Jump to content
Compatible Support Forums
Sign in to follow this  
news

[RHSA-2015:0099-01] Critical: glibc security update

Recommended Posts

-----BEGIN PGP SIGNED MESSAGE-----

Hash: SHA1

 

=====================================================================

Red Hat Security Advisory

 

Synopsis: Critical: glibc security update

Advisory ID: RHSA-2015:0099-01

Product: Red Hat Enterprise Linux

Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-0099.html

Issue date: 2015-01-28

CVE Names: CVE-2015-0235

=====================================================================

 

1. Summary:

 

Updated glibc packages that fix one security issue are now available for

Red Hat Enterprise Linux 5.6 Long Life, Red Hat Enterprise Linux 5.9

Extended Update Support, Red Hat Enterprise Linux 6.2 Advanced Update

Support, and Red Hat Enterprise Linux 6.4 and 6.5 Extended Update Support.

 

Red Hat Product Security has rated this update as having Critical security

impact. A Common Vulnerability Scoring System (CVSS) base score, which

gives a detailed severity rating, is available from the CVE link in the

References section.

 

2. Relevant releases/architectures:

 

Red Hat Enterprise Linux AUS (v. 6.2 server) - x86_64

Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4) - x86_64

Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5) - x86_64

Red Hat Enterprise Linux EUS (v. 5.9 server) - i386, ia64, ppc, s390x, x86_64

Red Hat Enterprise Linux HPC Node EUS (v. 6.4) - x86_64

Red Hat Enterprise Linux HPC Node EUS (v. 6.5) - x86_64

Red Hat Enterprise Linux LL (v. 5.6 server) - i386, ia64, x86_64

Red Hat Enterprise Linux Server EUS (v. 6.4) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Server EUS (v. 6.5) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Server Optional AUS (v. 6.2) - x86_64

Red Hat Enterprise Linux Server Optional EUS (v. 6.4) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Server Optional EUS (v. 6.5) - i386, ppc64, s390x, x86_64

 

3. Description:

 

The glibc packages provide the standard C libraries (libc), POSIX thread

libraries (libpthread), standard math libraries (libm), and the Name

Server Caching Daemon (nscd) used by multiple programs on the system.

Without these libraries, the Linux system cannot function correctly.

 

A heap-based buffer overflow was found in glibc's

__nss_hostname_digits_dots() function, which is used by the gethostbyname()

and gethostbyname2() glibc function calls. A remote attacker able to make

an application call either of these functions could use this flaw to

execute arbitrary code with the permissions of the user running the

application. (CVE-2015-0235)

 

Red Hat would like to thank Qualys for reporting this issue.

 

All glibc users are advised to upgrade to these updated packages, which

contain a backported patch to correct this issue.

 

4. Solution:

 

Before applying this update, make sure all previously released errata

relevant to your system have been applied.

 

This update is available via the Red Hat Network. Details on how to use the

Red Hat Network to apply this update are available at

https://access.redhat.com/articles/11258

 

5. Bugs fixed (https://bugzilla.redhat.com/):

 

1183461 - CVE-2015-0235 glibc: __nss_hostname_digits_dots() heap-based buffer overflow

 

6. Package List:

 

Red Hat Enterprise Linux LL (v. 5.6 server):

 

Source:

glibc-2.5-58.el5_6.6.src.rpm

 

i386:

glibc-2.5-58.el5_6.6.i386.rpm

glibc-2.5-58.el5_6.6.i686.rpm

glibc-common-2.5-58.el5_6.6.i386.rpm

glibc-debuginfo-2.5-58.el5_6.6.i386.rpm

glibc-debuginfo-2.5-58.el5_6.6.i686.rpm

glibc-debuginfo-common-2.5-58.el5_6.6.i386.rpm

glibc-devel-2.5-58.el5_6.6.i386.rpm

glibc-headers-2.5-58.el5_6.6.i386.rpm

glibc-utils-2.5-58.el5_6.6.i386.rpm

nscd-2.5-58.el5_6.6.i386.rpm

 

ia64:

glibc-2.5-58.el5_6.6.i686.rpm

glibc-2.5-58.el5_6.6.ia64.rpm

glibc-common-2.5-58.el5_6.6.ia64.rpm

glibc-debuginfo-2.5-58.el5_6.6.i686.rpm

glibc-debuginfo-2.5-58.el5_6.6.ia64.rpm

glibc-debuginfo-common-2.5-58.el5_6.6.i386.rpm

glibc-devel-2.5-58.el5_6.6.ia64.rpm

glibc-headers-2.5-58.el5_6.6.ia64.rpm

glibc-utils-2.5-58.el5_6.6.ia64.rpm

nscd-2.5-58.el5_6.6.ia64.rpm

 

