-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

====================================================================                   Red Hat Security Advisory

Synopsis:          Critical: glibc security update
Advisory ID:       RHSA-2016:0225-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2016:0225.html
Issue date:        2016-02-16
CVE Names:         CVE-2015-7547 
====================================================================
1. Summary:

Updated glibc packages that fix one security issue are now available for
Red Hat Enterprise Linux 6.2, 6.4, and 6.5 Advanced Update Support, and Red
Hat Enterprise Linux 6.6 and 7.1 Extended Update Support.

Red Hat Product Security has rated this update as having Critical security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.1) - x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1) - x86_64
Red Hat Enterprise Linux HPC Node EUS (v. 6.6) - x86_64
Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6) - x86_64
Red Hat Enterprise Linux Server AUS (v. 6.2) - x86_64
Red Hat Enterprise Linux Server AUS (v. 6.4) - x86_64
Red Hat Enterprise Linux Server AUS (v. 6.5) - x86_64
Red Hat Enterprise Linux Server EUS (v. 6.6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server EUS (v. 7.1) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.2) - x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.4) - x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.5) - x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 6.6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.1) - ppc64, ppc64le, s390x, x86_64

3. Description:

The glibc packages provide the standard C libraries (libc), POSIX thread
libraries (libpthread), standard math libraries (libm), and the Name
Server Caching Daemon (nscd) used by multiple programs on the system.
Without these libraries, the Linux system cannot function correctly.

A stack-based buffer overflow was found in the way the libresolv library
performed dual A/AAAA DNS queries. A remote attacker could create a
specially crafted DNS response which could cause libresolv to crash or,
potentially, execute code with the permissions of the user running the
library. Note: this issue is only exposed when libresolv is called from the
nss_dns NSS service module. (CVE-2015-7547)

This issue was discovered by the Google Security Team and Red Hat.

All glibc users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1293532 - CVE-2015-7547 glibc: getaddrinfo stack-based buffer overflow

6. Package List:

Red Hat Enterprise Linux HPC Node EUS (v. 6.6):

Source:
glibc-2.12-1.149.el6_6.11.src.rpm

x86_64:
glibc-2.12-1.149.el6_6.11.i686.rpm
glibc-2.12-1.149.el6_6.11.x86_64.rpm
glibc-common-2.12-1.149.el6_6.11.x86_64.rpm
glibc-debuginfo-2.12-1.149.el6_6.11.i686.rpm
glibc-debuginfo-2.12-1.149.el6_6.11.x86_64.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.11.i686.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.11.x86_64.rpm
glibc-devel-2.12-1.149.el6_6.11.i686.rpm
glibc-devel-2.12-1.149.el6_6.11.x86_64.rpm
glibc-headers-2.12-1.149.el6_6.11.x86_64.rpm
glibc-utils-2.12-1.149.el6_6.11.x86_64.rpm
nscd-2.12-1.149.el6_6.11.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6):

x86_64:
glibc-debuginfo-2.12-1.149.el6_6.11.i686.rpm
glibc-debuginfo-2.12-1.149.el6_6.11.x86_64.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.11.i686.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.11.x86_64.rpm
glibc-static-2.12-1.149.el6_6.11.i686.rpm
glibc-static-2.12-1.149.el6_6.11.x86_64.rpm

Red Hat Enterprise Linux Server AUS (v. 6.2):

Source:
glibc-2.12-1.47.el6_2.17.src.rpm

x86_64:
glibc-2.12-1.47.el6_2.17.i686.rpm
glibc-2.12-1.47.el6_2.17.x86_64.rpm
glibc-common-2.12-1.47.el6_2.17.x86_64.rpm
glibc-debuginfo-2.12-1.47.el6_2.17.i686.rpm
glibc-debuginfo-2.12-1.47.el6_2.17.x86_64.rpm
glibc-debuginfo-common-2.12-1.47.el6_2.17.i686.rpm
glibc-debuginfo-common-2.12-1.47.el6_2.17.x86_64.rpm
glibc-devel-2.12-1.47.el6_2.17.i686.rpm
glibc-devel-2.12-1.47.el6_2.17.x86_64.rpm
glibc-headers-2.12-1.47.el6_2.17.x86_64.rpm
glibc-utils-2.12-1.47.el6_2.17.x86_64.rpm
nscd-2.12-1.47.el6_2.17.x86_64.rpm

Red Hat Enterprise Linux Server AUS (v. 6.4):

Source:
glibc-2.12-1.107.el6_4.9.src.rpm

x86_64:
glibc-2.12-1.107.el6_4.9.i686.rpm
glibc-2.12-1.107.el6_4.9.x86_64.rpm
glibc-common-2.12-1.107.el6_4.9.x86_64.rpm
glibc-debuginfo-2.12-1.107.el6_4.9.i686.rpm
glibc-debuginfo-2.12-1.107.el6_4.9.x86_64.rpm
glibc-debuginfo-common-2.12-1.107.el6_4.9.i686.rpm
glibc-debuginfo-common-2.12-1.107.el6_4.9.x86_64.rpm
glibc-devel-2.12-1.107.el6_4.9.i686.rpm
glibc-devel-2.12-1.107.el6_4.9.x86_64.rpm
glibc-headers-2.12-1.107.el6_4.9.x86_64.rpm
glibc-utils-2.12-1.107.el6_4.9.x86_64.rpm
nscd-2.12-1.107.el6_4.9.x86_64.rpm

