exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2014-1110-01

Red Hat Security Advisory 2014-1110-01
Posted Aug 29, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-1110-01 - The glibc packages contain the standard C libraries used by multiple programs on the system. These packages contain the standard C and the standard math libraries. Without these two libraries, a Linux system cannot function properly. An off-by-one heap-based buffer overflow flaw was found in glibc's internal __gconv_translit_find() function. An attacker able to make an application call the iconv_open() function with a specially crafted argument could possibly use this flaw to execute arbitrary code with the privileges of that application.

tags | advisory, overflow, arbitrary
systems | linux, redhat
advisories | CVE-2014-0475, CVE-2014-5119
SHA-256 | 546be34b84eb08e6ac3baa3ac0e66b3bfb9668ca3a749ee7e0b2cf5eb2d3a2e3

Red Hat Security Advisory 2014-1110-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: glibc security update
Advisory ID: RHSA-2014:1110-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-1110.html
Issue date: 2014-08-29
CVE Names: CVE-2014-0475 CVE-2014-5119
=====================================================================

1. Summary:

Updated glibc packages that fix two security issues are now available for
Red Hat Enterprise Linux 5, 6, and 7.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The glibc packages contain the standard C libraries used by multiple
programs on the system. These packages contain the standard C and the
standard math libraries. Without these two libraries, a Linux system cannot
function properly.

An off-by-one heap-based buffer overflow flaw was found in glibc's internal
__gconv_translit_find() function. An attacker able to make an application
call the iconv_open() function with a specially crafted argument could
possibly use this flaw to execute arbitrary code with the privileges of
that application. (CVE-2014-5119)

A directory traveral flaw was found in the way glibc loaded locale files.
An attacker able to make an application use a specially crafted locale name
value (for example, specified in an LC_* environment variable) could
possibly use this flaw to execute arbitrary code with the privileges of
that application. (CVE-2014-0475)

Red Hat would like to thank Stephane Chazelas for reporting CVE-2014-0475.

All glibc users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1102353 - CVE-2014-0475 glibc: directory traversal in LC_* locale handling
1119128 - CVE-2014-5119 glibc: off-by-one error leading to a heap-based buffer overflow flaw in __gconv_translit_find()

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
glibc-2.5-118.el5_10.3.src.rpm

i386:
glibc-2.5-118.el5_10.3.i386.rpm
glibc-2.5-118.el5_10.3.i686.rpm
glibc-common-2.5-118.el5_10.3.i386.rpm
glibc-debuginfo-2.5-118.el5_10.3.i386.rpm
glibc-debuginfo-2.5-118.el5_10.3.i686.rpm
glibc-debuginfo-common-2.5-118.el5_10.3.i386.rpm
glibc-devel-2.5-118.el5_10.3.i386.rpm
glibc-headers-2.5-118.el5_10.3.i386.rpm
glibc-utils-2.5-118.el5_10.3.i386.rpm
nscd-2.5-118.el5_10.3.i386.rpm

x86_64:
glibc-2.5-118.el5_10.3.i686.rpm
glibc-2.5-118.el5_10.3.x86_64.rpm
glibc-common-2.5-118.el5_10.3.x86_64.rpm
glibc-debuginfo-2.5-118.el5_10.3.i386.rpm
glibc-debuginfo-2.5-118.el5_10.3.i686.rpm
glibc-debuginfo-2.5-118.el5_10.3.x86_64.rpm
glibc-debuginfo-common-2.5-118.el5_10.3.i386.rpm
glibc-devel-2.5-118.el5_10.3.i386.rpm
glibc-devel-2.5-118.el5_10.3.x86_64.rpm
glibc-headers-2.5-118.el5_10.3.x86_64.rpm
glibc-utils-2.5-118.el5_10.3.x86_64.rpm
nscd-2.5-118.el5_10.3.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
glibc-2.5-118.el5_10.3.src.rpm

