-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1922
                           glib2 security update
                                3 June 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           glib2
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-27219  

Reference:         ESB-2021.1867
                   ESB-2021.0994
                   ESB-2021.0818

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:2203
   https://access.redhat.com/errata/RHSA-2021:2204

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: glib2 security update
Advisory ID:       RHSA-2021:2203-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:2203
Issue date:        2021-06-02
CVE Names:         CVE-2021-27219 
=====================================================================

1. Summary:

An update for glib2 is now available for Red Hat Enterprise Linux 7.2
Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.2) - x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.2) - noarch, x86_64

3. Description:

GLib provides the core application building blocks for libraries and
applications written in C. It provides the core object system used in
GNOME, the main loop implementation, and a large set of utility functions
for strings and common data structures.

Security Fix(es):

* glib: integer overflow in g_bytes_new function on 64-bit platforms due to
an implicit cast from 64 bits to 32 bits (CVE-2021-27219)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1929858 - CVE-2021-27219 glib: integer overflow in g_bytes_new function on 64-bit platforms due to an implicit cast from 64 bits to 32 bits

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.2):

Source:
glib2-2.42.2-6.el7_2.src.rpm

x86_64:
glib2-2.42.2-6.el7_2.i686.rpm
glib2-2.42.2-6.el7_2.x86_64.rpm
glib2-debuginfo-2.42.2-6.el7_2.i686.rpm
glib2-debuginfo-2.42.2-6.el7_2.x86_64.rpm
glib2-devel-2.42.2-6.el7_2.i686.rpm
glib2-devel-2.42.2-6.el7_2.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.2):

noarch:
glib2-doc-2.42.2-6.el7_2.noarch.rpm

x86_64:
glib2-debuginfo-2.42.2-6.el7_2.x86_64.rpm
glib2-fam-2.42.2-6.el7_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-27219
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=tR6D
- -----END PGP SIGNATURE-----


- --------------------------------------------------------------------------------


- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: glib2 security update
Advisory ID:       RHSA-2021:2204-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:2204
Issue date:        2021-06-02
CVE Names:         CVE-2021-27219 
=====================================================================

1. Summary:

An update for glib2 is now available for Red Hat Enterprise Linux 7.6
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6) - x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6) - noarch, x86_64
Red Hat Enterprise Linux Server EUS (v. 7.6) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.6) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, noarch, ppc64le, s390x

3. Description:

GLib provides the core application building blocks for libraries and
applications written in C. It provides the core object system used in
GNOME, the main loop implementation, and a large set of utility functions
for strings and common data structures.

Security Fix(es):

* glib: integer overflow in g_bytes_new function on 64-bit platforms due to
an implicit cast from 64 bits to 32 bits (CVE-2021-27219)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1929858 - CVE-2021-27219 glib: integer overflow in g_bytes_new function on 64-bit platforms due to an implicit cast from 64 bits to 32 bits

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6):

Source:
glib2-2.56.1-5.el7_6.src.rpm

x86_64:
glib2-2.56.1-5.el7_6.i686.rpm
glib2-2.56.1-5.el7_6.x86_64.rpm
glib2-debuginfo-2.56.1-5.el7_6.i686.rpm
glib2-debuginfo-2.56.1-5.el7_6.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6):

noarch:
glib2-doc-2.56.1-5.el7_6.noarch.rpm

x86_64:
glib2-debuginfo-2.56.1-5.el7_6.i686.rpm
glib2-debuginfo-2.56.1-5.el7_6.x86_64.rpm
glib2-devel-2.56.1-5.el7_6.i686.rpm
glib2-devel-2.56.1-5.el7_6.x86_64.rpm
glib2-fam-2.56.1-5.el7_6.x86_64.rpm
glib2-static-2.56.1-5.el7_6.i686.rpm
glib2-static-2.56.1-5.el7_6.x86_64.rpm
glib2-tests-2.56.1-5.el7_6.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
glib2-2.56.1-5.el7_6.src.rpm

ppc64:
glib2-2.56.1-5.el7_6.ppc.rpm
glib2-2.56.1-5.el7_6.ppc64.rpm
glib2-debuginfo-2.56.1-5.el7_6.ppc.rpm
glib2-debuginfo-2.56.1-5.el7_6.ppc64.rpm
glib2-devel-2.56.1-5.el7_6.ppc.rpm
glib2-devel-2.56.1-5.el7_6.ppc64.rpm

ppc64le:
glib2-2.56.1-5.el7_6.ppc64le.rpm
glib2-debuginfo-2.56.1-5.el7_6.ppc64le.rpm
glib2-devel-2.56.1-5.el7_6.ppc64le.rpm

s390x:
glib2-2.56.1-5.el7_6.s390.rpm
glib2-2.56.1-5.el7_6.s390x.rpm
glib2-debuginfo-2.56.1-5.el7_6.s390.rpm
glib2-debuginfo-2.56.1-5.el7_6.s390x.rpm
glib2-devel-2.56.1-5.el7_6.s390.rpm
glib2-devel-2.56.1-5.el7_6.s390x.rpm

x86_64:
glib2-2.56.1-5.el7_6.i686.rpm
glib2-2.56.1-5.el7_6.x86_64.rpm
glib2-debuginfo-2.56.1-5.el7_6.i686.rpm
glib2-debuginfo-2.56.1-5.el7_6.x86_64.rpm
glib2-devel-2.56.1-5.el7_6.i686.rpm
glib2-devel-2.56.1-5.el7_6.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
glib2-2.56.1-5.el7_6.src.rpm

