-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.0190
                      Critical: glibc security update
                              28 January 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           glibc
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 5
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-0235  

Reference:         ESB-2015.0188

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2015-0090.html
   https://rhn.redhat.com/errata/RHSA-2015-0092.html

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: glibc security update
Advisory ID:       RHSA-2015:0090-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-0090.html
Issue date:        2015-01-27
CVE Names:         CVE-2015-0235 
=====================================================================

1. Summary:

Updated glibc packages that fix one security issue are now available for
Red Hat Enterprise Linux 5.

Red Hat Product Security has rated this update as having Critical security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

3. Description:

The glibc packages provide the standard C libraries (libc), POSIX thread
libraries (libpthread), standard math libraries (libm), and the Name
Server Caching Daemon (nscd) used by multiple programs on the system.
Without these libraries, the Linux system cannot function correctly.

A heap-based buffer overflow was found in glibc's
__nss_hostname_digits_dots() function, which is used by the gethostbyname()
and gethostbyname2() glibc function calls. A remote attacker able to make
an application call either of these functions could use this flaw to
execute arbitrary code with the permissions of the user running the
application. (CVE-2015-0235)

Red Hat would like to thank Qualys for reporting this issue.

All glibc users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1183461 - CVE-2015-0235 glibc: __nss_hostname_digits_dots() heap-based buffer overflow

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
glibc-2.5-123.el5_11.1.src.rpm

i386:
glibc-2.5-123.el5_11.1.i386.rpm
glibc-2.5-123.el5_11.1.i686.rpm
glibc-common-2.5-123.el5_11.1.i386.rpm
glibc-debuginfo-2.5-123.el5_11.1.i386.rpm
glibc-debuginfo-2.5-123.el5_11.1.i686.rpm
glibc-debuginfo-common-2.5-123.el5_11.1.i386.rpm
glibc-devel-2.5-123.el5_11.1.i386.rpm
glibc-headers-2.5-123.el5_11.1.i386.rpm
glibc-utils-2.5-123.el5_11.1.i386.rpm
nscd-2.5-123.el5_11.1.i386.rpm

x86_64:
glibc-2.5-123.el5_11.1.i686.rpm
glibc-2.5-123.el5_11.1.x86_64.rpm
glibc-common-2.5-123.el5_11.1.x86_64.rpm
glibc-debuginfo-2.5-123.el5_11.1.i386.rpm
glibc-debuginfo-2.5-123.el5_11.1.i686.rpm
glibc-debuginfo-2.5-123.el5_11.1.x86_64.rpm
glibc-debuginfo-common-2.5-123.el5_11.1.i386.rpm
glibc-devel-2.5-123.el5_11.1.i386.rpm
glibc-devel-2.5-123.el5_11.1.x86_64.rpm
glibc-headers-2.5-123.el5_11.1.x86_64.rpm
glibc-utils-2.5-123.el5_11.1.x86_64.rpm
nscd-2.5-123.el5_11.1.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
glibc-2.5-123.el5_11.1.src.rpm

i386:
glibc-2.5-123.el5_11.1.i386.rpm
glibc-2.5-123.el5_11.1.i686.rpm
glibc-common-2.5-123.el5_11.1.i386.rpm
glibc-debuginfo-2.5-123.el5_11.1.i386.rpm
glibc-debuginfo-2.5-123.el5_11.1.i686.rpm
glibc-debuginfo-common-2.5-123.el5_11.1.i386.rpm
glibc-devel-2.5-123.el5_11.1.i386.rpm
glibc-headers-2.5-123.el5_11.1.i386.rpm
glibc-utils-2.5-123.el5_11.1.i386.rpm
nscd-2.5-123.el5_11.1.i386.rpm

ia64:
glibc-2.5-123.el5_11.1.i686.rpm
glibc-2.5-123.el5_11.1.ia64.rpm
glibc-common-2.5-123.el5_11.1.ia64.rpm
glibc-debuginfo-2.5-123.el5_11.1.i686.rpm
glibc-debuginfo-2.5-123.el5_11.1.ia64.rpm
glibc-debuginfo-common-2.5-123.el5_11.1.i386.rpm
glibc-devel-2.5-123.el5_11.1.ia64.rpm
glibc-headers-2.5-123.el5_11.1.ia64.rpm
glibc-utils-2.5-123.el5_11.1.ia64.rpm
nscd-2.5-123.el5_11.1.ia64.rpm