i386:
glibc-2.5-118.el5_10.3.i386.rpm
glibc-2.5-118.el5_10.3.i686.rpm
glibc-common-2.5-118.el5_10.3.i386.rpm
glibc-debuginfo-2.5-118.el5_10.3.i386.rpm
glibc-debuginfo-2.5-118.el5_10.3.i686.rpm
glibc-debuginfo-common-2.5-118.el5_10.3.i386.rpm
glibc-devel-2.5-118.el5_10.3.i386.rpm
glibc-headers-2.5-118.el5_10.3.i386.rpm
glibc-utils-2.5-118.el5_10.3.i386.rpm
nscd-2.5-118.el5_10.3.i386.rpm

ia64:
glibc-2.5-118.el5_10.3.i686.rpm
glibc-2.5-118.el5_10.3.ia64.rpm
glibc-common-2.5-118.el5_10.3.ia64.rpm
glibc-debuginfo-2.5-118.el5_10.3.i686.rpm
glibc-debuginfo-2.5-118.el5_10.3.ia64.rpm
glibc-debuginfo-common-2.5-118.el5_10.3.i386.rpm
glibc-devel-2.5-118.el5_10.3.ia64.rpm
glibc-headers-2.5-118.el5_10.3.ia64.rpm
glibc-utils-2.5-118.el5_10.3.ia64.rpm
nscd-2.5-118.el5_10.3.ia64.rpm

ppc:
glibc-2.5-118.el5_10.3.ppc.rpm
glibc-2.5-118.el5_10.3.ppc64.rpm
glibc-common-2.5-118.el5_10.3.ppc.rpm
glibc-debuginfo-2.5-118.el5_10.3.ppc.rpm
glibc-debuginfo-2.5-118.el5_10.3.ppc64.rpm
glibc-devel-2.5-118.el5_10.3.ppc.rpm
glibc-devel-2.5-118.el5_10.3.ppc64.rpm
glibc-headers-2.5-118.el5_10.3.ppc.rpm
glibc-utils-2.5-118.el5_10.3.ppc.rpm
nscd-2.5-118.el5_10.3.ppc.rpm

s390x:
glibc-2.5-118.el5_10.3.s390.rpm
glibc-2.5-118.el5_10.3.s390x.rpm
glibc-common-2.5-118.el5_10.3.s390x.rpm
glibc-debuginfo-2.5-118.el5_10.3.s390.rpm
glibc-debuginfo-2.5-118.el5_10.3.s390x.rpm
glibc-devel-2.5-118.el5_10.3.s390.rpm
glibc-devel-2.5-118.el5_10.3.s390x.rpm
glibc-headers-2.5-118.el5_10.3.s390x.rpm
glibc-utils-2.5-118.el5_10.3.s390x.rpm
nscd-2.5-118.el5_10.3.s390x.rpm

x86_64:
glibc-2.5-118.el5_10.3.i686.rpm
glibc-2.5-118.el5_10.3.x86_64.rpm
glibc-common-2.5-118.el5_10.3.x86_64.rpm
glibc-debuginfo-2.5-118.el5_10.3.i386.rpm
glibc-debuginfo-2.5-118.el5_10.3.i686.rpm
glibc-debuginfo-2.5-118.el5_10.3.x86_64.rpm
glibc-debuginfo-common-2.5-118.el5_10.3.i386.rpm
glibc-devel-2.5-118.el5_10.3.i386.rpm
glibc-devel-2.5-118.el5_10.3.x86_64.rpm
glibc-headers-2.5-118.el5_10.3.x86_64.rpm
glibc-utils-2.5-118.el5_10.3.x86_64.rpm
nscd-2.5-118.el5_10.3.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
glibc-2.12-1.132.el6_5.4.src.rpm