Red Hat Enterprise Linux Server AUS (v. 6.5):

Source:
glibc-2.12-1.132.el6_5.7.src.rpm

x86_64:
glibc-2.12-1.132.el6_5.7.i686.rpm
glibc-2.12-1.132.el6_5.7.x86_64.rpm
glibc-common-2.12-1.132.el6_5.7.x86_64.rpm
glibc-debuginfo-2.12-1.132.el6_5.7.i686.rpm
glibc-debuginfo-2.12-1.132.el6_5.7.x86_64.rpm
glibc-debuginfo-common-2.12-1.132.el6_5.7.i686.rpm
glibc-debuginfo-common-2.12-1.132.el6_5.7.x86_64.rpm
glibc-devel-2.12-1.132.el6_5.7.i686.rpm
glibc-devel-2.12-1.132.el6_5.7.x86_64.rpm
glibc-headers-2.12-1.132.el6_5.7.x86_64.rpm
glibc-utils-2.12-1.132.el6_5.7.x86_64.rpm
nscd-2.12-1.132.el6_5.7.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.6):

Source:
glibc-2.12-1.149.el6_6.11.src.rpm

i386:
glibc-2.12-1.149.el6_6.11.i686.rpm
glibc-common-2.12-1.149.el6_6.11.i686.rpm
glibc-debuginfo-2.12-1.149.el6_6.11.i686.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.11.i686.rpm
glibc-devel-2.12-1.149.el6_6.11.i686.rpm
glibc-headers-2.12-1.149.el6_6.11.i686.rpm
glibc-utils-2.12-1.149.el6_6.11.i686.rpm
nscd-2.12-1.149.el6_6.11.i686.rpm

ppc64:
glibc-2.12-1.149.el6_6.11.ppc.rpm
glibc-2.12-1.149.el6_6.11.ppc64.rpm
glibc-common-2.12-1.149.el6_6.11.ppc64.rpm
glibc-debuginfo-2.12-1.149.el6_6.11.ppc.rpm
glibc-debuginfo-2.12-1.149.el6_6.11.ppc64.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.11.ppc.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.11.ppc64.rpm
glibc-devel-2.12-1.149.el6_6.11.ppc.rpm
glibc-devel-2.12-1.149.el6_6.11.ppc64.rpm
glibc-headers-2.12-1.149.el6_6.11.ppc64.rpm
glibc-utils-2.12-1.149.el6_6.11.ppc64.rpm
nscd-2.12-1.149.el6_6.11.ppc64.rpm

s390x:
glibc-2.12-1.149.el6_6.11.s390.rpm
glibc-2.12-1.149.el6_6.11.s390x.rpm
glibc-common-2.12-1.149.el6_6.11.s390x.rpm
glibc-debuginfo-2.12-1.149.el6_6.11.s390.rpm
glibc-debuginfo-2.12-1.149.el6_6.11.s390x.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.11.s390.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.11.s390x.rpm
glibc-devel-2.12-1.149.el6_6.11.s390.rpm
glibc-devel-2.12-1.149.el6_6.11.s390x.rpm
glibc-headers-2.12-1.149.el6_6.11.s390x.rpm
glibc-utils-2.12-1.149.el6_6.11.s390x.rpm
nscd-2.12-1.149.el6_6.11.s390x.rpm

x86_64:
glibc-2.12-1.149.el6_6.11.i686.rpm
glibc-2.12-1.149.el6_6.11.x86_64.rpm
glibc-common-2.12-1.149.el6_6.11.x86_64.rpm
glibc-debuginfo-2.12-1.149.el6_6.11.i686.rpm
glibc-debuginfo-2.12-1.149.el6_6.11.x86_64.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.11.i686.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.11.x86_64.rpm
glibc-devel-2.12-1.149.el6_6.11.i686.rpm
glibc-devel-2.12-1.149.el6_6.11.x86_64.rpm
glibc-headers-2.12-1.149.el6_6.11.x86_64.rpm
glibc-utils-2.12-1.149.el6_6.11.x86_64.rpm
nscd-2.12-1.149.el6_6.11.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.2):

Source:
glibc-2.12-1.47.el6_2.17.src.rpm

x86_64:
glibc-debuginfo-2.12-1.47.el6_2.17.i686.rpm
glibc-debuginfo-2.12-1.47.el6_2.17.x86_64.rpm
glibc-debuginfo-common-2.12-1.47.el6_2.17.i686.rpm
glibc-debuginfo-common-2.12-1.47.el6_2.17.x86_64.rpm
glibc-static-2.12-1.47.el6_2.17.i686.rpm
glibc-static-2.12-1.47.el6_2.17.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.4):

