Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:11327 - Security Advisory
Issued:
2025-07-16
Updated:
2025-07-16

RHSA-2025:11327 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: glib2 security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for glib2 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

GLib provides the core application building blocks for libraries and applications written in C. It provides the core object system used in GNOME, the main loop implementation, and a large set of utility functions for strings and common data structures.

Security Fix(es):

  • glib2: Signal subscription vulnerabilities (CVE-2024-34397)
  • glib: buffer overflow in set_connect_msg() (CVE-2024-52533)
  • glib: Buffer Underflow on GLib through glib/gstring.c via function g_string_insert_unichar (CVE-2025-4373)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 8 s390x

Fixes

  • BZ - 2279632 - CVE-2024-34397 glib2: Signal subscription vulnerabilities
  • BZ - 2325340 - CVE-2024-52533 glib: buffer overflow in set_connect_msg()
  • BZ - 2364265 - CVE-2025-4373 glib: Buffer Underflow on GLib through glib/gstring.c via function g_string_insert_unichar

CVEs

  • CVE-2024-34397
  • CVE-2024-52533
  • CVE-2025-4373

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
glib2-2.56.4-166.el8_10.src.rpm SHA-256: 1c3428c7032aa0ba80754efd2b97d1e3b432eb151ed9de4db7a09ad96e5ecd33
x86_64
glib2-2.56.4-166.el8_10.i686.rpm SHA-256: 5210207475a137f51b81ae6b67b9b18c34631b86c734d1edcac5233dfadc3336
glib2-2.56.4-166.el8_10.x86_64.rpm SHA-256: 4263704506f6bfb3de7bdad1442c52b90aad11ae483bc8b6fd2ba0d0d58f7fe8
glib2-debuginfo-2.56.4-166.el8_10.i686.rpm SHA-256: a473aedec3dcdb00b13d58dce3cf7d67ab0c8d77439196544a523780f2813063
glib2-debuginfo-2.56.4-166.el8_10.x86_64.rpm SHA-256: 2265065d403891146d669acbb18a573089691484b2538cc48d6fb3c42b66240d
glib2-debugsource-2.56.4-166.el8_10.i686.rpm SHA-256: 142c0f01f20e264cdca664d7bba6c2f55ff353b3f774e13cd5a5da9228114f1f
glib2-debugsource-2.56.4-166.el8_10.x86_64.rpm SHA-256: b028d5bb6e8c407ba5a9286a99c607e3440d4c2ebe36da9ff6c3fda070a4bf7d
glib2-devel-2.56.4-166.el8_10.i686.rpm SHA-256: 2288010ab0848f838705e6fa4a021dd8ebd320b743fbc1b99b9b6c07378219bb
glib2-devel-2.56.4-166.el8_10.x86_64.rpm SHA-256: cb1a7d81ad9ee16c6898136b8cc3542ecffc57fc0767a40e22d0b6170e5f53a4
glib2-devel-debuginfo-2.56.4-166.el8_10.i686.rpm SHA-256: df70cfee0a222271ef65473f74d0112d63ccf3d0fba57958fd8fd20bc2a05422
glib2-devel-debuginfo-2.56.4-166.el8_10.x86_64.rpm SHA-256: 7ddfb306efb094f8480074fcda6362fdf2124a205fbaf0b3b09afb921c6afc62
glib2-fam-2.56.4-166.el8_10.x86_64.rpm SHA-256: d6d091fa66fffe8f89f5800a80176886a51f9c7959cb700e3c067a1207c38099
glib2-fam-debuginfo-2.56.4-166.el8_10.i686.rpm SHA-256: ecf35502d720d51ab5c7363f4b3bf041cb01c8cf75f911812b7e61979467f243
glib2-fam-debuginfo-2.56.4-166.el8_10.x86_64.rpm SHA-256: 81c48eae0485d31f060d77aedd9ec29a3fd9fdbed39e2e493eff0f9a64aa1524
glib2-tests-2.56.4-166.el8_10.x86_64.rpm SHA-256: dddc2634f39a51ebabc99471abf1c9703e7dbd28306b0b4cfef61510c3efa17c
glib2-tests-debuginfo-2.56.4-166.el8_10.i686.rpm SHA-256: 6fcc6b5a83e0efd8cf771733df6f6e2a5425c3de958726517573fc94b4a0087b
glib2-tests-debuginfo-2.56.4-166.el8_10.x86_64.rpm SHA-256: a242dcad0534a983f98d8204304b7f3277041252c4f83ddd108bba3ea64f5a44

