ID CVE-2019-19126
Summary On the x86-64 architecture, the GNU C Library (aka glibc) before 2.31 fails to ignore the LD_PREFER_MAP_32BIT_EXEC environment variable during program execution after a security transition, allowing local attackers to restrict the possible mapping addresses for loaded libraries and thus bypass ASLR for a setuid program.
References
Vulnerable Configurations
  • cpe:2.3:a:gnu:glibc:-:*:*:*:*:*:x64:*
    cpe:2.3:a:gnu:glibc:-:*:*:*:*:*:x64:*
  • cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
CVSS
Base: 2.1 (as of 08-11-2022 - 03:16)
Impact:
Exploitability:
CWE CWE-665
CAPEC
  • Leveraging Race Conditions
    The adversary targets a race condition occurring when multiple processes access and manipulate the same resource concurrently, and the outcome of the execution depends on the particular order in which the access takes place. The adversary can leverage a race condition by "running the race", modifying the resource and modifying the normal execution flow. For instance, a race condition can occur while accessing a file: the adversary can trick the system by replacing the original file with his version and cause the system to read the malicious file.
  • Leveraging Time-of-Check and Time-of-Use (TOCTOU) Race Conditions
    This attack targets a race condition occurring between the time of check (state) for a resource and the time of use of a resource. A typical example is file access. The adversary can leverage a file access race condition by "running the race", meaning that they would modify the resource between the first time the target program accesses the file and the time the target program uses the file. During that period of time, the adversary could replace or modify the file, causing the application to behave unexpectedly.
Access
VectorComplexityAuthentication
LOCAL LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
cvss-vector via4 AV:L/AC:L/Au:N/C:P/I:N/A:N
redhat via4
advisories
  • bugzilla
    id 1777241
    title glibc: z15 (s390x) strstr implementation can return incorrect result if search string cross page boundary
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 8 is installed
        oval oval:com.redhat.rhba:tst:20193384074
      • OR
        • AND
          • comment compat-libpthread-nonshared is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828001
          • comment compat-libpthread-nonshared is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513002
        • AND
          • comment glibc is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828003
          • comment glibc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20120763002
        • AND
          • comment glibc-all-langpacks is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828005
          • comment glibc-all-langpacks is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513006
        • AND
          • comment glibc-benchtests is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828007
          • comment glibc-benchtests is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513008
        • AND
          • comment glibc-common is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828009
          • comment glibc-common is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20120763004
        • AND
          • comment glibc-devel is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828011
          • comment glibc-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20120763006
        • AND
          • comment glibc-headers is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828013
          • comment glibc-headers is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20120763008
        • AND
          • comment glibc-langpack-aa is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828015
          • comment glibc-langpack-aa is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513016
        • AND
          • comment glibc-langpack-af is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828017
          • comment glibc-langpack-af is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513018
        • AND
          • comment glibc-langpack-agr is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828019
          • comment glibc-langpack-agr is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513020
        • AND
          • comment glibc-langpack-ak is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828021
          • comment glibc-langpack-ak is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513022
        • AND
          • comment glibc-langpack-am is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828023
          • comment glibc-langpack-am is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513024
        • AND
          • comment glibc-langpack-an is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828025
          • comment glibc-langpack-an is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513026
        • AND
          • comment glibc-langpack-anp is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828027
          • comment glibc-langpack-anp is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513028
        • AND
          • comment glibc-langpack-ar is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828029
          • comment glibc-langpack-ar is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513030
        • AND
          • comment glibc-langpack-as is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828031
          • comment glibc-langpack-as is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513032
        • AND
          • comment glibc-langpack-ast is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828033
          • comment glibc-langpack-ast is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513034
        • AND
          • comment glibc-langpack-ayc is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828035
          • comment glibc-langpack-ayc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513036
        • AND
          • comment glibc-langpack-az is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828037
          • comment glibc-langpack-az is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513038
        • AND
          • comment glibc-langpack-be is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828039
          • comment glibc-langpack-be is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513040
        • AND
          • comment glibc-langpack-bem is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828041
          • comment glibc-langpack-bem is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513042
        • AND
          • comment glibc-langpack-ber is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828043
          • comment glibc-langpack-ber is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513044
        • AND
          • comment glibc-langpack-bg is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828045
          • comment glibc-langpack-bg is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513046
        • AND
          • comment glibc-langpack-bhb is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828047