i386:
glibc-2.12-1.132.el6_5.4.i686.rpm
glibc-common-2.12-1.132.el6_5.4.i686.rpm
glibc-debuginfo-2.12-1.132.el6_5.4.i686.rpm
glibc-debuginfo-common-2.12-1.132.el6_5.4.i686.rpm
glibc-devel-2.12-1.132.el6_5.4.i686.rpm
glibc-headers-2.12-1.132.el6_5.4.i686.rpm
glibc-utils-2.12-1.132.el6_5.4.i686.rpm
nscd-2.12-1.132.el6_5.4.i686.rpm

x86_64:
glibc-2.12-1.132.el6_5.4.i686.rpm
glibc-2.12-1.132.el6_5.4.x86_64.rpm
glibc-common-2.12-1.132.el6_5.4.x86_64.rpm
glibc-debuginfo-2.12-1.132.el6_5.4.i686.rpm
glibc-debuginfo-2.12-1.132.el6_5.4.x86_64.rpm
glibc-debuginfo-common-2.12-1.132.el6_5.4.i686.rpm
glibc-debuginfo-common-2.12-1.132.el6_5.4.x86_64.rpm
glibc-devel-2.12-1.132.el6_5.4.i686.rpm
glibc-devel-2.12-1.132.el6_5.4.x86_64.rpm
glibc-headers-2.12-1.132.el6_5.4.x86_64.rpm
glibc-utils-2.12-1.132.el6_5.4.x86_64.rpm
nscd-2.12-1.132.el6_5.4.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
glibc-2.12-1.132.el6_5.4.src.rpm

i386:
glibc-debuginfo-2.12-1.132.el6_5.4.i686.rpm
glibc-debuginfo-common-2.12-1.132.el6_5.4.i686.rpm
glibc-static-2.12-1.132.el6_5.4.i686.rpm

x86_64:
glibc-debuginfo-2.12-1.132.el6_5.4.i686.rpm
glibc-debuginfo-2.12-1.132.el6_5.4.x86_64.rpm
glibc-debuginfo-common-2.12-1.132.el6_5.4.i686.rpm
glibc-debuginfo-common-2.12-1.132.el6_5.4.x86_64.rpm
glibc-static-2.12-1.132.el6_5.4.i686.rpm
glibc-static-2.12-1.132.el6_5.4.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
glibc-2.12-1.132.el6_5.4.src.rpm

x86_64:
glibc-2.12-1.132.el6_5.4.i686.rpm
glibc-2.12-1.132.el6_5.4.x86_64.rpm
glibc-common-2.12-1.132.el6_5.4.x86_64.rpm
glibc-debuginfo-2.12-1.132.el6_5.4.i686.rpm
glibc-debuginfo-2.12-1.132.el6_5.4.x86_64.rpm
glibc-debuginfo-common-2.12-1.132.el6_5.4.i686.rpm
glibc-debuginfo-common-2.12-1.132.el6_5.4.x86_64.rpm
glibc-devel-2.12-1.132.el6_5.4.i686.rpm
glibc-devel-2.12-1.132.el6_5.4.x86_64.rpm
glibc-headers-2.12-1.132.el6_5.4.x86_64.rpm
glibc-utils-2.12-1.132.el6_5.4.x86_64.rpm
nscd-2.12-1.132.el6_5.4.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
glibc-2.12-1.132.el6_5.4.src.rpm

x86_64:
glibc-debuginfo-2.12-1.132.el6_5.4.i686.rpm
glibc-debuginfo-2.12-1.132.el6_5.4.x86_64.rpm
glibc-debuginfo-common-2.12-1.132.el6_5.4.i686.rpm
glibc-debuginfo-common-2.12-1.132.el6_5.4.x86_64.rpm
glibc-static-2.12-1.132.el6_5.4.i686.rpm
glibc-static-2.12-1.132.el6_5.4.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
glibc-2.12-1.132.el6_5.4.src.rpm

