Action not permitted
Modal body text goes here.
cve-2021-3800
Vulnerability from cvelistv5
Published
2022-08-23 00:00
Modified
2024-08-03 17:09
Severity ?
EPSS score ?
Summary
A flaw was found in glib before version 2.63.6. Due to random charset alias, pkexec can leak content from files owned by privileged users to unprivileged ones under the right condition.
References
▼ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | https://access.redhat.com/security/cve/CVE-2021-3800 | Third Party Advisory | |
secalert@redhat.com | https://bugzilla.redhat.com/show_bug.cgi?id=1938284 | Issue Tracking, Patch, Third Party Advisory | |
secalert@redhat.com | https://gitlab.gnome.org/GNOME/glib/-/commit/3529bb4450a51995 | Patch, Vendor Advisory | |
secalert@redhat.com | https://lists.debian.org/debian-lts-announce/2022/09/msg00020.html | Mailing List, Third Party Advisory | |
secalert@redhat.com | https://security.netapp.com/advisory/ntap-20221028-0004/ | Third Party Advisory | |
secalert@redhat.com | https://www.openwall.com/lists/oss-security/2017/06/23/8 | Exploit, Mailing List, Patch, Third Party Advisory |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T17:09:08.749Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1938284" }, { "tags": [ "x_transferred" ], "url": "https://access.redhat.com/security/cve/CVE-2021-3800" }, { "tags": [ "x_transferred" ], "url": "https://www.openwall.com/lists/oss-security/2017/06/23/8" }, { "tags": [ "x_transferred" ], "url": "https://gitlab.gnome.org/GNOME/glib/-/commit/3529bb4450a51995" }, { "name": "[debian-lts-announce] 20220915 [SECURITY] [DLA 3110-1] glib2.0 security update", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2022/09/msg00020.html" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20221028-0004/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Glib", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Fixed in glib2 2.63.6" } ] } ], "descriptions": [ { "lang": "en", "value": "A flaw was found in glib before version 2.63.6. Due to random charset alias, pkexec can leak content from files owned by privileged users to unprivileged ones under the right condition." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-200", "description": "CWE-200 - Exposure of Sensitive Information to an Unauthorized Actor", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-10-28T00:00:00", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1938284" }, { "url": "https://access.redhat.com/security/cve/CVE-2021-3800" }, { "url": "https://www.openwall.com/lists/oss-security/2017/06/23/8" }, { "url": "https://gitlab.gnome.org/GNOME/glib/-/commit/3529bb4450a51995" }, { "name": "[debian-lts-announce] 20220915 [SECURITY] [DLA 3110-1] glib2.0 security update", "tags": [ "mailing-list" ], "url": "https://lists.debian.org/debian-lts-announce/2022/09/msg00020.html" }, { "url": "https://security.netapp.com/advisory/ntap-20221028-0004/" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2021-3800", "datePublished": "2022-08-23T00:00:00", "dateReserved": "2021-09-14T00:00:00", "dateUpdated": "2024-08-03T17:09:08.749Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2021-3800\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2022-08-23T16:15:09.980\",\"lastModified\":\"2023-04-25T15:42:47.950\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"A flaw was found in glib before version 2.63.6. Due to random charset alias, pkexec can leak content from files owned by privileged users to unprivileged ones under the right condition.\"},{\"lang\":\"es\",\"value\":\"Se ha encontrado un fallo en glib versiones anteriores a 2.63.6. Debido a los alias de conjuntos de caracteres aleatorios, pkexec puede filtrar el contenido de los archivos propiedad de usuarios con privilegios a los que no los presentan bajo la condici\u00f3n apropiada.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\",\"baseScore\":5.5,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":1.8,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"secalert@redhat.com\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-200\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-552\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnome:glib:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.62.5\",\"matchCriteriaId\":\"E1AF4F37-77FE-4849-ACB4-64EA215BCF68\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnome:glib:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"2.63.0\",\"versionEndExcluding\":\"2.63.6\",\"matchCriteriaId\":\"2583F723-4FBA-47EB-8A5B-6DB95F1071E0\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"07B237A9-69A3-4A9C-9DA0-4E06BD37AE73\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*\",\"matchCriteriaId\":\"3A756737-1CC4-42C2-A4DF-E1C893B4E2D5\"}]}]}],\"references\":[{\"url\":\"https://access.redhat.com/security/cve/CVE-2021-3800\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1938284\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Issue Tracking\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://gitlab.gnome.org/GNOME/glib/-/commit/3529bb4450a51995\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2022/09/msg00020.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20221028-0004/\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.openwall.com/lists/oss-security/2017/06/23/8\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Exploit\",\"Mailing List\",\"Patch\",\"Third Party Advisory\"]}]}}" } }
wid-sec-w-2023-1969
Vulnerability from csaf_certbund
Published
2023-08-06 22:00
Modified
2023-08-06 22:00
Summary
HPE Fabric OS: Mehrere Schwachstellen ermöglichen Privilegieneskalation
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Fabric OS (FOS) ist ein Betriebssystem für FibreChannel Switches.
Angriff
Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in HPE Fabric OS für HPE Fibre Channel und SAN Switches ausnutzen, um seine Privilegien zu erhöhen, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuführen.
Betroffene Betriebssysteme
- BIOS/Firmware
- Hardware Appliance
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Fabric OS (FOS) ist ein Betriebssystem f\u00fcr FibreChannel Switches.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in HPE Fabric OS f\u00fcr HPE Fibre Channel und SAN Switches ausnutzen, um seine Privilegien zu erh\u00f6hen, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- BIOS/Firmware\n- Hardware Appliance", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-1969 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-1969.json" }, { "category": "self", "summary": "WID-SEC-2023-1969 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-1969" }, { "category": "external", "summary": "HPE Security Bulletin HPESBST04494 vom 2023-08-04", "url": "https://support.hpe.com/hpesc/public/docDisplay?docId=emr_na-hpesbst04494en_us" } ], "source_lang": "en-US", "title": "HPE Fabric OS: Mehrere Schwachstellen erm\u00f6glichen Privilegieneskalation", "tracking": { "current_release_date": "2023-08-06T22:00:00.000+00:00", "generator": { "date": "2024-02-15T17:39:20.279+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-1969", "initial_release_date": "2023-08-06T22:00:00.000+00:00", "revision_history": [ { "date": "2023-08-06T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "HPE Fabric OS \u003c 9.1.1", "product": { "name": "HPE Fabric OS \u003c 9.1.1", "product_id": "T024587", "product_identification_helper": { "cpe": "cpe:/o:hpe:fabric_os:9.1.1" } } }, { "category": "product_name", "name": "HPE Fabric OS \u003c v8.2.3c", "product": { "name": "HPE Fabric OS \u003c v8.2.3c", "product_id": "T024589", "product_identification_helper": { "cpe": "cpe:/o:hpe:fabric_os:v8.2.3c" } } }, { "category": "product_name", "name": "HPE Fabric OS \u003c 7.4.2j", "product": { "name": "HPE Fabric OS \u003c 7.4.2j", "product_id": "T029096", "product_identification_helper": { "cpe": "cpe:/o:hpe:fabric_os:7.4.2j" } } }, { "category": "product_name", "name": "HPE Fabric OS \u003c v8.2.3d", "product": { "name": "HPE Fabric OS \u003c v8.2.3d", "product_id": "T029097", "product_identification_helper": { "cpe": "cpe:/o:hpe:fabric_os:v8.2.3d" } } }, { "category": "product_name", "name": "HPE Fabric OS \u003c 9.0.1e", "product": { "name": "HPE Fabric OS \u003c 9.0.1e", "product_id": "T029098", "product_identification_helper": { "cpe": "cpe:/o:hpe:fabric_os:9.0.1e" } } }, { "category": "product_name", "name": "HPE Fabric OS \u003c 9.1.1c", "product": { "name": "HPE Fabric OS \u003c 9.1.1c", "product_id": "T029101", "product_identification_helper": { "cpe": "cpe:/o:hpe:fabric_os:9.1.1c" } } } ], "category": "product_name", "name": "Fabric OS" }, { "branches": [ { "category": "product_name", "name": "HPE Switch SAN", "product": { "name": "HPE Switch SAN", "product_id": "T029100", "product_identification_helper": { "cpe": "cpe:/h:hp:switch:san_switch" } } }, { "category": "product_name", "name": "HPE Switch Fibre Channel", "product": { "name": "HPE Switch Fibre Channel", "product_id": "T029104", "product_identification_helper": { "cpe": "cpe:/h:hp:switch:fibre_channel" } } } ], "category": "product_name", "name": "Switch" } ], "category": "vendor", "name": "HPE" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-31928", "notes": [ { "category": "description", "text": "In HPE Fabric OS f\u00fcr HPE Fibre Channel und SAN Switches existieren mehrere Schwachstellen. Diese werden nicht einzeln im Detail beschrieben. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen, oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T029100", "T029104" ] }, "release_date": "2023-08-06T22:00:00Z", "title": "CVE-2023-31928" }, { "cve": "CVE-2023-31927", "notes": [ { "category": "description", "text": "In HPE Fabric OS f\u00fcr HPE Fibre Channel und SAN Switches existieren mehrere Schwachstellen. Diese werden nicht einzeln im Detail beschrieben. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen, oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T029100", "T029104" ] }, "release_date": "2023-08-06T22:00:00Z", "title": "CVE-2023-31927" }, { "cve": "CVE-2023-31926", "notes": [ { "category": "description", "text": "In HPE Fabric OS f\u00fcr HPE Fibre Channel und SAN Switches existieren mehrere Schwachstellen. Diese werden nicht einzeln im Detail beschrieben. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen, oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T029100", "T029104" ] }, "release_date": "2023-08-06T22:00:00Z", "title": "CVE-2023-31926" }, { "cve": "CVE-2023-31432", "notes": [ { "category": "description", "text": "In HPE Fabric OS f\u00fcr HPE Fibre Channel und SAN Switches existieren mehrere Schwachstellen. Diese werden nicht einzeln im Detail beschrieben. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen, oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T029100", "T029104" ] }, "release_date": "2023-08-06T22:00:00Z", "title": "CVE-2023-31432" }, { "cve": "CVE-2023-31431", "notes": [ { "category": "description", "text": "In HPE Fabric OS f\u00fcr HPE Fibre Channel und SAN Switches existieren mehrere Schwachstellen. Diese werden nicht einzeln im Detail beschrieben. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen, oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T029100", "T029104" ] }, "release_date": "2023-08-06T22:00:00Z", "title": "CVE-2023-31431" }, { "cve": "CVE-2023-31430", "notes": [ { "category": "description", "text": "In HPE Fabric OS f\u00fcr HPE Fibre Channel und SAN Switches existieren mehrere Schwachstellen. Diese werden nicht einzeln im Detail beschrieben. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen, oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T029100", "T029104" ] }, "release_date": "2023-08-06T22:00:00Z", "title": "CVE-2023-31430" }, { "cve": "CVE-2023-31429", "notes": [ { "category": "description", "text": "In HPE Fabric OS f\u00fcr HPE Fibre Channel und SAN Switches existieren mehrere Schwachstellen. Diese werden nicht einzeln im Detail beschrieben. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen, oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T029100", "T029104" ] }, "release_date": "2023-08-06T22:00:00Z", "title": "CVE-2023-31429" }, { "cve": "CVE-2023-31428", "notes": [ { "category": "description", "text": "In HPE Fabric OS f\u00fcr HPE Fibre Channel und SAN Switches existieren mehrere Schwachstellen. Diese werden nicht einzeln im Detail beschrieben. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen, oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T029100", "T029104" ] }, "release_date": "2023-08-06T22:00:00Z", "title": "CVE-2023-31428" }, { "cve": "CVE-2023-31427", "notes": [ { "category": "description", "text": "In HPE Fabric OS f\u00fcr HPE Fibre Channel und SAN Switches existieren mehrere Schwachstellen. Diese werden nicht einzeln im Detail beschrieben. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen, oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T029100", "T029104" ] }, "release_date": "2023-08-06T22:00:00Z", "title": "CVE-2023-31427" }, { "cve": "CVE-2023-31426", "notes": [ { "category": "description", "text": "In HPE Fabric OS f\u00fcr HPE Fibre Channel und SAN Switches existieren mehrere Schwachstellen. Diese werden nicht einzeln im Detail beschrieben. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen, oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T029100", "T029104" ] }, "release_date": "2023-08-06T22:00:00Z", "title": "CVE-2023-31426" }, { "cve": "CVE-2023-31425", "notes": [ { "category": "description", "text": "In HPE Fabric OS f\u00fcr HPE Fibre Channel und SAN Switches existieren mehrere Schwachstellen. Diese werden nicht einzeln im Detail beschrieben. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen, oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T029100", "T029104" ] }, "release_date": "2023-08-06T22:00:00Z", "title": "CVE-2023-31425" }, { "cve": "CVE-2022-44792", "notes": [ { "category": "description", "text": "In HPE Fabric OS f\u00fcr HPE Fibre Channel und SAN Switches existieren mehrere Schwachstellen. Diese werden nicht einzeln im Detail beschrieben. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen, oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T029100", "T029104" ] }, "release_date": "2023-08-06T22:00:00Z", "title": "CVE-2022-44792" }, { "cve": "CVE-2022-3786", "notes": [ { "category": "description", "text": "In HPE Fabric OS f\u00fcr HPE Fibre Channel und SAN Switches existieren mehrere Schwachstellen. Diese werden nicht einzeln im Detail beschrieben. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen, oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T029100", "T029104" ] }, "release_date": "2023-08-06T22:00:00Z", "title": "CVE-2022-3786" }, { "cve": "CVE-2022-3602", "notes": [ { "category": "description", "text": "In HPE Fabric OS f\u00fcr HPE Fibre Channel und SAN Switches existieren mehrere Schwachstellen. Diese werden nicht einzeln im Detail beschrieben. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen, oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T029100", "T029104" ] }, "release_date": "2023-08-06T22:00:00Z", "title": "CVE-2022-3602" }, { "cve": "CVE-2022-29154", "notes": [ { "category": "description", "text": "In HPE Fabric OS f\u00fcr HPE Fibre Channel und SAN Switches existieren mehrere Schwachstellen. Diese werden nicht einzeln im Detail beschrieben. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen, oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T029100", "T029104" ] }, "release_date": "2023-08-06T22:00:00Z", "title": "CVE-2022-29154" }, { "cve": "CVE-2022-28615", "notes": [ { "category": "description", "text": "In HPE Fabric OS f\u00fcr HPE Fibre Channel und SAN Switches existieren mehrere Schwachstellen. Diese werden nicht einzeln im Detail beschrieben. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen, oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T029100", "T029104" ] }, "release_date": "2023-08-06T22:00:00Z", "title": "CVE-2022-28615" }, { "cve": "CVE-2022-28614", "notes": [ { "category": "description", "text": "In HPE Fabric OS f\u00fcr HPE Fibre Channel und SAN Switches existieren mehrere Schwachstellen. Diese werden nicht einzeln im Detail beschrieben. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen, oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T029100", "T029104" ] }, "release_date": "2023-08-06T22:00:00Z", "title": "CVE-2022-28614" }, { "cve": "CVE-2022-25313", "notes": [ { "category": "description", "text": "In HPE Fabric OS f\u00fcr HPE Fibre Channel und SAN Switches existieren mehrere Schwachstellen. Diese werden nicht einzeln im Detail beschrieben. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen, oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T029100", "T029104" ] }, "release_date": "2023-08-06T22:00:00Z", "title": "CVE-2022-25313" }, { "cve": "CVE-2022-25236", "notes": [ { "category": "description", "text": "In HPE Fabric OS f\u00fcr HPE Fibre Channel und SAN Switches existieren mehrere Schwachstellen. Diese werden nicht einzeln im Detail beschrieben. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen, oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T029100", "T029104" ] }, "release_date": "2023-08-06T22:00:00Z", "title": "CVE-2022-25236" }, { "cve": "CVE-2022-25235", "notes": [ { "category": "description", "text": "In HPE Fabric OS f\u00fcr HPE Fibre Channel und SAN Switches existieren mehrere Schwachstellen. Diese werden nicht einzeln im Detail beschrieben. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen, oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T029100", "T029104" ] }, "release_date": "2023-08-06T22:00:00Z", "title": "CVE-2022-25235" }, { "cve": "CVE-2022-24448", "notes": [ { "category": "description", "text": "In HPE Fabric OS f\u00fcr HPE Fibre Channel und SAN Switches existieren mehrere Schwachstellen. Diese werden nicht einzeln im Detail beschrieben. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen, oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T029100", "T029104" ] }, "release_date": "2023-08-06T22:00:00Z", "title": "CVE-2022-24448" }, { "cve": "CVE-2022-23219", "notes": [ { "category": "description", "text": "In HPE Fabric OS f\u00fcr HPE Fibre Channel und SAN Switches existieren mehrere Schwachstellen. Diese werden nicht einzeln im Detail beschrieben. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen, oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T029100", "T029104" ] }, "release_date": "2023-08-06T22:00:00Z", "title": "CVE-2022-23219" }, { "cve": "CVE-2022-2097", "notes": [ { "category": "description", "text": "In HPE Fabric OS f\u00fcr HPE Fibre Channel und SAN Switches existieren mehrere Schwachstellen. Diese werden nicht einzeln im Detail beschrieben. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen, oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T029100", "T029104" ] }, "release_date": "2023-08-06T22:00:00Z", "title": "CVE-2022-2097" }, { "cve": "CVE-2022-2068", "notes": [ { "category": "description", "text": "In HPE Fabric OS f\u00fcr HPE Fibre Channel und SAN Switches existieren mehrere Schwachstellen. Diese werden nicht einzeln im Detail beschrieben. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen, oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T029100", "T029104" ] }, "release_date": "2023-08-06T22:00:00Z", "title": "CVE-2022-2068" }, { "cve": "CVE-2022-0778", "notes": [ { "category": "description", "text": "In HPE Fabric OS f\u00fcr HPE Fibre Channel und SAN Switches existieren mehrere Schwachstellen. Diese werden nicht einzeln im Detail beschrieben. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen, oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T029100", "T029104" ] }, "release_date": "2023-08-06T22:00:00Z", "title": "CVE-2022-0778" }, { "cve": "CVE-2022-0322", "notes": [ { "category": "description", "text": "In HPE Fabric OS f\u00fcr HPE Fibre Channel und SAN Switches existieren mehrere Schwachstellen. Diese werden nicht einzeln im Detail beschrieben. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen, oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T029100", "T029104" ] }, "release_date": "2023-08-06T22:00:00Z", "title": "CVE-2022-0322" }, { "cve": "CVE-2022-0155", "notes": [ { "category": "description", "text": "In HPE Fabric OS f\u00fcr HPE Fibre Channel und SAN Switches existieren mehrere Schwachstellen. Diese werden nicht einzeln im Detail beschrieben. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen, oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T029100", "T029104" ] }, "release_date": "2023-08-06T22:00:00Z", "title": "CVE-2022-0155" }, { "cve": "CVE-2021-45486", "notes": [ { "category": "description", "text": "In HPE Fabric OS f\u00fcr HPE Fibre Channel und SAN Switches existieren mehrere Schwachstellen. Diese werden nicht einzeln im Detail beschrieben. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen, oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T029100", "T029104" ] }, "release_date": "2023-08-06T22:00:00Z", "title": "CVE-2021-45486" }, { "cve": "CVE-2021-45485", "notes": [ { "category": "description", "text": "In HPE Fabric OS f\u00fcr HPE Fibre Channel und SAN Switches existieren mehrere Schwachstellen. Diese werden nicht einzeln im Detail beschrieben. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen, oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T029100", "T029104" ] }, "release_date": "2023-08-06T22:00:00Z", "title": "CVE-2021-45485" }, { "cve": "CVE-2021-41617", "notes": [ { "category": "description", "text": "In HPE Fabric OS f\u00fcr HPE Fibre Channel und SAN Switches existieren mehrere Schwachstellen. Diese werden nicht einzeln im Detail beschrieben. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen, oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T029100", "T029104" ] }, "release_date": "2023-08-06T22:00:00Z", "title": "CVE-2021-41617" }, { "cve": "CVE-2021-4145", "notes": [ { "category": "description", "text": "In HPE Fabric OS f\u00fcr HPE Fibre Channel und SAN Switches existieren mehrere Schwachstellen. Diese werden nicht einzeln im Detail beschrieben. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen, oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T029100", "T029104" ] }, "release_date": "2023-08-06T22:00:00Z", "title": "CVE-2021-4145" }, { "cve": "CVE-2021-39275", "notes": [ { "category": "description", "text": "In HPE Fabric OS f\u00fcr HPE Fibre Channel und SAN Switches existieren mehrere Schwachstellen. Diese werden nicht einzeln im Detail beschrieben. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen, oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T029100", "T029104" ] }, "release_date": "2023-08-06T22:00:00Z", "title": "CVE-2021-39275" }, { "cve": "CVE-2021-3800", "notes": [ { "category": "description", "text": "In HPE Fabric OS f\u00fcr HPE Fibre Channel und SAN Switches existieren mehrere Schwachstellen. Diese werden nicht einzeln im Detail beschrieben. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen, oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T029100", "T029104" ] }, "release_date": "2023-08-06T22:00:00Z", "title": "CVE-2021-3800" }, { "cve": "CVE-2021-20193", "notes": [ { "category": "description", "text": "In HPE Fabric OS f\u00fcr HPE Fibre Channel und SAN Switches existieren mehrere Schwachstellen. Diese werden nicht einzeln im Detail beschrieben. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen, oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T029100", "T029104" ] }, "release_date": "2023-08-06T22:00:00Z", "title": "CVE-2021-20193" }, { "cve": "CVE-2021-0146", "notes": [ { "category": "description", "text": "In HPE Fabric OS f\u00fcr HPE Fibre Channel und SAN Switches existieren mehrere Schwachstellen. Diese werden nicht einzeln im Detail beschrieben. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen, oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T029100", "T029104" ] }, "release_date": "2023-08-06T22:00:00Z", "title": "CVE-2021-0146" }, { "cve": "CVE-2020-36558", "notes": [ { "category": "description", "text": "In HPE Fabric OS f\u00fcr HPE Fibre Channel und SAN Switches existieren mehrere Schwachstellen. Diese werden nicht einzeln im Detail beschrieben. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen, oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T029100", "T029104" ] }, "release_date": "2023-08-06T22:00:00Z", "title": "CVE-2020-36558" }, { "cve": "CVE-2020-36557", "notes": [ { "category": "description", "text": "In HPE Fabric OS f\u00fcr HPE Fibre Channel und SAN Switches existieren mehrere Schwachstellen. Diese werden nicht einzeln im Detail beschrieben. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen, oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T029100", "T029104" ] }, "release_date": "2023-08-06T22:00:00Z", "title": "CVE-2020-36557" }, { "cve": "CVE-2020-15861", "notes": [ { "category": "description", "text": "In HPE Fabric OS f\u00fcr HPE Fibre Channel und SAN Switches existieren mehrere Schwachstellen. Diese werden nicht einzeln im Detail beschrieben. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen, oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T029100", "T029104" ] }, "release_date": "2023-08-06T22:00:00Z", "title": "CVE-2020-15861" }, { "cve": "CVE-2020-14145", "notes": [ { "category": "description", "text": "In HPE Fabric OS f\u00fcr HPE Fibre Channel und SAN Switches existieren mehrere Schwachstellen. Diese werden nicht einzeln im Detail beschrieben. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen, oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T029100", "T029104" ] }, "release_date": "2023-08-06T22:00:00Z", "title": "CVE-2020-14145" }, { "cve": "CVE-2019-0220", "notes": [ { "category": "description", "text": "In HPE Fabric OS f\u00fcr HPE Fibre Channel und SAN Switches existieren mehrere Schwachstellen. Diese werden nicht einzeln im Detail beschrieben. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen, oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T029100", "T029104" ] }, "release_date": "2023-08-06T22:00:00Z", "title": "CVE-2019-0220" }, { "cve": "CVE-2018-7738", "notes": [ { "category": "description", "text": "In HPE Fabric OS f\u00fcr HPE Fibre Channel und SAN Switches existieren mehrere Schwachstellen. Diese werden nicht einzeln im Detail beschrieben. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen, oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T029100", "T029104" ] }, "release_date": "2023-08-06T22:00:00Z", "title": "CVE-2018-7738" }, { "cve": "CVE-2018-25032", "notes": [ { "category": "description", "text": "In HPE Fabric OS f\u00fcr HPE Fibre Channel und SAN Switches existieren mehrere Schwachstellen. Diese werden nicht einzeln im Detail beschrieben. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen, oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T029100", "T029104" ] }, "release_date": "2023-08-06T22:00:00Z", "title": "CVE-2018-25032" }, { "cve": "CVE-2018-14404", "notes": [ { "category": "description", "text": "In HPE Fabric OS f\u00fcr HPE Fibre Channel und SAN Switches existieren mehrere Schwachstellen. Diese werden nicht einzeln im Detail beschrieben. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen, oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T029100", "T029104" ] }, "release_date": "2023-08-06T22:00:00Z", "title": "CVE-2018-14404" }, { "cve": "CVE-2018-14348", "notes": [ { "category": "description", "text": "In HPE Fabric OS f\u00fcr HPE Fibre Channel und SAN Switches existieren mehrere Schwachstellen. Diese werden nicht einzeln im Detail beschrieben. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen, oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T029100", "T029104" ] }, "release_date": "2023-08-06T22:00:00Z", "title": "CVE-2018-14348" }, { "cve": "CVE-2018-0739", "notes": [ { "category": "description", "text": "In HPE Fabric OS f\u00fcr HPE Fibre Channel und SAN Switches existieren mehrere Schwachstellen. Diese werden nicht einzeln im Detail beschrieben. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen, oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T029100", "T029104" ] }, "release_date": "2023-08-06T22:00:00Z", "title": "CVE-2018-0739" }, { "cve": "CVE-2014-2524", "notes": [ { "category": "description", "text": "In HPE Fabric OS f\u00fcr HPE Fibre Channel und SAN Switches existieren mehrere Schwachstellen. Diese werden nicht einzeln im Detail beschrieben. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen, oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T029100", "T029104" ] }, "release_date": "2023-08-06T22:00:00Z", "title": "CVE-2014-2524" }, { "cve": "CVE-2012-0060", "notes": [ { "category": "description", "text": "In HPE Fabric OS f\u00fcr HPE Fibre Channel und SAN Switches existieren mehrere Schwachstellen. Diese werden nicht einzeln im Detail beschrieben. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen, oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T029100", "T029104" ] }, "release_date": "2023-08-06T22:00:00Z", "title": "CVE-2012-0060" }, { "cve": "CVE-2011-4917", "notes": [ { "category": "description", "text": "In HPE Fabric OS f\u00fcr HPE Fibre Channel und SAN Switches existieren mehrere Schwachstellen. Diese werden nicht einzeln im Detail beschrieben. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen, oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T029100", "T029104" ] }, "release_date": "2023-08-06T22:00:00Z", "title": "CVE-2011-4917" } ] }
gsd-2021-3800
Vulnerability from gsd
Modified
2023-12-13 01:23
Details
A flaw was found in glib before version 2.63.6. Due to random charset alias, pkexec can leak content from files owned by privileged users to unprivileged ones under the right condition.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2021-3800", "description": "A flaw was found in glib before version 2.63.6. Due to random charset alias, pkexec can leak content from files owned by privileged users to unprivileged ones under the right condition.", "id": "GSD-2021-3800", "references": [ "https://www.suse.com/security/cve/CVE-2021-3800.html", "https://access.redhat.com/errata/RHSA-2021:4385", "https://ubuntu.com/security/CVE-2021-3800", "https://linux.oracle.com/cve/CVE-2021-3800.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2021-3800" ], "details": "A flaw was found in glib before version 2.63.6. Due to random charset alias, pkexec can leak content from files owned by privileged users to unprivileged ones under the right condition.", "id": "GSD-2021-3800", "modified": "2023-12-13T01:23:35.210143Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2021-3800", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Glib", "version": { "version_data": [ { "version_value": "Fixed in glib2 2.63.6" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A flaw was found in glib before version 2.63.6. Due to random charset alias, pkexec can leak content from files owned by privileged users to unprivileged ones under the right condition." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-200 - Exposure of Sensitive Information to an Unauthorized Actor" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1938284", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1938284" }, { "name": "https://access.redhat.com/security/cve/CVE-2021-3800", "refsource": "MISC", "url": "https://access.redhat.com/security/cve/CVE-2021-3800" }, { "name": "https://www.openwall.com/lists/oss-security/2017/06/23/8", "refsource": "MISC", "url": "https://www.openwall.com/lists/oss-security/2017/06/23/8" }, { "name": "https://gitlab.gnome.org/GNOME/glib/-/commit/3529bb4450a51995", "refsource": "MISC", "url": "https://gitlab.gnome.org/GNOME/glib/-/commit/3529bb4450a51995" }, { "name": "[debian-lts-announce] 20220915 [SECURITY] [DLA 3110-1] glib2.0 security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2022/09/msg00020.html" }, { "name": "https://security.netapp.com/advisory/ntap-20221028-0004/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20221028-0004/" } ] } }, "gitlab.com": { "advisories": [ { "affected_range": "\u003c2.62.5||\u003e=2.63.0 \u003c2.63.6", "affected_versions": "All versions before 2.62.5, all versions starting from 2.63.0 before 2.63.6", "cvss_v3": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "cwe_ids": [ "CWE-1035", "CWE-200", "CWE-937" ], "date": "2023-04-25", "description": "A flaw was found in glib before version 2.63.6. Due to random charset alias, pkexec can leak content from files owned by privileged users to unprivileged ones under the right condition.", "fixed_versions": [ "2.62.5", "2.63.6" ], "identifier": "CVE-2021-3800", "identifiers": [ "CVE-2021-3800" ], "not_impacted": "All versions starting from 2.62.5 before 2.63.0, all versions starting from 2.63.6", "package_slug": "conan/glib", "pubdate": "2022-08-23", "solution": "Upgrade to versions 2.62.5, 2.63.6 or above.", "title": "Files or Directories Accessible to External Parties", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2021-3800", "https://access.redhat.com/security/cve/CVE-2021-3800", "https://www.openwall.com/lists/oss-security/2017/06/23/8", "https://gitlab.gnome.org/GNOME/glib/-/commit/3529bb4450a51995", "https://bugzilla.redhat.com/show_bug.cgi?id=1938284" ], "uuid": "24334590-a2c5-45a4-bf6f-03df416df5b1" } ] }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:gnome:glib:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.62.5", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnome:glib:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.63.6", "versionStartIncluding": "2.63.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2021-3800" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "A flaw was found in glib before version 2.63.6. Due to random charset alias, pkexec can leak content from files owned by privileged users to unprivileged ones under the right condition." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-200" } ] } ] }, "references": { "reference_data": [ { "name": "https://access.redhat.com/security/cve/CVE-2021-3800", "refsource": "MISC", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/security/cve/CVE-2021-3800" }, { "name": "https://www.openwall.com/lists/oss-security/2017/06/23/8", "refsource": "MISC", "tags": [ "Exploit", "Mailing List", "Patch", "Third Party Advisory" ], "url": "https://www.openwall.com/lists/oss-security/2017/06/23/8" }, { "name": "https://gitlab.gnome.org/GNOME/glib/-/commit/3529bb4450a51995", "refsource": "MISC", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://gitlab.gnome.org/GNOME/glib/-/commit/3529bb4450a51995" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1938284", "refsource": "MISC", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1938284" }, { "name": "[debian-lts-announce] 20220915 [SECURITY] [DLA 3110-1] glib2.0 security update", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2022/09/msg00020.html" }, { "name": "https://security.netapp.com/advisory/ntap-20221028-0004/", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20221028-0004/" } ] } }, "impact": { "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6 } }, "lastModifiedDate": "2023-04-25T15:42Z", "publishedDate": "2022-08-23T16:15Z" } } }
ghsa-58w9-h6f7-f979
Vulnerability from github
Published
2022-08-24 00:00
Modified
2022-08-31 00:00
Severity ?
Details
A flaw was found in glib before version 2.63.6. Due to random charset alias, pkexec can leak content from files owned by privileged users to unprivileged ones under the right condition.
{ "affected": [], "aliases": [ "CVE-2021-3800" ], "database_specific": { "cwe_ids": [ "CWE-200", "CWE-552" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2022-08-23T16:15:00Z", "severity": "HIGH" }, "details": "A flaw was found in glib before version 2.63.6. Due to random charset alias, pkexec can leak content from files owned by privileged users to unprivileged ones under the right condition.", "id": "GHSA-58w9-h6f7-f979", "modified": "2022-08-31T00:00:21Z", "published": "2022-08-24T00:00:29Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3800" }, { "type": "WEB", "url": "https://access.redhat.com/security/cve/CVE-2021-3800" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1938284" }, { "type": "WEB", "url": "https://gitlab.gnome.org/GNOME/glib/-/commit/3529bb4450a51995" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2022/09/msg00020.html" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20221028-0004" }, { "type": "WEB", "url": "https://www.openwall.com/lists/oss-security/2017/06/23/8" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "type": "CVSS_V3" } ] }
rhsa-2021_4385
Vulnerability from csaf_redhat
Published
2021-11-09 17:55
Modified
2024-11-06 00:07
Summary
Red Hat Security Advisory: glib2 security and bug fix update
Notes
Topic
An update for glib2 is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
GLib provides the core application building blocks for libraries and applications written in C. It provides the core object system used in GNOME, the main loop implementation, and a large set of utility functions for strings and common data structures.