          • comment glibc-langpack-bhb is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513048
        • AND
          • comment glibc-langpack-bho is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828049
          • comment glibc-langpack-bho is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513050
        • AND
          • comment glibc-langpack-bi is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828051
          • comment glibc-langpack-bi is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513052
        • AND
          • comment glibc-langpack-bn is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828053
          • comment glibc-langpack-bn is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513054
        • AND
          • comment glibc-langpack-bo is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828055
          • comment glibc-langpack-bo is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513056
        • AND
          • comment glibc-langpack-br is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828057
          • comment glibc-langpack-br is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513058
        • AND
          • comment glibc-langpack-brx is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828059
          • comment glibc-langpack-brx is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513060
        • AND
          • comment glibc-langpack-bs is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828061
          • comment glibc-langpack-bs is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513062
        • AND
          • comment glibc-langpack-byn is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828063
          • comment glibc-langpack-byn is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513064
        • AND
          • comment glibc-langpack-ca is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828065
          • comment glibc-langpack-ca is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513066
        • AND
          • comment glibc-langpack-ce is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828067
          • comment glibc-langpack-ce is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513068
        • AND
          • comment glibc-langpack-chr is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828069
          • comment glibc-langpack-chr is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513070
        • AND
          • comment glibc-langpack-cmn is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828071
          • comment glibc-langpack-cmn is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513072
        • AND
          • comment glibc-langpack-crh is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828073
          • comment glibc-langpack-crh is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513074
        • AND
          • comment glibc-langpack-cs is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828075
          • comment glibc-langpack-cs is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513076
        • AND
          • comment glibc-langpack-csb is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828077
          • comment glibc-langpack-csb is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513078
        • AND
          • comment glibc-langpack-cv is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828079
          • comment glibc-langpack-cv is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513080
        • AND
          • comment glibc-langpack-cy is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828081
          • comment glibc-langpack-cy is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513082
        • AND
          • comment glibc-langpack-da is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828083
          • comment glibc-langpack-da is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513084
        • AND
          • comment glibc-langpack-de is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828085
          • comment glibc-langpack-de is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513086
        • AND
          • comment glibc-langpack-doi is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828087
          • comment glibc-langpack-doi is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513088
        • AND
          • comment glibc-langpack-dsb is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828089
          • comment glibc-langpack-dsb is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513090
        • AND
          • comment glibc-langpack-dv is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828091
          • comment glibc-langpack-dv is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513092
        • AND
          • comment glibc-langpack-dz is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828093
          • comment glibc-langpack-dz is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513094
        • AND
          • comment glibc-langpack-el is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828095
          • comment glibc-langpack-el is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513096
        • AND
          • comment glibc-langpack-en is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828097
          • comment glibc-langpack-en is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513098
        • AND
          • comment glibc-langpack-eo is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828099
          • comment glibc-langpack-eo is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513100
        • AND
          • comment glibc-langpack-es is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828101
          • comment glibc-langpack-es is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513102
        • AND
          • comment glibc-langpack-et is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828103
          • comment glibc-langpack-et is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513104
        • AND
          • comment glibc-langpack-eu is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828105
          • comment glibc-langpack-eu is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513106
        • AND
          • comment glibc-langpack-fa is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828107
          • comment glibc-langpack-fa is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513108
        • AND
          • comment glibc-langpack-ff is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828109
          • comment glibc-langpack-ff is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513110
        • AND
          • comment glibc-langpack-fi is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828111
          • comment glibc-langpack-fi is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513112
        • AND
          • comment glibc-langpack-fil is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828113
          • comment glibc-langpack-fil is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513114
        • AND
          • comment glibc-langpack-fo is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828115