x86_64:

glibc-2.5-58.el5_6.6.i686.rpm

glibc-2.5-58.el5_6.6.x86_64.rpm

glibc-common-2.5-58.el5_6.6.x86_64.rpm

glibc-debuginfo-2.5-58.el5_6.6.i386.rpm

glibc-debuginfo-2.5-58.el5_6.6.i686.rpm

glibc-debuginfo-2.5-58.el5_6.6.x86_64.rpm

glibc-debuginfo-common-2.5-58.el5_6.6.i386.rpm

glibc-devel-2.5-58.el5_6.6.i386.rpm

glibc-devel-2.5-58.el5_6.6.x86_64.rpm

glibc-headers-2.5-58.el5_6.6.x86_64.rpm

glibc-utils-2.5-58.el5_6.6.x86_64.rpm

nscd-2.5-58.el5_6.6.x86_64.rpm

 

Red Hat Enterprise Linux EUS (v. 5.9 server):

 

Source:

glibc-2.5-107.el5_9.8.src.rpm

 

i386:

glibc-2.5-107.el5_9.8.i386.rpm

glibc-2.5-107.el5_9.8.i686.rpm

glibc-common-2.5-107.el5_9.8.i386.rpm

glibc-debuginfo-2.5-107.el5_9.8.i386.rpm

glibc-debuginfo-2.5-107.el5_9.8.i686.rpm

glibc-debuginfo-common-2.5-107.el5_9.8.i386.rpm

glibc-devel-2.5-107.el5_9.8.i386.rpm

glibc-headers-2.5-107.el5_9.8.i386.rpm

glibc-utils-2.5-107.el5_9.8.i386.rpm

nscd-2.5-107.el5_9.8.i386.rpm

 

ia64:

glibc-2.5-107.el5_9.8.i686.rpm

glibc-2.5-107.el5_9.8.ia64.rpm

glibc-common-2.5-107.el5_9.8.ia64.rpm

glibc-debuginfo-2.5-107.el5_9.8.i686.rpm

glibc-debuginfo-2.5-107.el5_9.8.ia64.rpm

glibc-debuginfo-common-2.5-107.el5_9.8.i386.rpm

glibc-devel-2.5-107.el5_9.8.ia64.rpm

glibc-headers-2.5-107.el5_9.8.ia64.rpm

glibc-utils-2.5-107.el5_9.8.ia64.rpm

nscd-2.5-107.el5_9.8.ia64.rpm

 

ppc:

glibc-2.5-107.el5_9.8.ppc.rpm

glibc-2.5-107.el5_9.8.ppc64.rpm

glibc-common-2.5-107.el5_9.8.ppc.rpm

glibc-debuginfo-2.5-107.el5_9.8.ppc.rpm

glibc-debuginfo-2.5-107.el5_9.8.ppc64.rpm

glibc-devel-2.5-107.el5_9.8.ppc.rpm

glibc-devel-2.5-107.el5_9.8.ppc64.rpm

glibc-headers-2.5-107.el5_9.8.ppc.rpm

glibc-utils-2.5-107.el5_9.8.ppc.rpm

nscd-2.5-107.el5_9.8.ppc.rpm

 

s390x:

glibc-2.5-107.el5_9.8.s390.rpm

glibc-2.5-107.el5_9.8.s390x.rpm

glibc-common-2.5-107.el5_9.8.s390x.rpm

glibc-debuginfo-2.5-107.el5_9.8.s390.rpm

glibc-debuginfo-2.5-107.el5_9.8.s390x.rpm

glibc-devel-2.5-107.el5_9.8.s390.rpm

glibc-devel-2.5-107.el5_9.8.s390x.rpm

glibc-headers-2.5-107.el5_9.8.s390x.rpm

glibc-utils-2.5-107.el5_9.8.s390x.rpm

nscd-2.5-107.el5_9.8.s390x.rpm

 

x86_64:

glibc-2.5-107.el5_9.8.i686.rpm

glibc-2.5-107.el5_9.8.x86_64.rpm

glibc-common-2.5-107.el5_9.8.x86_64.rpm

glibc-debuginfo-2.5-107.el5_9.8.i386.rpm

glibc-debuginfo-2.5-107.el5_9.8.i686.rpm

glibc-debuginfo-2.5-107.el5_9.8.x86_64.rpm

glibc-debuginfo-common-2.5-107.el5_9.8.i386.rpm

glibc-devel-2.5-107.el5_9.8.i386.rpm

glibc-devel-2.5-107.el5_9.8.x86_64.rpm

glibc-headers-2.5-107.el5_9.8.x86_64.rpm

glibc-utils-2.5-107.el5_9.8.x86_64.rpm

nscd-2.5-107.el5_9.8.x86_64.rpm

 