ppc:
glibc-2.5-123.el5_11.1.ppc.rpm
glibc-2.5-123.el5_11.1.ppc64.rpm
glibc-common-2.5-123.el5_11.1.ppc.rpm
glibc-debuginfo-2.5-123.el5_11.1.ppc.rpm
glibc-debuginfo-2.5-123.el5_11.1.ppc64.rpm
glibc-devel-2.5-123.el5_11.1.ppc.rpm
glibc-devel-2.5-123.el5_11.1.ppc64.rpm
glibc-headers-2.5-123.el5_11.1.ppc.rpm
glibc-utils-2.5-123.el5_11.1.ppc.rpm
nscd-2.5-123.el5_11.1.ppc.rpm

s390x:
glibc-2.5-123.el5_11.1.s390.rpm
glibc-2.5-123.el5_11.1.s390x.rpm
glibc-common-2.5-123.el5_11.1.s390x.rpm
glibc-debuginfo-2.5-123.el5_11.1.s390.rpm
glibc-debuginfo-2.5-123.el5_11.1.s390x.rpm
glibc-devel-2.5-123.el5_11.1.s390.rpm
glibc-devel-2.5-123.el5_11.1.s390x.rpm
glibc-headers-2.5-123.el5_11.1.s390x.rpm
glibc-utils-2.5-123.el5_11.1.s390x.rpm
nscd-2.5-123.el5_11.1.s390x.rpm

x86_64:
glibc-2.5-123.el5_11.1.i686.rpm
glibc-2.5-123.el5_11.1.x86_64.rpm
glibc-common-2.5-123.el5_11.1.x86_64.rpm
glibc-debuginfo-2.5-123.el5_11.1.i386.rpm
glibc-debuginfo-2.5-123.el5_11.1.i686.rpm
glibc-debuginfo-2.5-123.el5_11.1.x86_64.rpm
glibc-debuginfo-common-2.5-123.el5_11.1.i386.rpm
glibc-devel-2.5-123.el5_11.1.i386.rpm
glibc-devel-2.5-123.el5_11.1.x86_64.rpm
glibc-headers-2.5-123.el5_11.1.x86_64.rpm
glibc-utils-2.5-123.el5_11.1.x86_64.rpm
nscd-2.5-123.el5_11.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-0235
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFUx8U6XlSAg2UNWIIRAoItAJ0aDoP9DLGMw9Uv9JZ/s3p8R30o8ACgg2Gf
fnI6Bar16s9i0KKlJ6gkJs4=
=WEdr
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: glibc security update
Advisory ID:       RHSA-2015:0092-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-0092.html
Issue date:        2015-01-27
CVE Names:         CVE-2015-0235 
=====================================================================

1. Summary:

Updated glibc packages that fix one security issue are now available for
Red Hat Enterprise Linux 6 and 7.

Red Hat Product Security has rated this update as having Critical security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The glibc packages provide the standard C libraries (libc), POSIX thread
libraries (libpthread), standard math libraries (libm), and the Name
Server Caching Daemon (nscd) used by multiple programs on the system.
Without these libraries, the Linux system cannot function correctly.

A heap-based buffer overflow was found in glibc's
__nss_hostname_digits_dots() function, which is used by the gethostbyname()
and gethostbyname2() glibc function calls. A remote attacker able to make
an application call either of these functions could use this flaw to
execute arbitrary code with the permissions of the user running the
application. (CVE-2015-0235)

Red Hat would like to thank Qualys for reporting this issue.

All glibc users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1183461 - CVE-2015-0235 glibc: __nss_hostname_digits_dots() heap-based buffer overflow