Source:
glibc-2.12-1.107.el6_4.9.src.rpm

x86_64:
glibc-debuginfo-2.12-1.107.el6_4.9.i686.rpm
glibc-debuginfo-2.12-1.107.el6_4.9.x86_64.rpm
glibc-debuginfo-common-2.12-1.107.el6_4.9.i686.rpm
glibc-debuginfo-common-2.12-1.107.el6_4.9.x86_64.rpm
glibc-static-2.12-1.107.el6_4.9.i686.rpm
glibc-static-2.12-1.107.el6_4.9.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.5):

Source:
glibc-2.12-1.132.el6_5.7.src.rpm

x86_64:
glibc-debuginfo-2.12-1.132.el6_5.7.i686.rpm
glibc-debuginfo-2.12-1.132.el6_5.7.x86_64.rpm
glibc-debuginfo-common-2.12-1.132.el6_5.7.i686.rpm
glibc-debuginfo-common-2.12-1.132.el6_5.7.x86_64.rpm
glibc-static-2.12-1.132.el6_5.7.i686.rpm
glibc-static-2.12-1.132.el6_5.7.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 6.6):

i386:
glibc-debuginfo-2.12-1.149.el6_6.11.i686.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.11.i686.rpm
glibc-static-2.12-1.149.el6_6.11.i686.rpm

ppc64:
glibc-debuginfo-2.12-1.149.el6_6.11.ppc.rpm
glibc-debuginfo-2.12-1.149.el6_6.11.ppc64.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.11.ppc.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.11.ppc64.rpm
glibc-static-2.12-1.149.el6_6.11.ppc.rpm
glibc-static-2.12-1.149.el6_6.11.ppc64.rpm

s390x:
glibc-debuginfo-2.12-1.149.el6_6.11.s390.rpm
glibc-debuginfo-2.12-1.149.el6_6.11.s390x.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.11.s390.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.11.s390x.rpm
glibc-static-2.12-1.149.el6_6.11.s390.rpm
glibc-static-2.12-1.149.el6_6.11.s390x.rpm

x86_64:
glibc-debuginfo-2.12-1.149.el6_6.11.i686.rpm
glibc-debuginfo-2.12-1.149.el6_6.11.x86_64.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.11.i686.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.11.x86_64.rpm
glibc-static-2.12-1.149.el6_6.11.i686.rpm
glibc-static-2.12-1.149.el6_6.11.x86_64.rpm

Red Hat Enterprise Linux ComputeNode EUS (v. 7.1):

Source:
glibc-2.17-79.el7_1.4.src.rpm

x86_64:
glibc-2.17-79.el7_1.4.i686.rpm
glibc-2.17-79.el7_1.4.x86_64.rpm
glibc-common-2.17-79.el7_1.4.x86_64.rpm
glibc-debuginfo-2.17-79.el7_1.4.i686.rpm
glibc-debuginfo-2.17-79.el7_1.4.x86_64.rpm
glibc-debuginfo-common-2.17-79.el7_1.4.i686.rpm
glibc-debuginfo-common-2.17-79.el7_1.4.x86_64.rpm
glibc-devel-2.17-79.el7_1.4.i686.rpm
glibc-devel-2.17-79.el7_1.4.x86_64.rpm
glibc-headers-2.17-79.el7_1.4.x86_64.rpm
glibc-utils-2.17-79.el7_1.4.x86_64.rpm
nscd-2.17-79.el7_1.4.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1):

x86_64:
glibc-debuginfo-2.17-79.el7_1.4.i686.rpm
glibc-debuginfo-2.17-79.el7_1.4.x86_64.rpm
glibc-debuginfo-common-2.17-79.el7_1.4.i686.rpm
glibc-debuginfo-common-2.17-79.el7_1.4.x86_64.rpm
glibc-static-2.17-79.el7_1.4.i686.rpm
glibc-static-2.17-79.el7_1.4.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.1):

Source:
glibc-2.17-79.el7_1.4.src.rpm

ppc64:
glibc-2.17-79.el7_1.4.ppc.rpm
glibc-2.17-79.el7_1.4.ppc64.rpm
glibc-common-2.17-79.el7_1.4.ppc64.rpm
glibc-debuginfo-2.17-79.el7_1.4.ppc.rpm
glibc-debuginfo-2.17-79.el7_1.4.ppc64.rpm
glibc-debuginfo-common-2.17-79.el7_1.4.ppc.rpm
glibc-debuginfo-common-2.17-79.el7_1.4.ppc64.rpm
glibc-devel-2.17-79.el7_1.4.ppc.rpm
glibc-devel-2.17-79.el7_1.4.ppc64.rpm
glibc-headers-2.17-79.el7_1.4.ppc64.rpm
glibc-utils-2.17-79.el7_1.4.ppc64.rpm
nscd-2.17-79.el7_1.4.ppc64.rpm