Security Fix(es):
* glib2: Possible privilege escalation thourgh pkexec and aliases (CVE-2021-3800)
* glib: g_file_replace() with G_FILE_CREATE_REPLACE_DESTINATION creates empty target for dangling symlink (CVE-2021-28153)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for glib2 is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "GLib provides the core application building blocks for libraries and applications written in C. It provides the core object system used in GNOME, the main loop implementation, and a large set of utility functions for strings and common data structures.\n\nSecurity Fix(es):\n\n* glib2: Possible privilege escalation thourgh pkexec and aliases (CVE-2021-3800)\n\n* glib: g_file_replace() with G_FILE_CREATE_REPLACE_DESTINATION creates empty target for dangling symlink (CVE-2021-28153)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:4385", "url": "https://access.redhat.com/errata/RHSA-2021:4385" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.5_release_notes/", "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.5_release_notes/" }, { "category": "external", "summary": "1938284", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1938284" }, { "category": "external", "summary": "1938291", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1938291" }, { "category": "external", "summary": "1948988", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1948988" }, { "category": "external", "summary": "1971533", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1971533" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_4385.json" } ], "title": "Red Hat Security Advisory: glib2 security and bug fix update", "tracking": { "current_release_date": "2024-11-06T00:07:23+00:00", "generator": { "date": "2024-11-06T00:07:23+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:4385", "initial_release_date": "2021-11-09T17:55:23+00:00", "revision_history": [ { "date": "2021-11-09T17:55:23+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-11-09T17:55:23+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:07:23+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos" } } }, { "category": "product_name", "name": "Red Hat CodeReady Linux Builder (v. 8)", "product": { "name": "Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "glib2-0:2.56.4-156.el8.src", "product": { "name": "glib2-0:2.56.4-156.el8.src", "product_id": "glib2-0:2.56.4-156.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/glib2@2.56.4-156.el8?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "glib2-0:2.56.4-156.el8.aarch64", "product": { "name": "glib2-0:2.56.4-156.el8.aarch64", "product_id": "glib2-0:2.56.4-156.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glib2@2.56.4-156.el8?arch=aarch64" } } }, { "category": "product_version", "name": "glib2-devel-0:2.56.4-156.el8.aarch64", "product": { "name": "glib2-devel-0:2.56.4-156.el8.aarch64", "product_id": "glib2-devel-0:2.56.4-156.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glib2-devel@2.56.4-156.el8?arch=aarch64" } } }, { "category": "product_version", "name": "glib2-fam-0:2.56.4-156.el8.aarch64", "product": { "name": "glib2-fam-0:2.56.4-156.el8.aarch64", "product_id": "glib2-fam-0:2.56.4-156.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glib2-fam@2.56.4-156.el8?arch=aarch64" } } }, { "category": "product_version", "name": "glib2-tests-0:2.56.4-156.el8.aarch64", "product": { "name": "glib2-tests-0:2.56.4-156.el8.aarch64", "product_id": "glib2-tests-0:2.56.4-156.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glib2-tests@2.56.4-156.el8?arch=aarch64" } } }, { "category": "product_version", "name": "glib2-debugsource-0:2.56.4-156.el8.aarch64", "product": { "name": "glib2-debugsource-0:2.56.4-156.el8.aarch64", "product_id": "glib2-debugsource-0:2.56.4-156.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glib2-debugsource@2.56.4-156.el8?arch=aarch64" } } }, { "category": "product_version", "name": "glib2-debuginfo-0:2.56.4-156.el8.aarch64", "product": { "name": "glib2-debuginfo-0:2.56.4-156.el8.aarch64", "product_id": "glib2-debuginfo-0:2.56.4-156.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glib2-debuginfo@2.56.4-156.el8?arch=aarch64" } } }, { "category": "product_version", "name": "glib2-devel-debuginfo-0:2.56.4-156.el8.aarch64", "product": { "name": "glib2-devel-debuginfo-0:2.56.4-156.el8.aarch64", "product_id": "glib2-devel-debuginfo-0:2.56.4-156.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glib2-devel-debuginfo@2.56.4-156.el8?arch=aarch64" } } }, { "category": "product_version", "name": "glib2-fam-debuginfo-0:2.56.4-156.el8.aarch64", "product": { "name": "glib2-fam-debuginfo-0:2.56.4-156.el8.aarch64", "product_id": "glib2-fam-debuginfo-0:2.56.4-156.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glib2-fam-debuginfo@2.56.4-156.el8?arch=aarch64" } } }, { "category": "product_version", "name": "glib2-tests-debuginfo-0:2.56.4-156.el8.aarch64", "product": { "name": "glib2-tests-debuginfo-0:2.56.4-156.el8.aarch64", "product_id": "glib2-tests-debuginfo-0:2.56.4-156.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glib2-tests-debuginfo@2.56.4-156.el8?arch=aarch64" } } }, { "category": "product_version", "name": "glib2-static-0:2.56.4-156.el8.aarch64", "product": { "name": "glib2-static-0:2.56.4-156.el8.aarch64", "product_id": "glib2-static-0:2.56.4-156.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glib2-static@2.56.4-156.el8?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "glib2-0:2.56.4-156.el8.ppc64le", "product": { "name": "glib2-0:2.56.4-156.el8.ppc64le", "product_id": "glib2-0:2.56.4-156.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/glib2@2.56.4-156.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "glib2-devel-0:2.56.4-156.el8.ppc64le", "product": { "name": "glib2-devel-0:2.56.4-156.el8.ppc64le", "product_id": "glib2-devel-0:2.56.4-156.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/glib2-devel@2.56.4-156.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "glib2-fam-0:2.56.4-156.el8.ppc64le", "product": { "name": "glib2-fam-0:2.56.4-156.el8.ppc64le", "product_id": "glib2-fam-0:2.56.4-156.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/glib2-fam@2.56.4-156.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "glib2-tests-0:2.56.4-156.el8.ppc64le", "product": { "name": "glib2-tests-0:2.56.4-156.el8.ppc64le", "product_id": "glib2-tests-0:2.56.4-156.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/glib2-tests@2.56.4-156.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "glib2-debugsource-0:2.56.4-156.el8.ppc64le", "product": { "name": "glib2-debugsource-0:2.56.4-156.el8.ppc64le", "product_id": "glib2-debugsource-0:2.56.4-156.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/glib2-debugsource@2.56.4-156.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "glib2-debuginfo-0:2.56.4-156.el8.ppc64le", "product": { "name": "glib2-debuginfo-0:2.56.4-156.el8.ppc64le", "product_id": "glib2-debuginfo-0:2.56.4-156.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/glib2-debuginfo@2.56.4-156.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "glib2-devel-debuginfo-0:2.56.4-156.el8.ppc64le", "product": { "name": "glib2-devel-debuginfo-0:2.56.4-156.el8.ppc64le", "product_id": "glib2-devel-debuginfo-0:2.56.4-156.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/glib2-devel-debuginfo@2.56.4-156.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "glib2-fam-debuginfo-0:2.56.4-156.el8.ppc64le", "product": { "name": "glib2-fam-debuginfo-0:2.56.4-156.el8.ppc64le", "product_id": "glib2-fam-debuginfo-0:2.56.4-156.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/glib2-fam-debuginfo@2.56.4-156.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "glib2-tests-debuginfo-0:2.56.4-156.el8.ppc64le", "product": { "name": "glib2-tests-debuginfo-0:2.56.4-156.el8.ppc64le", "product_id": "glib2-tests-debuginfo-0:2.56.4-156.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/glib2-tests-debuginfo@2.56.4-156.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "glib2-static-0:2.56.4-156.el8.ppc64le", "product": { "name": "glib2-static-0:2.56.4-156.el8.ppc64le", "product_id": "glib2-static-0:2.56.4-156.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/glib2-static@2.56.4-156.el8?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "glib2-0:2.56.4-156.el8.i686", "product": { "name": "glib2-0:2.56.4-156.el8.i686", "product_id": "glib2-0:2.56.4-156.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/glib2@2.56.4-156.el8?arch=i686" } } }, { "category": "product_version", "name": "glib2-devel-0:2.56.4-156.el8.i686", "product": { "name": "glib2-devel-0:2.56.4-156.el8.i686", "product_id": "glib2-devel-0:2.56.4-156.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/glib2-devel@2.56.4-156.el8?arch=i686" } } }, { "category": "product_version", "name": "glib2-debugsource-0:2.56.4-156.el8.i686", "product": { "name": "glib2-debugsource-0:2.56.4-156.el8.i686", "product_id": "glib2-debugsource-0:2.56.4-156.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/glib2-debugsource@2.56.4-156.el8?arch=i686" } } }, { "category": "product_version", "name": "glib2-debuginfo-0:2.56.4-156.el8.i686", "product": { "name": "glib2-debuginfo-0:2.56.4-156.el8.i686", "product_id": "glib2-debuginfo-0:2.56.4-156.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/glib2-debuginfo@2.56.4-156.el8?arch=i686" } } }, { "category": "product_version", "name": "glib2-devel-debuginfo-0:2.56.4-156.el8.i686", "product": { "name": "glib2-devel-debuginfo-0:2.56.4-156.el8.i686", "product_id": "glib2-devel-debuginfo-0:2.56.4-156.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/glib2-devel-debuginfo@2.56.4-156.el8?arch=i686" } } }, { "category": "product_version", "name": "glib2-fam-debuginfo-0:2.56.4-156.el8.i686", "product": { "name": "glib2-fam-debuginfo-0:2.56.4-156.el8.i686", "product_id": "glib2-fam-debuginfo-0:2.56.4-156.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/glib2-fam-debuginfo@2.56.4-156.el8?arch=i686" } } }, { "category": "product_version", "name": "glib2-tests-debuginfo-0:2.56.4-156.el8.i686", "product": { "name": "glib2-tests-debuginfo-0:2.56.4-156.el8.i686", "product_id": "glib2-tests-debuginfo-0:2.56.4-156.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/glib2-tests-debuginfo@2.56.4-156.el8?arch=i686" } } }, { "category": "product_version", "name": "glib2-static-0:2.56.4-156.el8.i686", "product": { "name": "glib2-static-0:2.56.4-156.el8.i686", "product_id": "glib2-static-0:2.56.4-156.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/glib2-static@2.56.4-156.el8?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "glib2-0:2.56.4-156.el8.x86_64", "product": { "name": "glib2-0:2.56.4-156.el8.x86_64", "product_id": "glib2-0:2.56.4-156.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glib2@2.56.4-156.el8?arch=x86_64" } } }, { "category": "product_version", "name": "glib2-devel-0:2.56.4-156.el8.x86_64", "product": { "name": "glib2-devel-0:2.56.4-156.el8.x86_64", "product_id": "glib2-devel-0:2.56.4-156.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glib2-devel@2.56.4-156.el8?arch=x86_64" } } }, { "category": "product_version", "name": "glib2-fam-0:2.56.4-156.el8.x86_64", "product": { "name": "glib2-fam-0:2.56.4-156.el8.x86_64", "product_id": "glib2-fam-0:2.56.4-156.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glib2-fam@2.56.4-156.el8?arch=x86_64" } } }, { "category": "product_version", "name": "glib2-tests-0:2.56.4-156.el8.x86_64", "product": { "name": "glib2-tests-0:2.56.4-156.el8.x86_64", "product_id": "glib2-tests-0:2.56.4-156.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glib2-tests@2.56.4-156.el8?arch=x86_64" } } }, { "category": "product_version", "name": "glib2-debugsource-0:2.56.4-156.el8.x86_64", "product": { "name": "glib2-debugsource-0:2.56.4-156.el8.x86_64", "product_id": "glib2-debugsource-0:2.56.4-156.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glib2-debugsource@2.56.4-156.el8?arch=x86_64" } } }, { "category": "product_version", "name": "glib2-debuginfo-0:2.56.4-156.el8.x86_64", "product": { "name": "glib2-debuginfo-0:2.56.4-156.el8.x86_64", "product_id": "glib2-debuginfo-0:2.56.4-156.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glib2-debuginfo@2.56.4-156.el8?arch=x86_64" } } }, { "category": "product_version", "name": "glib2-devel-debuginfo-0:2.56.4-156.el8.x86_64", "product": { "name": "glib2-devel-debuginfo-0:2.56.4-156.el8.x86_64", "product_id": "glib2-devel-debuginfo-0:2.56.4-156.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glib2-devel-debuginfo@2.56.4-156.el8?arch=x86_64" } } }, { "category": "product_version", "name": "glib2-fam-debuginfo-0:2.56.4-156.el8.x86_64", "product": { "name": "glib2-fam-debuginfo-0:2.56.4-156.el8.x86_64", "product_id": "glib2-fam-debuginfo-0:2.56.4-156.