Red Hat Enterprise Linux HPC Node EUS (v. 6.4):

 

Source:

glibc-2.12-1.107.el6_4.7.src.rpm

 

x86_64:

glibc-2.12-1.107.el6_4.7.i686.rpm

glibc-2.12-1.107.el6_4.7.x86_64.rpm

glibc-common-2.12-1.107.el6_4.7.x86_64.rpm

glibc-debuginfo-2.12-1.107.el6_4.7.i686.rpm

glibc-debuginfo-2.12-1.107.el6_4.7.x86_64.rpm

glibc-debuginfo-common-2.12-1.107.el6_4.7.i686.rpm

glibc-debuginfo-common-2.12-1.107.el6_4.7.x86_64.rpm

glibc-devel-2.12-1.107.el6_4.7.i686.rpm

glibc-devel-2.12-1.107.el6_4.7.x86_64.rpm

glibc-headers-2.12-1.107.el6_4.7.x86_64.rpm

glibc-utils-2.12-1.107.el6_4.7.x86_64.rpm

nscd-2.12-1.107.el6_4.7.x86_64.rpm

 

Red Hat Enterprise Linux HPC Node EUS (v. 6.5):

 

Source:

glibc-2.12-1.132.el6_5.5.src.rpm

 

x86_64:

glibc-2.12-1.132.el6_5.5.i686.rpm

glibc-2.12-1.132.el6_5.5.x86_64.rpm

glibc-common-2.12-1.132.el6_5.5.x86_64.rpm

glibc-debuginfo-2.12-1.132.el6_5.5.i686.rpm

glibc-debuginfo-2.12-1.132.el6_5.5.x86_64.rpm

glibc-debuginfo-common-2.12-1.132.el6_5.5.i686.rpm

glibc-debuginfo-common-2.12-1.132.el6_5.5.x86_64.rpm

glibc-devel-2.12-1.132.el6_5.5.i686.rpm

glibc-devel-2.12-1.132.el6_5.5.x86_64.rpm

glibc-headers-2.12-1.132.el6_5.5.x86_64.rpm

glibc-utils-2.12-1.132.el6_5.5.x86_64.rpm

nscd-2.12-1.132.el6_5.5.x86_64.rpm

 

Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4):

 

Source:

glibc-2.12-1.107.el6_4.7.src.rpm

 

x86_64:

glibc-debuginfo-2.12-1.107.el6_4.7.i686.rpm

glibc-debuginfo-2.12-1.107.el6_4.7.x86_64.rpm

glibc-debuginfo-common-2.12-1.107.el6_4.7.i686.rpm

glibc-debuginfo-common-2.12-1.107.el6_4.7.x86_64.rpm

glibc-static-2.12-1.107.el6_4.7.i686.rpm

glibc-static-2.12-1.107.el6_4.7.x86_64.rpm

 

Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5):

 

Source:

glibc-2.12-1.132.el6_5.5.src.rpm

 

x86_64:

glibc-debuginfo-2.12-1.132.el6_5.5.i686.rpm

glibc-debuginfo-2.12-1.132.el6_5.5.x86_64.rpm

glibc-debuginfo-common-2.12-1.132.el6_5.5.i686.rpm

glibc-debuginfo-common-2.12-1.132.el6_5.5.x86_64.rpm

glibc-static-2.12-1.132.el6_5.5.i686.rpm

glibc-static-2.12-1.132.el6_5.5.x86_64.rpm

 

Red Hat Enterprise Linux AUS (v. 6.2 server):

 