s390x:
glibc-2.17-79.el7_1.4.s390.rpm
glibc-2.17-79.el7_1.4.s390x.rpm
glibc-common-2.17-79.el7_1.4.s390x.rpm
glibc-debuginfo-2.17-79.el7_1.4.s390.rpm
glibc-debuginfo-2.17-79.el7_1.4.s390x.rpm
glibc-debuginfo-common-2.17-79.el7_1.4.s390.rpm
glibc-debuginfo-common-2.17-79.el7_1.4.s390x.rpm
glibc-devel-2.17-79.el7_1.4.s390.rpm
glibc-devel-2.17-79.el7_1.4.s390x.rpm
glibc-headers-2.17-79.el7_1.4.s390x.rpm
glibc-utils-2.17-79.el7_1.4.s390x.rpm
nscd-2.17-79.el7_1.4.s390x.rpm

x86_64:
glibc-2.17-79.el7_1.4.i686.rpm
glibc-2.17-79.el7_1.4.x86_64.rpm
glibc-common-2.17-79.el7_1.4.x86_64.rpm
glibc-debuginfo-2.17-79.el7_1.4.i686.rpm
glibc-debuginfo-2.17-79.el7_1.4.x86_64.rpm
glibc-debuginfo-common-2.17-79.el7_1.4.i686.rpm
glibc-debuginfo-common-2.17-79.el7_1.4.x86_64.rpm
glibc-devel-2.17-79.el7_1.4.i686.rpm
glibc-devel-2.17-79.el7_1.4.x86_64.rpm
glibc-headers-2.17-79.el7_1.4.x86_64.rpm
glibc-utils-2.17-79.el7_1.4.x86_64.rpm
nscd-2.17-79.el7_1.4.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.1):

Source:
glibc-2.17-79.ael7b_1.4.src.rpm

ppc64le:
glibc-2.17-79.ael7b_1.4.ppc64le.rpm
glibc-common-2.17-79.ael7b_1.4.ppc64le.rpm
glibc-debuginfo-2.17-79.ael7b_1.4.ppc64le.rpm
glibc-debuginfo-common-2.17-79.ael7b_1.4.ppc64le.rpm
glibc-devel-2.17-79.ael7b_1.4.ppc64le.rpm
glibc-headers-2.17-79.ael7b_1.4.ppc64le.rpm
glibc-utils-2.17-79.ael7b_1.4.ppc64le.rpm
nscd-2.17-79.ael7b_1.4.ppc64le.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.1):

ppc64:
glibc-debuginfo-2.17-79.el7_1.4.ppc.rpm
glibc-debuginfo-2.17-79.el7_1.4.ppc64.rpm
glibc-debuginfo-common-2.17-79.el7_1.4.ppc.rpm
glibc-debuginfo-common-2.17-79.el7_1.4.ppc64.rpm
glibc-static-2.17-79.el7_1.4.ppc.rpm
glibc-static-2.17-79.el7_1.4.ppc64.rpm

s390x:
glibc-debuginfo-2.17-79.el7_1.4.s390.rpm
glibc-debuginfo-2.17-79.el7_1.4.s390x.rpm
glibc-debuginfo-common-2.17-79.el7_1.4.s390.rpm
glibc-debuginfo-common-2.17-79.el7_1.4.s390x.rpm
glibc-static-2.17-79.el7_1.4.s390.rpm
glibc-static-2.17-79.el7_1.4.s390x.rpm

x86_64:
glibc-debuginfo-2.17-79.el7_1.4.i686.rpm
glibc-debuginfo-2.17-79.el7_1.4.x86_64.rpm
glibc-debuginfo-common-2.17-79.el7_1.4.i686.rpm
glibc-debuginfo-common-2.17-79.el7_1.4.x86_64.rpm
glibc-static-2.17-79.el7_1.4.i686.rpm
glibc-static-2.17-79.el7_1.4.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.1):

ppc64le:
glibc-debuginfo-2.17-79.ael7b_1.4.ppc64le.rpm
glibc-debuginfo-common-2.17-79.ael7b_1.4.ppc64le.rpm
glibc-static-2.17-79.ael7b_1.4.ppc64le.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-7547
https://access.redhat.com/security/updates/classification/#critical
https://access.redhat.com/articles/2161461

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWw0rVXlSAg2UNWIIRAoWoAJ93rclEfn9JUszTFNh+0YlrV1LDvgCdHL4z
ZcaJTtI1osFTTkgVY6t05d0=2Ia0
-----END PGP SIGNATURE-----


-- 
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

RedHat: RHSA-2016-0225:01 Critical: glibc security update

Updated glibc packages that fix one security issue are now available for Red Hat Enterprise Linux 6.2, 6.4, and 6.5 Advanced Update Support, and Red Hat Enterprise Linux 6.6 and 7....

Summary

The glibc packages provide the standard C libraries (libc), POSIX thread libraries (libpthread), standard math libraries (libm), and the Name Server Caching Daemon (nscd) used by multiple programs on the system. Without these libraries, the Linux system cannot function correctly.
A stack-based buffer overflow was found in the way the libresolv library performed dual A/AAAA DNS queries. A remote attacker could create a specially crafted DNS response which could cause libresolv to crash or, potentially, execute code with the permissions of the user running the library. Note: this issue is only exposed when libresolv is called from the nss_dns NSS service module. (CVE-2015-7547)
This issue was discovered by the Google Security Team and Red Hat.
All glibc users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue.