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glib2-fam-debuginfo@2.56.4-156.el8?arch=x86_64" } } }, { "category": "product_version", "name": "glib2-tests-debuginfo-0:2.56.4-156.el8.x86_64", "product": { "name": "glib2-tests-debuginfo-0:2.56.4-156.el8.x86_64", "product_id": "glib2-tests-debuginfo-0:2.56.4-156.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glib2-tests-debuginfo@2.56.4-156.el8?arch=x86_64" } } }, { "category": "product_version", "name": "glib2-static-0:2.56.4-156.el8.x86_64", "product": { "name": "glib2-static-0:2.56.4-156.el8.x86_64", "product_id": "glib2-static-0:2.56.4-156.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glib2-static@2.56.4-156.el8?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "glib2-0:2.56.4-156.el8.s390x", "product": { "name": "glib2-0:2.56.4-156.el8.s390x", "product_id": "glib2-0:2.56.4-156.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/glib2@2.56.4-156.el8?arch=s390x" } } }, { "category": "product_version", "name": "glib2-devel-0:2.56.4-156.el8.s390x", "product": { "name": "glib2-devel-0:2.56.4-156.el8.s390x", "product_id": "glib2-devel-0:2.56.4-156.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/glib2-devel@2.56.4-156.el8?arch=s390x" } } }, { "category": "product_version", "name": "glib2-fam-0:2.56.4-156.el8.s390x", "product": { "name": "glib2-fam-0:2.56.4-156.el8.s390x", "product_id": "glib2-fam-0:2.56.4-156.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/glib2-fam@2.56.4-156.el8?arch=s390x" } } }, { "category": "product_version", "name": "glib2-tests-0:2.56.4-156.el8.s390x", "product": { "name": "glib2-tests-0:2.56.4-156.el8.s390x", "product_id": "glib2-tests-0:2.56.4-156.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/glib2-tests@2.56.4-156.el8?arch=s390x" } } }, { "category": "product_version", "name": "glib2-debugsource-0:2.56.4-156.el8.s390x", "product": { "name": "glib2-debugsource-0:2.56.4-156.el8.s390x", "product_id": "glib2-debugsource-0:2.56.4-156.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/glib2-debugsource@2.56.4-156.el8?arch=s390x" } } }, { "category": "product_version", "name": "glib2-debuginfo-0:2.56.4-156.el8.s390x", "product": { "name": "glib2-debuginfo-0:2.56.4-156.el8.s390x", "product_id": "glib2-debuginfo-0:2.56.4-156.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/glib2-debuginfo@2.56.4-156.el8?arch=s390x" } } }, { "category": "product_version", "name": "glib2-devel-debuginfo-0:2.56.4-156.el8.s390x", "product": { "name": "glib2-devel-debuginfo-0:2.56.4-156.el8.s390x", "product_id": "glib2-devel-debuginfo-0:2.56.4-156.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/glib2-devel-debuginfo@2.56.4-156.el8?arch=s390x" } } }, { "category": "product_version", "name": "glib2-fam-debuginfo-0:2.56.4-156.el8.s390x", "product": { "name": "glib2-fam-debuginfo-0:2.56.4-156.el8.s390x", "product_id": "glib2-fam-debuginfo-0:2.56.4-156.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/glib2-fam-debuginfo@2.56.4-156.el8?arch=s390x" } } }, { "category": "product_version", "name": "glib2-tests-debuginfo-0:2.56.4-156.el8.s390x", "product": { "name": "glib2-tests-debuginfo-0:2.56.4-156.el8.s390x", "product_id": "glib2-tests-debuginfo-0:2.56.4-156.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/glib2-tests-debuginfo@2.56.4-156.el8?arch=s390x" } } }, { "category": "product_version", "name": "glib2-static-0:2.56.4-156.el8.s390x", "product": { "name": "glib2-static-0:2.56.4-156.el8.s390x", "product_id": "glib2-static-0:2.56.4-156.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/glib2-static@2.56.4-156.el8?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "glib2-doc-0:2.56.4-156.el8.noarch", "product": { "name": "glib2-doc-0:2.56.4-156.el8.noarch", "product_id": "glib2-doc-0:2.56.4-156.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/glib2-doc@2.56.4-156.el8?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "glib2-0:2.56.4-156.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:glib2-0:2.56.4-156.el8.aarch64" }, "product_reference": "glib2-0:2.56.4-156.el8.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-0:2.56.4-156.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:glib2-0:2.56.4-156.el8.i686" }, "product_reference": "glib2-0:2.56.4-156.el8.i686", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-0:2.56.4-156.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:glib2-0:2.56.4-156.el8.ppc64le" }, "product_reference": "glib2-0:2.56.4-156.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-0:2.56.4-156.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:glib2-0:2.56.4-156.el8.s390x" }, "product_reference": "glib2-0:2.56.4-156.el8.s390x", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-0:2.56.4-156.el8.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:glib2-0:2.56.4-156.el8.src" }, "product_reference": "glib2-0:2.56.4-156.el8.src", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-0:2.56.4-156.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:glib2-0:2.56.4-156.el8.x86_64" }, "product_reference": "glib2-0:2.56.4-156.el8.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-debuginfo-0:2.56.4-156.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:glib2-debuginfo-0:2.56.4-156.el8.aarch64" }, "product_reference": "glib2-debuginfo-0:2.56.4-156.el8.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-debuginfo-0:2.56.4-156.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:glib2-debuginfo-0:2.56.4-156.el8.i686" }, "product_reference": "glib2-debuginfo-0:2.56.4-156.el8.i686", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-debuginfo-0:2.56.4-156.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:glib2-debuginfo-0:2.56.4-156.el8.ppc64le" }, "product_reference": "glib2-debuginfo-0:2.56.4-156.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-debuginfo-0:2.56.4-156.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:glib2-debuginfo-0:2.56.4-156.el8.s390x" }, "product_reference": "glib2-debuginfo-0:2.56.4-156.el8.s390x", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-debuginfo-0:2.56.4-156.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:glib2-debuginfo-0:2.56.4-156.el8.x86_64" }, "product_reference": "glib2-debuginfo-0:2.56.4-156.el8.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-debugsource-0:2.56.4-156.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:glib2-debugsource-0:2.56.4-156.el8.aarch64" }, "product_reference": "glib2-debugsource-0:2.56.4-156.el8.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-debugsource-0:2.56.4-156.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:glib2-debugsource-0:2.56.4-156.el8.i686" }, "product_reference": "glib2-debugsource-0:2.56.4-156.el8.i686", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-debugsource-0:2.56.4-156.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:glib2-debugsource-0:2.56.4-156.el8.ppc64le" }, "product_reference": "glib2-debugsource-0:2.56.4-156.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-debugsource-0:2.56.4-156.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:glib2-debugsource-0:2.56.4-156.el8.s390x" }, "product_reference": "glib2-debugsource-0:2.56.4-156.el8.s390x", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-debugsource-0:2.56.4-156.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:glib2-debugsource-0:2.56.4-156.el8.x86_64" }, "product_reference": "glib2-debugsource-0:2.56.4-156.el8.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-devel-0:2.56.4-156.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:glib2-devel-0:2.56.4-156.el8.aarch64" }, "product_reference": "glib2-devel-0:2.56.4-156.el8.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-devel-0:2.56.4-156.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:glib2-devel-0:2.56.4-156.el8.i686" }, "product_reference": "glib2-devel-0:2.56.4-156.el8.i686", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-devel-0:2.56.4-156.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:glib2-devel-0:2.56.4-156.el8.ppc64le" }, "product_reference": "glib2-devel-0:2.56.4-156.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-devel-0:2.56.4-156.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:glib2-devel-0:2.56.4-156.el8.s390x" }, "product_reference": "glib2-devel-0:2.56.4-156.el8.s390x", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-devel-0:2.56.4-156.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:glib2-devel-0:2.56.4-156.el8.x86_64" }, "product_reference": "glib2-devel-0:2.56.4-156.el8.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-devel-debuginfo-0:2.56.4-156.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:glib2-devel-debuginfo-0:2.56.4-156.el8.aarch64" }, "product_reference": "glib2-devel-debuginfo-0:2.56.4-156.el8.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-devel-debuginfo-0:2.56.4-156.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:glib2-devel-debuginfo-0:2.56.4-156.el8.i686" }, "product_reference": "glib2-devel-debuginfo-0:2.56.4-156.el8.i686", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-devel-debuginfo-0:2.56.4-156.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:glib2-devel-debuginfo-0:2.56.4-156.el8.ppc64le" }, "product_reference": "glib2-devel-debuginfo-0:2.56.4-156.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-devel-debuginfo-0:2.56.4-156.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:glib2-devel-debuginfo-0:2.56.4-156.el8.s390x" }, "product_reference": "glib2-devel-debuginfo-0:2.56.4-156.el8.s390x", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-devel-debuginfo-0:2.56.4-156.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:glib2-devel-debuginfo-0:2.56.4-156.el8.x86_64" }, "product_reference": "glib2-devel-debuginfo-0:2.56.4-156.el8.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-doc-0:2.56.4-156.el8.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:glib2-doc-0:2.56.4-156.el8.noarch" }, "product_reference": "glib2-doc-0:2.56.4-156.el8.noarch", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-fam-0:2.56.4-156.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:glib2-fam-0:2.56.4-156.el8.aarch64" }, "product_reference": "glib2-fam-0:2.56.4-156.el8.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-fam-0:2.56.4-156.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:glib2-fam-0:2.56.4-156.el8.ppc64le" }, "product_reference": "glib2-fam-0:2.56.4-156.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-fam-0:2.56.4-156.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:glib2-fam-0:2.56.4-156.el8.s390x" }, "product_reference": "glib2-fam-0:2.56.4-156.el8.s390x", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-fam-0:2.56.4-156.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:glib2-fam-0:2.56.4-156.el8.x86_64" }, "product_reference": "glib2-fam-0:2.56.4-156.el8.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-fam-debuginfo-0:2.56.4-156.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:glib2-fam-debuginfo-0:2.56.4-156.el8.aarch64" }, "product_reference": "glib2-fam-debuginfo-0:2.56.4-156.el8.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-fam-debuginfo-0:2.56.4-156.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:glib2-fam-debuginfo-0:2.56.4-156.el8.i686" }, "product_reference": "glib2-fam-debuginfo-0:2.56.4-156.el8.i686", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-fam-debuginfo-0:2.56.4-156.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:glib2-fam-debuginfo-0:2.56.4-156.el8.ppc64le" }, "product_reference": "glib2-fam-debuginfo-0:2.56.4-156.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-fam-debuginfo-0:2.56.4-156.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:glib2-fam-debuginfo-0:2.56.4-156.el8.s390x" }, "product_reference": "glib2-fam-debuginfo-0:2.56.4-156.el8.s390x", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-fam-debuginfo-0:2.56.4-156.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:glib2-fam-debuginfo-0:2.56.4-156.el8.x86_64" }, "product_reference": "glib2-fam-debuginfo-0:2.56.4-156.el8.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-static-0:2.56.4-156.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:glib2-static-0:2.56.4-156.el8.aarch64" }, "product_reference": "glib2-static-0:2.56.4-156.el8.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-static-0:2.56.4-156.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:glib2-static-0:2.56.4-156.el8.i686" }, "product_reference": "glib2-static-0:2.56.4-156.el8.i686", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-static-0:2.56.4-156.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:glib2-static-0:2.56.4-156.el8.ppc64le" }, "product_reference": "glib2-static-0:2.56.4-156.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-static-0:2.56.4-156.