SUSE-SU-2021:0778-1: important: Security update for glib2

sle-updates at lists.suse.com sle-updates at lists.suse.com
Fri Mar 12 20:18:45 UTC 2021


   SUSE Security Update: Security update for glib2
______________________________________________________________________________

Announcement ID:    SUSE-SU-2021:0778-1
Rating:             important
References:         #1182328 #1182362 
Cross-References:   CVE-2021-27218 CVE-2021-27219
CVSS scores:
                    CVE-2021-27218 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2021-27218 (SUSE): 5 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:H/A:N
                    CVE-2021-27219 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2021-27219 (SUSE): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:H

Affected Products:
                    SUSE MicroOS 5.0
                    SUSE Linux Enterprise Module for Basesystem 15-SP3
                    SUSE Linux Enterprise Module for Basesystem 15-SP2
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for glib2 fixes the following issues:

   - CVE-2021-27218: g_byte_array_new_take takes a gsize as length but stores
     in a guint, this patch will refuse if the length is larger than guint.
     (bsc#1182328)
   - CVE-2021-27219: g_memdup takes a guint as parameter and sometimes leads
     into an integer overflow, so add a g_memdup2 function which uses gsize
     to replace it. (bsc#1182362)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE MicroOS 5.0:

      zypper in -t patch SUSE-SUSE-MicroOS-5.0-2021-778=1

   - SUSE Linux Enterprise Module for Basesystem 15-SP3:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2021-778=1

   - SUSE Linux Enterprise Module for Basesystem 15-SP2:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2021-778=1



Package List:

   - SUSE MicroOS 5.0 (aarch64 x86_64):

      glib2-debugsource-2.62.6-3.6.1
      glib2-tools-2.62.6-3.6.1
      glib2-tools-debuginfo-2.62.6-3.6.1
      libgio-2_0-0-2.62.6-3.6.1
      libgio-2_0-0-debuginfo-2.62.6-3.6.1
      libglib-2_0-0-2.62.6-3.6.1
      libglib-2_0-0-debuginfo-2.62.6-3.6.1
      libgmodule-2_0-0-2.62.6-3.6.1
      libgmodule-2_0-0-debuginfo-2.62.6-3.6.1
      libgobject-2_0-0-2.62.6-3.6.1
      libgobject-2_0-0-debuginfo-2.62.6-3.6.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP3 (aarch64 ppc64le s390x x86_64):

      glib2-debugsource-2.62.6-3.6.1
      glib2-devel-2.62.6-3.6.1
      glib2-devel-debuginfo-2.62.6-3.6.1
      glib2-tools-2.62.6-3.6.1
      glib2-tools-debuginfo-2.62.6-3.6.1
      libgio-2_0-0-2.62.6-3.6.1
      libgio-2_0-0-debuginfo-2.62.6-3.6.1
      libglib-2_0-0-2.62.6-3.6.1
      libglib-2_0-0-debuginfo-2.62.6-3.6.1
      libgmodule-2_0-0-2.62.6-3.6.1
      libgmodule-2_0-0-debuginfo-2.62.6-3.6.1
      libgobject-2_0-0-2.62.6-3.6.1
      libgobject-2_0-0-debuginfo-2.62.6-3.6.1
      libgthread-2_0-0-2.62.6-3.6.1
      libgthread-2_0-0-debuginfo-2.62.6-3.6.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP3 (noarch):

      glib2-lang-2.62.6-3.6.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP3 (x86_64):

      libgio-2_0-0-32bit-2.62.6-3.6.1
      libgio-2_0-0-32bit-debuginfo-2.62.6-3.6.1
      libglib-2_0-0-32bit-2.62.6-3.6.1
      libglib-2_0-0-32bit-debuginfo-2.62.6-3.6.1
      libgmodule-2_0-0-32bit-2.62.6-3.6.1
      libgmodule-2_0-0-32bit-debuginfo-2.62.6-3.6.1
      libgobject-2_0-0-32bit-2.62.6-3.6.1
      libgobject-2_0-0-32bit-debuginfo-2.62.6-3.6.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP2 (aarch64 ppc64le s390x x86_64):

      glib2-debugsource-2.62.6-3.6.1
      glib2-devel-2.62.6-3.6.1
      glib2-devel-debuginfo-2.62.6-3.6.1
      glib2-tools-2.62.6-3.6.1
      glib2-tools-debuginfo-2.62.6-3.6.1
      libgio-2_0-0-2.62.6-3.6.1
      libgio-2_0-0-debuginfo-2.62.6-3.6.1
      libglib-2_0-0-2.62.6-3.6.1
      libglib-2_0-0-debuginfo-2.62.6-3.6.1
      libgmodule-2_0-0-2.62.6-3.6.1
      libgmodule-2_0-0-debuginfo-2.62.6-3.6.1
      libgobject-2_0-0-2.62.6-3.6.1
      libgobject-2_0-0-debuginfo-2.62.6-3.6.1
      libgthread-2_0-0-2.62.6-3.6.1
      libgthread-2_0-0-debuginfo-2.62.6-3.6.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP2 (x86_64):

      libgio-2_0-0-32bit-2.62.6-3.6.1
      libgio-2_0-0-32bit-debuginfo-2.62.6-3.6.1
      libglib-2_0-0-32bit-2.62.6-3.6.1
      libglib-2_0-0-32bit-debuginfo-2.62.6-3.6.1
      libgmodule-2_0-0-32bit-2.62.6-3.6.1
      libgmodule-2_0-0-32bit-debuginfo-2.62.6-3.6.1
      libgobject-2_0-0-32bit-2.62.6-3.6.1
      libgobject-2_0-0-32bit-debuginfo-2.62.6-3.6.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP2 (noarch):

      glib2-lang-2.62.6-3.6.1


References:

   https://www.suse.com/security/cve/CVE-2021-27218.html
   https://www.suse.com/security/cve/CVE-2021-27219.html
   https://bugzilla.suse.com/1182328
   https://bugzilla.suse.com/1182362



More information about the sle-updates mailing list