Summary


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
For details on how to apply this update, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2015-7547 https://access.redhat.com/security/updates/classification/#critical https://access.redhat.com/articles/2161461

Package List

Red Hat Enterprise Linux HPC Node EUS (v. 6.6):
Source: glibc-2.12-1.149.el6_6.11.src.rpm
x86_64: glibc-2.12-1.149.el6_6.11.i686.rpm glibc-2.12-1.149.el6_6.11.x86_64.rpm glibc-common-2.12-1.149.el6_6.11.x86_64.rpm glibc-debuginfo-2.12-1.149.el6_6.11.i686.rpm glibc-debuginfo-2.12-1.149.el6_6.11.x86_64.rpm glibc-debuginfo-common-2.12-1.149.el6_6.11.i686.rpm glibc-debuginfo-common-2.12-1.149.el6_6.11.x86_64.rpm glibc-devel-2.12-1.149.el6_6.11.i686.rpm glibc-devel-2.12-1.149.el6_6.11.x86_64.rpm glibc-headers-2.12-1.149.el6_6.11.x86_64.rpm glibc-utils-2.12-1.149.el6_6.11.x86_64.rpm nscd-2.12-1.149.el6_6.11.x86_64.rpm
Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6):
x86_64: glibc-debuginfo-2.12-1.149.el6_6.11.i686.rpm glibc-debuginfo-2.12-1.149.el6_6.11.x86_64.rpm glibc-debuginfo-common-2.12-1.149.el6_6.11.i686.rpm glibc-debuginfo-common-2.12-1.149.el6_6.11.x86_64.rpm glibc-static-2.12-1.149.el6_6.11.i686.rpm glibc-static-2.12-1.149.el6_6.11.x86_64.rpm
Red Hat Enterprise Linux Server AUS (v. 6.2):
Source: glibc-2.12-1.47.el6_2.17.src.rpm
x86_64: glibc-2.12-1.47.el6_2.17.i686.rpm glibc-2.12-1.47.el6_2.17.x86_64.rpm glibc-common-2.12-1.47.el6_2.17.x86_64.rpm glibc-debuginfo-2.12-1.47.el6_2.17.i686.rpm glibc-debuginfo-2.12-1.47.el6_2.17.x86_64.rpm glibc-debuginfo-common-2.12-1.47.el6_2.17.i686.rpm glibc-debuginfo-common-2.12-1.47.el6_2.17.x86_64.rpm glibc-devel-2.12-1.47.el6_2.17.i686.rpm glibc-devel-2.12-1.47.el6_2.17.x86_64.rpm glibc-headers-2.12-1.47.el6_2.17.x86_64.rpm glibc-utils-2.12-1.47.el6_2.17.x86_64.rpm nscd-2.12-1.47.el6_2.17.x86_64.rpm
Red Hat Enterprise Linux Server AUS (v. 6.4):
Source: glibc-2.12-1.107.el6_4.9.src.rpm
x86_64: glibc-2.12-1.107.el6_4.9.i686.rpm glibc-2.12-1.107.el6_4.9.x86_64.rpm glibc-common-2.12-1.107.el6_4.9.x86_64.rpm glibc-debuginfo-2.12-1.107.el6_4.9.i686.rpm glibc-debuginfo-2.12-1.107.el6_4.9.x86_64.rpm glibc-debuginfo-common-2.12-1.107.el6_4.9.i686.rpm glibc-debuginfo-common-2.12-1.107.el6_4.9.x86_64.rpm glibc-devel-2.12-1.107.el6_4.9.i686.rpm glibc-devel-2.12-1.107.el6_4.9.x86_64.rpm glibc-headers-2.12-1.107.el6_4.9.x86_64.rpm glibc-utils-2.12-1.107.el6_4.9.x86_64.rpm nscd-2.12-1.107.el6_4.9.x86_64.rpm
Red Hat Enterprise Linux Server AUS (v. 6.5):
Source: glibc-2.12-1.132.el6_5.7.src.rpm
x86_64: glibc-2.12-1.132.el6_5.7.i686.rpm glibc-2.12-1.132.el6_5.7.x86_64.rpm glibc-common-2.12-1.132.el6_5.7.x86_64.rpm glibc-debuginfo-2.12-1.132.el6_5.7.i686.rpm glibc-debuginfo-2.12-1.132.el6_5.7.x86_64.rpm glibc-debuginfo-common-2.12-1.132.el6_5.7.i686.rpm glibc-debuginfo-common-2.12-1.132.el6_5.7.x86_64.rpm glibc-devel-2.12-1.132.el6_5.7.i686.rpm glibc-devel-2.12-1.132.el6_5.7.x86_64.rpm glibc-headers-2.12-1.132.el6_5.7.x86_64.rpm glibc-utils-2.12-1.132.el6_5.7.x86_64.rpm nscd-2.12-1.132.el6_5.7.x86_64.rpm
Red Hat Enterprise Linux Server EUS (v. 6.6):
Source: glibc-2.12-1.149.el6_6.11.src.rpm
i386: glibc-2.12-1.149.el6_6.11.i686.rpm glibc-common-2.12-1.149.el6_6.11.i686.rpm glibc-debuginfo-2.12-1.149.el6_6.11.i686.rpm glibc-debuginfo-common-2.12-1.149.el6_6.11.i686.rpm glibc-devel-2.12-1.149.el6_6.11.i686.rpm glibc-headers-2.12-1.149.el6_6.11.i686.rpm glibc-utils-2.12-1.149.el6_6.11.i686.rpm nscd-2.12-1.149.el6_6.11.i686.rpm
ppc64: glibc-2.12-1.149.el6_6.11.ppc.rpm glibc-2.12-1.149.el6_6.11.ppc64.rpm glibc-common-2.12-1.149.el6_6.11.ppc64.rpm glibc-debuginfo-2.12-1.149.el6_6.11.ppc.rpm glibc-debuginfo-2.12-1.149.el6_6.11.ppc64.rpm glibc-debuginfo-common-2.12-1.149.el6_6.11.ppc.rpm glibc-debuginfo-common-2.12-1.149.el6_6.11.ppc64.rpm glibc-devel-2.12-1.149.el6_6.11.ppc.rpm glibc-devel-2.12-1.149.el6_6.11.ppc64.rpm glibc-headers-2.12-1.149.el6_6.11.ppc64.rpm glibc-utils-2.12-1.149.el6_6.11.ppc64.rpm nscd-2.12-1.149.el6_6.11.ppc64.rpm