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:glib2-static-0:2.56.4-156.el8.s390x" }, "product_reference": "glib2-static-0:2.56.4-156.el8.s390x", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-static-0:2.56.4-156.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:glib2-static-0:2.56.4-156.el8.x86_64" }, "product_reference": "glib2-static-0:2.56.4-156.el8.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-tests-0:2.56.4-156.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:glib2-tests-0:2.56.4-156.el8.aarch64" }, "product_reference": "glib2-tests-0:2.56.4-156.el8.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-tests-0:2.56.4-156.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:glib2-tests-0:2.56.4-156.el8.ppc64le" }, "product_reference": "glib2-tests-0:2.56.4-156.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-tests-0:2.56.4-156.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:glib2-tests-0:2.56.4-156.el8.s390x" }, "product_reference": "glib2-tests-0:2.56.4-156.el8.s390x", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-tests-0:2.56.4-156.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:glib2-tests-0:2.56.4-156.el8.x86_64" }, "product_reference": "glib2-tests-0:2.56.4-156.el8.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-tests-debuginfo-0:2.56.4-156.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:glib2-tests-debuginfo-0:2.56.4-156.el8.aarch64" }, "product_reference": "glib2-tests-debuginfo-0:2.56.4-156.el8.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-tests-debuginfo-0:2.56.4-156.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:glib2-tests-debuginfo-0:2.56.4-156.el8.i686" }, "product_reference": "glib2-tests-debuginfo-0:2.56.4-156.el8.i686", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-tests-debuginfo-0:2.56.4-156.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:glib2-tests-debuginfo-0:2.56.4-156.el8.ppc64le" }, "product_reference": "glib2-tests-debuginfo-0:2.56.4-156.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-tests-debuginfo-0:2.56.4-156.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:glib2-tests-debuginfo-0:2.56.4-156.el8.s390x" }, "product_reference": "glib2-tests-debuginfo-0:2.56.4-156.el8.s390x", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-tests-debuginfo-0:2.56.4-156.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:glib2-tests-debuginfo-0:2.56.4-156.el8.x86_64" }, "product_reference": "glib2-tests-debuginfo-0:2.56.4-156.el8.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-0:2.56.4-156.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:glib2-0:2.56.4-156.el8.aarch64" }, "product_reference": "glib2-0:2.56.4-156.el8.aarch64", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-0:2.56.4-156.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:glib2-0:2.56.4-156.el8.i686" }, "product_reference": "glib2-0:2.56.4-156.el8.i686", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-0:2.56.4-156.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:glib2-0:2.56.4-156.el8.ppc64le" }, "product_reference": "glib2-0:2.56.4-156.el8.ppc64le", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-0:2.56.4-156.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:glib2-0:2.56.4-156.el8.s390x" }, "product_reference": "glib2-0:2.56.4-156.el8.s390x", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-0:2.56.4-156.el8.src as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:glib2-0:2.56.4-156.el8.src" }, "product_reference": "glib2-0:2.56.4-156.el8.src", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-0:2.56.4-156.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:glib2-0:2.56.4-156.el8.x86_64" }, "product_reference": "glib2-0:2.56.4-156.el8.x86_64", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-debuginfo-0:2.56.4-156.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:glib2-debuginfo-0:2.56.4-156.el8.aarch64" }, "product_reference": "glib2-debuginfo-0:2.56.4-156.el8.aarch64", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-debuginfo-0:2.56.4-156.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:glib2-debuginfo-0:2.56.4-156.el8.i686" }, "product_reference": "glib2-debuginfo-0:2.56.4-156.el8.i686", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-debuginfo-0:2.56.4-156.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:glib2-debuginfo-0:2.56.4-156.el8.ppc64le" }, "product_reference": "glib2-debuginfo-0:2.56.4-156.el8.ppc64le", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-debuginfo-0:2.56.4-156.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:glib2-debuginfo-0:2.56.4-156.el8.s390x" }, "product_reference": "glib2-debuginfo-0:2.56.4-156.el8.s390x", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-debuginfo-0:2.56.4-156.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:glib2-debuginfo-0:2.56.4-156.el8.x86_64" }, "product_reference": "glib2-debuginfo-0:2.56.4-156.el8.x86_64", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-debugsource-0:2.56.4-156.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:glib2-debugsource-0:2.56.4-156.el8.aarch64" }, "product_reference": "glib2-debugsource-0:2.56.4-156.el8.aarch64", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-debugsource-0:2.56.4-156.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:glib2-debugsource-0:2.56.4-156.el8.i686" }, "product_reference": "glib2-debugsource-0:2.56.4-156.el8.i686", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-debugsource-0:2.56.4-156.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:glib2-debugsource-0:2.56.4-156.el8.ppc64le" }, "product_reference": "glib2-debugsource-0:2.56.4-156.el8.ppc64le", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-debugsource-0:2.56.4-156.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:glib2-debugsource-0:2.56.4-156.el8.s390x" }, "product_reference": "glib2-debugsource-0:2.56.4-156.el8.s390x", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-debugsource-0:2.56.4-156.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:glib2-debugsource-0:2.56.4-156.el8.x86_64" }, "product_reference": "glib2-debugsource-0:2.56.4-156.el8.x86_64", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-devel-0:2.56.4-156.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:glib2-devel-0:2.56.4-156.el8.aarch64" }, "product_reference": "glib2-devel-0:2.56.4-156.el8.aarch64", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-devel-0:2.56.4-156.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:glib2-devel-0:2.56.4-156.el8.i686" }, "product_reference": "glib2-devel-0:2.56.4-156.el8.i686", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-devel-0:2.56.4-156.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:glib2-devel-0:2.56.4-156.el8.ppc64le" }, "product_reference": "glib2-devel-0:2.56.4-156.el8.ppc64le", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-devel-0:2.56.4-156.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:glib2-devel-0:2.56.4-156.el8.s390x" }, "product_reference": "glib2-devel-0:2.56.4-156.el8.s390x", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-devel-0:2.56.4-156.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:glib2-devel-0:2.56.4-156.el8.x86_64" }, "product_reference": "glib2-devel-0:2.56.4-156.el8.x86_64", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-devel-debuginfo-0:2.56.4-156.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:glib2-devel-debuginfo-0:2.56.4-156.el8.aarch64" }, "product_reference": "glib2-devel-debuginfo-0:2.56.4-156.el8.aarch64", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-devel-debuginfo-0:2.56.4-156.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:glib2-devel-debuginfo-0:2.56.4-156.el8.i686" }, "product_reference": "glib2-devel-debuginfo-0:2.56.4-156.el8.i686", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-devel-debuginfo-0:2.56.4-156.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:glib2-devel-debuginfo-0:2.56.4-156.el8.ppc64le" }, "product_reference": "glib2-devel-debuginfo-0:2.56.4-156.el8.ppc64le", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-devel-debuginfo-0:2.56.4-156.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:glib2-devel-debuginfo-0:2.56.4-156.el8.s390x" }, "product_reference": "glib2-devel-debuginfo-0:2.56.4-156.el8.s390x", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-devel-debuginfo-0:2.56.4-156.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:glib2-devel-debuginfo-0:2.56.4-156.el8.x86_64" }, "product_reference": "glib2-devel-debuginfo-0:2.56.4-156.el8.x86_64", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-doc-0:2.56.4-156.el8.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:glib2-doc-0:2.56.4-156.el8.noarch" }, "product_reference": "glib2-doc-0:2.56.4-156.el8.noarch", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-fam-0:2.56.4-156.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:glib2-fam-0:2.56.4-156.el8.aarch64" }, "product_reference": "glib2-fam-0:2.56.4-156.el8.aarch64", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-fam-0:2.56.4-156.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:glib2-fam-0:2.56.4-156.el8.ppc64le" }, "product_reference": "glib2-fam-0:2.56.4-156.el8.ppc64le", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-fam-0:2.56.4-156.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:glib2-fam-0:2.56.4-156.el8.s390x" }, "product_reference": "glib2-fam-0:2.56.4-156.el8.s390x", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-fam-0:2.56.4-156.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:glib2-fam-0:2.56.4-156.el8.x86_64" }, "product_reference": "glib2-fam-0:2.56.4-156.el8.x86_64", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-fam-debuginfo-0:2.56.4-156.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:glib2-fam-debuginfo-0:2.56.4-156.el8.aarch64" }, "product_reference": "glib2-fam-debuginfo-0:2.56.4-156.el8.aarch64", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-fam-debuginfo-0:2.56.4-156.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:glib2-fam-debuginfo-0:2.56.4-156.el8.i686" }, "product_reference": "glib2-fam-debuginfo-0:2.56.4-156.el8.i686", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-fam-debuginfo-0:2.56.4-156.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:glib2-fam-debuginfo-0:2.56.4-156.el8.ppc64le" }, "product_reference": "glib2-fam-debuginfo-0:2.56.4-156.el8.ppc64le", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-fam-debuginfo-0:2.56.4-156.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:glib2-fam-debuginfo-0:2.56.4-156.el8.s390x" }, "product_reference": "glib2-fam-debuginfo-0:2.56.4-156.el8.s390x", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-fam-debuginfo-0:2.56.4-156.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:glib2-fam-debuginfo-0:2.56.4-156.el8.x86_64" }, "product_reference": "glib2-fam-debuginfo-0:2.56.4-156.el8.x86_64", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-static-0:2.56.4-156.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:glib2-static-0:2.56.4-156.el8.aarch64" }, "product_reference": "glib2-static-0:2.56.4-156.el8.aarch64", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-static-0:2.56.4-156.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:glib2-static-0:2.56.4-156.el8.i686" }, "product_reference": "glib2-static-0:2.56.4-156.el8.i686", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-static-0:2.56.4-156.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:glib2-static-0:2.56.4-156.el8.ppc64le" }, "product_reference": "glib2-static-0:2.56.4-156.el8.ppc64le", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-static-0:2.56.4-156.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:glib2-static-0:2.56.4-156.el8.s390x" }, "product_reference": "glib2-static-0:2.56.4-156.el8.s390x", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-static-0:2.56.4-156.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:glib2-static-0:2.56.4-156.el8.x86_64" }, "product_reference": "glib2-static-0:2.56.4-156.el8.x86_64", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-tests-0:2.56.4-156.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:glib2-tests-0:2.56.4-156.el8.aarch64" }, "product_reference": "glib2-tests-0:2.56.4-156.el8.aarch64", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-tests-0:2.56.4-156.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:glib2-tests-0:2.56.4-156.el8.ppc64le" }, "product_reference": "glib2-tests-0:2.56.4-156.el8.ppc64le", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-tests-0:2.56.4-156.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:glib2-tests-0:2.56.4-156.el8.s390x" }, "product_reference": "glib2-tests-0:2.56.4-156.el8.s390x", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-tests-0:2.56.4-156.