i386:
glibc-2.12-1.132.el6_5.4.i686.rpm
glibc-common-2.12-1.132.el6_5.4.i686.rpm
glibc-debuginfo-2.12-1.132.el6_5.4.i686.rpm
glibc-debuginfo-common-2.12-1.132.el6_5.4.i686.rpm
glibc-devel-2.12-1.132.el6_5.4.i686.rpm
glibc-headers-2.12-1.132.el6_5.4.i686.rpm
glibc-utils-2.12-1.132.el6_5.4.i686.rpm
nscd-2.12-1.132.el6_5.4.i686.rpm

ppc64:
glibc-2.12-1.132.el6_5.4.ppc.rpm
glibc-2.12-1.132.el6_5.4.ppc64.rpm
glibc-common-2.12-1.132.el6_5.4.ppc64.rpm
glibc-debuginfo-2.12-1.132.el6_5.4.ppc.rpm
glibc-debuginfo-2.12-1.132.el6_5.4.ppc64.rpm
glibc-debuginfo-common-2.12-1.132.el6_5.4.ppc.rpm
glibc-debuginfo-common-2.12-1.132.el6_5.4.ppc64.rpm
glibc-devel-2.12-1.132.el6_5.4.ppc.rpm
glibc-devel-2.12-1.132.el6_5.4.ppc64.rpm
glibc-headers-2.12-1.132.el6_5.4.ppc64.rpm
glibc-utils-2.12-1.132.el6_5.4.ppc64.rpm
nscd-2.12-1.132.el6_5.4.ppc64.rpm

s390x:
glibc-2.12-1.132.el6_5.4.s390.rpm
glibc-2.12-1.132.el6_5.4.s390x.rpm
glibc-common-2.12-1.132.el6_5.4.s390x.rpm
glibc-debuginfo-2.12-1.132.el6_5.4.s390.rpm
glibc-debuginfo-2.12-1.132.el6_5.4.s390x.rpm
glibc-debuginfo-common-2.12-1.132.el6_5.4.s390.rpm
glibc-debuginfo-common-2.12-1.132.el6_5.4.s390x.rpm
glibc-devel-2.12-1.132.el6_5.4.s390.rpm
glibc-devel-2.12-1.132.el6_5.4.s390x.rpm
glibc-headers-2.12-1.132.el6_5.4.s390x.rpm
glibc-utils-2.12-1.132.el6_5.4.s390x.rpm
nscd-2.12-1.132.el6_5.4.s390x.rpm

x86_64:
glibc-2.12-1.132.el6_5.4.i686.rpm
glibc-2.12-1.132.el6_5.4.x86_64.rpm
glibc-common-2.12-1.132.el6_5.4.x86_64.rpm
glibc-debuginfo-2.12-1.132.el6_5.4.i686.rpm
glibc-debuginfo-2.12-1.132.el6_5.4.x86_64.rpm
glibc-debuginfo-common-2.12-1.132.el6_5.4.i686.rpm
glibc-debuginfo-common-2.12-1.132.el6_5.4.x86_64.rpm
glibc-devel-2.12-1.132.el6_5.4.i686.rpm
glibc-devel-2.12-1.132.el6_5.4.x86_64.rpm
glibc-headers-2.12-1.132.el6_5.4.x86_64.rpm
glibc-utils-2.12-1.132.el6_5.4.x86_64.rpm
nscd-2.12-1.132.el6_5.4.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
glibc-2.12-1.132.el6_5.4.src.rpm

i386:
glibc-debuginfo-2.12-1.132.el6_5.4.i686.rpm
glibc-debuginfo-common-2.12-1.132.el6_5.4.i686.rpm
glibc-static-2.12-1.132.el6_5.4.i686.rpm

ppc64:
glibc-debuginfo-2.12-1.132.el6_5.4.ppc.rpm
glibc-debuginfo-2.12-1.132.el6_5.4.ppc64.rpm
glibc-debuginfo-common-2.12-1.132.el6_5.4.ppc.rpm
glibc-debuginfo-common-2.12-1.132.el6_5.4.ppc64.rpm
glibc-static-2.12-1.132.el6_5.4.ppc.rpm
glibc-static-2.12-1.132.el6_5.4.ppc64.rpm

