Rapid7 Vulnerability & Exploit Database

Oracle Linux: (CVE-2021-3800) ELSA-2021-4385: glib2 security and bug fix update

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Oracle Linux: (CVE-2021-3800) ELSA-2021-4385: glib2 security and bug fix update

Severity
4
CVSS
(AV:L/AC:M/Au:N/C:P/I:P/A:P)
Published
11/16/2021
Created
11/19/2021
Added
11/17/2021
Modified
08/11/2023

Description

A flaw was found in glib before version 2.63.6. Due to random charset alias, pkexec can leak content from files owned by privileged users to unprivileged ones under the right condition.

Solution(s)

  • oracle-linux-upgrade-glib2
  • oracle-linux-upgrade-glib2-devel
  • oracle-linux-upgrade-glib2-doc
  • oracle-linux-upgrade-glib2-fam
  • oracle-linux-upgrade-glib2-static
  • oracle-linux-upgrade-glib2-tests

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;