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
glibc-2.12-1.149.el6_6.5.src.rpm

i386:
glibc-2.12-1.149.el6_6.5.i686.rpm
glibc-common-2.12-1.149.el6_6.5.i686.rpm
glibc-debuginfo-2.12-1.149.el6_6.5.i686.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.5.i686.rpm
glibc-devel-2.12-1.149.el6_6.5.i686.rpm
glibc-headers-2.12-1.149.el6_6.5.i686.rpm
glibc-utils-2.12-1.149.el6_6.5.i686.rpm
nscd-2.12-1.149.el6_6.5.i686.rpm

x86_64:
glibc-2.12-1.149.el6_6.5.i686.rpm
glibc-2.12-1.149.el6_6.5.x86_64.rpm
glibc-common-2.12-1.149.el6_6.5.x86_64.rpm
glibc-debuginfo-2.12-1.149.el6_6.5.i686.rpm
glibc-debuginfo-2.12-1.149.el6_6.5.x86_64.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.5.i686.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.5.x86_64.rpm
glibc-devel-2.12-1.149.el6_6.5.i686.rpm
glibc-devel-2.12-1.149.el6_6.5.x86_64.rpm
glibc-headers-2.12-1.149.el6_6.5.x86_64.rpm
glibc-utils-2.12-1.149.el6_6.5.x86_64.rpm
nscd-2.12-1.149.el6_6.5.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
glibc-debuginfo-2.12-1.149.el6_6.5.i686.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.5.i686.rpm
glibc-static-2.12-1.149.el6_6.5.i686.rpm

x86_64:
glibc-debuginfo-2.12-1.149.el6_6.5.i686.rpm
glibc-debuginfo-2.12-1.149.el6_6.5.x86_64.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.5.i686.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.5.x86_64.rpm
glibc-static-2.12-1.149.el6_6.5.i686.rpm
glibc-static-2.12-1.149.el6_6.5.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
glibc-2.12-1.149.el6_6.5.src.rpm

x86_64:
glibc-2.12-1.149.el6_6.5.i686.rpm
glibc-2.12-1.149.el6_6.5.x86_64.rpm
glibc-common-2.12-1.149.el6_6.5.x86_64.rpm
glibc-debuginfo-2.12-1.149.el6_6.5.i686.rpm
glibc-debuginfo-2.12-1.149.el6_6.5.x86_64.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.5.i686.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.5.x86_64.rpm
glibc-devel-2.12-1.149.el6_6.5.i686.rpm
glibc-devel-2.12-1.149.el6_6.5.x86_64.rpm
glibc-headers-2.12-1.149.el6_6.5.x86_64.rpm
glibc-utils-2.12-1.149.el6_6.5.x86_64.rpm
nscd-2.12-1.149.el6_6.5.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
glibc-debuginfo-2.12-1.149.el6_6.5.i686.rpm
glibc-debuginfo-2.12-1.149.el6_6.5.x86_64.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.5.i686.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.5.x86_64.rpm
glibc-static-2.12-1.149.el6_6.5.i686.rpm
glibc-static-2.12-1.149.el6_6.5.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
glibc-2.12-1.149.el6_6.5.src.rpm

i386:
glibc-2.12-1.149.el6_6.5.i686.rpm
glibc-common-2.12-1.149.el6_6.5.i686.rpm
glibc-debuginfo-2.12-1.149.el6_6.5.i686.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.5.i686.rpm
glibc-devel-2.12-1.149.el6_6.5.i686.rpm
glibc-headers-2.12-1.149.el6_6.5.i686.rpm
glibc-utils-2.12-1.149.el6_6.5.i686.rpm
nscd-2.12-1.149.el6_6.5.i686.rpm

ppc64:
glibc-2.12-1.149.el6_6.5.ppc.rpm
glibc-2.12-1.149.el6_6.5.ppc64.rpm
glibc-common-2.12-1.149.el6_6.5.ppc64.rpm
glibc-debuginfo-2.12-1.149.el6_6.5.ppc.rpm
glibc-debuginfo-2.12-1.149.el6_6.5.ppc64.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.5.ppc.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.5.ppc64.rpm
glibc-devel-2.12-1.149.el6_6.5.ppc.rpm
glibc-devel-2.12-1.149.el6_6.5.ppc64.rpm
glibc-headers-2.12-1.149.el6_6.5.ppc64.rpm
glibc-utils-2.12-1.149.el6_6.5.ppc64.rpm
nscd-2.12-1.149.el6_6.5.ppc64.rpm