s390x:
glibc-debuginfo-2.12-1.132.el6_5.4.s390.rpm
glibc-debuginfo-2.12-1.132.el6_5.4.s390x.rpm
glibc-debuginfo-common-2.12-1.132.el6_5.4.s390.rpm
glibc-debuginfo-common-2.12-1.132.el6_5.4.s390x.rpm
glibc-static-2.12-1.132.el6_5.4.s390.rpm
glibc-static-2.12-1.132.el6_5.4.s390x.rpm

x86_64:
glibc-debuginfo-2.12-1.132.el6_5.4.i686.rpm
glibc-debuginfo-2.12-1.132.el6_5.4.x86_64.rpm
glibc-debuginfo-common-2.12-1.132.el6_5.4.i686.rpm
glibc-debuginfo-common-2.12-1.132.el6_5.4.x86_64.rpm
glibc-static-2.12-1.132.el6_5.4.i686.rpm
glibc-static-2.12-1.132.el6_5.4.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
glibc-2.12-1.132.el6_5.4.src.rpm

i386:
glibc-2.12-1.132.el6_5.4.i686.rpm
glibc-common-2.12-1.132.el6_5.4.i686.rpm
glibc-debuginfo-2.12-1.132.el6_5.4.i686.rpm
glibc-debuginfo-common-2.12-1.132.el6_5.4.i686.rpm
glibc-devel-2.12-1.132.el6_5.4.i686.rpm
glibc-headers-2.12-1.132.el6_5.4.i686.rpm
glibc-utils-2.12-1.132.el6_5.4.i686.rpm
nscd-2.12-1.132.el6_5.4.i686.rpm

x86_64:
glibc-2.12-1.132.el6_5.4.i686.rpm
glibc-2.12-1.132.el6_5.4.x86_64.rpm
glibc-common-2.12-1.132.el6_5.4.x86_64.rpm
glibc-debuginfo-2.12-1.132.el6_5.4.i686.rpm
glibc-debuginfo-2.12-1.132.el6_5.4.x86_64.rpm
glibc-debuginfo-common-2.12-1.132.el6_5.4.i686.rpm
glibc-debuginfo-common-2.12-1.132.el6_5.4.x86_64.rpm
glibc-devel-2.12-1.132.el6_5.4.i686.rpm
glibc-devel-2.12-1.132.el6_5.4.x86_64.rpm
glibc-headers-2.12-1.132.el6_5.4.x86_64.rpm
glibc-utils-2.12-1.132.el6_5.4.x86_64.rpm
nscd-2.12-1.132.el6_5.4.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
glibc-2.12-1.132.el6_5.4.src.rpm

i386:
glibc-debuginfo-2.12-1.132.el6_5.4.i686.rpm
glibc-debuginfo-common-2.12-1.132.el6_5.4.i686.rpm
glibc-static-2.12-1.132.el6_5.4.i686.rpm

x86_64:
glibc-debuginfo-2.12-1.132.el6_5.4.i686.rpm
glibc-debuginfo-2.12-1.132.el6_5.4.x86_64.rpm
glibc-debuginfo-common-2.12-1.132.el6_5.4.i686.rpm
glibc-debuginfo-common-2.12-1.132.el6_5.4.x86_64.rpm
glibc-static-2.12-1.132.el6_5.4.i686.rpm
glibc-static-2.12-1.132.el6_5.4.x86_64.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
glibc-2.17-55.el7_0.1.src.rpm

