo-2.50.3-4.el7_4.x86_64.rpm
glib2-devel-2.50.3-4.el7_4.i686.rpm
glib2-devel-2.50.3-4.el7_4.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.4):

Source:
glib2-2.50.3-4.el7_4.src.rpm

x86_64:
glib2-2.50.3-4.el7_4.i686.rpm
glib2-2.50.3-4.el7_4.x86_64.rpm
glib2-debuginfo-2.50.3-4.el7_4.i686.rpm
glib2-debuginfo-2.50.3-4.el7_4.x86_64.rpm
glib2-devel-2.50.3-4.el7_4.i686.rpm
glib2-devel-2.50.3-4.el7_4.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.4):

noarch:
glib2-doc-2.50.3-4.el7_4.noarch.rpm

x86_64:
glib2-debuginfo-2.50.3-4.el7_4.i686.rpm
glib2-debuginfo-2.50.3-4.el7_4.x86_64.rpm
glib2-fam-2.50.3-4.el7_4.x86_64.rpm
glib2-static-2.50.3-4.el7_4.i686.rpm
glib2-static-2.50.3-4.el7_4.x86_64.rpm
glib2-tests-2.50.3-4.el7_4.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.4):

noarch:
glib2-doc-2.50.3-4.el7_4.noarch.rpm

ppc64le:
glib2-debuginfo-2.50.3-4.el7_4.ppc64le.rpm
glib2-fam-2.50.3-4.el7_4.ppc64le.rpm
glib2-static-2.50.3-4.el7_4.ppc64le.rpm
glib2-tests-2.50.3-4.el7_4.ppc64le.rpm

x86_64:
glib2-debuginfo-2.50.3-4.el7_4.i686.rpm
glib2-debuginfo-2.50.3-4.el7_4.x86_64.rpm
glib2-fam-2.50.3-4.el7_4.x86_64.rpm
glib2-static-2.50.3-4.el7_4.i686.rpm
glib2-static-2.50.3-4.el7_4.x86_64.rpm
glib2-tests-2.50.3-4.el7_4.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.4):

noarch:
glib2-doc-2.50.3-4.el7_4.noarch.rpm

x86_64:
glib2-debuginfo-2.50.3-4.el7_4.i686.rpm
glib2-debuginfo-2.50.3-4.el7_4.x86_64.rpm
glib2-fam-2.50.3-4.el7_4.x86_64.rpm
glib2-static-2.50.3-4.el7_4.i686.rpm
glib2-static-2.50.3-4.el7_4.x86_64.rpm
glib2-tests-2.50.3-4.el7_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-27219
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=9n3l
- -----END PGP SIGNATURE-----

- ---------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: glib2 security update
Advisory ID:       RHSA-2021:2175-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:2175
Issue date:        2021-06-01
CVE Names:         CVE-2021-27219 
=====================================================================

1. Summary:

An update for glib2 is now available for Red Hat Enterprise Linux 7.7
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7) - noarch, x86_64
Red Hat Enterprise Linux Server EUS (v. 7.7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.7) - noarch, ppc64, ppc64le, s390x, x86_64

3. Description:

GLib provides the core application building blocks for libraries and
applications written in C. It provides the core object system used in
GNOME, the main loop implementation, and a large set of utility functions
for strings and common data structures.

Security Fix(es):

* glib: integer overflow in g_bytes_new function on 64-bit platforms due to
an implicit cast from 64 bits to 32 bits (CVE-2021-27219)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1929858 - CVE-2021-27219 glib: integer overflow in g_bytes_new function on 64-bit platforms due to an implicit cast from 64 bits to 32 bits

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.7):