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:glib2-tests-0:2.56.4-156.el8.x86_64" }, "product_reference": "glib2-tests-0:2.56.4-156.el8.x86_64", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-tests-debuginfo-0:2.56.4-156.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:glib2-tests-debuginfo-0:2.56.4-156.el8.aarch64" }, "product_reference": "glib2-tests-debuginfo-0:2.56.4-156.el8.aarch64", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-tests-debuginfo-0:2.56.4-156.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:glib2-tests-debuginfo-0:2.56.4-156.el8.i686" }, "product_reference": "glib2-tests-debuginfo-0:2.56.4-156.el8.i686", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-tests-debuginfo-0:2.56.4-156.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:glib2-tests-debuginfo-0:2.56.4-156.el8.ppc64le" }, "product_reference": "glib2-tests-debuginfo-0:2.56.4-156.el8.ppc64le", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-tests-debuginfo-0:2.56.4-156.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:glib2-tests-debuginfo-0:2.56.4-156.el8.s390x" }, "product_reference": "glib2-tests-debuginfo-0:2.56.4-156.el8.s390x", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-tests-debuginfo-0:2.56.4-156.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:glib2-tests-debuginfo-0:2.56.4-156.el8.x86_64" }, "product_reference": "glib2-tests-debuginfo-0:2.56.4-156.el8.x86_64", "relates_to_product_reference": "CRB-8.5.0.GA" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-3800", "cwe": { "id": "CWE-552", "name": "Files or Directories Accessible to External Parties" }, "discovery_date": "2021-03-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1938284" } ], "notes": [ { "category": "description", "text": "A flaw was found in glib before version 2.63.6. Due to random charset alias, pkexec can leak content from files owned by privileged users to unprivileged ones under the right condition.", "title": "Vulnerability description" }, { "category": "summary", "text": "glib2: Possible privilege escalation thourgh pkexec and aliases", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.5.0.GA:glib2-0:2.56.4-156.el8.aarch64", "BaseOS-8.5.0.GA:glib2-0:2.56.4-156.el8.i686", "BaseOS-8.5.0.GA:glib2-0:2.56.4-156.el8.ppc64le", "BaseOS-8.5.0.GA:glib2-0:2.56.4-156.el8.s390x", "BaseOS-8.5.0.GA:glib2-0:2.56.4-156.el8.src", "BaseOS-8.5.0.GA:glib2-0:2.56.4-156.el8.x86_64", "BaseOS-8.5.0.GA:glib2-debuginfo-0:2.56.4-156.el8.aarch64", "BaseOS-8.5.0.GA:glib2-debuginfo-0:2.56.4-156.el8.i686", "BaseOS-8.5.0.GA:glib2-debuginfo-0:2.56.4-156.el8.ppc64le", "BaseOS-8.5.0.GA:glib2-debuginfo-0:2.56.4-156.el8.s390x", "BaseOS-8.5.0.GA:glib2-debuginfo-0:2.56.4-156.el8.x86_64", "BaseOS-8.5.0.GA:glib2-debugsource-0:2.56.4-156.el8.aarch64", "BaseOS-8.5.0.GA:glib2-debugsource-0:2.56.4-156.el8.i686", "BaseOS-8.5.0.GA:glib2-debugsource-0:2.56.4-156.el8.ppc64le", "BaseOS-8.5.0.GA:glib2-debugsource-0:2.56.4-156.el8.s390x", "BaseOS-8.5.0.GA:glib2-debugsource-0:2.56.4-156.el8.x86_64", "BaseOS-8.5.0.GA:glib2-devel-0:2.56.4-156.el8.aarch64", "BaseOS-8.5.0.GA:glib2-devel-0:2.56.4-156.el8.i686", "BaseOS-8.5.0.GA:glib2-devel-0:2.56.4-156.el8.ppc64le", "BaseOS-8.5.0.GA:glib2-devel-0:2.56.4-156.el8.s390x", "BaseOS-8.5.0.GA:glib2-devel-0:2.56.4-156.el8.x86_64", "BaseOS-8.5.0.GA:glib2-devel-debuginfo-0:2.56.4-156.el8.aarch64", "BaseOS-8.5.0.GA:glib2-devel-debuginfo-0:2.56.4-156.el8.i686", "BaseOS-8.5.0.GA:glib2-devel-debuginfo-0:2.56.4-156.el8.ppc64le", "BaseOS-8.5.0.GA:glib2-devel-debuginfo-0:2.56.4-156.el8.s390x", "BaseOS-8.5.0.GA:glib2-devel-debuginfo-0:2.56.4-156.el8.x86_64", "BaseOS-8.5.0.GA:glib2-doc-0:2.56.4-156.el8.noarch", "BaseOS-8.5.0.GA:glib2-fam-0:2.56.4-156.el8.aarch64", "BaseOS-8.5.0.GA:glib2-fam-0:2.56.4-156.el8.ppc64le", "BaseOS-8.5.0.GA:glib2-fam-0:2.56.4-156.el8.s390x", "BaseOS-8.5.0.GA:glib2-fam-0:2.56.4-156.el8.x86_64", "BaseOS-8.5.0.GA:glib2-fam-debuginfo-0:2.56.4-156.el8.aarch64", "BaseOS-8.5.0.GA:glib2-fam-debuginfo-0:2.56.4-156.el8.i686", "BaseOS-8.5.0.GA:glib2-fam-debuginfo-0:2.56.4-156.el8.ppc64le", "BaseOS-8.5.0.GA:glib2-fam-debuginfo-0:2.56.4-156.el8.s390x", "BaseOS-8.5.0.GA:glib2-fam-debuginfo-0:2.56.4-156.el8.x86_64", "BaseOS-8.5.0.GA:glib2-static-0:2.56.4-156.el8.aarch64", "BaseOS-8.5.0.GA:glib2-static-0:2.56.4-156.el8.i686", "BaseOS-8.5.0.GA:glib2-static-0:2.56.4-156.el8.ppc64le", "BaseOS-8.5.0.GA:glib2-static-0:2.56.4-156.el8.s390x", "BaseOS-8.5.0.GA:glib2-static-0:2.56.4-156.el8.x86_64", "BaseOS-8.5.0.GA:glib2-tests-0:2.56.4-156.el8.aarch64", "BaseOS-8.5.0.GA:glib2-tests-0:2.56.4-156.el8.ppc64le", "BaseOS-8.5.0.GA:glib2-tests-0:2.56.4-156.el8.s390x", "BaseOS-8.5.0.GA:glib2-tests-0:2.56.4-156.el8.x86_64", "BaseOS-8.5.0.GA:glib2-tests-debuginfo-0:2.56.4-156.el8.aarch64", "BaseOS-8.5.0.GA:glib2-tests-debuginfo-0:2.56.4-156.el8.i686", "BaseOS-8.5.0.GA:glib2-tests-debuginfo-0:2.56.4-156.el8.ppc64le", "BaseOS-8.5.0.GA:glib2-tests-debuginfo-0:2.56.4-156.el8.s390x", "BaseOS-8.5.0.GA:glib2-tests-debuginfo-0:2.56.4-156.el8.x86_64", "CRB-8.5.0.GA:glib2-0:2.56.4-156.el8.aarch64", "CRB-8.5.0.GA:glib2-0:2.56.4-156.el8.i686", "CRB-8.5.0.GA:glib2-0:2.56.4-156.el8.ppc64le", "CRB-8.5.0.GA:glib2-0:2.56.4-156.el8.s390x", "CRB-8.5.0.GA:glib2-0:2.56.4-156.el8.src", "CRB-8.5.0.GA:glib2-0:2.56.4-156.el8.x86_64", "CRB-8.5.0.GA:glib2-debuginfo-0:2.56.4-156.el8.aarch64", "CRB-8.5.0.GA:glib2-debuginfo-0:2.56.4-156.el8.i686", "CRB-8.5.0.GA:glib2-debuginfo-0:2.56.4-156.el8.ppc64le", "CRB-8.5.0.GA:glib2-debuginfo-0:2.56.4-156.el8.s390x", "CRB-8.5.0.GA:glib2-debuginfo-0:2.56.4-156.el8.x86_64", "CRB-8.5.0.GA:glib2-debugsource-0:2.56.4-156.el8.aarch64", "CRB-8.5.0.GA:glib2-debugsource-0:2.56.4-156.el8.i686", "CRB-8.5.0.GA:glib2-debugsource-0:2.56.4-156.el8.ppc64le", "CRB-8.5.0.GA:glib2-debugsource-0:2.56.4-156.el8.s390x", "CRB-8.5.0.GA:glib2-debugsource-0:2.56.4-156.el8.x86_64", "CRB-8.5.0.GA:glib2-devel-0:2.56.4-156.el8.aarch64", "CRB-8.5.0.GA:glib2-devel-0:2.56.4-156.el8.i686", "CRB-8.5.0.GA:glib2-devel-0:2.56.4-156.el8.ppc64le", "CRB-8.5.0.GA:glib2-devel-0:2.56.4-156.el8.s390x", "CRB-8.5.0.GA:glib2-devel-0:2.56.4-156.el8.x86_64", "CRB-8.5.0.GA:glib2-devel-debuginfo-0:2.56.4-156.el8.aarch64", "CRB-8.5.0.GA:glib2-devel-debuginfo-0:2.56.4-156.el8.i686", "CRB-8.5.0.GA:glib2-devel-debuginfo-0:2.56.4-156.el8.ppc64le", "CRB-8.5.0.GA:glib2-devel-debuginfo-0:2.56.4-156.el8.s390x", "CRB-8.5.0.GA:glib2-devel-debuginfo-0:2.56.4-156.el8.x86_64", "CRB-8.5.0.GA:glib2-doc-0:2.56.4-156.el8.noarch", "CRB-8.5.0.GA:glib2-fam-0:2.56.4-156.el8.aarch64", "CRB-8.5.0.GA:glib2-fam-0:2.56.4-156.el8.ppc64le", "CRB-8.5.0.GA:glib2-fam-0:2.56.4-156.el8.s390x", "CRB-8.5.0.GA:glib2-fam-0:2.56.4-156.el8.x86_64", "CRB-8.5.0.GA:glib2-fam-debuginfo-0:2.56.4-156.el8.aarch64", "CRB-8.5.0.GA:glib2-fam-debuginfo-0:2.56.4-156.el8.i686", "CRB-8.5.0.GA:glib2-fam-debuginfo-0:2.56.4-156.el8.ppc64le", "CRB-8.5.0.GA:glib2-fam-debuginfo-0:2.56.4-156.el8.s390x", "CRB-8.5.0.GA:glib2-fam-debuginfo-0:2.56.4-156.el8.x86_64", "CRB-8.5.0.GA:glib2-static-0:2.56.4-156.el8.aarch64", "CRB-8.5.0.GA:glib2-static-0:2.56.4-156.el8.i686", "CRB-8.5.0.GA:glib2-static-0:2.56.4-156.el8.ppc64le", "CRB-8.5.0.GA:glib2-static-0:2.56.4-156.el8.s390x", "CRB-8.5.0.GA:glib2-static-0:2.56.4-156.el8.x86_64", "CRB-8.5.0.GA:glib2-tests-0:2.56.4-156.el8.aarch64", "CRB-8.5.0.GA:glib2-tests-0:2.56.4-156.el8.ppc64le", "CRB-8.5.0.GA:glib2-tests-0:2.56.4-156.el8.s390x", "CRB-8.5.0.GA:glib2-tests-0:2.56.4-156.el8.x86_64", "CRB-8.5.0.GA:glib2-tests-debuginfo-0:2.56.4-156.el8.aarch64", "CRB-8.5.0.GA:glib2-tests-debuginfo-0:2.56.4-156.el8.i686", "CRB-8.5.0.GA:glib2-tests-debuginfo-0:2.56.4-156.el8.ppc64le", "CRB-8.5.0.GA:glib2-tests-debuginfo-0:2.56.4-156.el8.s390x", "CRB-8.5.0.GA:glib2-tests-debuginfo-0:2.56.4-156.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3800" }, { "category": "external", "summary": "RHBZ#1938284", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1938284" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3800", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3800" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3800", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3800" } ], "release_date": "2021-03-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T17:55:23+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.5.0.GA:glib2-0:2.56.4-156.el8.aarch64", "BaseOS-8.5.0.GA:glib2-0:2.56.4-156.el8.i686", "BaseOS-8.5.0.GA:glib2-0:2.56.4-156.el8.ppc64le", "BaseOS-8.5.0.GA:glib2-0:2.56.4-156.el8.s390x", "BaseOS-8.5.0.GA:glib2-0:2.56.4-156.el8.src", "BaseOS-8.5.0.GA:glib2-0:2.56.4-156.el8.x86_64", "BaseOS-8.5.0.GA:glib2-debuginfo-0:2.56.4-156.el8.aarch64", "BaseOS-8.5.0.GA:glib2-debuginfo-0:2.56.4-156.el8.i686", "BaseOS-8.5.0.GA:glib2-debuginfo-0:2.56.4-156.el8.ppc64le", "BaseOS-8.5.0.GA:glib2-debuginfo-0:2.56.4-156.el8.s390x", "BaseOS-8.5.0.GA:glib2-debuginfo-0:2.56.4-156.el8.x86_64", "BaseOS-8.5.0.GA:glib2-debugsource-0:2.56.4-156.el8.aarch64", "BaseOS-8.5.0.GA:glib2-debugsource-0:2.56.4-156.el8.i686", "BaseOS-8.5.0.GA:glib2-debugsource-0:2.56.4-156.el8.ppc64le", "BaseOS-8.5.0.GA:glib2-debugsource-0:2.56.4-156.el8.s390x", "BaseOS-8.5.0.GA:glib2-debugsource-0:2.56.4-156.el8.x86_64", "BaseOS-8.5.0.GA:glib2-devel-0:2.56.4-156.el8.aarch64", "BaseOS-8.5.0.GA:glib2-devel-0:2.56.4-156.el8.i686", "BaseOS-8.5.0.GA:glib2-devel-0:2.56.4-156.el8.ppc64le", "BaseOS-8.5.0.GA:glib2-devel-0:2.56.4-156.el8.s390x", "BaseOS-8.5.0.GA:glib2-devel-0:2.56.4-156.el8.x86_64", "BaseOS-8.5.0.GA:glib2-devel-debuginfo-0:2.56.4-156.el8.aarch64", "BaseOS-8.5.0.GA:glib2-devel-debuginfo-0:2.56.4-156.el8.i686", "BaseOS-8.5.0.GA:glib2-devel-debuginfo-0:2.56.4-156.el8.ppc64le", "BaseOS-8.5.0.GA:glib2-devel-debuginfo-0:2.56.4-156.el8.s390x", "BaseOS-8.5.0.GA:glib2-devel-debuginfo-0:2.56.4-156.el8.x86_64", "BaseOS-8.5.0.GA:glib2-doc-0:2.56.4-156.el8.noarch", "BaseOS-8.5.0.GA:glib2-fam-0:2.56.4-156.el8.aarch64", "BaseOS-8.5.0.GA:glib2-fam-0:2.56.4-156.el8.ppc64le", "BaseOS-8.5.0.GA:glib2-fam-0:2.56.4-156.el8.s390x", "BaseOS-8.5.0.GA:glib2-fam-0:2.56.4-156.el8.x86_64", "BaseOS-8.5.0.GA:glib2-fam-debuginfo-0:2.56.4-156.el8.aarch64", "BaseOS-8.5.0.GA:glib2-fam-debuginfo-0:2.56.4-156.el8.i686", "BaseOS-8.5.0.GA:glib2-fam-debuginfo-0:2.56.4-156.el8.ppc64le", "BaseOS-8.5.0.GA:glib2-fam-debuginfo-0:2.56.4-156.el8.s390x", "BaseOS-8.5.0.GA:glib2-fam-debuginfo-0:2.56.4-156.el8.x86_64", "BaseOS-8.5.0.GA:glib2-static-0:2.56.4-156.el8.aarch64", "BaseOS-8.5.0.GA:glib2-static-0:2.56.4-156.el8.i686", "BaseOS-8.5.0.GA:glib2-static-0:2.56.4-156.el8.ppc64le", "BaseOS-8.5.0.GA:glib2-static-0:2.56.4-156.el8.s390x", "BaseOS-8.5.0.GA:glib2-static-0:2.56.4-156.el8.x86_64", "BaseOS-8.5.0.GA:glib2-tests-0:2.56.4-156.el8.aarch64", "BaseOS-8.5.0.GA:glib2-tests-0:2.56.4-156.el8.ppc64le", "BaseOS-8.5.0.GA:glib2-tests-0:2.56.4-156.el8.s390x", "BaseOS-8.5.0.GA:glib2-tests-0:2.56.4-156.el8.x86_64", "BaseOS-8.5.0.GA:glib2-tests-debuginfo-0:2.56.4-156.el8.aarch64", "BaseOS-8.5.0.GA:glib2-tests-debuginfo-0:2.56.4-156.el8.i686", "BaseOS-8.5.0.GA:glib2-tests-debuginfo-0:2.56.4-156.el8.ppc64le", "BaseOS-8.5.0.GA:glib2-tests-debuginfo-0:2.56.4-156.el8.s390x", "BaseOS-8.5.0.GA:glib2-tests-debuginfo-0:2.56.4-156.el8.x86_64", "CRB-8.5.0.GA:glib2-0:2.56.4-156.el8.aarch64", "CRB-8.5.0.GA:glib2-0:2.56.4-156.el8.i686", "CRB-8.5.0.GA:glib2-0:2.56.4-156.el8.ppc64le", "CRB-8.5.0.GA:glib2-0:2.56.4-156.el8.s390x", "CRB-8.5.0.GA:glib2-0:2.56.4-156.el8.src", "CRB-8.5.0.GA:glib2-0:2.56.4-156.el8.x86_64", "CRB-8.5.0.GA:glib2-debuginfo-0:2.56.4-156.el8.aarch64", "CRB-8.5.0.GA:glib2-debuginfo-0:2.56.4-156.el8.i686", "CRB-8.5.0.GA:glib2-debuginfo-0:2.56.4-156.el8.ppc64le", "CRB-8.5.0.GA:glib2-debuginfo-0:2.56.4-156.el8.s390x", "CRB-8.5.0.GA:glib2-debuginfo-0:2.56.4-156.el8.x86_64", "CRB-8.5.0.GA:glib2-debugsource-0:2.56.4-156.el8.aarch64", "CRB-8.5.0.GA:glib2-debugsource-0:2.56.4-156.el8.i686", "CRB-8.5.0.GA:glib2-debugsource-0:2.56.4-156.el8.ppc64le", "CRB-8.5.0.GA:glib2-debugsource-0:2.56.4-156.el8.s390x", "CRB-8.5.0.GA:glib2-debugsource-0:2.56.4-156.el8.x86_64", "CRB-8.5.0.GA:glib2-devel-0:2.56.4-156.el8.aarch64", "CRB-8.5.0.GA:glib2-devel-0:2.56.4-156.el8.i686", "CRB-8.5.0.GA:glib2-devel-0:2.56.4-156.el8.ppc64le", "CRB-8.5.0.GA:glib2-devel-0:2.56.4-156.el8.s390x", "CRB-8.5.0.GA:glib2-devel-0:2.56.4-156.el8.x86_64", "CRB-8.5.0.GA:glib2-devel-debuginfo-0:2.56.4-156.el8.aarch64", "CRB-8.5.0.GA:glib2-devel-debuginfo-0:2.56.4-156.el8.i686", "CRB-8.5.0.GA:glib2-devel-debuginfo-0:2.56.4-156.el8.ppc64le", "CRB-8.5.0.GA:glib2-devel-debuginfo-0:2.56.4-156.el8.s390x", "CRB-8.5.0.GA:glib2-devel-debuginfo-0:2.56.4-156.el8.x86_64", "CRB-8.5.0.GA:glib2-doc-0:2.56.4-156.el8.noarch", "CRB-8.5.0.GA:glib2-fam-0:2.56.4-156.el8.aarch64", "CRB-8.5.0.GA:glib2-fam-0:2.56.4-156.el8.ppc64le", "CRB-8.5.0.GA:glib2-fam-0:2.56.4-156.el8.s390x", "CRB-8.5.0.GA:glib2-fam-0:2.56.4-156.el8.x86_64", "CRB-8.5.0.GA:glib2-fam-debuginfo-0:2.56.4-156.el8.aarch64", "CRB-8.5.0.GA:glib2-fam-debuginfo-0:2.56.4-156.el8.i686", "CRB-8.5.0.GA:glib2-fam-debuginfo-0:2.56.4-156.el8.ppc64le", "CRB-8.5.0.GA:glib2-fam-debuginfo-0:2.56.4-156.el8.s390x", "CRB-8.5.0.GA:glib2-fam-debuginfo-0:2.56.4-156.el8.x86_64", "CRB-8.5.0.GA:glib2-static-0:2.56.4-156.el8.aarch64", "CRB-8.5.0.GA:glib2-static-0:2.56.4-156.el8.i686", "CRB-8.5.0.GA:glib2-static-0:2.56.4-156.el8.ppc64le", "CRB-8.5.0.GA:glib2-static-0:2.56.4-156.el8.s390x", "CRB-8.5.0.GA:glib2-static-0:2.56.4-156.el8.x86_64", "CRB-8.5.0.GA:glib2-tests-0:2.56.4-156.el8.aarch64", "CRB-8.5.0.GA:glib2-tests-0:2.56.4-156.el8.ppc64le", "CRB-8.5.0.GA:glib2-tests-0:2.56.4-156.el8.s390x", "CRB-8.5.0.GA:glib2-tests-0:2.56.4-156.el8.x86_64", "CRB-8.5.0.GA:glib2-tests-debuginfo-0:2.56.4-156.el8.aarch64", "CRB-8.5.0.GA:glib2-tests-debuginfo-0:2.56.4-156.el8.i686", "CRB-8.5.0.GA:glib2-tests-debuginfo-0:2.56.4-156.el8.ppc64le", "CRB-8.5.0.GA:glib2-tests-debuginfo-0:2.56.4-156.el8.s390x", "CRB-8.5.0.GA:glib2-tests-debuginfo-0:2.56.4-156.