          • comment glibc-langpack-fo is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513116
        • AND
          • comment glibc-langpack-fr is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828117
          • comment glibc-langpack-fr is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513118
        • AND
          • comment glibc-langpack-fur is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828119
          • comment glibc-langpack-fur is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513120
        • AND
          • comment glibc-langpack-fy is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828121
          • comment glibc-langpack-fy is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513122
        • AND
          • comment glibc-langpack-ga is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828123
          • comment glibc-langpack-ga is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513124
        • AND
          • comment glibc-langpack-gd is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828125
          • comment glibc-langpack-gd is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513126
        • AND
          • comment glibc-langpack-gez is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828127
          • comment glibc-langpack-gez is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513128
        • AND
          • comment glibc-langpack-gl is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828129
          • comment glibc-langpack-gl is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513130
        • AND
          • comment glibc-langpack-gu is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828131
          • comment glibc-langpack-gu is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513132
        • AND
          • comment glibc-langpack-gv is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828133
          • comment glibc-langpack-gv is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513134
        • AND
          • comment glibc-langpack-ha is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828135
          • comment glibc-langpack-ha is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513136
        • AND
          • comment glibc-langpack-hak is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828137
          • comment glibc-langpack-hak is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513138
        • AND
          • comment glibc-langpack-he is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828139
          • comment glibc-langpack-he is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513140
        • AND
          • comment glibc-langpack-hi is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828141
          • comment glibc-langpack-hi is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513142
        • AND
          • comment glibc-langpack-hif is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828143
          • comment glibc-langpack-hif is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513144
        • AND
          • comment glibc-langpack-hne is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828145
          • comment glibc-langpack-hne is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513146
        • AND
          • comment glibc-langpack-hr is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828147
          • comment glibc-langpack-hr is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513148
        • AND
          • comment glibc-langpack-hsb is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828149
          • comment glibc-langpack-hsb is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513150
        • AND
          • comment glibc-langpack-ht is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828151
          • comment glibc-langpack-ht is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513152
        • AND
          • comment glibc-langpack-hu is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828153
          • comment glibc-langpack-hu is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513154
        • AND
          • comment glibc-langpack-hy is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828155
          • comment glibc-langpack-hy is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513156
        • AND
          • comment glibc-langpack-ia is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828157
          • comment glibc-langpack-ia is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513158
        • AND
          • comment glibc-langpack-id is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828159
          • comment glibc-langpack-id is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513160
        • AND
          • comment glibc-langpack-ig is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828161
          • comment glibc-langpack-ig is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513162
        • AND
          • comment glibc-langpack-ik is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828163
          • comment glibc-langpack-ik is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513164
        • AND
          • comment glibc-langpack-is is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828165
          • comment glibc-langpack-is is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513166
        • AND
          • comment glibc-langpack-it is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828167
          • comment glibc-langpack-it is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513168
        • AND
          • comment glibc-langpack-iu is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828169
          • comment glibc-langpack-iu is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513170
        • AND
          • comment glibc-langpack-ja is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828171
          • comment glibc-langpack-ja is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513172
        • AND
          • comment glibc-langpack-ka is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828173
          • comment glibc-langpack-ka is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513174
        • AND
          • comment glibc-langpack-kab is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828175
          • comment glibc-langpack-kab is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513176
        • AND
          • comment glibc-langpack-kk is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828177
          • comment glibc-langpack-kk is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513178
        • AND
          • comment glibc-langpack-kl is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828179
          • comment glibc-langpack-kl is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513180
        • AND
          • comment glibc-langpack-km is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828181
          • comment glibc-langpack-km is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513182
        • AND
          • comment glibc-langpack-kn is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828183