Source:

glibc-2.12-1.47.el6_2.15.src.rpm

 

x86_64:

glibc-2.12-1.47.el6_2.15.i686.rpm

glibc-2.12-1.47.el6_2.15.x86_64.rpm

glibc-common-2.12-1.47.el6_2.15.x86_64.rpm

glibc-debuginfo-2.12-1.47.el6_2.15.i686.rpm

glibc-debuginfo-2.12-1.47.el6_2.15.x86_64.rpm

glibc-debuginfo-common-2.12-1.47.el6_2.15.i686.rpm

glibc-debuginfo-common-2.12-1.47.el6_2.15.x86_64.rpm

glibc-devel-2.12-1.47.el6_2.15.i686.rpm

glibc-devel-2.12-1.47.el6_2.15.x86_64.rpm

glibc-headers-2.12-1.47.el6_2.15.x86_64.rpm

glibc-utils-2.12-1.47.el6_2.15.x86_64.rpm

nscd-2.12-1.47.el6_2.15.x86_64.rpm

 

Red Hat Enterprise Linux Server EUS (v. 6.4):

 

Source:

glibc-2.12-1.107.el6_4.7.src.rpm

 

i386:

glibc-2.12-1.107.el6_4.7.i686.rpm

glibc-common-2.12-1.107.el6_4.7.i686.rpm

glibc-debuginfo-2.12-1.107.el6_4.7.i686.rpm

glibc-debuginfo-common-2.12-1.107.el6_4.7.i686.rpm

glibc-devel-2.12-1.107.el6_4.7.i686.rpm

glibc-headers-2.12-1.107.el6_4.7.i686.rpm

glibc-utils-2.12-1.107.el6_4.7.i686.rpm

nscd-2.12-1.107.el6_4.7.i686.rpm

 

ppc64:

glibc-2.12-1.107.el6_4.7.ppc.rpm

glibc-2.12-1.107.el6_4.7.ppc64.rpm

glibc-common-2.12-1.107.el6_4.7.ppc64.rpm

glibc-debuginfo-2.12-1.107.el6_4.7.ppc.rpm

glibc-debuginfo-2.12-1.107.el6_4.7.ppc64.rpm

glibc-debuginfo-common-2.12-1.107.el6_4.7.ppc.rpm

glibc-debuginfo-common-2.12-1.107.el6_4.7.ppc64.rpm

glibc-devel-2.12-1.107.el6_4.7.ppc.rpm

glibc-devel-2.12-1.107.el6_4.7.ppc64.rpm

glibc-headers-2.12-1.107.el6_4.7.ppc64.rpm

glibc-utils-2.12-1.107.el6_4.7.ppc64.rpm

nscd-2.12-1.107.el6_4.7.ppc64.rpm

 

s390x:

glibc-2.12-1.107.el6_4.7.s390.rpm

glibc-2.12-1.107.el6_4.7.s390x.rpm

glibc-common-2.12-1.107.el6_4.7.s390x.rpm

glibc-debuginfo-2.12-1.107.el6_4.7.s390.rpm

glibc-debuginfo-2.12-1.107.el6_4.7.s390x.rpm

glibc-debuginfo-common-2.12-1.107.el6_4.7.s390.rpm

glibc-debuginfo-common-2.12-1.107.el6_4.7.s390x.rpm

glibc-devel-2.12-1.107.el6_4.7.s390.rpm

glibc-devel-2.12-1.107.el6_4.7.s390x.rpm

glibc-headers-2.12-1.107.el6_4.7.s390x.rpm

glibc-utils-2.12-1.107.el6_4.7.s390x.rpm

nscd-2.12-1.107.el6_4.7.s390x.rpm

 

x86_64:

glibc-2.12-1.107.el6_4.7.i686.rpm

glibc-2.12-1.107.el6_4.7.x86_64.rpm

glibc-common-2.12-1.107.el6_4.7.x86_64.rpm

glibc-debuginfo-2.12-1.107.el6_4.7.i686.rpm

glibc-debuginfo-2.12-1.107.el6_4.7.x86_64.rpm

glibc-debuginfo-common-2.12-1.107.el6_4.7.i686.rpm

glibc-debuginfo-common-2.12-1.107.el6_4.7.x86_64.rpm

glibc-devel-2.12-1.107.el6_4.7.i686.rpm

glibc-devel-2.12-1.107.el6_4.7.x86_64.rpm

glibc-headers-2.12-1.107.el6_4.7.x86_64.rpm

glibc-utils-2.12-1.107.el6_4.7.x86_64.rpm

nscd-2.12-1.107.el6_4.7.x86_64.rpm

 

Red Hat Enterprise Linux Server EUS (v. 6.5):

 