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
glib2-2.56.4-166.el8_10.src.rpm SHA-256: 1c3428c7032aa0ba80754efd2b97d1e3b432eb151ed9de4db7a09ad96e5ecd33
s390x
glib2-2.56.4-166.el8_10.s390x.rpm SHA-256: 613067cee576275bbd45eaf39190fc2fd009fe1de97d45718176f0671dedff96
glib2-debuginfo-2.56.4-166.el8_10.s390x.rpm SHA-256: 138ac1533497e9825b68f9fecb956f11e63647a6da2fcc6d82971ec0aa88c2fd
glib2-debugsource-2.56.4-166.el8_10.s390x.rpm SHA-256: 48ed4931c6b9e6cf8326c68d20347cff2eccbf19815f40a43a67c6bfb339e0e1
glib2-devel-2.56.4-166.el8_10.s390x.rpm SHA-256: 3ff9738d472d09b2c74831f66be9ee0c4580fa8ffcc09ff068687ac45d5a14ed
glib2-devel-debuginfo-2.56.4-166.el8_10.s390x.rpm SHA-256: a6dc9537b79cbffa1f42b10fd8f0bc5ad2c688edb8b815d561011d89c7a4d5a0
glib2-fam-2.56.4-166.el8_10.s390x.rpm SHA-256: 5aa2216f4e7b09a338f4e8cfc67c0f772621dfc8a23c3c5c0e4d6e52c8c5e141
glib2-fam-debuginfo-2.56.4-166.el8_10.s390x.rpm SHA-256: 8aa8a272a1ec4c788b87bf3facf92f566e11761b54c16ad4a803fede9aa71cc0
glib2-tests-2.56.4-166.el8_10.s390x.rpm SHA-256: c5f695b0c6daf0f426b3bf678d196c87a65cb35b119589199f7a14905276001b
glib2-tests-debuginfo-2.56.4-166.el8_10.s390x.rpm SHA-256: a9acda1fdaff3f854c079f93cdbbce9d0c8dfd1f6e5fb3e6a652645625709bd0

Red Hat Enterprise Linux for Power, little endian 8

SRPM
glib2-2.56.4-166.el8_10.src.rpm SHA-256: 1c3428c7032aa0ba80754efd2b97d1e3b432eb151ed9de4db7a09ad96e5ecd33
ppc64le
glib2-2.56.4-166.el8_10.ppc64le.rpm SHA-256: 931859203495911e5f030bfcba117c5ac5ec9335017143897744cca0813ef533
glib2-debuginfo-2.56.4-166.el8_10.ppc64le.rpm SHA-256: cd167aa65b93af816b46c42d736d1b8b23651bb1f6932dc1df8e705fcb3f9f62
glib2-debugsource-2.56.4-166.el8_10.ppc64le.rpm SHA-256: 62dc00f0a0bfca4793655400ec1844a34b55e08886a77b57fb424de55e5039e6
glib2-devel-2.56.4-166.el8_10.ppc64le.rpm SHA-256: 0ef6f2eda4747a6a2c09b1649d2dfbaa1f51223141effcdef6ba20743eb533bf
glib2-devel-debuginfo-2.56.4-166.el8_10.ppc64le.rpm SHA-256: e5694dc1b4ca7b24a0bcd3f5488af829c6ec14370367783dfb2361d79699d053
glib2-fam-2.56.4-166.el8_10.ppc64le.rpm SHA-256: 149523fe271189eadd5ba156fffc4479413c25757928e675034dd6d9065e50c7
glib2-fam-debuginfo-2.56.4-166.el8_10.ppc64le.rpm SHA-256: e1c8fdf34c41f6aea1c87f684ab31cdbfb39510da2765767977245517e0c8d60
glib2-tests-2.56.4-166.el8_10.ppc64le.rpm SHA-256: 677acc3856e424b5c250266ad41a95a12966b9d0dd90d441cb6f2a04df23f17b
glib2-tests-debuginfo-2.56.4-166.el8_10.ppc64le.rpm SHA-256: 830991ba764fb32576cf0cf173c4155b3cf81eae14cb3b4fe29a21e7ba0cecda