          • comment glibc-langpack-kn is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513184
        • AND
          • comment glibc-langpack-ko is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828185
          • comment glibc-langpack-ko is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513186
        • AND
          • comment glibc-langpack-kok is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828187
          • comment glibc-langpack-kok is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513188
        • AND
          • comment glibc-langpack-ks is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828189
          • comment glibc-langpack-ks is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513190
        • AND
          • comment glibc-langpack-ku is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828191
          • comment glibc-langpack-ku is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513192
        • AND
          • comment glibc-langpack-kw is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828193
          • comment glibc-langpack-kw is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513194
        • AND
          • comment glibc-langpack-ky is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828195
          • comment glibc-langpack-ky is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513196
        • AND
          • comment glibc-langpack-lb is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828197
          • comment glibc-langpack-lb is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513198
        • AND
          • comment glibc-langpack-lg is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828199
          • comment glibc-langpack-lg is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513200
        • AND
          • comment glibc-langpack-li is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828201
          • comment glibc-langpack-li is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513202
        • AND
          • comment glibc-langpack-lij is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828203
          • comment glibc-langpack-lij is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513204
        • AND
          • comment glibc-langpack-ln is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828205
          • comment glibc-langpack-ln is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513206
        • AND
          • comment glibc-langpack-lo is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828207
          • comment glibc-langpack-lo is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513208
        • AND
          • comment glibc-langpack-lt is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828209
          • comment glibc-langpack-lt is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513210
        • AND
          • comment glibc-langpack-lv is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828211
          • comment glibc-langpack-lv is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513212
        • AND
          • comment glibc-langpack-lzh is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828213
          • comment glibc-langpack-lzh is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513214
        • AND
          • comment glibc-langpack-mag is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828215
          • comment glibc-langpack-mag is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513216
        • AND
          • comment glibc-langpack-mai is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828217
          • comment glibc-langpack-mai is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513218
        • AND
          • comment glibc-langpack-mfe is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828219
          • comment glibc-langpack-mfe is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513220
        • AND
          • comment glibc-langpack-mg is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828221
          • comment glibc-langpack-mg is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513222
        • AND
          • comment glibc-langpack-mhr is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828223
          • comment glibc-langpack-mhr is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513224
        • AND
          • comment glibc-langpack-mi is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828225
          • comment glibc-langpack-mi is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513226
        • AND
          • comment glibc-langpack-miq is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828227
          • comment glibc-langpack-miq is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513228
        • AND
          • comment glibc-langpack-mjw is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828229
          • comment glibc-langpack-mjw is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513230
        • AND
          • comment glibc-langpack-mk is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828231
          • comment glibc-langpack-mk is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513232
        • AND
          • comment glibc-langpack-ml is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828233
          • comment glibc-langpack-ml is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513234
        • AND
          • comment glibc-langpack-mn is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828235
          • comment glibc-langpack-mn is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513236
        • AND
          • comment glibc-langpack-mni is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828237
          • comment glibc-langpack-mni is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513238
        • AND
          • comment glibc-langpack-mr is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828239
          • comment glibc-langpack-mr is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513240
        • AND
          • comment glibc-langpack-ms is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828241
          • comment glibc-langpack-ms is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513242
        • AND
          • comment glibc-langpack-mt is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828243
          • comment glibc-langpack-mt is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513244
        • AND
          • comment glibc-langpack-my is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828245
          • comment glibc-langpack-my is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513246
        • AND
          • comment glibc-langpack-nan is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828247
          • comment glibc-langpack-nan is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513248
        • AND
          • comment glibc-langpack-nb is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828249
          • comment glibc-langpack-nb is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513250
        • AND
          • comment glibc-langpack-nds is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828251
