rhsa-2021_4526
Vulnerability from csaf_redhat
Published
2021-11-09 18:21
Modified
2024-11-15 11:58
Summary
Red Hat Security Advisory: mingw-glib2 security, bug fix, and enhancement update
Notes
Topic
An update for mingw-glib2 is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
GLib provides the core application building blocks for libraries and applications written in C. It provides the core object system used in GNOME, the main loop implementation, and a large set of utility functions for strings and common data structures.
The following packages have been upgraded to a later upstream version: mingw-glib2 (2.66.7). (BZ#1935248, BZ#1939111)
Security Fix(es):
* glib: integer overflow in g_bytes_new function on 64-bit platforms due to an implicit cast from 64 bits to 32 bits (CVE-2021-27219)
* glib: integer overflow in g_byte_array_new_take function when called with a buffer of 4GB or more on a 64-bit platform (CVE-2021-27218)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for mingw-glib2 is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "GLib provides the core application building blocks for libraries and applications written in C. It provides the core object system used in GNOME, the main loop implementation, and a large set of utility functions for strings and common data structures.\n\nThe following packages have been upgraded to a later upstream version: mingw-glib2 (2.66.7). (BZ#1935248, BZ#1939111)\n\nSecurity Fix(es):\n\n* glib: integer overflow in g_bytes_new function on 64-bit platforms due to an implicit cast from 64 bits to 32 bits (CVE-2021-27219)\n\n* glib: integer overflow in g_byte_array_new_take function when called with a buffer of 4GB or more on a 64-bit platform (CVE-2021-27218)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:4526", "url": "https://access.redhat.com/errata/RHSA-2021:4526" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.5_release_notes/", "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.5_release_notes/" }, { "category": "external", "summary": "1929847", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1929847" }, { "category": "external", "summary": "1929858", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1929858" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_4526.json" } ], "title": "Red Hat Security Advisory: mingw-glib2 security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-15T11:58:45+00:00", "generator": { "date": "2024-11-15T11:58:45+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2021:4526", "initial_release_date": "2021-11-09T18:21:41+00:00", "revision_history": [ { "date": "2021-11-09T18:21:41+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-11-09T18:21:41+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T11:58:45+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat CodeReady Linux Builder (v. 8)", "product": { "name": "Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "mingw-glib2-0:2.66.7-2.el8.src", "product": { "name": "mingw-glib2-0:2.66.7-2.el8.src", "product_id": "mingw-glib2-0:2.66.7-2.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/mingw-glib2@2.66.7-2.el8?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "mingw32-glib2-0:2.66.7-2.el8.noarch", "product": { "name": "mingw32-glib2-0:2.66.7-2.el8.noarch", "product_id": "mingw32-glib2-0:2.66.7-2.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/mingw32-glib2@2.66.7-2.el8?arch=noarch" } } }, { "category": "product_version", "name": "mingw32-glib2-static-0:2.66.7-2.el8.noarch", "product": { "name": "mingw32-glib2-static-0:2.66.7-2.el8.noarch", "product_id": "mingw32-glib2-static-0:2.66.7-2.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/mingw32-glib2-static@2.66.7-2.el8?arch=noarch" } } }, { "category": "product_version", "name": "mingw64-glib2-0:2.66.7-2.el8.noarch", "product": { "name": "mingw64-glib2-0:2.66.7-2.el8.noarch", "product_id": "mingw64-glib2-0:2.66.7-2.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/mingw64-glib2@2.66.7-2.el8?arch=noarch" } } }, { "category": "product_version", "name": "mingw64-glib2-static-0:2.66.7-2.el8.noarch", "product": { "name": "mingw64-glib2-static-0:2.66.7-2.el8.noarch", "product_id": "mingw64-glib2-static-0:2.66.7-2.