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4385" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "BaseOS-8.5.0.GA:glib2-0:2.56.4-156.el8.aarch64", "BaseOS-8.5.0.GA:glib2-0:2.56.4-156.el8.i686", "BaseOS-8.5.0.GA:glib2-0:2.56.4-156.el8.ppc64le", "BaseOS-8.5.0.GA:glib2-0:2.56.4-156.el8.s390x", "BaseOS-8.5.0.GA:glib2-0:2.56.4-156.el8.src", "BaseOS-8.5.0.GA:glib2-0:2.56.4-156.el8.x86_64", "BaseOS-8.5.0.GA:glib2-debuginfo-0:2.56.4-156.el8.aarch64", "BaseOS-8.5.0.GA:glib2-debuginfo-0:2.56.4-156.el8.i686", "BaseOS-8.5.0.GA:glib2-debuginfo-0:2.56.4-156.el8.ppc64le", "BaseOS-8.5.0.GA:glib2-debuginfo-0:2.56.4-156.el8.s390x", "BaseOS-8.5.0.GA:glib2-debuginfo-0:2.56.4-156.el8.x86_64", "BaseOS-8.5.0.GA:glib2-debugsource-0:2.56.4-156.el8.aarch64", "BaseOS-8.5.0.GA:glib2-debugsource-0:2.56.4-156.el8.i686", "BaseOS-8.5.0.GA:glib2-debugsource-0:2.56.4-156.el8.ppc64le", "BaseOS-8.5.0.GA:glib2-debugsource-0:2.56.4-156.el8.s390x", "BaseOS-8.5.0.GA:glib2-debugsource-0:2.56.4-156.el8.x86_64", "BaseOS-8.5.0.GA:glib2-devel-0:2.56.4-156.el8.aarch64", "BaseOS-8.5.0.GA:glib2-devel-0:2.56.4-156.el8.i686", "BaseOS-8.5.0.GA:glib2-devel-0:2.56.4-156.el8.ppc64le", "BaseOS-8.5.0.GA:glib2-devel-0:2.56.4-156.el8.s390x", "BaseOS-8.5.0.GA:glib2-devel-0:2.56.4-156.el8.x86_64", "BaseOS-8.5.0.GA:glib2-devel-debuginfo-0:2.56.4-156.el8.aarch64", "BaseOS-8.5.0.GA:glib2-devel-debuginfo-0:2.56.4-156.el8.i686", "BaseOS-8.5.0.GA:glib2-devel-debuginfo-0:2.56.4-156.el8.ppc64le", "BaseOS-8.5.0.GA:glib2-devel-debuginfo-0:2.56.4-156.el8.s390x", "BaseOS-8.5.0.GA:glib2-devel-debuginfo-0:2.56.4-156.el8.x86_64", "BaseOS-8.5.0.GA:glib2-doc-0:2.56.4-156.el8.noarch", "BaseOS-8.5.0.GA:glib2-fam-0:2.56.4-156.el8.aarch64", "BaseOS-8.5.0.GA:glib2-fam-0:2.56.4-156.el8.ppc64le", "BaseOS-8.5.0.GA:glib2-fam-0:2.56.4-156.el8.s390x", "BaseOS-8.5.0.GA:glib2-fam-0:2.56.4-156.el8.x86_64", "BaseOS-8.5.0.GA:glib2-fam-debuginfo-0:2.56.4-156.el8.aarch64", "BaseOS-8.5.0.GA:glib2-fam-debuginfo-0:2.56.4-156.el8.i686", "BaseOS-8.5.0.GA:glib2-fam-debuginfo-0:2.56.4-156.el8.ppc64le", "BaseOS-8.5.0.GA:glib2-fam-debuginfo-0:2.56.4-156.el8.s390x", "BaseOS-8.5.0.GA:glib2-fam-debuginfo-0:2.56.4-156.el8.x86_64", "BaseOS-8.5.0.GA:glib2-static-0:2.56.4-156.el8.aarch64", "BaseOS-8.5.0.GA:glib2-static-0:2.56.4-156.el8.i686", "BaseOS-8.5.0.GA:glib2-static-0:2.56.4-156.el8.ppc64le", "BaseOS-8.5.0.GA:glib2-static-0:2.56.4-156.el8.s390x", "BaseOS-8.5.0.GA:glib2-static-0:2.56.4-156.el8.x86_64", "BaseOS-8.5.0.GA:glib2-tests-0:2.56.4-156.el8.aarch64", "BaseOS-8.5.0.GA:glib2-tests-0:2.56.4-156.el8.ppc64le", "BaseOS-8.5.0.GA:glib2-tests-0:2.56.4-156.el8.s390x", "BaseOS-8.5.0.GA:glib2-tests-0:2.56.4-156.el8.x86_64", "BaseOS-8.5.0.GA:glib2-tests-debuginfo-0:2.56.4-156.el8.aarch64", "BaseOS-8.5.0.GA:glib2-tests-debuginfo-0:2.56.4-156.el8.i686", "BaseOS-8.5.0.GA:glib2-tests-debuginfo-0:2.56.4-156.el8.ppc64le", "BaseOS-8.5.0.GA:glib2-tests-debuginfo-0:2.56.4-156.el8.s390x", "BaseOS-8.5.0.GA:glib2-tests-debuginfo-0:2.56.4-156.el8.x86_64", "CRB-8.5.0.GA:glib2-0:2.56.4-156.el8.aarch64", "CRB-8.5.0.GA:glib2-0:2.56.4-156.el8.i686", "CRB-8.5.0.GA:glib2-0:2.56.4-156.el8.ppc64le", "CRB-8.5.0.GA:glib2-0:2.56.4-156.el8.s390x", "CRB-8.5.0.GA:glib2-0:2.56.4-156.el8.src", "CRB-8.5.0.GA:glib2-0:2.56.4-156.el8.x86_64", "CRB-8.5.0.GA:glib2-debuginfo-0:2.56.4-156.el8.aarch64", "CRB-8.5.0.GA:glib2-debuginfo-0:2.56.4-156.el8.i686", "CRB-8.5.0.GA:glib2-debuginfo-0:2.56.4-156.el8.ppc64le", "CRB-8.5.0.GA:glib2-debuginfo-0:2.56.4-156.el8.s390x", "CRB-8.5.0.GA:glib2-debuginfo-0:2.56.4-156.el8.x86_64", "CRB-8.5.0.GA:glib2-debugsource-0:2.56.4-156.el8.aarch64", "CRB-8.5.0.GA:glib2-debugsource-0:2.56.4-156.el8.i686", "CRB-8.5.0.GA:glib2-debugsource-0:2.56.4-156.el8.ppc64le", "CRB-8.5.0.GA:glib2-debugsource-0:2.56.4-156.el8.s390x", "CRB-8.5.0.GA:glib2-debugsource-0:2.56.4-156.el8.x86_64", "CRB-8.5.0.GA:glib2-devel-0:2.56.4-156.el8.aarch64", "CRB-8.5.0.GA:glib2-devel-0:2.56.4-156.el8.i686", "CRB-8.5.0.GA:glib2-devel-0:2.56.4-156.el8.ppc64le", "CRB-8.5.0.GA:glib2-devel-0:2.56.4-156.el8.s390x", "CRB-8.5.0.GA:glib2-devel-0:2.56.4-156.el8.x86_64", "CRB-8.5.0.GA:glib2-devel-debuginfo-0:2.56.4-156.el8.aarch64", "CRB-8.5.0.GA:glib2-devel-debuginfo-0:2.56.4-156.el8.i686", "CRB-8.5.0.GA:glib2-devel-debuginfo-0:2.56.4-156.el8.ppc64le", "CRB-8.5.0.GA:glib2-devel-debuginfo-0:2.56.4-156.el8.s390x", "CRB-8.5.0.GA:glib2-devel-debuginfo-0:2.56.4-156.el8.x86_64", "CRB-8.5.0.GA:glib2-doc-0:2.56.4-156.el8.noarch", "CRB-8.5.0.GA:glib2-fam-0:2.56.4-156.el8.aarch64", "CRB-8.5.0.GA:glib2-fam-0:2.56.4-156.el8.ppc64le", "CRB-8.5.0.GA:glib2-fam-0:2.56.4-156.el8.s390x", "CRB-8.5.0.GA:glib2-fam-0:2.56.4-156.el8.x86_64", "CRB-8.5.0.GA:glib2-fam-debuginfo-0:2.56.4-156.el8.aarch64", "CRB-8.5.0.GA:glib2-fam-debuginfo-0:2.56.4-156.el8.i686", "CRB-8.5.0.GA:glib2-fam-debuginfo-0:2.56.4-156.el8.ppc64le", "CRB-8.5.0.GA:glib2-fam-debuginfo-0:2.56.4-156.el8.s390x", "CRB-8.5.0.GA:glib2-fam-debuginfo-0:2.56.4-156.el8.x86_64", "CRB-8.5.0.GA:glib2-static-0:2.56.4-156.el8.aarch64", "CRB-8.5.0.GA:glib2-static-0:2.56.4-156.el8.i686", "CRB-8.5.0.GA:glib2-static-0:2.56.4-156.el8.ppc64le", "CRB-8.5.0.GA:glib2-static-0:2.56.4-156.el8.s390x", "CRB-8.5.0.GA:glib2-static-0:2.56.4-156.el8.x86_64", "CRB-8.5.0.GA:glib2-tests-0:2.56.4-156.el8.aarch64", "CRB-8.5.0.GA:glib2-tests-0:2.56.4-156.el8.ppc64le", "CRB-8.5.0.GA:glib2-tests-0:2.56.4-156.el8.s390x", "CRB-8.5.0.GA:glib2-tests-0:2.56.4-156.el8.x86_64", "CRB-8.5.0.GA:glib2-tests-debuginfo-0:2.56.4-156.el8.aarch64", "CRB-8.5.0.GA:glib2-tests-debuginfo-0:2.56.4-156.el8.i686", "CRB-8.5.0.GA:glib2-tests-debuginfo-0:2.56.4-156.el8.ppc64le", "CRB-8.5.0.GA:glib2-tests-debuginfo-0:2.56.4-156.el8.s390x", "CRB-8.5.0.GA:glib2-tests-debuginfo-0:2.56.4-156.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "glib2: Possible privilege escalation thourgh pkexec and aliases" }, { "cve": "CVE-2021-28153", "cwe": { "id": "CWE-59", "name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)" }, "discovery_date": "2021-03-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1938291" } ], "notes": [ { "category": "description", "text": "An issue was discovered in GNOME GLib before 2.66.8. When g_file_replace() is used with G_FILE_CREATE_REPLACE_DESTINATION to replace a path that is a dangling symlink, it incorrectly also creates the target of the symlink as an empty file, which could conceivably have security relevance if the symlink is attacker-controlled. (If the path is a symlink to a file that already exists, then the contents of that file correctly remain unchanged.)", "title": "Vulnerability description" }, { "category": "summary", "text": "glib: g_file_replace() with G_FILE_CREATE_REPLACE_DESTINATION creates empty target for dangling symlink", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.5.0.GA:glib2-0:2.56.4-156.el8.aarch64", "BaseOS-8.5.0.GA:glib2-0:2.56.4-156.el8.i686", "BaseOS-8.5.0.GA:glib2-0:2.56.4-156.el8.ppc64le", "BaseOS-8.5.0.GA:glib2-0:2.56.4-156.el8.s390x", "BaseOS-8.5.0.GA:glib2-0:2.56.4-156.el8.src", "BaseOS-8.5.0.GA:glib2-0:2.56.4-156.el8.x86_64", "BaseOS-8.5.0.GA:glib2-debuginfo-0:2.56.4-156.el8.aarch64", "BaseOS-8.5.0.GA:glib2-debuginfo-0:2.56.4-156.el8.i686", "BaseOS-8.5.0.GA:glib2-debuginfo-0:2.56.4-156.el8.ppc64le", "BaseOS-8.5.0.GA:glib2-debuginfo-0:2.56.4-156.el8.s390x", "BaseOS-8.5.0.GA:glib2-debuginfo-0:2.56.4-156.el8.x86_64", "BaseOS-8.5.0.GA:glib2-debugsource-0:2.56.4-156.el8.aarch64", "BaseOS-8.5.0.GA:glib2-debugsource-0:2.56.4-156.el8.i686", "BaseOS-8.5.0.GA:glib2-debugsource-0:2.56.4-156.el8.ppc64le", "BaseOS-8.5.0.GA:glib2-debugsource-0:2.56.4-156.el8.s390x", "BaseOS-8.5.0.GA:glib2-debugsource-0:2.56.4-156.el8.x86_64", "BaseOS-8.5.0.GA:glib2-devel-0:2.56.4-156.el8.aarch64", "BaseOS-8.5.0.GA:glib2-devel-0:2.56.4-156.el8.i686", "BaseOS-8.5.0.GA:glib2-devel-0:2.56.4-156.el8.ppc64le", "BaseOS-8.5.0.GA:glib2-devel-0:2.56.4-156.el8.s390x", "BaseOS-8.5.0.GA:glib2-devel-0:2.56.4-156.el8.x86_64", "BaseOS-8.5.0.GA:glib2-devel-debuginfo-0:2.56.4-156.el8.aarch64", "BaseOS-8.5.0.GA:glib2-devel-debuginfo-0:2.56.4-156.el8.i686", "BaseOS-8.5.0.GA:glib2-devel-debuginfo-0:2.56.4-156.el8.ppc64le", "BaseOS-8.5.0.GA:glib2-devel-debuginfo-0:2.56.4-156.el8.s390x", "BaseOS-8.5.0.GA:glib2-devel-debuginfo-0:2.56.4-156.el8.x86_64", "BaseOS-8.5.0.GA:glib2-doc-0:2.56.4-156.el8.noarch", "BaseOS-8.5.0.GA:glib2-fam-0:2.56.4-156.el8.aarch64", "BaseOS-8.5.0.GA:glib2-fam-0:2.56.4-156.el8.ppc64le", "BaseOS-8.5.0.GA:glib2-fam-0:2.56.4-156.el8.s390x", "BaseOS-8.5.0.GA:glib2-fam-0:2.56.4-156.el8.x86_64", "BaseOS-8.5.0.GA:glib2-fam-debuginfo-0:2.56.4-156.el8.aarch64", "BaseOS-8.5.0.GA:glib2-fam-debuginfo-0:2.56.4-156.el8.i686", "BaseOS-8.5.0.GA:glib2-fam-debuginfo-0:2.56.4-156.el8.ppc64le", "BaseOS-8.5.0.GA:glib2-fam-debuginfo-0:2.56.4-156.el8.s390x", "BaseOS-8.5.0.GA:glib2-fam-debuginfo-0:2.56.4-156.el8.x86_64", "BaseOS-8.5.0.GA:glib2-static-0:2.56.4-156.el8.aarch64", "BaseOS-8.5.0.GA:glib2-static-0:2.56.4-156.el8.i686", "BaseOS-8.5.0.GA:glib2-static-0:2.56.4-156.el8.ppc64le", "BaseOS-8.5.0.GA:glib2-static-0:2.56.4-156.el8.s390x", "BaseOS-8.5.0.GA:glib2-static-0:2.56.4-156.el8.x86_64", "BaseOS-8.5.0.GA:glib2-tests-0:2.56.4-156.el8.aarch64", "BaseOS-8.5.0.GA:glib2-tests-0:2.56.4-156.el8.ppc64le", "BaseOS-8.5.0.GA:glib2-tests-0:2.56.4-156.el8.s390x", "BaseOS-8.5.0.GA:glib2-tests-0:2.56.4-156.el8.x86_64", "BaseOS-8.5.0.GA:glib2-tests-debuginfo-0:2.56.4-156.el8.aarch64", "BaseOS-8.5.0.GA:glib2-tests-debuginfo-0:2.56.4-156.el8.i686", "BaseOS-8.5.0.GA:glib2-tests-debuginfo-0:2.56.4-156.el8.ppc64le", "BaseOS-8.5.0.GA:glib2-tests-debuginfo-0:2.56.4-156.el8.s390x", "BaseOS-8.5.0.GA:glib2-tests-debuginfo-0:2.56.4-156.el8.x86_64", "CRB-8.5.0.GA:glib2-0:2.56.4-156.el8.aarch64", "CRB-8.5.0.GA:glib2-0:2.56.4-156.el8.i686", "CRB-8.5.0.GA:glib2-0:2.56.4-156.el8.ppc64le", "CRB-8.5.0.GA:glib2-0:2.56.4-156.el8.s390x", "CRB-8.5.0.GA:glib2-0:2.56.4-156.el8.src", "CRB-8.5.0.GA:glib2-0:2.56.4-156.el8.x86_64", "CRB-8.5.0.GA:glib2-debuginfo-0:2.56.4-156.el8.aarch64", "CRB-8.5.0.GA:glib2-debuginfo-0:2.56.4-156.el8.i686", "CRB-8.5.0.GA:glib2-debuginfo-0:2.56.4-156.el8.ppc64le", "CRB-8.5.0.GA:glib2-debuginfo-0:2.56.4-156.el8.s390x", "CRB-8.5.0.GA:glib2-debuginfo-0:2.56.4-156.el8.x86_64", "CRB-8.5.0.GA:glib2-debugsource-0:2.56.4-156.el8.aarch64", "CRB-8.5.0.GA:glib2-debugsource-0:2.56.4-156.el8.i686", "CRB-8.5.0.GA:glib2-debugsource-0:2.56.4-156.el8.ppc64le", "CRB-8.5.0.GA:glib2-debugsource-0:2.56.4-156.el8.s390x", "CRB-8.5.0.GA:glib2-debugsource-0:2.56.4-156.el8.x86_64", "CRB-8.5.0.GA:glib2-devel-0:2.56.4-156.el8.aarch64", "CRB-8.5.0.GA:glib2-devel-0:2.56.4-156.el8.i686", "CRB-8.5.0.GA:glib2-devel-0:2.56.4-156.el8.ppc64le", "CRB-8.5.0.GA:glib2-devel-0:2.56.4-156.el8.s390x", "CRB-8.5.0.GA:glib2-devel-0:2.56.4-156.el8.x86_64", "CRB-8.5.0.GA:glib2-devel-debuginfo-0:2.56.4-156.el8.aarch64", "CRB-8.5.0.GA:glib2-devel-debuginfo-0:2.56.4-156.el8.i686", "CRB-8.5.0.GA:glib2-devel-debuginfo-0:2.56.4-156.el8.ppc64le", "CRB-8.5.0.GA:glib2-devel-debuginfo-0:2.56.4-156.el8.s390x", "CRB-8.5.0.GA:glib2-devel-debuginfo-0:2.56.4-156.el8.x86_64", "CRB-8.5.0.GA:glib2-doc-0:2.56.4-156.el8.noarch", "CRB-8.5.0.GA:glib2-fam-0:2.56.4-156.el8.aarch64", "CRB-8.5.0.GA:glib2-fam-0:2.56.4-156.el8.ppc64le", "CRB-8.5.0.GA:glib2-fam-0:2.56.4-156.el8.s390x", "CRB-8.5.0.GA:glib2-fam-0:2.56.4-156.el8.x86_64", "CRB-8.5.0.GA:glib2-fam-debuginfo-0:2.56.4-156.el8.aarch64", "CRB-8.5.0.GA:glib2-fam-debuginfo-0:2.56.4-156.el8.i686", "CRB-8.5.0.GA:glib2-fam-debuginfo-0:2.56.4-156.el8.ppc64le", "CRB-8.5.0.GA:glib2-fam-debuginfo-0:2.56.4-156.el8.s390x", "CRB-8.5.0.GA:glib2-fam-debuginfo-0:2.56.4-156.el8.x86_64", "CRB-8.5.0.GA:glib2-static-0:2.56.4-156.el8.aarch64", "CRB-8.5.0.GA:glib2-static-0:2.56.4-156.el8.i686", "CRB-8.5.0.GA:glib2-static-0:2.56.4-156.el8.ppc64le", "CRB-8.5.0.GA:glib2-static-0:2.56.4-156.el8.s390x", "CRB-8.5.0.GA:glib2-static-0:2.56.4-156.el8.x86_64", "CRB-8.5.0.GA:glib2-tests-0:2.56.4-156.el8.aarch64", "CRB-8.5.0.GA:glib2-tests-0:2.56.4-156.el8.ppc64le", "CRB-8.5.0.GA:glib2-tests-0:2.56.4-156.el8.s390x", "CRB-8.5.0.GA:glib2-tests-0:2.56.4-156.el8.x86_64", "CRB-8.5.0.GA:glib2-tests-debuginfo-0:2.56.4-156.el8.aarch64", "CRB-8.5.0.GA:glib2-tests-debuginfo-0:2.56.4-156.el8.i686", "CRB-8.5.0.GA:glib2-tests-debuginfo-0:2.56.4-156.el8.ppc64le", "CRB-8.5.0.GA:glib2-tests-debuginfo-0:2.56.4-156.el8.s390x", "CRB-8.5.0.GA:glib2-tests-debuginfo-0:2.56.4-156.