s390x:
glibc-2.12-1.149.el6_6.5.s390.rpm
glibc-2.12-1.149.el6_6.5.s390x.rpm
glibc-common-2.12-1.149.el6_6.5.s390x.rpm
glibc-debuginfo-2.12-1.149.el6_6.5.s390.rpm
glibc-debuginfo-2.12-1.149.el6_6.5.s390x.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.5.s390.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.5.s390x.rpm
glibc-devel-2.12-1.149.el6_6.5.s390.rpm
glibc-devel-2.12-1.149.el6_6.5.s390x.rpm
glibc-headers-2.12-1.149.el6_6.5.s390x.rpm
glibc-utils-2.12-1.149.el6_6.5.s390x.rpm
nscd-2.12-1.149.el6_6.5.s390x.rpm

x86_64:
glibc-2.12-1.149.el6_6.5.i686.rpm
glibc-2.12-1.149.el6_6.5.x86_64.rpm
glibc-common-2.12-1.149.el6_6.5.x86_64.rpm
glibc-debuginfo-2.12-1.149.el6_6.5.i686.rpm
glibc-debuginfo-2.12-1.149.el6_6.5.x86_64.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.5.i686.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.5.x86_64.rpm
glibc-devel-2.12-1.149.el6_6.5.i686.rpm
glibc-devel-2.12-1.149.el6_6.5.x86_64.rpm
glibc-headers-2.12-1.149.el6_6.5.x86_64.rpm
glibc-utils-2.12-1.149.el6_6.5.x86_64.rpm
nscd-2.12-1.149.el6_6.5.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
glibc-debuginfo-2.12-1.149.el6_6.5.i686.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.5.i686.rpm
glibc-static-2.12-1.149.el6_6.5.i686.rpm

ppc64:
glibc-debuginfo-2.12-1.149.el6_6.5.ppc.rpm
glibc-debuginfo-2.12-1.149.el6_6.5.ppc64.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.5.ppc.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.5.ppc64.rpm
glibc-static-2.12-1.149.el6_6.5.ppc.rpm
glibc-static-2.12-1.149.el6_6.5.ppc64.rpm

s390x:
glibc-debuginfo-2.12-1.149.el6_6.5.s390.rpm
glibc-debuginfo-2.12-1.149.el6_6.5.s390x.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.5.s390.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.5.s390x.rpm
glibc-static-2.12-1.149.el6_6.5.s390.rpm
glibc-static-2.12-1.149.el6_6.5.s390x.rpm

x86_64:
glibc-debuginfo-2.12-1.149.el6_6.5.i686.rpm
glibc-debuginfo-2.12-1.149.el6_6.5.x86_64.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.5.i686.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.5.x86_64.rpm
glibc-static-2.12-1.149.el6_6.5.i686.rpm
glibc-static-2.12-1.149.el6_6.5.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
glibc-2.12-1.149.el6_6.5.src.rpm

i386:
glibc-2.12-1.149.el6_6.5.i686.rpm
glibc-common-2.12-1.149.el6_6.5.i686.rpm
glibc-debuginfo-2.12-1.149.el6_6.5.i686.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.5.i686.rpm
glibc-devel-2.12-1.149.el6_6.5.i686.rpm
glibc-headers-2.12-1.149.el6_6.5.i686.rpm
glibc-utils-2.12-1.149.el6_6.5.i686.rpm
nscd-2.12-1.149.el6_6.5.i686.rpm

x86_64:
glibc-2.12-1.149.el6_6.5.i686.rpm
glibc-2.12-1.149.el6_6.5.x86_64.rpm
glibc-common-2.12-1.149.el6_6.5.x86_64.rpm
glibc-debuginfo-2.12-1.149.el6_6.5.i686.rpm
glibc-debuginfo-2.12-1.149.el6_6.5.x86_64.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.5.i686.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.5.x86_64.rpm
glibc-devel-2.12-1.149.el6_6.5.i686.rpm
glibc-devel-2.12-1.149.el6_6.5.x86_64.rpm
glibc-headers-2.12-1.149.el6_6.5.x86_64.rpm
glibc-utils-2.12-1.149.el6_6.5.x86_64.rpm
nscd-2.12-1.149.el6_6.5.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
glibc-debuginfo-2.12-1.149.el6_6.5.i686.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.5.i686.rpm
glibc-static-2.12-1.149.el6_6.5.i686.rpm

x86_64:
glibc-debuginfo-2.12-1.149.el6_6.5.i686.rpm
glibc-debuginfo-2.12-1.149.el6_6.5.x86_64.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.5.i686.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.5.x86_64.rpm
glibc-static-2.12-1.149.el6_6.5.i686.rpm
glibc-static-2.12-1.149.el6_6.5.x86_64.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
glibc-2.17-55.el7_0.5.src.rpm