Source:

glibc-2.12-1.132.el6_5.5.src.rpm

 

i386:

glibc-2.12-1.132.el6_5.5.i686.rpm

glibc-common-2.12-1.132.el6_5.5.i686.rpm

glibc-debuginfo-2.12-1.132.el6_5.5.i686.rpm

glibc-debuginfo-common-2.12-1.132.el6_5.5.i686.rpm

glibc-devel-2.12-1.132.el6_5.5.i686.rpm

glibc-headers-2.12-1.132.el6_5.5.i686.rpm

glibc-utils-2.12-1.132.el6_5.5.i686.rpm

nscd-2.12-1.132.el6_5.5.i686.rpm

 

ppc64:

glibc-2.12-1.132.el6_5.5.ppc.rpm

glibc-2.12-1.132.el6_5.5.ppc64.rpm

glibc-common-2.12-1.132.el6_5.5.ppc64.rpm

glibc-debuginfo-2.12-1.132.el6_5.5.ppc.rpm

glibc-debuginfo-2.12-1.132.el6_5.5.ppc64.rpm

glibc-debuginfo-common-2.12-1.132.el6_5.5.ppc.rpm

glibc-debuginfo-common-2.12-1.132.el6_5.5.ppc64.rpm

glibc-devel-2.12-1.132.el6_5.5.ppc.rpm

glibc-devel-2.12-1.132.el6_5.5.ppc64.rpm

glibc-headers-2.12-1.132.el6_5.5.ppc64.rpm

glibc-utils-2.12-1.132.el6_5.5.ppc64.rpm

nscd-2.12-1.132.el6_5.5.ppc64.rpm

 

s390x:

glibc-2.12-1.132.el6_5.5.s390.rpm

glibc-2.12-1.132.el6_5.5.s390x.rpm

glibc-common-2.12-1.132.el6_5.5.s390x.rpm

glibc-debuginfo-2.12-1.132.el6_5.5.s390.rpm

glibc-debuginfo-2.12-1.132.el6_5.5.s390x.rpm

glibc-debuginfo-common-2.12-1.132.el6_5.5.s390.rpm

glibc-debuginfo-common-2.12-1.132.el6_5.5.s390x.rpm

glibc-devel-2.12-1.132.el6_5.5.s390.rpm

glibc-devel-2.12-1.132.el6_5.5.s390x.rpm

glibc-headers-2.12-1.132.el6_5.5.s390x.rpm

glibc-utils-2.12-1.132.el6_5.5.s390x.rpm

nscd-2.12-1.132.el6_5.5.s390x.rpm

 

x86_64:

glibc-2.12-1.132.el6_5.5.i686.rpm

glibc-2.12-1.132.el6_5.5.x86_64.rpm

glibc-common-2.12-1.132.el6_5.5.x86_64.rpm

glibc-debuginfo-2.12-1.132.el6_5.5.i686.rpm

glibc-debuginfo-2.12-1.132.el6_5.5.x86_64.rpm

glibc-debuginfo-common-2.12-1.132.el6_5.5.i686.rpm

glibc-debuginfo-common-2.12-1.132.el6_5.5.x86_64.rpm

glibc-devel-2.12-1.132.el6_5.5.i686.rpm

glibc-devel-2.12-1.132.el6_5.5.x86_64.rpm

glibc-headers-2.12-1.132.el6_5.5.x86_64.rpm

glibc-utils-2.12-1.132.el6_5.5.x86_64.rpm

nscd-2.12-1.132.el6_5.5.x86_64.rpm

 

Red Hat Enterprise Linux Server Optional AUS (v. 6.2):

 

Source:

glibc-2.12-1.47.el6_2.15.src.rpm

 

x86_64:

glibc-debuginfo-2.12-1.47.el6_2.15.i686.rpm

glibc-debuginfo-2.12-1.47.el6_2.15.x86_64.rpm

glibc-debuginfo-common-2.12-1.47.el6_2.15.i686.rpm

glibc-debuginfo-common-2.12-1.47.el6_2.15.x86_64.rpm

glibc-static-2.12-1.47.el6_2.15.i686.rpm

glibc-static-2.12-1.47.el6_2.15.x86_64.rpm

 

Red Hat Enterprise Linux Server Optional EUS (v. 6.4):

 