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-28153" }, { "category": "external", "summary": "RHBZ#1938291", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1938291" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-28153", "url": "https://www.cve.org/CVERecord?id=CVE-2021-28153" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-28153", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-28153" } ], "release_date": "2021-03-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T17:55:23+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.5.0.GA:glib2-0:2.56.4-156.el8.aarch64", "BaseOS-8.5.0.GA:glib2-0:2.56.4-156.el8.i686", "BaseOS-8.5.0.GA:glib2-0:2.56.4-156.el8.ppc64le", "BaseOS-8.5.0.GA:glib2-0:2.56.4-156.el8.s390x", "BaseOS-8.5.0.GA:glib2-0:2.56.4-156.el8.src", "BaseOS-8.5.0.GA:glib2-0:2.56.4-156.el8.x86_64", "BaseOS-8.5.0.GA:glib2-debuginfo-0:2.56.4-156.el8.aarch64", "BaseOS-8.5.0.GA:glib2-debuginfo-0:2.56.4-156.el8.i686", "BaseOS-8.5.0.GA:glib2-debuginfo-0:2.56.4-156.el8.ppc64le", "BaseOS-8.5.0.GA:glib2-debuginfo-0:2.56.4-156.el8.s390x", "BaseOS-8.5.0.GA:glib2-debuginfo-0:2.56.4-156.el8.x86_64", "BaseOS-8.5.0.GA:glib2-debugsource-0:2.56.4-156.el8.aarch64", "BaseOS-8.5.0.GA:glib2-debugsource-0:2.56.4-156.el8.i686", "BaseOS-8.5.0.GA:glib2-debugsource-0:2.56.4-156.el8.ppc64le", "BaseOS-8.5.0.GA:glib2-debugsource-0:2.56.4-156.el8.s390x", "BaseOS-8.5.0.GA:glib2-debugsource-0:2.56.4-156.el8.x86_64", "BaseOS-8.5.0.GA:glib2-devel-0:2.56.4-156.el8.aarch64", "BaseOS-8.5.0.GA:glib2-devel-0:2.56.4-156.el8.i686", "BaseOS-8.5.0.GA:glib2-devel-0:2.56.4-156.el8.ppc64le", "BaseOS-8.5.0.GA:glib2-devel-0:2.56.4-156.el8.s390x", "BaseOS-8.5.0.GA:glib2-devel-0:2.56.4-156.el8.x86_64", "BaseOS-8.5.0.GA:glib2-devel-debuginfo-0:2.56.4-156.el8.aarch64", "BaseOS-8.5.0.GA:glib2-devel-debuginfo-0:2.56.4-156.el8.i686", "BaseOS-8.5.0.GA:glib2-devel-debuginfo-0:2.56.4-156.el8.ppc64le", "BaseOS-8.5.0.GA:glib2-devel-debuginfo-0:2.56.4-156.el8.s390x", "BaseOS-8.5.0.GA:glib2-devel-debuginfo-0:2.56.4-156.el8.x86_64", "BaseOS-8.5.0.GA:glib2-doc-0:2.56.4-156.el8.noarch", "BaseOS-8.5.0.GA:glib2-fam-0:2.56.4-156.el8.aarch64", "BaseOS-8.5.0.GA:glib2-fam-0:2.56.4-156.el8.ppc64le", "BaseOS-8.5.0.GA:glib2-fam-0:2.56.4-156.el8.s390x", "BaseOS-8.5.0.GA:glib2-fam-0:2.56.4-156.el8.x86_64", "BaseOS-8.5.0.GA:glib2-fam-debuginfo-0:2.56.4-156.el8.aarch64", "BaseOS-8.5.0.GA:glib2-fam-debuginfo-0:2.56.4-156.el8.i686", "BaseOS-8.5.0.GA:glib2-fam-debuginfo-0:2.56.4-156.el8.ppc64le", "BaseOS-8.5.0.GA:glib2-fam-debuginfo-0:2.56.4-156.el8.s390x", "BaseOS-8.5.0.GA:glib2-fam-debuginfo-0:2.56.4-156.el8.x86_64", "BaseOS-8.5.0.GA:glib2-static-0:2.56.4-156.el8.aarch64", "BaseOS-8.5.0.GA:glib2-static-0:2.56.4-156.el8.i686", "BaseOS-8.5.0.GA:glib2-static-0:2.56.4-156.el8.ppc64le", "BaseOS-8.5.0.GA:glib2-static-0:2.56.4-156.el8.s390x", "BaseOS-8.5.0.GA:glib2-static-0:2.56.4-156.el8.x86_64", "BaseOS-8.5.0.GA:glib2-tests-0:2.56.4-156.el8.aarch64", "BaseOS-8.5.0.GA:glib2-tests-0:2.56.4-156.el8.ppc64le", "BaseOS-8.5.0.GA:glib2-tests-0:2.56.4-156.el8.s390x", "BaseOS-8.5.0.GA:glib2-tests-0:2.56.4-156.el8.x86_64", "BaseOS-8.5.0.GA:glib2-tests-debuginfo-0:2.56.4-156.el8.aarch64", "BaseOS-8.5.0.GA:glib2-tests-debuginfo-0:2.56.4-156.el8.i686", "BaseOS-8.5.0.GA:glib2-tests-debuginfo-0:2.56.4-156.el8.ppc64le", "BaseOS-8.5.0.GA:glib2-tests-debuginfo-0:2.56.4-156.el8.s390x", "BaseOS-8.5.0.GA:glib2-tests-debuginfo-0:2.56.4-156.el8.x86_64", "CRB-8.5.0.GA:glib2-0:2.56.4-156.el8.aarch64", "CRB-8.5.0.GA:glib2-0:2.56.4-156.el8.i686", "CRB-8.5.0.GA:glib2-0:2.56.4-156.el8.ppc64le", "CRB-8.5.0.GA:glib2-0:2.56.4-156.el8.s390x", "CRB-8.5.0.GA:glib2-0:2.56.4-156.el8.src", "CRB-8.5.0.GA:glib2-0:2.56.4-156.el8.x86_64", "CRB-8.5.0.GA:glib2-debuginfo-0:2.56.4-156.el8.aarch64", "CRB-8.5.0.GA:glib2-debuginfo-0:2.56.4-156.el8.i686", "CRB-8.5.0.GA:glib2-debuginfo-0:2.56.4-156.el8.ppc64le", "CRB-8.5.0.GA:glib2-debuginfo-0:2.56.4-156.el8.s390x", "CRB-8.5.0.GA:glib2-debuginfo-0:2.56.4-156.el8.x86_64", "CRB-8.5.0.GA:glib2-debugsource-0:2.56.4-156.el8.aarch64", "CRB-8.5.0.GA:glib2-debugsource-0:2.56.4-156.el8.i686", "CRB-8.5.0.GA:glib2-debugsource-0:2.56.4-156.el8.ppc64le", "CRB-8.5.0.GA:glib2-debugsource-0:2.56.4-156.el8.s390x", "CRB-8.5.0.GA:glib2-debugsource-0:2.56.4-156.el8.x86_64", "CRB-8.5.0.GA:glib2-devel-0:2.56.4-156.el8.aarch64", "CRB-8.5.0.GA:glib2-devel-0:2.56.4-156.el8.i686", "CRB-8.5.0.GA:glib2-devel-0:2.56.4-156.el8.ppc64le", "CRB-8.5.0.GA:glib2-devel-0:2.56.4-156.el8.s390x", "CRB-8.5.0.GA:glib2-devel-0:2.56.4-156.el8.x86_64", "CRB-8.5.0.GA:glib2-devel-debuginfo-0:2.56.4-156.el8.aarch64", "CRB-8.5.0.GA:glib2-devel-debuginfo-0:2.56.4-156.el8.i686", "CRB-8.5.0.GA:glib2-devel-debuginfo-0:2.56.4-156.el8.ppc64le", "CRB-8.5.0.GA:glib2-devel-debuginfo-0:2.56.4-156.el8.s390x", "CRB-8.5.0.GA:glib2-devel-debuginfo-0:2.56.4-156.el8.x86_64", "CRB-8.5.0.GA:glib2-doc-0:2.56.4-156.el8.noarch", "CRB-8.5.0.GA:glib2-fam-0:2.56.4-156.el8.aarch64", "CRB-8.5.0.GA:glib2-fam-0:2.56.4-156.el8.ppc64le", "CRB-8.5.0.GA:glib2-fam-0:2.56.4-156.el8.s390x", "CRB-8.5.0.GA:glib2-fam-0:2.56.4-156.el8.x86_64", "CRB-8.5.0.GA:glib2-fam-debuginfo-0:2.56.4-156.el8.aarch64", "CRB-8.5.0.GA:glib2-fam-debuginfo-0:2.56.4-156.el8.i686", "CRB-8.5.0.GA:glib2-fam-debuginfo-0:2.56.4-156.el8.ppc64le", "CRB-8.5.0.GA:glib2-fam-debuginfo-0:2.56.4-156.el8.s390x", "CRB-8.5.0.GA:glib2-fam-debuginfo-0:2.56.4-156.el8.x86_64", "CRB-8.5.0.GA:glib2-static-0:2.56.4-156.el8.aarch64", "CRB-8.5.0.GA:glib2-static-0:2.56.4-156.el8.i686", "CRB-8.5.0.GA:glib2-static-0:2.56.4-156.el8.ppc64le", "CRB-8.5.0.GA:glib2-static-0:2.56.4-156.el8.s390x", "CRB-8.5.0.GA:glib2-static-0:2.56.4-156.el8.x86_64", "CRB-8.5.0.GA:glib2-tests-0:2.56.4-156.el8.aarch64", "CRB-8.5.0.GA:glib2-tests-0:2.56.4-156.el8.ppc64le", "CRB-8.5.0.GA:glib2-tests-0:2.56.4-156.el8.s390x", "CRB-8.5.0.GA:glib2-tests-0:2.56.4-156.el8.x86_64", "CRB-8.5.0.GA:glib2-tests-debuginfo-0:2.56.4-156.el8.aarch64", "CRB-8.5.0.GA:glib2-tests-debuginfo-0:2.56.4-156.el8.i686", "CRB-8.5.0.GA:glib2-tests-debuginfo-0:2.56.4-156.el8.ppc64le", "CRB-8.5.0.GA:glib2-tests-debuginfo-0:2.56.4-156.el8.s390x", "CRB-8.5.0.GA:glib2-tests-debuginfo-0:2.56.4-156.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4385" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "BaseOS-8.5.0.GA:glib2-0:2.56.4-156.el8.aarch64", "BaseOS-8.5.0.GA:glib2-0:2.56.4-156.el8.i686", "BaseOS-8.5.0.GA:glib2-0:2.56.4-156.el8.ppc64le", "BaseOS-8.5.0.GA:glib2-0:2.56.4-156.el8.s390x", "BaseOS-8.5.0.GA:glib2-0:2.56.4-156.el8.src", "BaseOS-8.5.0.GA:glib2-0:2.56.4-156.el8.x86_64", "BaseOS-8.5.0.GA:glib2-debuginfo-0:2.56.4-156.el8.aarch64", "BaseOS-8.5.0.GA:glib2-debuginfo-0:2.56.4-156.el8.i686", "BaseOS-8.5.0.GA:glib2-debuginfo-0:2.56.4-156.el8.ppc64le", "BaseOS-8.5.0.GA:glib2-debuginfo-0:2.56.4-156.el8.s390x", "BaseOS-8.5.0.GA:glib2-debuginfo-0:2.56.4-156.el8.x86_64", "BaseOS-8.5.0.GA:glib2-debugsource-0:2.56.4-156.el8.aarch64", "BaseOS-8.5.0.GA:glib2-debugsource-0:2.56.4-156.el8.i686", "BaseOS-8.5.0.GA:glib2-debugsource-0:2.56.4-156.el8.ppc64le", "BaseOS-8.5.0.GA:glib2-debugsource-0:2.56.4-156.el8.s390x", "BaseOS-8.5.0.GA:glib2-debugsource-0:2.56.4-156.el8.x86_64", "BaseOS-8.5.0.GA:glib2-devel-0:2.56.4-156.el8.aarch64", "BaseOS-8.5.0.GA:glib2-devel-0:2.56.4-156.el8.i686", "BaseOS-8.5.0.GA:glib2-devel-0:2.56.4-156.el8.ppc64le", "BaseOS-8.5.0.GA:glib2-devel-0:2.56.4-156.el8.s390x", "BaseOS-8.5.0.GA:glib2-devel-0:2.56.4-156.el8.x86_64", "BaseOS-8.5.0.GA:glib2-devel-debuginfo-0:2.56.4-156.el8.aarch64", "BaseOS-8.5.0.GA:glib2-devel-debuginfo-0:2.56.4-156.el8.i686", "BaseOS-8.5.0.GA:glib2-devel-debuginfo-0:2.56.4-156.el8.ppc64le", "BaseOS-8.5.0.GA:glib2-devel-debuginfo-0:2.56.4-156.el8.s390x", "BaseOS-8.5.0.GA:glib2-devel-debuginfo-0:2.56.4-156.el8.x86_64", "BaseOS-8.5.0.GA:glib2-doc-0:2.56.4-156.el8.noarch", "BaseOS-8.5.0.GA:glib2-fam-0:2.56.4-156.el8.aarch64", "BaseOS-8.5.0.GA:glib2-fam-0:2.56.4-156.el8.ppc64le", "BaseOS-8.5.0.GA:glib2-fam-0:2.56.4-156.el8.s390x", "BaseOS-8.5.0.GA:glib2-fam-0:2.56.4-156.el8.x86_64", "BaseOS-8.5.0.GA:glib2-fam-debuginfo-0:2.56.4-156.el8.aarch64", "BaseOS-8.5.0.GA:glib2-fam-debuginfo-0:2.56.4-156.el8.i686", "BaseOS-8.5.0.GA:glib2-fam-debuginfo-0:2.56.4-156.el8.ppc64le", "BaseOS-8.5.0.GA:glib2-fam-debuginfo-0:2.56.4-156.el8.s390x", "BaseOS-8.5.0.GA:glib2-fam-debuginfo-0:2.56.4-156.el8.x86_64", "BaseOS-8.5.0.GA:glib2-static-0:2.56.4-156.el8.aarch64", "BaseOS-8.5.0.GA:glib2-static-0:2.56.4-156.el8.i686", "BaseOS-8.5.0.GA:glib2-static-0:2.56.4-156.el8.ppc64le", "BaseOS-8.5.0.GA:glib2-static-0:2.56.4-156.el8.s390x", "BaseOS-8.5.0.GA:glib2-static-0:2.56.4-156.el8.x86_64", "BaseOS-8.5.0.GA:glib2-tests-0:2.56.4-156.el8.aarch64", "BaseOS-8.5.0.GA:glib2-tests-0:2.56.4-156.el8.ppc64le", "BaseOS-8.5.0.GA:glib2-tests-0:2.56.4-156.el8.s390x", "BaseOS-8.5.0.GA:glib2-tests-0:2.56.4-156.el8.x86_64", "BaseOS-8.5.0.GA:glib2-tests-debuginfo-0:2.56.4-156.el8.aarch64", "BaseOS-8.5.0.GA:glib2-tests-debuginfo-0:2.56.4-156.el8.i686", "BaseOS-8.5.0.GA:glib2-tests-debuginfo-0:2.56.4-156.el8.ppc64le", "BaseOS-8.5.0.GA:glib2-tests-debuginfo-0:2.56.4-156.el8.s390x", "BaseOS-8.5.0.GA:glib2-tests-debuginfo-0:2.56.4-156.el8.x86_64", "CRB-8.5.0.GA:glib2-0:2.56.4-156.el8.aarch64", "CRB-8.5.0.GA:glib2-0:2.56.4-156.el8.i686", "CRB-8.5.0.GA:glib2-0:2.56.4-156.el8.ppc64le", "CRB-8.5.0.GA:glib2-0:2.56.4-156.el8.s390x", "CRB-8.5.0.GA:glib2-0:2.56.4-156.el8.src", "CRB-8.5.0.GA:glib2-0:2.56.4-156.el8.x86_64", "CRB-8.5.0.GA:glib2-debuginfo-0:2.56.4-156.el8.aarch64", "CRB-8.5.0.GA:glib2-debuginfo-0:2.56.4-156.el8.i686", "CRB-8.5.0.GA:glib2-debuginfo-0:2.56.4-156.el8.ppc64le", "CRB-8.5.0.GA:glib2-debuginfo-0:2.56.4-156.el8.s390x", "CRB-8.5.0.GA:glib2-debuginfo-0:2.56.4-156.el8.x86_64", "CRB-8.5.0.GA:glib2-debugsource-0:2.56.4-156.el8.aarch64", "CRB-8.5.0.GA:glib2-debugsource-0:2.56.4-156.el8.i686", "CRB-8.5.0.GA:glib2-debugsource-0:2.56.4-156.el8.ppc64le", "CRB-8.5.0.GA:glib2-debugsource-0:2.56.4-156.el8.s390x", "CRB-8.5.0.GA:glib2-debugsource-0:2.56.4-156.el8.x86_64", "CRB-8.5.0.GA:glib2-devel-0:2.56.4-156.el8.aarch64", "CRB-8.5.0.GA:glib2-devel-0:2.56.4-156.el8.i686", "CRB-8.5.0.GA:glib2-devel-0:2.56.4-156.el8.ppc64le", "CRB-8.5.0.GA:glib2-devel-0:2.56.4-156.el8.s390x", "CRB-8.5.0.GA:glib2-devel-0:2.56.4-156.el8.x86_64", "CRB-8.5.0.GA:glib2-devel-debuginfo-0:2.56.4-156.el8.aarch64", "CRB-8.5.0.GA:glib2-devel-debuginfo-0:2.56.4-156.el8.i686", "CRB-8.5.0.GA:glib2-devel-debuginfo-0:2.56.4-156.el8.ppc64le", "CRB-8.5.0.GA:glib2-devel-debuginfo-0:2.56.4-156.el8.s390x", "CRB-8.5.0.GA:glib2-devel-debuginfo-0:2.56.4-156.el8.x86_64", "CRB-8.5.0.GA:glib2-doc-0:2.56.4-156.el8.noarch", "CRB-8.5.0.GA:glib2-fam-0:2.56.4-156.el8.aarch64", "CRB-8.5.0.GA:glib2-fam-0:2.56.4-156.el8.ppc64le", "CRB-8.5.0.GA:glib2-fam-0:2.56.4-156.el8.s390x", "CRB-8.5.0.GA:glib2-fam-0:2.56.4-156.el8.x86_64", "CRB-8.5.0.GA:glib2-fam-debuginfo-0:2.56.4-156.el8.aarch64", "CRB-8.5.0.GA:glib2-fam-debuginfo-0:2.56.4-156.el8.i686", "CRB-8.5.0.GA:glib2-fam-debuginfo-0:2.56.4-156.el8.ppc64le", "CRB-8.5.0.GA:glib2-fam-debuginfo-0:2.56.4-156.el8.s390x", "CRB-8.5.0.GA:glib2-fam-debuginfo-0:2.56.4-156.el8.x86_64", "CRB-8.5.0.GA:glib2-static-0:2.56.4-156.el8.aarch64", "CRB-8.5.0.GA:glib2-static-0:2.56.4-156.el8.i686", "CRB-8.5.0.GA:glib2-static-0:2.56.4-156.el8.ppc64le", "CRB-8.5.0.GA:glib2-static-0:2.56.4-156.el8.s390x", "CRB-8.5.0.GA:glib2-static-0:2.56.4-156.el8.x86_64", "CRB-8.5.0.GA:glib2-tests-0:2.56.4-156.el8.aarch64", "CRB-8.5.0.GA:glib2-tests-0:2.56.4-156.el8.ppc64le", "CRB-8.5.0.GA:glib2-tests-0:2.56.4-156.el8.s390x", "CRB-8.5.0.GA:glib2-tests-0:2.56.4-156.el8.x86_64", "CRB-8.5.0.GA:glib2-tests-debuginfo-0:2.56.4-156.el8.aarch64", "CRB-8.5.0.GA:glib2-tests-debuginfo-0:2.56.4-156.el8.i686", "CRB-8.5.0.GA:glib2-tests-debuginfo-0:2.56.4-156.el8.ppc64le", "CRB-8.5.0.GA:glib2-tests-debuginfo-0:2.56.4-156.el8.s390x", "CRB-8.5.0.GA:glib2-tests-debuginfo-0:2.56.4-156.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "glib: g_file_replace() with G_FILE_CREATE_REPLACE_DESTINATION creates empty target for dangling symlink" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.