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/mingw64-glib2-static@2.66.7-2.el8?arch=noarch" } } }, { "category": "product_version", "name": "mingw32-glib2-debuginfo-0:2.66.7-2.el8.noarch", "product": { "name": "mingw32-glib2-debuginfo-0:2.66.7-2.el8.noarch", "product_id": "mingw32-glib2-debuginfo-0:2.66.7-2.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/mingw32-glib2-debuginfo@2.66.7-2.el8?arch=noarch" } } }, { "category": "product_version", "name": "mingw64-glib2-debuginfo-0:2.66.7-2.el8.noarch", "product": { "name": "mingw64-glib2-debuginfo-0:2.66.7-2.el8.noarch", "product_id": "mingw64-glib2-debuginfo-0:2.66.7-2.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/mingw64-glib2-debuginfo@2.66.7-2.el8?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "mingw-glib2-0:2.66.7-2.el8.src as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:mingw-glib2-0:2.66.7-2.el8.src" }, "product_reference": "mingw-glib2-0:2.66.7-2.el8.src", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "mingw32-glib2-0:2.66.7-2.el8.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:mingw32-glib2-0:2.66.7-2.el8.noarch" }, "product_reference": "mingw32-glib2-0:2.66.7-2.el8.noarch", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "mingw32-glib2-debuginfo-0:2.66.7-2.el8.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:mingw32-glib2-debuginfo-0:2.66.7-2.el8.noarch" }, "product_reference": "mingw32-glib2-debuginfo-0:2.66.7-2.el8.noarch", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "mingw32-glib2-static-0:2.66.7-2.el8.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:mingw32-glib2-static-0:2.66.7-2.el8.noarch" }, "product_reference": "mingw32-glib2-static-0:2.66.7-2.el8.noarch", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "mingw64-glib2-0:2.66.7-2.el8.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:mingw64-glib2-0:2.66.7-2.el8.noarch" }, "product_reference": "mingw64-glib2-0:2.66.7-2.el8.noarch", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "mingw64-glib2-debuginfo-0:2.66.7-2.el8.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:mingw64-glib2-debuginfo-0:2.66.7-2.el8.noarch" }, "product_reference": "mingw64-glib2-debuginfo-0:2.66.7-2.el8.noarch", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "mingw64-glib2-static-0:2.66.7-2.el8.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:mingw64-glib2-static-0:2.66.7-2.el8.noarch" }, "product_reference": "mingw64-glib2-static-0:2.66.7-2.el8.noarch", "relates_to_product_reference": "CRB-8.5.0.GA" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-27218", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2021-02-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1929847" } ], "notes": [ { "category": "description", "text": "An issue was discovered in GNOME GLib before 2.66.7 and 2.67.x before 2.67.4. If g_byte_array_new_take() was called with a buffer of 4GB or more on a 64-bit platform, the length would be truncated modulo 2**32, causing unintended length truncation.", "title": "Vulnerability description" }, { "category": "summary", "text": "glib: integer overflow in g_byte_array_new_take function when called with a buffer of 4GB or more on a 64-bit platform", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "CRB-8.5.0.GA:mingw-glib2-0:2.66.7-2.el8.src", "CRB-8.5.0.GA:mingw32-glib2-0:2.66.7-2.el8.noarch", "CRB-8.5.0.GA:mingw32-glib2-debuginfo-0:2.66.7-2.el8.noarch", "CRB-8.5.0.GA:mingw32-glib2-static-0:2.66.7-2.el8.noarch", "CRB-8.5.0.GA:mingw64-glib2-0:2.66.7-2.el8.noarch", "CRB-8.5.0.GA:mingw64-glib2-debuginfo-0:2.66.7-2.el8.noarch", "CRB-8.5.0.GA:mingw64-glib2-static-0:2.66.7-2.el8.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-27218" }, { "category": "external", "summary": "RHBZ#1929847", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1929847" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-27218", "url": "https://www.cve.org/CVERecord?id=CVE-2021-27218" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-27218", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-27218" } ], "release_date": "2021-02-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T18:21:41+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "CRB-8.5.0.GA:mingw-glib2-0:2.66.7-2.el8.src", "CRB-8.5.0.GA:mingw32-glib2-0:2.66.7-2.el8.noarch", "CRB-8.5.0.GA:mingw32-glib2-debuginfo-0:2.66.7-2.el8.noarch", "CRB-8.5.0.GA:mingw32-glib2-static-0:2.66.7-2.el8.noarch", "CRB-8.5.0.GA:mingw64-glib2-0:2.66.7-2.el8.noarch", "CRB-8.5.0.GA:mingw64-glib2-debuginfo-0:2.66.7-2.el8.noarch", "CRB-8.5.0.GA:mingw64-glib2-static-0:2.66.7-2.el8.