Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2021-27218

Published: 15 February 2021

An issue was discovered in GNOME GLib before 2.66.7 and 2.67.x before 2.67.4. If g_byte_array_new_take() was called with a buffer of 4GB or more on a 64-bit platform, the length would be truncated modulo 2**32, causing unintended length truncation.

Priority

Medium

Cvss 3 Severity Score

7.5

Score breakdown

Status

Package Release Status
glib2.0
Launchpad, Ubuntu, Debian
impish Not vulnerable
(2.67.5-2)
bionic
Released (2.56.4-0ubuntu0.18.04.7)
focal
Released (2.64.6-1~ubuntu20.04.2)
groovy
Released (2.66.1-2ubuntu0.1)
hirsute Not vulnerable
(2.67.5-2)
trusty Needed

upstream
Released (2.66.7-1)
xenial
Released (2.48.2-0ubuntu4.7)
jammy Not vulnerable
(2.67.5-2)
kinetic Not vulnerable
(2.67.5-2)
lunar Not vulnerable
(2.67.5-2)
mantic Not vulnerable
(2.67.5-2)
Patches:
upstream: https://gitlab.gnome.org/GNOME/glib/-/merge_requests/1942
upstream: https://gitlab.gnome.org/GNOME/glib/-/merge_requests/1944
upstream: https://gitlab.gnome.org/GNOME/glib/-/commit/acb7b0ec69f26a7df10af3992359890b09f076e8
upstream: https://gitlab.gnome.org/GNOME/glib/-/commit/0f384c88a241bbbd884487b1c40b7b75f1e638d3

Severity score breakdown

Parameter Value
Base score 7.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H