[ALSA-2021:3058] Moderate: glib2 security update
Type:
security
Severity:
moderate
Release date:
2021-08-11
Description:
GLib provides the core application building blocks for libraries and applications written in C. It provides the core object system used in GNOME, the main loop implementation, and a large set of utility functions for strings and common data structures. Security Fix(es): * glib: integer overflow in g_byte_array_new_take function when called with a buffer of 4GB or more on a 64-bit platform (CVE-2021-27218) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
References:
Updated packages listed below:
Architecture Package Checksum
i686 glib2-static-2.56.4-10.el8_4.1.i686.rpm d6ea255e2e1fd470e4e7ff026ee637146d819283efbd6deea5e575bdfeb564de
noarch glib2-doc-2.56.4-10.el8_4.1.noarch.rpm 9ecc69a1e2f56342473db7dcec30bd55b9fe0820f9e6fdc697377e21ab1cd855
x86_64 glib2-static-2.56.4-10.el8_4.1.x86_64.rpm 76f0e02d5f96effac1d054e06c59b6601738ae8121878b346121e63d2491dc6a
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.