aarch64:
glib2-2.56.1-5.el7_6.aarch64.rpm
glib2-debuginfo-2.56.1-5.el7_6.aarch64.rpm
glib2-devel-2.56.1-5.el7_6.aarch64.rpm

ppc64le:
glib2-2.56.1-5.el7_6.ppc64le.rpm
glib2-debuginfo-2.56.1-5.el7_6.ppc64le.rpm
glib2-devel-2.56.1-5.el7_6.ppc64le.rpm

s390x:
glib2-2.56.1-5.el7_6.s390.rpm
glib2-2.56.1-5.el7_6.s390x.rpm
glib2-debuginfo-2.56.1-5.el7_6.s390.rpm
glib2-debuginfo-2.56.1-5.el7_6.s390x.rpm
glib2-devel-2.56.1-5.el7_6.s390.rpm
glib2-devel-2.56.1-5.el7_6.s390x.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.6):

noarch:
glib2-doc-2.56.1-5.el7_6.noarch.rpm

ppc64:
glib2-debuginfo-2.56.1-5.el7_6.ppc.rpm
glib2-debuginfo-2.56.1-5.el7_6.ppc64.rpm
glib2-fam-2.56.1-5.el7_6.ppc64.rpm
glib2-static-2.56.1-5.el7_6.ppc.rpm
glib2-static-2.56.1-5.el7_6.ppc64.rpm
glib2-tests-2.56.1-5.el7_6.ppc64.rpm

ppc64le:
glib2-debuginfo-2.56.1-5.el7_6.ppc64le.rpm
glib2-fam-2.56.1-5.el7_6.ppc64le.rpm
glib2-static-2.56.1-5.el7_6.ppc64le.rpm
glib2-tests-2.56.1-5.el7_6.ppc64le.rpm

s390x:
glib2-debuginfo-2.56.1-5.el7_6.s390.rpm
glib2-debuginfo-2.56.1-5.el7_6.s390x.rpm
glib2-fam-2.56.1-5.el7_6.s390x.rpm
glib2-static-2.56.1-5.el7_6.s390.rpm
glib2-static-2.56.1-5.el7_6.s390x.rpm
glib2-tests-2.56.1-5.el7_6.s390x.rpm

x86_64:
glib2-debuginfo-2.56.1-5.el7_6.i686.rpm
glib2-debuginfo-2.56.1-5.el7_6.x86_64.rpm
glib2-fam-2.56.1-5.el7_6.x86_64.rpm
glib2-static-2.56.1-5.el7_6.i686.rpm
glib2-static-2.56.1-5.el7_6.x86_64.rpm
glib2-tests-2.56.1-5.el7_6.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
glib2-debuginfo-2.56.1-5.el7_6.aarch64.rpm
glib2-fam-2.56.1-5.el7_6.aarch64.rpm
glib2-static-2.56.1-5.el7_6.aarch64.rpm
glib2-tests-2.56.1-5.el7_6.aarch64.rpm

noarch:
glib2-doc-2.56.1-5.el7_6.noarch.rpm

ppc64le:
glib2-debuginfo-2.56.1-5.el7_6.ppc64le.rpm
glib2-fam-2.56.1-5.el7_6.ppc64le.rpm
glib2-static-2.56.1-5.el7_6.ppc64le.rpm
glib2-tests-2.56.1-5.el7_6.ppc64le.rpm

s390x:
glib2-debuginfo-2.56.1-5.el7_6.s390.rpm
glib2-debuginfo-2.56.1-5.el7_6.s390x.rpm
glib2-fam-2.56.1-5.el7_6.s390x.rpm
glib2-static-2.56.1-5.el7_6.s390.rpm
glib2-static-2.56.1-5.el7_6.s390x.rpm
glib2-tests-2.56.1-5.el7_6.s390x.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-27219
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=6Ej6
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYLhjbuNLKJtyKPYoAQhwPQ/8C3Ic6WVz+SLcX9JWwU2aNcfmjzKNsD1o
hdpKE8mIC2hZjygQZaUiEiBzNT7CVArbaYpSPvqwpxN8LzQNmEOwCa9H7sK2iq+m
k778gmJ5MjXcnQ+AKw0MuXDTgFV+rj8znKE9MWkRWHktVdZDKFZv6G+ROSAQGLQq
YJbxjAnQkIlTKndBcxH8nN9GAOoECVBbRDAADynlzjek6vwzDb0LC6jZ1B6C9+vr
lRXQxfUxUZJEwVidQ9yXDACRsOzD6I4MbI6uPWjNYpAZWye9KztJGvlatVl+L3CR
TJxQr9Aysqzvw+gIOMiTU6ukpZkpXmWoEryqltG3UE8tWce0KE7RcygdH8AAhMIi
7jJ4gJ52mBtDA23PfAv5FjiRFFHA9lS8pCB9oqxxtykmrWi9xo8ML2pHyh/XQGqx
XPft/schlVu2IWb6qe3XCJgS+7wdIHnuoPtfQSQEr6yqHD3DlQ53iJvGL4O+jj4g
cuhrqToc5Jv7rOt+WSZZ4YGlQoeyw/mm7pMqmn3h+J+2lV0NeEj77oluesS9S24d
Q4r8ggLGq3NwMMa6Io9G4oWPLQ5jxNXrVhW6JK1PMG33Eq9AC/R+fNvzJRlbRP28
gDcmcBGy0X+Uq3D7t3vL9Iax1AcGU0B2VamndVTIASSmR/BoOq89KMT14aMdTcMv
NoPhV0MkkT0=
=c2S3
-----END PGP SIGNATURE-----