s390x: glibc-2.12-1.149.el6_6.11.s390.rpm glibc-2.12-1.149.el6_6.11.s390x.rpm glibc-common-2.12-1.149.el6_6.11.s390x.rpm glibc-debuginfo-2.12-1.149.el6_6.11.s390.rpm glibc-debuginfo-2.12-1.149.el6_6.11.s390x.rpm glibc-debuginfo-common-2.12-1.149.el6_6.11.s390.rpm glibc-debuginfo-common-2.12-1.149.el6_6.11.s390x.rpm glibc-devel-2.12-1.149.el6_6.11.s390.rpm glibc-devel-2.12-1.149.el6_6.11.s390x.rpm glibc-headers-2.12-1.149.el6_6.11.s390x.rpm glibc-utils-2.12-1.149.el6_6.11.s390x.rpm nscd-2.12-1.149.el6_6.11.s390x.rpm
x86_64: glibc-2.12-1.149.el6_6.11.i686.rpm glibc-2.12-1.149.el6_6.11.x86_64.rpm glibc-common-2.12-1.149.el6_6.11.x86_64.rpm glibc-debuginfo-2.12-1.149.el6_6.11.i686.rpm glibc-debuginfo-2.12-1.149.el6_6.11.x86_64.rpm glibc-debuginfo-common-2.12-1.149.el6_6.11.i686.rpm glibc-debuginfo-common-2.12-1.149.el6_6.11.x86_64.rpm glibc-devel-2.12-1.149.el6_6.11.i686.rpm glibc-devel-2.12-1.149.el6_6.11.x86_64.rpm glibc-headers-2.12-1.149.el6_6.11.x86_64.rpm glibc-utils-2.12-1.149.el6_6.11.x86_64.rpm nscd-2.12-1.149.el6_6.11.x86_64.rpm
Red Hat Enterprise Linux Server Optional AUS (v. 6.2):
Source: glibc-2.12-1.47.el6_2.17.src.rpm
x86_64: glibc-debuginfo-2.12-1.47.el6_2.17.i686.rpm glibc-debuginfo-2.12-1.47.el6_2.17.x86_64.rpm glibc-debuginfo-common-2.12-1.47.el6_2.17.i686.rpm glibc-debuginfo-common-2.12-1.47.el6_2.17.x86_64.rpm glibc-static-2.12-1.47.el6_2.17.i686.rpm glibc-static-2.12-1.47.el6_2.17.x86_64.rpm
Red Hat Enterprise Linux Server Optional AUS (v. 6.4):
Source: glibc-2.12-1.107.el6_4.9.src.rpm
x86_64: glibc-debuginfo-2.12-1.107.el6_4.9.i686.rpm glibc-debuginfo-2.12-1.107.el6_4.9.x86_64.rpm glibc-debuginfo-common-2.12-1.107.el6_4.9.i686.rpm glibc-debuginfo-common-2.12-1.107.el6_4.9.x86_64.rpm glibc-static-2.12-1.107.el6_4.9.i686.rpm glibc-static-2.12-1.107.el6_4.9.x86_64.rpm
Red Hat Enterprise Linux Server Optional AUS (v. 6.5):
Source: glibc-2.12-1.132.el6_5.7.src.rpm
x86_64: glibc-debuginfo-2.12-1.132.el6_5.7.i686.rpm glibc-debuginfo-2.12-1.132.el6_5.7.x86_64.rpm glibc-debuginfo-common-2.12-1.132.el6_5.7.i686.rpm glibc-debuginfo-common-2.12-1.132.el6_5.7.x86_64.rpm glibc-static-2.12-1.132.el6_5.7.i686.rpm glibc-static-2.12-1.132.el6_5.7.x86_64.rpm
Red Hat Enterprise Linux Server Optional EUS (v. 6.6):
i386: glibc-debuginfo-2.12-1.149.el6_6.11.i686.rpm glibc-debuginfo-common-2.12-1.149.el6_6.11.i686.rpm glibc-static-2.12-1.149.el6_6.11.i686.rpm
ppc64: glibc-debuginfo-2.12-1.149.el6_6.11.ppc.rpm glibc-debuginfo-2.12-1.149.el6_6.11.ppc64.rpm glibc-debuginfo-common-2.12-1.149.el6_6.11.ppc.rpm glibc-debuginfo-common-2.12-1.149.el6_6.11.ppc64.rpm glibc-static-2.12-1.149.el6_6.11.ppc.rpm glibc-static-2.12-1.149.el6_6.11.ppc64.rpm
s390x: glibc-debuginfo-2.12-1.149.el6_6.11.s390.rpm glibc-debuginfo-2.12-1.149.el6_6.11.s390x.rpm glibc-debuginfo-common-2.12-1.149.el6_6.11.s390.rpm glibc-debuginfo-common-2.12-1.149.el6_6.11.s390x.rpm glibc-static-2.12-1.149.el6_6.11.s390.rpm glibc-static-2.12-1.149.el6_6.11.s390x.rpm
x86_64: glibc-debuginfo-2.12-1.149.el6_6.11.i686.rpm glibc-debuginfo-2.12-1.149.el6_6.11.x86_64.rpm glibc-debuginfo-common-2.12-1.149.el6_6.11.i686.rpm glibc-debuginfo-common-2.12-1.149.el6_6.11.x86_64.rpm glibc-static-2.12-1.149.el6_6.11.i686.rpm glibc-static-2.12-1.149.el6_6.11.x86_64.rpm
Red Hat Enterprise Linux ComputeNode EUS (v. 7.1):
Source: glibc-2.17-79.el7_1.4.src.rpm