Source:

glibc-2.12-1.107.el6_4.7.src.rpm

 

i386:

glibc-debuginfo-2.12-1.107.el6_4.7.i686.rpm

glibc-debuginfo-common-2.12-1.107.el6_4.7.i686.rpm

glibc-static-2.12-1.107.el6_4.7.i686.rpm

 

ppc64:

glibc-debuginfo-2.12-1.107.el6_4.7.ppc.rpm

glibc-debuginfo-2.12-1.107.el6_4.7.ppc64.rpm

glibc-debuginfo-common-2.12-1.107.el6_4.7.ppc.rpm

glibc-debuginfo-common-2.12-1.107.el6_4.7.ppc64.rpm

glibc-static-2.12-1.107.el6_4.7.ppc.rpm

glibc-static-2.12-1.107.el6_4.7.ppc64.rpm

 

s390x:

glibc-debuginfo-2.12-1.107.el6_4.7.s390.rpm

glibc-debuginfo-2.12-1.107.el6_4.7.s390x.rpm

glibc-debuginfo-common-2.12-1.107.el6_4.7.s390.rpm

glibc-debuginfo-common-2.12-1.107.el6_4.7.s390x.rpm

glibc-static-2.12-1.107.el6_4.7.s390.rpm

glibc-static-2.12-1.107.el6_4.7.s390x.rpm

 

x86_64:

glibc-debuginfo-2.12-1.107.el6_4.7.i686.rpm

glibc-debuginfo-2.12-1.107.el6_4.7.x86_64.rpm

glibc-debuginfo-common-2.12-1.107.el6_4.7.i686.rpm

glibc-debuginfo-common-2.12-1.107.el6_4.7.x86_64.rpm

glibc-static-2.12-1.107.el6_4.7.i686.rpm

glibc-static-2.12-1.107.el6_4.7.x86_64.rpm

 

Red Hat Enterprise Linux Server Optional EUS (v. 6.5):

 

Source:

glibc-2.12-1.132.el6_5.5.src.rpm

 

i386:

glibc-debuginfo-2.12-1.132.el6_5.5.i686.rpm

glibc-debuginfo-common-2.12-1.132.el6_5.5.i686.rpm

glibc-static-2.12-1.132.el6_5.5.i686.rpm

 

ppc64:

glibc-debuginfo-2.12-1.132.el6_5.5.ppc.rpm

glibc-debuginfo-2.12-1.132.el6_5.5.ppc64.rpm

glibc-debuginfo-common-2.12-1.132.el6_5.5.ppc.rpm

glibc-debuginfo-common-2.12-1.132.el6_5.5.ppc64.rpm

glibc-static-2.12-1.132.el6_5.5.ppc.rpm

glibc-static-2.12-1.132.el6_5.5.ppc64.rpm

 

s390x:

glibc-debuginfo-2.12-1.132.el6_5.5.s390.rpm

glibc-debuginfo-2.12-1.132.el6_5.5.s390x.rpm

glibc-debuginfo-common-2.12-1.132.el6_5.5.s390.rpm

glibc-debuginfo-common-2.12-1.132.el6_5.5.s390x.rpm

glibc-static-2.12-1.132.el6_5.5.s390.rpm

glibc-static-2.12-1.132.el6_5.5.s390x.rpm

 

x86_64:

glibc-debuginfo-2.12-1.132.el6_5.5.i686.rpm

glibc-debuginfo-2.12-1.132.el6_5.5.x86_64.rpm

glibc-debuginfo-common-2.12-1.132.el6_5.5.i686.rpm

glibc-debuginfo-common-2.12-1.132.el6_5.5.x86_64.rpm

glibc-static-2.12-1.132.el6_5.5.i686.rpm

glibc-static-2.12-1.132.el6_5.5.x86_64.rpm

 

These packages are GPG signed by Red Hat for security. Our key and

details on how to verify the signature are available from

https://access.redhat.com/security/team/key/

 

7. References:

 

https://access.redhat.com/security/cve/CVE-2015-0235

https://access.redhat.com/security/updates/classification/#critical

 

8. Contact:

 

The Red Hat security contact is . More contact

details at https://access.redhat.com/security/team/contact/

 

Copyright 2015 Red Hat, Inc.

-----BEGIN PGP SIGNATURE-----

Version: GnuPG v1

 

iD8DBQFUyQlUXlSAg2UNWIIRAgkQAJ99RMbbkLVHtTRC6tvfLPghWQnnAQCdFcWh

JeZq/7FXt92zQ9rmxkTZzIw=

=TUmc

-----END PGP SIGNATURE-----

 

 

--

 

Share this post


Link to post

Please sign in to comment

You will be able to leave a comment after signing in



Sign In Now
Sign in to follow this  

×