Red Hat Enterprise Linux for ARM 64 8

SRPM
glib2-2.56.4-166.el8_10.src.rpm SHA-256: 1c3428c7032aa0ba80754efd2b97d1e3b432eb151ed9de4db7a09ad96e5ecd33
aarch64
glib2-2.56.4-166.el8_10.aarch64.rpm SHA-256: dbf51028cd8c382a646153bef3b5f5b3a2da5031ce363155cea7f4726b68cb7e
glib2-debuginfo-2.56.4-166.el8_10.aarch64.rpm SHA-256: 1e703b96ff8711d88cc6dc15d64277ef6fc92bcdcb2056dcb3cf014df42a4bba
glib2-debugsource-2.56.4-166.el8_10.aarch64.rpm SHA-256: c6426e2fdc65cd4e2e03f592663442147dd6f18aca9d000f26b4ebbd579fe8c1
glib2-devel-2.56.4-166.el8_10.aarch64.rpm SHA-256: be8bb51712ad0a7d31ec755d996f0e9e3f831581db09e90240721c21576fe61b
glib2-devel-debuginfo-2.56.4-166.el8_10.aarch64.rpm SHA-256: 439b3f7bf4e2d58fd3b614a03bd5a895c045d2fcc4f29d14932fe61c466d7ef1
glib2-fam-2.56.4-166.el8_10.aarch64.rpm SHA-256: a8819c29380ba8f8908864b139a10a70ff7cb99ac9821a35e62f01b91f6b4c70
glib2-fam-debuginfo-2.56.4-166.el8_10.aarch64.rpm SHA-256: 29df7ade636d2375e658a01782841ffa418eb947dec1393bd795f55f44b72b5c
glib2-tests-2.56.4-166.el8_10.aarch64.rpm SHA-256: 4bd87079324f2ee31a914d27ea8864826f0eeee662fedebcf953805acda2355c
glib2-tests-debuginfo-2.56.4-166.el8_10.aarch64.rpm SHA-256: d7efb031b39bbe2b398f161abc691659c6dbe5a5861faa7315ca81b40ce69927

Red Hat CodeReady Linux Builder for x86_64 8

SRPM
x86_64
glib2-debuginfo-2.56.4-166.el8_10.i686.rpm SHA-256: a473aedec3dcdb00b13d58dce3cf7d67ab0c8d77439196544a523780f2813063
glib2-debuginfo-2.56.4-166.el8_10.x86_64.rpm SHA-256: 2265065d403891146d669acbb18a573089691484b2538cc48d6fb3c42b66240d
glib2-debugsource-2.56.4-166.el8_10.i686.rpm SHA-256: 142c0f01f20e264cdca664d7bba6c2f55ff353b3f774e13cd5a5da9228114f1f
glib2-debugsource-2.56.4-166.el8_10.x86_64.rpm SHA-256: b028d5bb6e8c407ba5a9286a99c607e3440d4c2ebe36da9ff6c3fda070a4bf7d
glib2-devel-debuginfo-2.56.4-166.el8_10.i686.rpm SHA-256: df70cfee0a222271ef65473f74d0112d63ccf3d0fba57958fd8fd20bc2a05422
glib2-devel-debuginfo-2.56.4-166.el8_10.x86_64.rpm SHA-256: 7ddfb306efb094f8480074fcda6362fdf2124a205fbaf0b3b09afb921c6afc62
glib2-doc-2.56.4-166.el8_10.noarch.rpm SHA-256: 76a34372f938cd7913cce71060fcfc1a669e9f44a3b2c8bf3c9cfb5c85599692
glib2-fam-debuginfo-2.56.4-166.el8_10.i686.rpm SHA-256: ecf35502d720d51ab5c7363f4b3bf041cb01c8cf75f911812b7e61979467f243
glib2-fam-debuginfo-2.56.4-166.el8_10.x86_64.rpm SHA-256: 81c48eae0485d31f060d77aedd9ec29a3fd9fdbed39e2e493eff0f9a64aa1524
glib2-static-2.56.4-166.el8_10.i686.rpm SHA-256: 657ce3fbc450810ab68ec1c3160e4cfe23356ebf1bec34c1e38c5bc00c7f682f
glib2-static-2.56.4-166.el8_10.x86_64.rpm SHA-256: 2495eae350146054f5e7a0eba927bcc7522f7c470e742bded33af6a97d9acee2
glib2-tests-debuginfo-2.56.4-166.el8_10.i686.rpm SHA-256: 6fcc6b5a83e0efd8cf771733df6f6e2a5425c3de958726517573fc94b4a0087b
glib2-tests-debuginfo-2.56.4-166.el8_10.x86_64.rpm SHA-256: a242dcad0534a983f98d8204304b7f3277041252c4f83ddd108bba3ea64f5a44