          • comment glibc-langpack-nds is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513252
        • AND
          • comment glibc-langpack-ne is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828253
          • comment glibc-langpack-ne is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513254
        • AND
          • comment glibc-langpack-nhn is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828255
          • comment glibc-langpack-nhn is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513256
        • AND
          • comment glibc-langpack-niu is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828257
          • comment glibc-langpack-niu is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513258
        • AND
          • comment glibc-langpack-nl is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828259
          • comment glibc-langpack-nl is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513260
        • AND
          • comment glibc-langpack-nn is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828261
          • comment glibc-langpack-nn is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513262
        • AND
          • comment glibc-langpack-nr is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828263
          • comment glibc-langpack-nr is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513264
        • AND
          • comment glibc-langpack-nso is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828265
          • comment glibc-langpack-nso is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513266
        • AND
          • comment glibc-langpack-oc is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828267
          • comment glibc-langpack-oc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513268
        • AND
          • comment glibc-langpack-om is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828269
          • comment glibc-langpack-om is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513270
        • AND
          • comment glibc-langpack-or is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828271
          • comment glibc-langpack-or is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513272
        • AND
          • comment glibc-langpack-os is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828273
          • comment glibc-langpack-os is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513274
        • AND
          • comment glibc-langpack-pa is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828275
          • comment glibc-langpack-pa is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513276
        • AND
          • comment glibc-langpack-pap is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828277
          • comment glibc-langpack-pap is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513278
        • AND
          • comment glibc-langpack-pl is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828279
          • comment glibc-langpack-pl is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513280
        • AND
          • comment glibc-langpack-ps is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828281
          • comment glibc-langpack-ps is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513282
        • AND
          • comment glibc-langpack-pt is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828283
          • comment glibc-langpack-pt is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513284
        • AND
          • comment glibc-langpack-quz is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828285
          • comment glibc-langpack-quz is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513286
        • AND
          • comment glibc-langpack-raj is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828287
          • comment glibc-langpack-raj is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513288
        • AND
          • comment glibc-langpack-ro is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828289
          • comment glibc-langpack-ro is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513290
        • AND
          • comment glibc-langpack-ru is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828291
          • comment glibc-langpack-ru is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513292
        • AND
          • comment glibc-langpack-rw is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828293
          • comment glibc-langpack-rw is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513294
        • AND
          • comment glibc-langpack-sa is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828295
          • comment glibc-langpack-sa is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513296
        • AND
          • comment glibc-langpack-sah is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828297
          • comment glibc-langpack-sah is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513298
        • AND
          • comment glibc-langpack-sat is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828299
          • comment glibc-langpack-sat is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513300
        • AND
          • comment glibc-langpack-sc is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828301
          • comment glibc-langpack-sc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513302
        • AND
          • comment glibc-langpack-sd is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828303
          • comment glibc-langpack-sd is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513304
        • AND
          • comment glibc-langpack-se is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828305
          • comment glibc-langpack-se is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513306
        • AND
          • comment glibc-langpack-sgs is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828307
          • comment glibc-langpack-sgs is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513308
        • AND
          • comment glibc-langpack-shn is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828309
          • comment glibc-langpack-shn is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513310
        • AND
          • comment glibc-langpack-shs is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828311
          • comment glibc-langpack-shs is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513312
        • AND
          • comment glibc-langpack-si is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828313
          • comment glibc-langpack-si is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513314
        • AND
          • comment glibc-langpack-sid is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828315
          • comment glibc-langpack-sid is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513316
        • AND
          • comment glibc-langpack-sk is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828317
          • comment glibc-langpack-sk is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513318
        • AND