x86_64:
glibc-2.17-55.el7_0.1.i686.rpm
glibc-2.17-55.el7_0.1.x86_64.rpm
glibc-common-2.17-55.el7_0.1.x86_64.rpm
glibc-debuginfo-2.17-55.el7_0.1.i686.rpm
glibc-debuginfo-2.17-55.el7_0.1.x86_64.rpm
glibc-debuginfo-common-2.17-55.el7_0.1.i686.rpm
glibc-debuginfo-common-2.17-55.el7_0.1.x86_64.rpm
glibc-devel-2.17-55.el7_0.1.i686.rpm
glibc-devel-2.17-55.el7_0.1.x86_64.rpm
glibc-headers-2.17-55.el7_0.1.x86_64.rpm
glibc-utils-2.17-55.el7_0.1.x86_64.rpm
nscd-2.17-55.el7_0.1.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
glibc-debuginfo-2.17-55.el7_0.1.i686.rpm
glibc-debuginfo-2.17-55.el7_0.1.x86_64.rpm
glibc-debuginfo-common-2.17-55.el7_0.1.i686.rpm
glibc-debuginfo-common-2.17-55.el7_0.1.x86_64.rpm
glibc-static-2.17-55.el7_0.1.i686.rpm
glibc-static-2.17-55.el7_0.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
glibc-2.17-55.el7_0.1.src.rpm

x86_64:
glibc-2.17-55.el7_0.1.i686.rpm
glibc-2.17-55.el7_0.1.x86_64.rpm
glibc-common-2.17-55.el7_0.1.x86_64.rpm
glibc-debuginfo-2.17-55.el7_0.1.i686.rpm
glibc-debuginfo-2.17-55.el7_0.1.x86_64.rpm
glibc-debuginfo-common-2.17-55.el7_0.1.i686.rpm
glibc-debuginfo-common-2.17-55.el7_0.1.x86_64.rpm
glibc-devel-2.17-55.el7_0.1.i686.rpm
glibc-devel-2.17-55.el7_0.1.x86_64.rpm
glibc-headers-2.17-55.el7_0.1.x86_64.rpm
glibc-utils-2.17-55.el7_0.1.x86_64.rpm
nscd-2.17-55.el7_0.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
glibc-debuginfo-2.17-55.el7_0.1.i686.rpm
glibc-debuginfo-2.17-55.el7_0.1.x86_64.rpm
glibc-debuginfo-common-2.17-55.el7_0.1.i686.rpm
glibc-debuginfo-common-2.17-55.el7_0.1.x86_64.rpm
glibc-static-2.17-55.el7_0.1.i686.rpm
glibc-static-2.17-55.el7_0.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
glibc-2.17-55.el7_0.1.src.rpm

ppc64:
glibc-2.17-55.el7_0.1.ppc.rpm
glibc-2.17-55.el7_0.1.ppc64.rpm
glibc-common-2.17-55.el7_0.1.ppc64.rpm
glibc-debuginfo-2.17-55.el7_0.1.ppc.rpm
glibc-debuginfo-2.17-55.el7_0.1.ppc64.rpm
glibc-debuginfo-common-2.17-55.el7_0.1.ppc.rpm
glibc-debuginfo-common-2.17-55.el7_0.1.ppc64.rpm
glibc-devel-2.17-55.el7_0.1.ppc.rpm
glibc-devel-2.17-55.el7_0.1.ppc64.rpm
glibc-headers-2.17-55.el7_0.1.ppc64.rpm
glibc-utils-2.17-55.el7_0.1.ppc64.rpm
nscd-2.17-55.el7_0.1.ppc64.rpm

s390x:
glibc-2.17-55.el7_0.1.s390.rpm
glibc-2.17-55.el7_0.1.s390x.rpm
glibc-common-2.17-55.el7_0.1.s390x.rpm
glibc-debuginfo-2.17-55.el7_0.1.s390.rpm
glibc-debuginfo-2.17-55.el7_0.1.s390x.rpm
glibc-debuginfo-common-2.17-55.el7_0.1.s390.rpm
glibc-debuginfo-common-2.17-55.el7_0.1.s390x.rpm
glibc-devel-2.17-55.el7_0.1.s390.rpm
glibc-devel-2.17-55.el7_0.1.s390x.rpm
glibc-headers-2.17-55.el7_0.1.s390x.rpm
glibc-utils-2.17-55.el7_0.1.s390x.rpm
nscd-2.17-55.el7_0.1.s390x.rpm