x86_64:
glibc-2.17-55.el7_0.5.i686.rpm
glibc-2.17-55.el7_0.5.x86_64.rpm
glibc-common-2.17-55.el7_0.5.x86_64.rpm
glibc-debuginfo-2.17-55.el7_0.5.i686.rpm
glibc-debuginfo-2.17-55.el7_0.5.x86_64.rpm
glibc-debuginfo-common-2.17-55.el7_0.5.i686.rpm
glibc-debuginfo-common-2.17-55.el7_0.5.x86_64.rpm
glibc-devel-2.17-55.el7_0.5.i686.rpm
glibc-devel-2.17-55.el7_0.5.x86_64.rpm
glibc-headers-2.17-55.el7_0.5.x86_64.rpm
glibc-utils-2.17-55.el7_0.5.x86_64.rpm
nscd-2.17-55.el7_0.5.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
glibc-debuginfo-2.17-55.el7_0.5.i686.rpm
glibc-debuginfo-2.17-55.el7_0.5.x86_64.rpm
glibc-debuginfo-common-2.17-55.el7_0.5.i686.rpm
glibc-debuginfo-common-2.17-55.el7_0.5.x86_64.rpm
glibc-static-2.17-55.el7_0.5.i686.rpm
glibc-static-2.17-55.el7_0.5.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
glibc-2.17-55.el7_0.5.src.rpm

x86_64:
glibc-2.17-55.el7_0.5.i686.rpm
glibc-2.17-55.el7_0.5.x86_64.rpm
glibc-common-2.17-55.el7_0.5.x86_64.rpm
glibc-debuginfo-2.17-55.el7_0.5.i686.rpm
glibc-debuginfo-2.17-55.el7_0.5.x86_64.rpm
glibc-debuginfo-common-2.17-55.el7_0.5.i686.rpm
glibc-debuginfo-common-2.17-55.el7_0.5.x86_64.rpm
glibc-devel-2.17-55.el7_0.5.i686.rpm
glibc-devel-2.17-55.el7_0.5.x86_64.rpm
glibc-headers-2.17-55.el7_0.5.x86_64.rpm
glibc-utils-2.17-55.el7_0.5.x86_64.rpm
nscd-2.17-55.el7_0.5.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
glibc-debuginfo-2.17-55.el7_0.5.i686.rpm
glibc-debuginfo-2.17-55.el7_0.5.x86_64.rpm
glibc-debuginfo-common-2.17-55.el7_0.5.i686.rpm
glibc-debuginfo-common-2.17-55.el7_0.5.x86_64.rpm
glibc-static-2.17-55.el7_0.5.i686.rpm
glibc-static-2.17-55.el7_0.5.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
glibc-2.17-55.el7_0.5.src.rpm

ppc64:
glibc-2.17-55.el7_0.5.ppc.rpm
glibc-2.17-55.el7_0.5.ppc64.rpm
glibc-common-2.17-55.el7_0.5.ppc64.rpm
glibc-debuginfo-2.17-55.el7_0.5.ppc.rpm
glibc-debuginfo-2.17-55.el7_0.5.ppc64.rpm
glibc-debuginfo-common-2.17-55.el7_0.5.ppc.rpm
glibc-debuginfo-common-2.17-55.el7_0.5.ppc64.rpm
glibc-devel-2.17-55.el7_0.5.ppc.rpm
glibc-devel-2.17-55.el7_0.5.ppc64.rpm
glibc-headers-2.17-55.el7_0.5.ppc64.rpm
glibc-utils-2.17-55.el7_0.5.ppc64.rpm
nscd-2.17-55.el7_0.5.ppc64.rpm

s390x:
glibc-2.17-55.el7_0.5.s390.rpm
glibc-2.17-55.el7_0.5.s390x.rpm
glibc-common-2.17-55.el7_0.5.s390x.rpm
glibc-debuginfo-2.17-55.el7_0.5.s390.rpm
glibc-debuginfo-2.17-55.el7_0.5.s390x.rpm
glibc-debuginfo-common-2.17-55.el7_0.5.s390.rpm
glibc-debuginfo-common-2.17-55.el7_0.5.s390x.rpm
glibc-devel-2.17-55.el7_0.5.s390.rpm
glibc-devel-2.17-55.el7_0.5.s390x.rpm
glibc-headers-2.17-55.el7_0.5.s390x.rpm
glibc-utils-2.17-55.el7_0.5.s390x.rpm
nscd-2.17-55.el7_0.5.s390x.rpm