x86_64: glibc-2.17-79.el7_1.4.i686.rpm glibc-2.17-79.el7_1.4.x86_64.rpm glibc-common-2.17-79.el7_1.4.x86_64.rpm glibc-debuginfo-2.17-79.el7_1.4.i686.rpm glibc-debuginfo-2.17-79.el7_1.4.x86_64.rpm glibc-debuginfo-common-2.17-79.el7_1.4.i686.rpm glibc-debuginfo-common-2.17-79.el7_1.4.x86_64.rpm glibc-devel-2.17-79.el7_1.4.i686.rpm glibc-devel-2.17-79.el7_1.4.x86_64.rpm glibc-headers-2.17-79.el7_1.4.x86_64.rpm glibc-utils-2.17-79.el7_1.4.x86_64.rpm nscd-2.17-79.el7_1.4.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1):
x86_64: glibc-debuginfo-2.17-79.el7_1.4.i686.rpm glibc-debuginfo-2.17-79.el7_1.4.x86_64.rpm glibc-debuginfo-common-2.17-79.el7_1.4.i686.rpm glibc-debuginfo-common-2.17-79.el7_1.4.x86_64.rpm glibc-static-2.17-79.el7_1.4.i686.rpm glibc-static-2.17-79.el7_1.4.x86_64.rpm
Red Hat Enterprise Linux Server EUS (v. 7.1):
Source: glibc-2.17-79.el7_1.4.src.rpm
ppc64: glibc-2.17-79.el7_1.4.ppc.rpm glibc-2.17-79.el7_1.4.ppc64.rpm glibc-common-2.17-79.el7_1.4.ppc64.rpm glibc-debuginfo-2.17-79.el7_1.4.ppc.rpm glibc-debuginfo-2.17-79.el7_1.4.ppc64.rpm glibc-debuginfo-common-2.17-79.el7_1.4.ppc.rpm glibc-debuginfo-common-2.17-79.el7_1.4.ppc64.rpm glibc-devel-2.17-79.el7_1.4.ppc.rpm glibc-devel-2.17-79.el7_1.4.ppc64.rpm glibc-headers-2.17-79.el7_1.4.ppc64.rpm glibc-utils-2.17-79.el7_1.4.ppc64.rpm nscd-2.17-79.el7_1.4.ppc64.rpm
s390x: glibc-2.17-79.el7_1.4.s390.rpm glibc-2.17-79.el7_1.4.s390x.rpm glibc-common-2.17-79.el7_1.4.s390x.rpm glibc-debuginfo-2.17-79.el7_1.4.s390.rpm glibc-debuginfo-2.17-79.el7_1.4.s390x.rpm glibc-debuginfo-common-2.17-79.el7_1.4.s390.rpm glibc-debuginfo-common-2.17-79.el7_1.4.s390x.rpm glibc-devel-2.17-79.el7_1.4.s390.rpm glibc-devel-2.17-79.el7_1.4.s390x.rpm glibc-headers-2.17-79.el7_1.4.s390x.rpm glibc-utils-2.17-79.el7_1.4.s390x.rpm nscd-2.17-79.el7_1.4.s390x.rpm
x86_64: glibc-2.17-79.el7_1.4.i686.rpm glibc-2.17-79.el7_1.4.x86_64.rpm glibc-common-2.17-79.el7_1.4.x86_64.rpm glibc-debuginfo-2.17-79.el7_1.4.i686.rpm glibc-debuginfo-2.17-79.el7_1.4.x86_64.rpm glibc-debuginfo-common-2.17-79.el7_1.4.i686.rpm glibc-debuginfo-common-2.17-79.el7_1.4.x86_64.rpm glibc-devel-2.17-79.el7_1.4.i686.rpm glibc-devel-2.17-79.el7_1.4.x86_64.rpm glibc-headers-2.17-79.el7_1.4.x86_64.rpm glibc-utils-2.17-79.el7_1.4.x86_64.rpm nscd-2.17-79.el7_1.4.x86_64.rpm
Red Hat Enterprise Linux Server EUS (v. 7.1):
Source: glibc-2.17-79.ael7b_1.4.src.rpm
ppc64le: glibc-2.17-79.ael7b_1.4.ppc64le.rpm glibc-common-2.17-79.ael7b_1.4.ppc64le.rpm glibc-debuginfo-2.17-79.ael7b_1.4.ppc64le.rpm glibc-debuginfo-common-2.17-79.ael7b_1.4.ppc64le.rpm glibc-devel-2.17-79.ael7b_1.4.ppc64le.rpm glibc-headers-2.17-79.ael7b_1.4.ppc64le.rpm glibc-utils-2.17-79.ael7b_1.4.ppc64le.rpm nscd-2.17-79.ael7b_1.4.ppc64le.rpm
Red Hat Enterprise Linux Server Optional EUS (v. 7.1):
ppc64: glibc-debuginfo-2.17-79.el7_1.4.ppc.rpm glibc-debuginfo-2.17-79.el7_1.4.ppc64.rpm glibc-debuginfo-common-2.17-79.el7_1.4.ppc.rpm glibc-debuginfo-common-2.17-79.el7_1.4.ppc64.rpm glibc-static-2.17-79.el7_1.4.ppc.rpm glibc-static-2.17-79.el7_1.4.ppc64.rpm
s390x: glibc-debuginfo-2.17-79.el7_1.4.s390.rpm glibc-debuginfo-2.17-79.el7_1.4.s390x.rpm glibc-debuginfo-common-2.17-79.el7_1.4.s390.rpm glibc-debuginfo-common-2.17-79.el7_1.4.s390x.rpm glibc-static-2.17-79.el7_1.4.s390.rpm glibc-static-2.17-79.el7_1.4.s390x.rpm
x86_64: glibc-debuginfo-2.17-79.el7_1.4.i686.rpm glibc-debuginfo-2.17-79.el7_1.4.x86_64.rpm glibc-debuginfo-common-2.17-79.el7_1.4.i686.rpm glibc-debuginfo-common-2.17-79.el7_1.4.x86_64.rpm glibc-static-2.17-79.el7_1.4.i686.rpm glibc-static-2.17-79.el7_1.4.x86_64.rpm
Red Hat Enterprise Linux Server Optional EUS (v. 7.1):
ppc64le: glibc-debuginfo-2.17-79.ael7b_1.4.ppc64le.rpm glibc-debuginfo-common-2.17-79.ael7b_1.4.ppc64le.rpm glibc-static-2.17-79.ael7b_1.4.ppc64le.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2016:0225-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2016:0225.html
Issued Date: : 2016-02-16
CVE Names: CVE-2015-7547