Source:
glib2-2.56.1-6.el7_7.src.rpm

x86_64:
glib2-2.56.1-6.el7_7.i686.rpm
glib2-2.56.1-6.el7_7.x86_64.rpm
glib2-debuginfo-2.56.1-6.el7_7.i686.rpm
glib2-debuginfo-2.56.1-6.el7_7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7):

noarch:
glib2-doc-2.56.1-6.el7_7.noarch.rpm

x86_64:
glib2-debuginfo-2.56.1-6.el7_7.i686.rpm
glib2-debuginfo-2.56.1-6.el7_7.x86_64.rpm
glib2-devel-2.56.1-6.el7_7.i686.rpm
glib2-devel-2.56.1-6.el7_7.x86_64.rpm
glib2-fam-2.56.1-6.el7_7.x86_64.rpm
glib2-static-2.56.1-6.el7_7.i686.rpm
glib2-static-2.56.1-6.el7_7.x86_64.rpm
glib2-tests-2.56.1-6.el7_7.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.7):

Source:
glib2-2.56.1-6.el7_7.src.rpm

ppc64:
glib2-2.56.1-6.el7_7.ppc.rpm
glib2-2.56.1-6.el7_7.ppc64.rpm
glib2-debuginfo-2.56.1-6.el7_7.ppc.rpm
glib2-debuginfo-2.56.1-6.el7_7.ppc64.rpm
glib2-devel-2.56.1-6.el7_7.ppc.rpm
glib2-devel-2.56.1-6.el7_7.ppc64.rpm

ppc64le:
glib2-2.56.1-6.el7_7.ppc64le.rpm
glib2-debuginfo-2.56.1-6.el7_7.ppc64le.rpm
glib2-devel-2.56.1-6.el7_7.ppc64le.rpm

s390x:
glib2-2.56.1-6.el7_7.s390.rpm
glib2-2.56.1-6.el7_7.s390x.rpm
glib2-debuginfo-2.56.1-6.el7_7.s390.rpm
glib2-debuginfo-2.56.1-6.el7_7.s390x.rpm
glib2-devel-2.56.1-6.el7_7.s390.rpm
glib2-devel-2.56.1-6.el7_7.s390x.rpm

x86_64:
glib2-2.56.1-6.el7_7.i686.rpm
glib2-2.56.1-6.el7_7.x86_64.rpm
glib2-debuginfo-2.56.1-6.el7_7.i686.rpm
glib2-debuginfo-2.56.1-6.el7_7.x86_64.rpm
glib2-devel-2.56.1-6.el7_7.i686.rpm
glib2-devel-2.56.1-6.el7_7.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.7):

noarch:
glib2-doc-2.56.1-6.el7_7.noarch.rpm

ppc64:
glib2-debuginfo-2.56.1-6.el7_7.ppc.rpm
glib2-debuginfo-2.56.1-6.el7_7.ppc64.rpm
glib2-fam-2.56.1-6.el7_7.ppc64.rpm
glib2-static-2.56.1-6.el7_7.ppc.rpm
glib2-static-2.56.1-6.el7_7.ppc64.rpm
glib2-tests-2.56.1-6.el7_7.ppc64.rpm

ppc64le:
glib2-debuginfo-2.56.1-6.el7_7.ppc64le.rpm
glib2-fam-2.56.1-6.el7_7.ppc64le.rpm
glib2-static-2.56.1-6.el7_7.ppc64le.rpm
glib2-tests-2.56.1-6.el7_7.ppc64le.rpm

s390x:
glib2-debuginfo-2.56.1-6.el7_7.s390.rpm
glib2-debuginfo-2.56.1-6.el7_7.s390x.rpm
glib2-fam-2.56.1-6.el7_7.s390x.rpm
glib2-static-2.56.1-6.el7_7.s390.rpm
glib2-static-2.56.1-6.el7_7.s390x.rpm
glib2-tests-2.56.1-6.el7_7.s390x.rpm

x86_64:
glib2-debuginfo-2.56.1-6.el7_7.i686.rpm
glib2-debuginfo-2.56.1-6.el7_7.x86_64.rpm
glib2-fam-2.56.1-6.el7_7.x86_64.rpm
glib2-static-2.56.1-6.el7_7.i686.rpm
glib2-static-2.56.1-6.el7_7.x86_64.rpm
glib2-tests-2.56.1-6.el7_7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-27219
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=oS3p
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Xtb6
-----END PGP SIGNATURE-----