          • comment glibc-langpack-sl is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828319
          • comment glibc-langpack-sl is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513320
        • AND
          • comment glibc-langpack-sm is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828321
          • comment glibc-langpack-sm is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513322
        • AND
          • comment glibc-langpack-so is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828323
          • comment glibc-langpack-so is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513324
        • AND
          • comment glibc-langpack-sq is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828325
          • comment glibc-langpack-sq is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513326
        • AND
          • comment glibc-langpack-sr is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828327
          • comment glibc-langpack-sr is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513328
        • AND
          • comment glibc-langpack-ss is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828329
          • comment glibc-langpack-ss is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513330
        • AND
          • comment glibc-langpack-st is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828331
          • comment glibc-langpack-st is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513332
        • AND
          • comment glibc-langpack-sv is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828333
          • comment glibc-langpack-sv is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513334
        • AND
          • comment glibc-langpack-sw is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828335
          • comment glibc-langpack-sw is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513336
        • AND
          • comment glibc-langpack-szl is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828337
          • comment glibc-langpack-szl is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513338
        • AND
          • comment glibc-langpack-ta is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828339
          • comment glibc-langpack-ta is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513340
        • AND
          • comment glibc-langpack-tcy is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828341
          • comment glibc-langpack-tcy is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513342
        • AND
          • comment glibc-langpack-te is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828343
          • comment glibc-langpack-te is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513344
        • AND
          • comment glibc-langpack-tg is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828345
          • comment glibc-langpack-tg is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513346
        • AND
          • comment glibc-langpack-th is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828347
          • comment glibc-langpack-th is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513348
        • AND
          • comment glibc-langpack-the is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828349
          • comment glibc-langpack-the is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513350
        • AND
          • comment glibc-langpack-ti is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828351
          • comment glibc-langpack-ti is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513352
        • AND
          • comment glibc-langpack-tig is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828353
          • comment glibc-langpack-tig is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513354
        • AND
          • comment glibc-langpack-tk is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828355
          • comment glibc-langpack-tk is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513356
        • AND
          • comment glibc-langpack-tl is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828357
          • comment glibc-langpack-tl is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513358
        • AND
          • comment glibc-langpack-tn is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828359
          • comment glibc-langpack-tn is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513360
        • AND
          • comment glibc-langpack-to is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828361
          • comment glibc-langpack-to is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513362
        • AND
          • comment glibc-langpack-tpi is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828363
          • comment glibc-langpack-tpi is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513364
        • AND
          • comment glibc-langpack-tr is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828365
          • comment glibc-langpack-tr is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513366
        • AND
          • comment glibc-langpack-ts is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828367
          • comment glibc-langpack-ts is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513368
        • AND
          • comment glibc-langpack-tt is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828369
          • comment glibc-langpack-tt is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513370
        • AND
          • comment glibc-langpack-ug is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828371
          • comment glibc-langpack-ug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513372
        • AND
          • comment glibc-langpack-uk is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828373
          • comment glibc-langpack-uk is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513374
        • AND
          • comment glibc-langpack-unm is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828375
          • comment glibc-langpack-unm is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513376
        • AND
          • comment glibc-langpack-ur is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828377
          • comment glibc-langpack-ur is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513378
        • AND
          • comment glibc-langpack-uz is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828379
          • comment glibc-langpack-uz is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513380
        • AND
          • comment glibc-langpack-ve is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828381
          • comment glibc-langpack-ve is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513382
        • AND
          • comment glibc-langpack-vi is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828383
          • comment glibc-langpack-vi is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513384
        • AND
          • comment glibc-langpack-wa is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828385
          • comment glibc-langpack-wa is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513386
        • AND