x86_64:
glibc-2.17-55.el7_0.1.i686.rpm
glibc-2.17-55.el7_0.1.x86_64.rpm
glibc-common-2.17-55.el7_0.1.x86_64.rpm
glibc-debuginfo-2.17-55.el7_0.1.i686.rpm
glibc-debuginfo-2.17-55.el7_0.1.x86_64.rpm
glibc-debuginfo-common-2.17-55.el7_0.1.i686.rpm
glibc-debuginfo-common-2.17-55.el7_0.1.x86_64.rpm
glibc-devel-2.17-55.el7_0.1.i686.rpm
glibc-devel-2.17-55.el7_0.1.x86_64.rpm
glibc-headers-2.17-55.el7_0.1.x86_64.rpm
glibc-utils-2.17-55.el7_0.1.x86_64.rpm
nscd-2.17-55.el7_0.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
glibc-debuginfo-2.17-55.el7_0.1.ppc.rpm
glibc-debuginfo-2.17-55.el7_0.1.ppc64.rpm
glibc-debuginfo-common-2.17-55.el7_0.1.ppc.rpm
glibc-debuginfo-common-2.17-55.el7_0.1.ppc64.rpm
glibc-static-2.17-55.el7_0.1.ppc.rpm
glibc-static-2.17-55.el7_0.1.ppc64.rpm

s390x:
glibc-debuginfo-2.17-55.el7_0.1.s390.rpm
glibc-debuginfo-2.17-55.el7_0.1.s390x.rpm
glibc-debuginfo-common-2.17-55.el7_0.1.s390.rpm
glibc-debuginfo-common-2.17-55.el7_0.1.s390x.rpm
glibc-static-2.17-55.el7_0.1.s390.rpm
glibc-static-2.17-55.el7_0.1.s390x.rpm

x86_64:
glibc-debuginfo-2.17-55.el7_0.1.i686.rpm
glibc-debuginfo-2.17-55.el7_0.1.x86_64.rpm
glibc-debuginfo-common-2.17-55.el7_0.1.i686.rpm
glibc-debuginfo-common-2.17-55.el7_0.1.x86_64.rpm
glibc-static-2.17-55.el7_0.1.i686.rpm
glibc-static-2.17-55.el7_0.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
glibc-2.17-55.el7_0.1.src.rpm

x86_64:
glibc-2.17-55.el7_0.1.i686.rpm
glibc-2.17-55.el7_0.1.x86_64.rpm
glibc-common-2.17-55.el7_0.1.x86_64.rpm
glibc-debuginfo-2.17-55.el7_0.1.i686.rpm
glibc-debuginfo-2.17-55.el7_0.1.x86_64.rpm
glibc-debuginfo-common-2.17-55.el7_0.1.i686.rpm
glibc-debuginfo-common-2.17-55.el7_0.1.x86_64.rpm
glibc-devel-2.17-55.el7_0.1.i686.rpm
glibc-devel-2.17-55.el7_0.1.x86_64.rpm
glibc-headers-2.17-55.el7_0.1.x86_64.rpm
glibc-utils-2.17-55.el7_0.1.x86_64.rpm
nscd-2.17-55.el7_0.1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
glibc-debuginfo-2.17-55.el7_0.1.i686.rpm
glibc-debuginfo-2.17-55.el7_0.1.x86_64.rpm
glibc-debuginfo-common-2.17-55.el7_0.1.i686.rpm
glibc-debuginfo-common-2.17-55.el7_0.1.x86_64.rpm
glibc-static-2.17-55.el7_0.1.i686.rpm
glibc-static-2.17-55.el7_0.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-0475.html
https://www.redhat.com/security/data/cve/CVE-2014-5119.html
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/solutions/1176253

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFUAPQ0XlSAg2UNWIIRAqvrAJ9SpWMaa/RpcK4k28lWWgBkXT3WgwCfdREK
R2D/f2zxMQ/T5+qB8wjvIRc=
=8ELy
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close