Operating System:

[RedHat]

Published:

10 November 2021

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3773
                     glib2 security and bug fix update
                             10 November 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           glib2
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Create Arbitrary Files   -- Remote/Unauthenticated
                   Access Confidential Data -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-28153 CVE-2021-3800 

Reference:         ESB-2021.0912

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:4385

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: glib2 security and bug fix update
Advisory ID:       RHSA-2021:4385-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:4385
Issue date:        2021-11-09
CVE Names:         CVE-2021-3800 CVE-2021-28153 
=====================================================================

1. Summary:

An update for glib2 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux CRB (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

GLib provides the core application building blocks for libraries and
applications written in C. It provides the core object system used in
GNOME, the main loop implementation, and a large set of utility functions
for strings and common data structures.

Security Fix(es):

* glib2: Possible privilege escalation thourgh pkexec and aliases
(CVE-2021-3800)

* glib: g_file_replace() with G_FILE_CREATE_REPLACE_DESTINATION creates
empty target for dangling symlink (CVE-2021-28153)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.5 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1938284 - CVE-2021-3800 glib2: Possible privilege escalation thourgh pkexec and aliases
1938291 - CVE-2021-28153 glib: g_file_replace() with G_FILE_CREATE_REPLACE_DESTINATION creates empty target for dangling symlink
1948988 - Refcounting issue causes crashes and slow workarounds
1971533 - MD5 HMAC computation should not cause glib to segfault in FIPS mode

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
glib2-2.56.4-156.el8.src.rpm

aarch64:
glib2-2.56.4-156.el8.aarch64.rpm
glib2-debuginfo-2.56.4-156.el8.aarch64.rpm
glib2-debugsource-2.56.4-156.el8.aarch64.rpm
glib2-devel-2.56.4-156.el8.aarch64.rpm
glib2-devel-debuginfo-2.56.4-156.el8.aarch64.rpm
glib2-fam-2.56.4-156.el8.aarch64.rpm
glib2-fam-debuginfo-2.56.4-156.el8.aarch64.rpm
glib2-tests-2.56.4-156.el8.aarch64.rpm
glib2-tests-debuginfo-2.56.4-156.el8.aarch64.rpm

ppc64le:
glib2-2.56.4-156.el8.ppc64le.rpm
glib2-debuginfo-2.56.4-156.el8.ppc64le.rpm
glib2-debugsource-2.56.4-156.el8.ppc64le.rpm
glib2-devel-2.56.4-156.el8.ppc64le.rpm
glib2-devel-debuginfo-2.56.4-156.el8.ppc64le.rpm
glib2-fam-2.56.4-156.el8.ppc64le.rpm
glib2-fam-debuginfo-2.56.4-156.el8.ppc64le.rpm
glib2-tests-2.56.4-156.el8.ppc64le.rpm
glib2-tests-debuginfo-2.56.4-156.el8.ppc64le.rpm

s390x:
glib2-2.56.4-156.el8.s390x.rpm
glib2-debuginfo-2.56.4-156.el8.s390x.rpm
glib2-debugsource-2.56.4-156.el8.s390x.rpm
glib2-devel-2.56.4-156.el8.s390x.rpm
glib2-devel-debuginfo-2.56.4-156.el8.s390x.rpm
glib2-fam-2.56.4-156.el8.s390x.rpm
glib2-fam-debuginfo-2.56.4-156.el8.s390x.rpm
glib2-tests-2.56.4-156.el8.s390x.rpm
glib2-tests-debuginfo-2.56.4-156.el8.s390x.rpm

x86_64:
glib2-2.56.4-156.el8.i686.rpm
glib2-2.56.4-156.el8.x86_64.rpm
glib2-debuginfo-2.56.4-156.el8.i686.rpm
glib2-debuginfo-2.56.4-156.el8.x86_64.rpm
glib2-debugsource-2.56.4-156.el8.i686.rpm
glib2-debugsource-2.56.4-156.el8.x86_64.rpm
glib2-devel-2.56.4-156.el8.i686.rpm
glib2-devel-2.56.4-156.el8.x86_64.rpm
glib2-devel-debuginfo-2.56.4-156.el8.i686.rpm
glib2-devel-debuginfo-2.56.4-156.el8.x86_64.rpm
glib2-fam-2.56.4-156.el8.x86_64.rpm
glib2-fam-debuginfo-2.56.4-156.el8.i686.rpm
glib2-fam-debuginfo-2.56.4-156.el8.x86_64.rpm
glib2-tests-2.56.4-156.el8.x86_64.rpm
glib2-tests-debuginfo-2.56.4-156.el8.i686.rpm
glib2-tests-debuginfo-2.56.4-156.el8.x86_64.rpm

Red Hat Enterprise Linux CRB (v. 8):

aarch64:
glib2-debuginfo-2.56.4-156.el8.aarch64.rpm
glib2-debugsource-2.56.4-156.el8.aarch64.rpm
glib2-devel-debuginfo-2.56.4-156.el8.aarch64.rpm
glib2-fam-debuginfo-2.56.4-156.el8.aarch64.rpm
glib2-static-2.56.4-156.el8.aarch64.rpm
glib2-tests-debuginfo-2.56.4-156.el8.aarch64.rpm

noarch:
glib2-doc-2.56.4-156.el8.noarch.rpm

ppc64le:
glib2-debuginfo-2.56.4-156.el8.ppc64le.rpm
glib2-debugsource-2.56.4-156.el8.ppc64le.rpm
glib2-devel-debuginfo-2.56.4-156.el8.ppc64le.rpm
glib2-fam-debuginfo-2.56.4-156.el8.ppc64le.rpm
glib2-static-2.56.4-156.el8.ppc64le.rpm
glib2-tests-debuginfo-2.56.4-156.el8.ppc64le.rpm

s390x:
glib2-debuginfo-2.56.4-156.el8.s390x.rpm
glib2-debugsource-2.56.4-156.el8.s390x.rpm
glib2-devel-debuginfo-2.56.4-156.el8.s390x.rpm
glib2-fam-debuginfo-2.56.4-156.el8.s390x.rpm
glib2-static-2.56.4-156.el8.s390x.rpm
glib2-tests-debuginfo-2.56.4-156.el8.s390x.rpm

x86_64:
glib2-debuginfo-2.56.4-156.el8.i686.rpm
glib2-debuginfo-2.56.4-156.el8.x86_64.rpm
glib2-debugsource-2.56.4-156.el8.i686.rpm
glib2-debugsource-2.56.4-156.el8.x86_64.rpm
glib2-devel-debuginfo-2.56.4-156.el8.i686.rpm
glib2-devel-debuginfo-2.56.4-156.el8.x86_64.rpm
glib2-fam-debuginfo-2.56.4-156.el8.i686.rpm
glib2-fam-debuginfo-2.56.4-156.el8.x86_64.rpm
glib2-static-2.56.4-156.el8.i686.rpm
glib2-static-2.56.4-156.el8.x86_64.rpm
glib2-tests-debuginfo-2.56.4-156.el8.i686.rpm
glib2-tests-debuginfo-2.56.4-156.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-3800
https://access.redhat.com/security/cve/CVE-2021-28153
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.5_release_notes/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=C8A2
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=LOWk
-----END PGP SIGNATURE-----