          • comment glibc-langpack-wae is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828387
          • comment glibc-langpack-wae is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513388
        • AND
          • comment glibc-langpack-wal is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828389
          • comment glibc-langpack-wal is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513390
        • AND
          • comment glibc-langpack-wo is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828391
          • comment glibc-langpack-wo is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513392
        • AND
          • comment glibc-langpack-xh is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828393
          • comment glibc-langpack-xh is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513394
        • AND
          • comment glibc-langpack-yi is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828395
          • comment glibc-langpack-yi is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513396
        • AND
          • comment glibc-langpack-yo is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828397
          • comment glibc-langpack-yo is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513398
        • AND
          • comment glibc-langpack-yue is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828399
          • comment glibc-langpack-yue is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513400
        • AND
          • comment glibc-langpack-yuw is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828401
          • comment glibc-langpack-yuw is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513402
        • AND
          • comment glibc-langpack-zh is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828403
          • comment glibc-langpack-zh is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513404
        • AND
          • comment glibc-langpack-zu is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828405
          • comment glibc-langpack-zu is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513406
        • AND
          • comment glibc-locale-source is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828407
          • comment glibc-locale-source is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513408
        • AND
          • comment glibc-minimal-langpack is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828409
          • comment glibc-minimal-langpack is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513410
        • AND
          • comment glibc-nss-devel is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828411
          • comment glibc-nss-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513412
        • AND
          • comment glibc-static is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828413
          • comment glibc-static is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20120763010
        • AND
          • comment glibc-utils is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828415
          • comment glibc-utils is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20120763012
        • AND
          • comment libnsl is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828417
          • comment libnsl is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513418
        • AND
          • comment nscd is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828419
          • comment nscd is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20120763014
        • AND
          • comment nss_db is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828421
          • comment nss_db is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513422
        • AND
          • comment nss_hesiod is earlier than 0:2.28-101.el8
            oval oval:com.redhat.rhsa:tst:20201828423
          • comment nss_hesiod is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193513424
    rhsa
    id RHSA-2020:1828
    released 2020-04-28
    severity Low
    title RHSA-2020:1828: glibc security, bug fix, and enhancement update (Low)
  • bugzilla
    id 1834816
    title glibc: internal_end*ent in nss_compat may clobber errno, hiding ERANGE
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 7 is installed
        oval oval:com.redhat.rhba:tst:20150364027
      • OR
        • AND
          • comment glibc is earlier than 0:2.17-317.el7
            oval oval:com.redhat.rhsa:tst:20203861001
          • comment glibc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20120763002
        • AND
          • comment glibc-common is earlier than 0:2.17-317.el7
            oval oval:com.redhat.rhsa:tst:20203861003
          • comment glibc-common is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20120763004
        • AND
          • comment glibc-devel is earlier than 0:2.17-317.el7
            oval oval:com.redhat.rhsa:tst:20203861005
          • comment glibc-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20120763006
        • AND
          • comment glibc-headers is earlier than 0:2.17-317.el7
            oval oval:com.redhat.rhsa:tst:20203861007
          • comment glibc-headers is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20120763008
        • AND
          • comment glibc-static is earlier than 0:2.17-317.el7
            oval oval:com.redhat.rhsa:tst:20203861009
          • comment glibc-static is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20120763010
        • AND
          • comment glibc-utils is earlier than 0:2.17-317.el7
            oval oval:com.redhat.rhsa:tst:20203861011
          • comment glibc-utils is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20120763012
        • AND
          • comment nscd is earlier than 0:2.17-317.el7
            oval oval:com.redhat.rhsa:tst:20203861013
          • comment nscd is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20120763014
    rhsa
    id RHSA-2020:3861
    released 2020-09-29
    severity Low
    title RHSA-2020:3861: glibc security, bug fix, and enhancement update (Low)
rpms
  • compat-libpthread-nonshared-0:2.28-101.el8
  • glibc-0:2.28-101.el8
  • glibc-all-langpacks-0:2.28-101.el8
  • glibc-benchtests-0:2.28-101.el8
  • glibc-common-0:2.28-101.el8
  • glibc-debuginfo-0:2.28-101.el8
  • glibc-debuginfo-common-0:2.28-101.el8
  • glibc-devel-0:2.28-101.el8
  • glibc-headers-0:2.28-101.el8
  • glibc-langpack-aa-0:2.28-101.el8
  • glibc-langpack-af-0:2.28-101.el8
  • glibc-langpack-agr-0:2.28-101.el8
  • glibc-langpack-ak-0:2.28-101.el8
  • glibc-langpack-am-0:2.28-101.el8
  • glibc-langpack-an-0:2.28-101.el8
  • glibc-langpack-anp-0:2.28-101.el8
  • glibc-langpack-ar-0:2.28-101.el8
  • glibc-langpack-as-0:2.28-101.el8
  • glibc-langpack-ast-0:2.28-101.el8
  • glibc-langpack-ayc-0:2.28-101.el8
  • glibc-langpack-az-0:2.28-101.el8
  • glibc-langpack-be-0:2.28-101.el8
  • glibc-langpack-bem-0:2.28-101.el8
  • glibc-langpack-ber-0:2.28-101.el8
  • glibc-langpack-bg-0:2.28-101.el8
  • glibc-langpack-bhb-0:2.28-101.el8
  • glibc-langpack-bho-0:2.28-101.el8
  • glibc-langpack-bi-0:2.28-101.el8
  • glibc-langpack-bn-0:2.28-101.el8
  • glibc-langpack-bo-0:2.28-101.el8
  • glibc-langpack-br-0:2.28-101.el8
  • glibc-langpack-brx-0:2.28-101.el8