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4526" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CRB-8.5.0.GA:mingw-glib2-0:2.66.7-2.el8.src", "CRB-8.5.0.GA:mingw32-glib2-0:2.66.7-2.el8.noarch", "CRB-8.5.0.GA:mingw32-glib2-debuginfo-0:2.66.7-2.el8.noarch", "CRB-8.5.0.GA:mingw32-glib2-static-0:2.66.7-2.el8.noarch", "CRB-8.5.0.GA:mingw64-glib2-0:2.66.7-2.el8.noarch", "CRB-8.5.0.GA:mingw64-glib2-debuginfo-0:2.66.7-2.el8.noarch", "CRB-8.5.0.GA:mingw64-glib2-static-0:2.66.7-2.el8.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "glib: integer overflow in g_byte_array_new_take function when called with a buffer of 4GB or more on a 64-bit platform" }, { "cve": "CVE-2021-27219", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2021-02-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1929858" } ], "notes": [ { "category": "description", "text": "An integer wraparound was discovered in glib due to passing a 64 bit sized value to function g_memdup() which accepts a 32 bits number as argument. An attacker may abuse this flaw when an application linked against the glib library uses g_bytes_new() function or possibly other functions that use g_memdup() underneath and accept a 64 bits argument as size. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "glib: integer overflow in g_bytes_new function on 64-bit platforms due to an implicit cast from 64 bits to 32 bits", "title": "Vulnerability summary" }, { "category": "other", "text": "Applications that just use GBytes to access the data are affected by this flaw but the highest threat is to data confidentiality and/or the application availability, due to possible out-of-bounds reads. However, if the data in GBytes is taken through functions such as g_bytes_unref_to_data or g_bytes_unref_to_array it might be possible to have out-of-bounds writes due to the wrongly reported size of the buffer.\n\nApplications that use g_memdup to duplicate memory with user-controlled sizes should pay extra attention to the fact that g_memdup accepts a guint size instead of gsize. Thus directly passing a gsize value to g_memdup may results in integer truncation, allocating a buffer smaller than expected.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "CRB-8.5.0.GA:mingw-glib2-0:2.66.7-2.el8.src", "CRB-8.5.0.GA:mingw32-glib2-0:2.66.7-2.el8.noarch", "CRB-8.5.0.GA:mingw32-glib2-debuginfo-0:2.66.7-2.el8.noarch", "CRB-8.5.0.GA:mingw32-glib2-static-0:2.66.7-2.el8.noarch", "CRB-8.5.0.GA:mingw64-glib2-0:2.66.7-2.el8.noarch", "CRB-8.5.0.GA:mingw64-glib2-debuginfo-0:2.66.7-2.el8.noarch", "CRB-8.5.0.GA:mingw64-glib2-static-0:2.66.7-2.el8.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-27219" }, { "category": "external", "summary": "RHBZ#1929858", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1929858" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-27219", "url": "https://www.cve.org/CVERecord?id=CVE-2021-27219" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-27219", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-27219" } ], "release_date": "2021-02-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T18:21:41+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "CRB-8.5.0.GA:mingw-glib2-0:2.66.7-2.el8.src", "CRB-8.5.0.GA:mingw32-glib2-0:2.66.7-2.el8.noarch", "CRB-8.5.0.GA:mingw32-glib2-debuginfo-0:2.66.7-2.el8.noarch", "CRB-8.5.0.GA:mingw32-glib2-static-0:2.66.7-2.el8.noarch", "CRB-8.5.0.GA:mingw64-glib2-0:2.66.7-2.el8.noarch", "CRB-8.5.0.GA:mingw64-glib2-debuginfo-0:2.66.7-2.el8.noarch", "CRB-8.5.0.GA:mingw64-glib2-static-0:2.66.7-2.el8.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4526" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CRB-8.5.0.GA:mingw-glib2-0:2.66.7-2.el8.src", "CRB-8.5.0.GA:mingw32-glib2-0:2.66.7-2.el8.noarch", "CRB-8.5.0.GA:mingw32-glib2-debuginfo-0:2.66.7-2.el8.noarch", "CRB-8.5.0.GA:mingw32-glib2-static-0:2.66.7-2.el8.noarch", "CRB-8.5.0.GA:mingw64-glib2-0:2.66.7-2.el8.noarch", "CRB-8.5.0.GA:mingw64-glib2-debuginfo-0:2.66.7-2.el8.noarch", "CRB-8.5.0.GA:mingw64-glib2-static-0:2.66.7-2.el8.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "glib: integer overflow in g_bytes_new function on 64-bit platforms due to an implicit cast from 64 bits to 32 bits" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.