x86_64:
glibc-2.17-55.el7_0.5.i686.rpm
glibc-2.17-55.el7_0.5.x86_64.rpm
glibc-common-2.17-55.el7_0.5.x86_64.rpm
glibc-debuginfo-2.17-55.el7_0.5.i686.rpm
glibc-debuginfo-2.17-55.el7_0.5.x86_64.rpm
glibc-debuginfo-common-2.17-55.el7_0.5.i686.rpm
glibc-debuginfo-common-2.17-55.el7_0.5.x86_64.rpm
glibc-devel-2.17-55.el7_0.5.i686.rpm
glibc-devel-2.17-55.el7_0.5.x86_64.rpm
glibc-headers-2.17-55.el7_0.5.x86_64.rpm
glibc-utils-2.17-55.el7_0.5.x86_64.rpm
nscd-2.17-55.el7_0.5.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
glibc-debuginfo-2.17-55.el7_0.5.ppc.rpm
glibc-debuginfo-2.17-55.el7_0.5.ppc64.rpm
glibc-debuginfo-common-2.17-55.el7_0.5.ppc.rpm
glibc-debuginfo-common-2.17-55.el7_0.5.ppc64.rpm
glibc-static-2.17-55.el7_0.5.ppc.rpm
glibc-static-2.17-55.el7_0.5.ppc64.rpm

s390x:
glibc-debuginfo-2.17-55.el7_0.5.s390.rpm
glibc-debuginfo-2.17-55.el7_0.5.s390x.rpm
glibc-debuginfo-common-2.17-55.el7_0.5.s390.rpm
glibc-debuginfo-common-2.17-55.el7_0.5.s390x.rpm
glibc-static-2.17-55.el7_0.5.s390.rpm
glibc-static-2.17-55.el7_0.5.s390x.rpm

x86_64:
glibc-debuginfo-2.17-55.el7_0.5.i686.rpm
glibc-debuginfo-2.17-55.el7_0.5.x86_64.rpm
glibc-debuginfo-common-2.17-55.el7_0.5.i686.rpm
glibc-debuginfo-common-2.17-55.el7_0.5.x86_64.rpm
glibc-static-2.17-55.el7_0.5.i686.rpm
glibc-static-2.17-55.el7_0.5.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
glibc-2.17-55.el7_0.5.src.rpm

x86_64:
glibc-2.17-55.el7_0.5.i686.rpm
glibc-2.17-55.el7_0.5.x86_64.rpm
glibc-common-2.17-55.el7_0.5.x86_64.rpm
glibc-debuginfo-2.17-55.el7_0.5.i686.rpm
glibc-debuginfo-2.17-55.el7_0.5.x86_64.rpm
glibc-debuginfo-common-2.17-55.el7_0.5.i686.rpm
glibc-debuginfo-common-2.17-55.el7_0.5.x86_64.rpm
glibc-devel-2.17-55.el7_0.5.i686.rpm
glibc-devel-2.17-55.el7_0.5.x86_64.rpm
glibc-headers-2.17-55.el7_0.5.x86_64.rpm
glibc-utils-2.17-55.el7_0.5.x86_64.rpm
nscd-2.17-55.el7_0.5.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
glibc-debuginfo-2.17-55.el7_0.5.i686.rpm
glibc-debuginfo-2.17-55.el7_0.5.x86_64.rpm
glibc-debuginfo-common-2.17-55.el7_0.5.i686.rpm
glibc-debuginfo-common-2.17-55.el7_0.5.x86_64.rpm
glibc-static-2.17-55.el7_0.5.i686.rpm
glibc-static-2.17-55.el7_0.5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-0235
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFUx9bmXlSAg2UNWIIRAjP4AJ9/EPFLyhSuapG8Lie71zPk6VaF8wCfVAw2
VIBda0hF+i0zAuST73ezXzI=
=w5UI
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=YLr8
-----END PGP SIGNATURE-----