  • glibc-langpack-bs-0:2.28-101.el8
  • glibc-langpack-byn-0:2.28-101.el8
  • glibc-langpack-ca-0:2.28-101.el8
  • glibc-langpack-ce-0:2.28-101.el8
  • glibc-langpack-chr-0:2.28-101.el8
  • glibc-langpack-cmn-0:2.28-101.el8
  • glibc-langpack-crh-0:2.28-101.el8
  • glibc-langpack-cs-0:2.28-101.el8
  • glibc-langpack-csb-0:2.28-101.el8
  • glibc-langpack-cv-0:2.28-101.el8
  • glibc-langpack-cy-0:2.28-101.el8
  • glibc-langpack-da-0:2.28-101.el8
  • glibc-langpack-de-0:2.28-101.el8
  • glibc-langpack-doi-0:2.28-101.el8
  • glibc-langpack-dsb-0:2.28-101.el8
  • glibc-langpack-dv-0:2.28-101.el8
  • glibc-langpack-dz-0:2.28-101.el8
  • glibc-langpack-el-0:2.28-101.el8
  • glibc-langpack-en-0:2.28-101.el8
  • glibc-langpack-eo-0:2.28-101.el8
  • glibc-langpack-es-0:2.28-101.el8
  • glibc-langpack-et-0:2.28-101.el8
  • glibc-langpack-eu-0:2.28-101.el8
  • glibc-langpack-fa-0:2.28-101.el8
  • glibc-langpack-ff-0:2.28-101.el8
  • glibc-langpack-fi-0:2.28-101.el8
  • glibc-langpack-fil-0:2.28-101.el8
  • glibc-langpack-fo-0:2.28-101.el8
  • glibc-langpack-fr-0:2.28-101.el8
  • glibc-langpack-fur-0:2.28-101.el8
  • glibc-langpack-fy-0:2.28-101.el8
  • glibc-langpack-ga-0:2.28-101.el8
  • glibc-langpack-gd-0:2.28-101.el8
  • glibc-langpack-gez-0:2.28-101.el8
  • glibc-langpack-gl-0:2.28-101.el8
  • glibc-langpack-gu-0:2.28-101.el8
  • glibc-langpack-gv-0:2.28-101.el8
  • glibc-langpack-ha-0:2.28-101.el8
  • glibc-langpack-hak-0:2.28-101.el8
  • glibc-langpack-he-0:2.28-101.el8
  • glibc-langpack-hi-0:2.28-101.el8
  • glibc-langpack-hif-0:2.28-101.el8
  • glibc-langpack-hne-0:2.28-101.el8
  • glibc-langpack-hr-0:2.28-101.el8
  • glibc-langpack-hsb-0:2.28-101.el8
  • glibc-langpack-ht-0:2.28-101.el8
  • glibc-langpack-hu-0:2.28-101.el8
  • glibc-langpack-hy-0:2.28-101.el8
  • glibc-langpack-ia-0:2.28-101.el8
  • glibc-langpack-id-0:2.28-101.el8
  • glibc-langpack-ig-0:2.28-101.el8
  • glibc-langpack-ik-0:2.28-101.el8
  • glibc-langpack-is-0:2.28-101.el8
  • glibc-langpack-it-0:2.28-101.el8
  • glibc-langpack-iu-0:2.28-101.el8
  • glibc-langpack-ja-0:2.28-101.el8
  • glibc-langpack-ka-0:2.28-101.el8
  • glibc-langpack-kab-0:2.28-101.el8
  • glibc-langpack-kk-0:2.28-101.el8
  • glibc-langpack-kl-0:2.28-101.el8
  • glibc-langpack-km-0:2.28-101.el8
  • glibc-langpack-kn-0:2.28-101.el8
  • glibc-langpack-ko-0:2.28-101.el8
  • glibc-langpack-kok-0:2.28-101.el8
  • glibc-langpack-ks-0:2.28-101.el8
  • glibc-langpack-ku-0:2.28-101.el8
  • glibc-langpack-kw-0:2.28-101.el8
  • glibc-langpack-ky-0:2.28-101.el8
  • glibc-langpack-lb-0:2.28-101.el8
  • glibc-langpack-lg-0:2.28-101.el8
  • glibc-langpack-li-0:2.28-101.el8
  • glibc-langpack-lij-0:2.28-101.el8
  • glibc-langpack-ln-0:2.28-101.el8
  • glibc-langpack-lo-0:2.28-101.el8
  • glibc-langpack-lt-0:2.28-101.el8
  • glibc-langpack-lv-0:2.28-101.el8
  • glibc-langpack-lzh-0:2.28-101.el8
  • glibc-langpack-mag-0:2.28-101.el8
  • glibc-langpack-mai-0:2.28-101.el8
  • glibc-langpack-mfe-0:2.28-101.el8
  • glibc-langpack-mg-0:2.28-101.el8
  • glibc-langpack-mhr-0:2.28-101.el8
  • glibc-langpack-mi-0:2.28-101.el8
  • glibc-langpack-miq-0:2.28-101.el8
  • glibc-langpack-mjw-0:2.28-101.el8
  • glibc-langpack-mk-0:2.28-101.el8
  • glibc-langpack-ml-0:2.28-101.el8
  • glibc-langpack-mn-0:2.28-101.el8
  • glibc-langpack-mni-0:2.28-101.el8
  • glibc-langpack-mr-0:2.28-101.el8
  • glibc-langpack-ms-0:2.28-101.el8
  • glibc-langpack-mt-0:2.28-101.el8
  • glibc-langpack-my-0:2.28-101.el8
  • glibc-langpack-nan-0:2.28-101.el8
  • glibc-langpack-nb-0:2.28-101.el8
  • glibc-langpack-nds-0:2.28-101.el8
  • glibc-langpack-ne-0:2.28-101.el8
  • glibc-langpack-nhn-0:2.28-101.el8
  • glibc-langpack-niu-0:2.28-101.el8
  • glibc-langpack-nl-0:2.28-101.el8
  • glibc-langpack-nn-0:2.28-101.el8
  • glibc-langpack-nr-0:2.28-101.el8
  • glibc-langpack-nso-0:2.28-101.el8
  • glibc-langpack-oc-0:2.28-101.el8
  • glibc-langpack-om-0:2.28-101.el8
  • glibc-langpack-or-0:2.28-101.el8
  • glibc-langpack-os-0:2.28-101.el8
  • glibc-langpack-pa-0:2.28-101.el8
  • glibc-langpack-pap-0:2.28-101.el8
  • glibc-langpack-pl-0:2.28-101.el8
  • glibc-langpack-ps-0:2.28-101.el8
  • glibc-langpack-pt-0:2.28-101.el8
  • glibc-langpack-quz-0:2.28-101.el8
  • glibc-langpack-raj-0:2.28-101.el8
  • glibc-langpack-ro-0:2.28-101.el8
  • glibc-langpack-ru-0:2.28-101.el8
  • glibc-langpack-rw-0:2.28-101.el8
  • glibc-langpack-sa-0:2.28-101.el8
  • glibc-langpack-sah-0:2.28-101.el8
  • glibc-langpack-sat-0:2.28-101.el8
  • glibc-langpack-sc-0:2.28-101.el8
  • glibc-langpack-sd-0:2.28-101.el8
  • glibc-langpack-se-0:2.28-101.el8
  • glibc-langpack-sgs-0:2.28-101.el8
  • glibc-langpack-shn-0:2.28-101.el8
  • glibc-langpack-shs-0:2.28-101.el8
  • glibc-langpack-si-0:2.28-101.el8
  • glibc-langpack-sid-0:2.28-101.el8
  • glibc-langpack-sk-0:2.28-101.el8
  • glibc-langpack-sl-0:2.28-101.el8
  • glibc-langpack-sm-0:2.28-101.el8
  • glibc-langpack-so-0:2.28-101.el8
  • glibc-langpack-sq-0:2.28-101.el8
  • glibc-langpack-sr-0:2.28-101.el8
  • glibc-langpack-ss-0:2.28-101.el8
  • glibc-langpack-st-0:2.28-101.el8
  • glibc-langpack-sv-0:2.28-101.el8
  • glibc-langpack-sw-0:2.28-101.el8
  • glibc-langpack-szl-0:2.28-101.el8
  • glibc-langpack-ta-0:2.28-101.el8
  • glibc-langpack-tcy-0:2.28-101.el8
  • glibc-langpack-te-0:2.28-101.el8
  • glibc-langpack-tg-0:2.28-101.el8
  • glibc-langpack-th-0:2.28-101.el8
  • glibc-langpack-the-0:2.28-101.el8
  • glibc-langpack-ti-0:2.28-101.el8
  • glibc-langpack-tig-0:2.28-101.el8
  • glibc-langpack-tk-0:2.28-101.el8
  • glibc-langpack-tl-0:2.28-101.el8
  • glibc-langpack-tn-0:2.28-101.el8
  • glibc-langpack-to-0:2.28-101.el8
  • glibc-langpack-tpi-0:2.28-101.el8
  • glibc-langpack-tr-0:2.28-101.el8
  • glibc-langpack-ts-0:2.28-101.el8
  • glibc-langpack-tt-0:2.28-101.el8
  • glibc-langpack-ug-0:2.28-101.el8
  • glibc-langpack-uk-0:2.28-101.el8
  • glibc-langpack-unm-0:2.28-101.el8
  • glibc-langpack-ur-0:2.28-101.el8
  • glibc-langpack-uz-0:2.28-101.el8
  • glibc-langpack-ve-0:2.28-101.el8
  • glibc-langpack-vi-0:2.28-101.el8
  • glibc-langpack-wa-0:2.28-101.el8
  • glibc-langpack-wae-0:2.28-101.el8
  • glibc-langpack-wal-0:2.28-101.el8
  • glibc-langpack-wo-0:2.28-101.el8
  • glibc-langpack-xh-0:2.28-101.el8
  • glibc-langpack-yi-0:2.28-101.el8
  • glibc-langpack-yo-0:2.28-101.el8
  • glibc-langpack-yue-0:2.28-101.el8
  • glibc-langpack-yuw-0:2.28-101.el8
  • glibc-langpack-zh-0:2.28-101.el8
  • glibc-langpack-zu-0:2.28-101.el8
  • glibc-locale-source-0:2.28-101.el8
  • glibc-minimal-langpack-0:2.28-101.el8
  • glibc-nss-devel-0:2.28-101.el8
  • glibc-static-0:2.28-101.el8
  • glibc-utils-0:2.28-101.el8
  • libnsl-0:2.28-101.el8
  • nscd-0:2.28-101.el8
  • nss_db-0:2.28-101.el8
  • nss_hesiod-0:2.28-101.el8
  • glibc-0:2.17-317.el7
  • glibc-common-0:2.17-317.el7
  • glibc-debuginfo-0:2.17-317.el7
  • glibc-debuginfo-common-0:2.17-317.el7
  • glibc-devel-0:2.17-317.el7
  • glibc-headers-0:2.17-317.el7
  • glibc-static-0:2.17-317.el7
  • glibc-utils-0:2.17-317.el7
  • nscd-0:2.17-317.el7
refmap via4
fedora
  • FEDORA-2020-1a3bdfde17
  • FEDORA-2020-c32e4b271c
misc https://sourceware.org/bugzilla/show_bug.cgi?id=25204
ubuntu USN-4416-1
Last major update 08-11-2022 - 03:16
Published 19-11-2019 - 22:15
Last modified 08-11-2022 - 03:16
Back to Top