Topic

Updated glibc packages that fix one security issue are now available forRed Hat Enterprise Linux 6.2, 6.4, and 6.5 Advanced Update Support, and RedHat Enterprise Linux 6.6 and 7.1 Extended Update Support.Red Hat Product Security has rated this update as having Critical securityimpact. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available from the CVE link in theReferences section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux ComputeNode EUS (v. 7.1) - x86_64

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1) - x86_64

Red Hat Enterprise Linux HPC Node EUS (v. 6.6) - x86_64

Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6) - x86_64

Red Hat Enterprise Linux Server AUS (v. 6.2) - x86_64

Red Hat Enterprise Linux Server AUS (v. 6.4) - x86_64

Red Hat Enterprise Linux Server AUS (v. 6.5) - x86_64

Red Hat Enterprise Linux Server EUS (v. 6.6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Server EUS (v. 7.1) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Server Optional AUS (v. 6.2) - x86_64

Red Hat Enterprise Linux Server Optional AUS (v. 6.4) - x86_64

Red Hat Enterprise Linux Server Optional AUS (v. 6.5) - x86_64

Red Hat Enterprise Linux Server Optional EUS (v. 6.6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Server Optional EUS (v. 7.1) - ppc64, ppc64le, s390x, x86_64


Bugs Fixed

1293532 - CVE-2015-7547 glibc: getaddrinfo stack-based buffer overflow


Related News