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM
ppc64le
glib2-debuginfo-2.56.4-166.el8_10.ppc64le.rpm SHA-256: cd167aa65b93af816b46c42d736d1b8b23651bb1f6932dc1df8e705fcb3f9f62
glib2-debugsource-2.56.4-166.el8_10.ppc64le.rpm SHA-256: 62dc00f0a0bfca4793655400ec1844a34b55e08886a77b57fb424de55e5039e6
glib2-devel-debuginfo-2.56.4-166.el8_10.ppc64le.rpm SHA-256: e5694dc1b4ca7b24a0bcd3f5488af829c6ec14370367783dfb2361d79699d053
glib2-doc-2.56.4-166.el8_10.noarch.rpm SHA-256: 76a34372f938cd7913cce71060fcfc1a669e9f44a3b2c8bf3c9cfb5c85599692
glib2-fam-debuginfo-2.56.4-166.el8_10.ppc64le.rpm SHA-256: e1c8fdf34c41f6aea1c87f684ab31cdbfb39510da2765767977245517e0c8d60
glib2-static-2.56.4-166.el8_10.ppc64le.rpm SHA-256: 00634170c13119324efd6f68eeaae483df2aaae8cc7d42df923fc0e8cd3eddc0
glib2-tests-debuginfo-2.56.4-166.el8_10.ppc64le.rpm SHA-256: 830991ba764fb32576cf0cf173c4155b3cf81eae14cb3b4fe29a21e7ba0cecda

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM
aarch64
glib2-debuginfo-2.56.4-166.el8_10.aarch64.rpm SHA-256: 1e703b96ff8711d88cc6dc15d64277ef6fc92bcdcb2056dcb3cf014df42a4bba
glib2-debugsource-2.56.4-166.el8_10.aarch64.rpm SHA-256: c6426e2fdc65cd4e2e03f592663442147dd6f18aca9d000f26b4ebbd579fe8c1
glib2-devel-debuginfo-2.56.4-166.el8_10.aarch64.rpm SHA-256: 439b3f7bf4e2d58fd3b614a03bd5a895c045d2fcc4f29d14932fe61c466d7ef1
glib2-doc-2.56.4-166.el8_10.noarch.rpm SHA-256: 76a34372f938cd7913cce71060fcfc1a669e9f44a3b2c8bf3c9cfb5c85599692
glib2-fam-debuginfo-2.56.4-166.el8_10.aarch64.rpm SHA-256: 29df7ade636d2375e658a01782841ffa418eb947dec1393bd795f55f44b72b5c
glib2-static-2.56.4-166.el8_10.aarch64.rpm SHA-256: 63b621ecdab483edb9eff57a812e9b58c2270867587fb14d95fc75a0c8dc7657
glib2-tests-debuginfo-2.56.4-166.el8_10.aarch64.rpm SHA-256: d7efb031b39bbe2b398f161abc691659c6dbe5a5861faa7315ca81b40ce69927

Red Hat CodeReady Linux Builder for IBM z Systems 8

SRPM
s390x
glib2-debuginfo-2.56.4-166.el8_10.s390x.rpm SHA-256: 138ac1533497e9825b68f9fecb956f11e63647a6da2fcc6d82971ec0aa88c2fd
glib2-debugsource-2.56.4-166.el8_10.s390x.rpm SHA-256: 48ed4931c6b9e6cf8326c68d20347cff2eccbf19815f40a43a67c6bfb339e0e1
glib2-devel-debuginfo-2.56.4-166.el8_10.s390x.rpm SHA-256: a6dc9537b79cbffa1f42b10fd8f0bc5ad2c688edb8b815d561011d89c7a4d5a0
glib2-doc-2.56.4-166.el8_10.noarch.rpm SHA-256: 76a34372f938cd7913cce71060fcfc1a669e9f44a3b2c8bf3c9cfb5c85599692
glib2-fam-debuginfo-2.56.4-166.el8_10.s390x.rpm SHA-256: 8aa8a272a1ec4c788b87bf3facf92f566e11761b54c16ad4a803fede9aa71cc0
glib2-static-2.56.4-166.el8_10.s390x.rpm SHA-256: 8119a233898a29961f57e82d4662f36ec0ee6f570826390154c8f205bd7371d6
glib2-tests-debuginfo-2.56.4-166.el8_10.s390x.rpm SHA-256: a9acda1fdaff3f854c079f93cdbbce9d0c8dfd1f6e5fb3e6a652645625709bd0

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility